Nearly all AT&T cell customers’ call and text records exposed in a massive breach | CNN Business (2024)

Nearly all AT&T cell customers’ call and text records exposed in a massive breach | CNN Business (1)

A visitor walks past an AT&T logo.

CNN

The call and text message records from mid-to-late 2022 of tens of millions of AT&T cellphone customers and many non-AT&T customers were exposed in a massive data breach, the telecom company revealed Friday.

AT&T said the compromised data includes the telephone numbers of “nearly all” of its cellular customers and the customers of wireless providers that use its network between May 1, 2022 and October 31, 2022.

The stolen logs also contain a record of every number AT&T customers called or texted – including customers of other wireless networks – the number of times they interacted, and the call duration.

Importantly, AT&T said the stolen data did not include the contents of calls and text messages nor the time of those communications.

The records of a “very small number” of customers from January 2, 2023, were also implicated, AT&T said.

“We have an ongoing investigation into the AT&T breach and we’re coordinating with our law enforcement partners,” the FCC said on social media platform X.

The companyblamedan “illegal download” on a third-party cloud platform that it learned about in April – just as the company was grappling with anunrelated major data leak.

AT&T says that the exposed data is not believed to be publicly available, however CNN was unable to independently verify that assertion.

AT&T spokesperson Alex Byers told CNN that this was an entirely new incident that had “no connection in any way” to another incident disclosed in March. At that time, AT&T said personal information such as Social Security numbers on 73 million current and former customers was released onto the dark web.

“We sincerely regret this incident occurred and remain committed to protecting the information in our care,” the company said in a statement about the latest breach.

AT&T listed approximately 110 million wireless subscribers as of the end of 2022. AT&T said international calls were not included in the stolen data, with the exception of calls to Canada.

The breach also included AT&T landline customers who interacted with those cell numbers.

AT&T said that contents of the calls or texts, personal information such as Social Security numbers, dates of birth, or customer names were not exposed in this incident, however the company acknowledged that publicly available tools can often link names with specific phone numbers.

Additionally, AT&T said that for an undisclosed subset of its records, one or more cell site identification numbers linked to the calls and texts were also exposed. Such data could reveal the broad geographic location of one or more of the parties.

AT&T believes that at least one person involved in the cybercriminal incident is in custody, the company said in a filing with the Securities and Exchange Commission. The FBI declined to comment when asked about that statement.

AT&T promised to notify current and former customers whose information was involved and provide them resources to protect their information.

Usage details such as the time of calls and text messages were not compromised either. But AT&T spokesperson Byers told CNN that the number of calls and text messages, and total call durations for specific days or months were exposed.

That means the data would not identify precisely when one phone number called another but could reveal how often two parties called each other – and how long they spoke for – on specific days.

AT&T said it learned on April 19 that a “threat actor claimed to have unlawfully accessed and copied AT&T call logs.” The company said it “immediately” hired experts and a subsequent investigation determined hackers had exfiltrated files between April 14 and April 25.

Justice Department delays public disclosure

The company said the US Department of Justice Department determined in May and in June that a delay in public disclosure was warranted. The FBI said AT&T reached out shortly after learning about the hack, but the agency wanted to review the data for potential national security or public safety risks.

“In assessing the nature of the breach, all parties discussed a potential delay to public reporting… due to potential risks to national security and/or public safety,” the FBI said in a statement. “AT&T, FBI, and DOJ worked collaboratively through the first and second delay process, all while sharing key threat intelligence to bolster FBI investigative equities and to assist AT&T’s incident response work.”

This appears to be the first cyber incident in which the Justice Department has asked a company to delay filing a disclosure with the SEC because of potential national security or public safety concerns.

“This is very concerning. This information is very valuable to cyber criminals and to nation-states,” Sanaz Yashar, co-founder and CEO of cybersecurity firm Zafran, told CNN.

Yashar, previously an Israeli cyber spy, said threat actors can correlate the cell ID data with other information readily available to pinpoint where someone works – including at sensitive locations like the White House and Pentagon.

“You don’t need the timestamp. If someone is there everyday, you can understand they work there and their routine. This is very secret information and a way that spies do stuff.”

Justin Sherman, founder of Global Cyber Strategies, a consultancy, also put the potential threat in stark terms.

“Metadata about who’s communicating with who, at massive scale, enables someone to map connections between people — think journalists and sources, intelligence officers and their contacts, married people and those with whom they’re having an affair,” Sherman told CNN.

Jason Hogg, a former FBI special agent who is now executive-in-residence at Great Hill Partners, said the cell site data is “quite significant because it could allow bad actors to determine certain consumers’ geolocation, which could be used to make the social engineering attacks more believable.”

AT&T shares fell 1% on Friday following the news.

In the new incident, AT&T told CNN it learned in April that customer data was illegally downloaded from its workspace on Snowflake, a third-party cloud platform.

AT&T is only the latest major company to have data stolen via access to their Snowflake platform. Ticketmaster and Santander Bank have also recently disclosed massive data breaches linked to Snowflake. Mandiant, a Google-owned cybersecurity firm, has notified at least 165 organizations that they may have been affected by the hacking spree. Mandiant analysts said they have “moderate confidence” that the hackers are based in North America and that they collaborate with an additional person in Turkey.

Brad Jones, chief information security officer at Snowflake, told CNN in a separate statement that the company has not found evidence this activity was “caused by a vulnerability, misconfiguration or breach of Snowflake’s platform.” Jones said this has been verified by investigations by third-party cybersecurity experts at Mandiant and CrowdStrike.

AT&T said it launched an investigation, hired cybersecurity experts and took steps to close the “illegal access point.”

This story has been updated with additional context and developments.

Nearly all AT&T cell customers’ call and text records exposed in a massive breach | CNN Business (2024)

FAQs

Did AT&T recently have a data breach? ›

If you're an AT&T customer who sent a text or made a call in the middle of 2022, there's a pretty good chance that you were affected by a massive data breach. Recently, AT&T said that “nearly all” of its cell phone customers were affected by an attack that exposed call and text logs to hackers.

Did AT&T have a data breach in 2024? ›

Timeline. April 14 - 25, 2024 -- Reported time during which the the stolen call logs where taken. May 1, 2022 - October 31, 2022, & January 2023 = dates of compromised call log data.

Has AT&T phone service been hacked? ›

The data was breached from “nearly all” of AT&T's cellular customers and the customers of wireless providers that used its network between May 1, 2022, and October 31, 2022. It's not the first time – even this year – that AT&T has been breached.

Is AT&T compensating customers for data breach? ›

Answer: Maybe. If you're a current or former AT&T customer whose Personally Identifiable Information (PII) was compromised in the breach, you may be entitled to a significant compensation payout in a class action lawsuit.

How do I know if my AT&T data was breached? ›

Customers can also check the status of their myAT&T, FirstNet, and business AT&T accounts to see if their data was affected through their account profile. Until December 2024, those impacted by the data breach will be able to receive the phone numbers of the calls and texts compromised by the data breach.

How do I know if my info was in a data breach? ›

Use a web browser to navigate to npd.pentester.com and enter your first and last name and birth year. You'll see a list of breached accounts, including the last four digits of the leaked Social Security numbers.

Should I be worried about the AT&T data breach? ›

Although the company said the breach did not expose the contents of calls or texts or information such as Social Security numbers, passwords or other personally identifiable information, the information that was exposed can still threaten customers' security.

What did hackers steal from AT&T? ›

Hackers stole call and text records data from "nearly all" of 109 million AT&T Wireless customers, the telecommunications company disclosed on Friday. The firm said one suspect had been arrested after the records - from May to October 2022 - were illegally downloaded and copied to a third-party platform this April.

What is an AT&T snowflake? ›

With Snowflake, AT&T has a single source of truth of their data across the organization and through Snowflake data collaboration, AT&T's business partners can seamlessly access AT&T's data to improve their customer experience.

Can hackers see through your phone? ›

Can your phone camera be hacked? If your device has been compromised, it's possible for someone to hack into your phone camera and spy on you in real-time. This can be done remotely over a Wi-Fi network, and it's just one of many reasons why you should use a VPN whenever you use unsecured public Wi-Fi.

Who to tell if your phone is hacked? ›

Basically, it's a question of looking for unusual behavior from your phone.
  • Check The Phone's Battery. One common symptom that your phone has been hacked is a fast-draining battery. ...
  • Review Your Phone Bill. ...
  • Audit The Apps On Your Phone. ...
  • Recognize Rogue Notifications And Settings. ...
  • Check Your Accounts. ...
  • Run Antivirus Software.
Jun 6, 2024

Does AT&T have text message records? ›

FYI: Wireless usage including talk, text, and data history is available for up to 16 billing periods. You can download or print detailed logs of all your call usage, text usage, and mobile data usage.

Who was affected by the AT&T data breach? ›

The breach included customers who used the service provider between May 1 through Oct. 31, 2022. Landline AT&T customers and people who used other service providers but interacted by phone or text with AT&T cell service customers during this same period may have also been affected.

How much compensation can you get for a data breach? ›

Under DPA and GDPR, you are entitled to file a data breach claim up to £2,000 or more in data breach compensation if: Your personal data has been leaked, disclosed, lost, mis-used or hacked, corrupted. It doesn't matter if you suffered economic loss, you still can make a claim. breach was deliberate or negligent.

What are AT&T common complaints? ›

Customers report a wide variety of problems with their monthly bills including: Price increases without notification. Refusal to pro-rate fees when a customer cancels their service. Customers that cancel in the middle of a billing period will be charged the full amount, even though they no longer had service.

Was AT&T a cyberattack? ›

AT&T late last week publicly disclosed that it was the victim of a cyberattack at a “third-party cloud platform” – believed to be Snowflake – that resulted in the theft of records of calls and texts for nearly all traffic running over its wireless network over a six-month period in mid-2022.

What was stolen in AT&T breach? ›

AT&T told the SEC on Friday that metadata from “nearly all” call logs and texts made by AT&T customers over a six-month period in 2022 was stolen. A spokesperson for the telecom giant confirmed that the number of people affected was about 109 million.

How to protect yourself after the AT&T data breach? ›

That's why Rossen Reports is sharing some steps you can take right now.
  1. Never repeat passwords. Make sure you are using unique and complex passwords for each of your accounts. ...
  2. Be vigilant against phishing. ...
  3. Make sure your information is up to date. ...
  4. Monitor your credit.
Jul 18, 2024

How many AT&T customers were affected? ›

According to AT&T, the breach impacted “nearly all” of the company's roughly 100 million wireless customers, as well as those of mobile virtual network operators that provide services to customers using AT&T's network.

Top Articles
Islip Garbage Calendar 2023
Clafi Arab
11 beste sites voor Word-labelsjablonen (2024) [GRATIS]
The UPS Store | Ship & Print Here > 400 West Broadway
Jennifer Hart Facebook
Frank Lloyd Wright, born 150 years ago, still fascinates
Blanchard St Denis Funeral Home Obituaries
Ross Dress For Less Hiring Near Me
Craigslist Motorcycles Jacksonville Florida
St Petersburg Craigslist Pets
Koordinaten w43/b14 mit Umrechner in alle Koordinatensysteme
Wmu Course Offerings
Puretalkusa.com/Amac
Mlifeinsider Okta
Aita Autism
fltimes.com | Finger Lakes Times
Transformers Movie Wiki
Obituary | Shawn Alexander | Russell Funeral Home, Inc.
Mission Impossible 7 Showtimes Near Regal Bridgeport Village
[Birthday Column] Celebrating Sarada's Birthday on 3/31! Looking Back on the Successor to the Uchiha Legacy Who Dreams of Becoming Hokage! | NARUTO OFFICIAL SITE (NARUTO & BORUTO)
Bnsf.com/Workforce Hub
Ostateillustrated Com Message Boards
Morristown Daily Record Obituary
Uconn Health Outlook
Best Mechanics Near You - Brake Masters Auto Repair Shops
Grimes County Busted Newspaper
Violent Night Showtimes Near Century 14 Vallejo
Jeffers Funeral Home Obituaries Greeneville Tennessee
Egizi Funeral Home Turnersville Nj
Gotcha Rva 2022
3 2Nd Ave
Elite Dangerous How To Scan Nav Beacon
Beaufort 72 Hour
Preggophili
TMO GRC Fortworth TX | T-Mobile Community
Ullu Coupon Code
Ordensfrau: Der Tod ist die Geburt in ein Leben bei Gott
Publix Christmas Dinner 2022
N.J. Hogenkamp Sons Funeral Home | Saint Henry, Ohio
Purdue Timeforge
Missing 2023 Showtimes Near Grand Theatres - Bismarck
Royal Caribbean Luggage Tags Pending
Trap Candy Strain Leafly
Guy Ritchie's The Covenant Showtimes Near Grand Theatres - Bismarck
Mitchell Kronish Obituary
Cabarrus County School Calendar 2024
Embry Riddle Prescott Academic Calendar
Gli italiani buttano sempre più cibo, quasi 7 etti a settimana (a testa)
Spurs Basketball Reference
Shannon Sharpe Pointing Gif
Barber Gym Quantico Hours
Latest Posts
Article information

Author: Terrell Hackett

Last Updated:

Views: 6534

Rating: 4.1 / 5 (52 voted)

Reviews: 83% of readers found this page helpful

Author information

Name: Terrell Hackett

Birthday: 1992-03-17

Address: Suite 453 459 Gibson Squares, East Adriane, AK 71925-5692

Phone: +21811810803470

Job: Chief Representative

Hobby: Board games, Rock climbing, Ghost hunting, Origami, Kabaddi, Mushroom hunting, Gaming

Introduction: My name is Terrell Hackett, I am a gleaming, brainy, courageous, helpful, healthy, cooperative, graceful person who loves writing and wants to share my knowledge and understanding with you.