Nearly all AT&T cell customers’ call and text records exposed in a massive breach | CNN Business (2024)

Nearly all AT&T cell customers’ call and text records exposed in a massive breach | CNN Business (1)

A visitor walks past an AT&T logo.

CNN

The call and text message records from mid-to-late 2022 of tens of millions of AT&T cellphone customers and many non-AT&T customers were exposed in a massive data breach, the telecom company revealed Friday.

AT&T said the compromised data includes the telephone numbers of “nearly all” of its cellular customers and the customers of wireless providers that use its network between May 1, 2022 and October 31, 2022.

The stolen logs also contain a record of every number AT&T customers called or texted – including customers of other wireless networks – the number of times they interacted, and the call duration.

Importantly, AT&T said the stolen data did not include the contents of calls and text messages nor the time of those communications.

The records of a “very small number” of customers from January 2, 2023, were also implicated, AT&T said.

“We have an ongoing investigation into the AT&T breach and we’re coordinating with our law enforcement partners,” the FCC said on social media platform X.

The companyblamedan “illegal download” on a third-party cloud platform that it learned about in April – just as the company was grappling with anunrelated major data leak.

AT&T says that the exposed data is not believed to be publicly available, however CNN was unable to independently verify that assertion.

AT&T spokesperson Alex Byers told CNN that this was an entirely new incident that had “no connection in any way” to another incident disclosed in March. At that time, AT&T said personal information such as Social Security numbers on 73 million current and former customers was released onto the dark web.

“We sincerely regret this incident occurred and remain committed to protecting the information in our care,” the company said in a statement about the latest breach.

AT&T listed approximately 110 million wireless subscribers as of the end of 2022. AT&T said international calls were not included in the stolen data, with the exception of calls to Canada.

The breach also included AT&T landline customers who interacted with those cell numbers.

AT&T said that contents of the calls or texts, personal information such as Social Security numbers, dates of birth, or customer names were not exposed in this incident, however the company acknowledged that publicly available tools can often link names with specific phone numbers.

Additionally, AT&T said that for an undisclosed subset of its records, one or more cell site identification numbers linked to the calls and texts were also exposed. Such data could reveal the broad geographic location of one or more of the parties.

AT&T believes that at least one person involved in the cybercriminal incident is in custody, the company said in a filing with the Securities and Exchange Commission. The FBI declined to comment when asked about that statement.

AT&T promised to notify current and former customers whose information was involved and provide them resources to protect their information.

Usage details such as the time of calls and text messages were not compromised either. But AT&T spokesperson Byers told CNN that the number of calls and text messages, and total call durations for specific days or months were exposed.

That means the data would not identify precisely when one phone number called another but could reveal how often two parties called each other – and how long they spoke for – on specific days.

AT&T said it learned on April 19 that a “threat actor claimed to have unlawfully accessed and copied AT&T call logs.” The company said it “immediately” hired experts and a subsequent investigation determined hackers had exfiltrated files between April 14 and April 25.

Justice Department delays public disclosure

The company said the US Department of Justice Department determined in May and in June that a delay in public disclosure was warranted. The FBI said AT&T reached out shortly after learning about the hack, but the agency wanted to review the data for potential national security or public safety risks.

“In assessing the nature of the breach, all parties discussed a potential delay to public reporting… due to potential risks to national security and/or public safety,” the FBI said in a statement. “AT&T, FBI, and DOJ worked collaboratively through the first and second delay process, all while sharing key threat intelligence to bolster FBI investigative equities and to assist AT&T’s incident response work.”

This appears to be the first cyber incident in which the Justice Department has asked a company to delay filing a disclosure with the SEC because of potential national security or public safety concerns.

“This is very concerning. This information is very valuable to cyber criminals and to nation-states,” Sanaz Yashar, co-founder and CEO of cybersecurity firm Zafran, told CNN.

Yashar, previously an Israeli cyber spy, said threat actors can correlate the cell ID data with other information readily available to pinpoint where someone works – including at sensitive locations like the White House and Pentagon.

“You don’t need the timestamp. If someone is there everyday, you can understand they work there and their routine. This is very secret information and a way that spies do stuff.”

Justin Sherman, founder of Global Cyber Strategies, a consultancy, also put the potential threat in stark terms.

“Metadata about who’s communicating with who, at massive scale, enables someone to map connections between people — think journalists and sources, intelligence officers and their contacts, married people and those with whom they’re having an affair,” Sherman told CNN.

Jason Hogg, a former FBI special agent who is now executive-in-residence at Great Hill Partners, said the cell site data is “quite significant because it could allow bad actors to determine certain consumers’ geolocation, which could be used to make the social engineering attacks more believable.”

AT&T shares fell 1% on Friday following the news.

In the new incident, AT&T told CNN it learned in April that customer data was illegally downloaded from its workspace on Snowflake, a third-party cloud platform.

AT&T is only the latest major company to have data stolen via access to their Snowflake platform. Ticketmaster and Santander Bank have also recently disclosed massive data breaches linked to Snowflake. Mandiant, a Google-owned cybersecurity firm, has notified at least 165 organizations that they may have been affected by the hacking spree. Mandiant analysts said they have “moderate confidence” that the hackers are based in North America and that they collaborate with an additional person in Turkey.

Brad Jones, chief information security officer at Snowflake, told CNN in a separate statement that the company has not found evidence this activity was “caused by a vulnerability, misconfiguration or breach of Snowflake’s platform.” Jones said this has been verified by investigations by third-party cybersecurity experts at Mandiant and CrowdStrike.

AT&T said it launched an investigation, hired cybersecurity experts and took steps to close the “illegal access point.”

This story has been updated with additional context and developments.

Nearly all AT&T cell customers’ call and text records exposed in a massive breach | CNN Business (2024)

FAQs

Are AT&T customers about data breach? ›

AT&T will contact you by text, email or U.S. mail if your account was affected by the cyberattack, the company said. But AT&T also said that “nearly all” customers had been affected by the breach. So if you were a customer from May 1, 2022, to Oct. 31, 2022, or on Jan. 2, 2023, your phone logs were most likely exposed.

What data was stolen from AT&T? ›

A 2022 security breach compromised the data of "nearly all" AT&T cellular network customers, with hackers stealing six months worth of call and text message records, the company said Friday. The breach also impacts AT&T landline customers that interacted with affected cellular numbers, the company said.

Has AT&T phone service been hacked? ›

The company said in an SEC filing that it learned from an internal investigation that in April, hackers "unlawfully accessed and copied AT&T call logs" that were saved on a third-party cloud platform. The data contains records of calls and texts between approximately May 1 and Oct. 31, 2022, and on Jan. 2, 2023.

Are you att what breach? ›

If you were an AT&T customer between May 1, 2022 to Oct. 31, 2022, it's likely your data was involved, given that the company said "nearly all" its cellular customers' records were gathered by hackers during that time. The breach also includes records from Jan. 2, 2023 for a "very small number of customers," AT&T said.

Why am I getting a data warning from AT&T? ›

AT&T 4GB plan

You'll get an alert when you use 75% and 100% of your data allowance. If you go over your data limit, we'll automatically add 2GB of additional data for $10. You'll get an alert when you reach 75% and 100% of the new total data limit.

How do you find out if you were affected by an AT&T data breach? ›

If your account was included AT&T said they would contact you by text, email, or U.S. mail. You can also check if their data was compromised – including texts and phone numbers included in the download - by logging onto their accounts.

Can AT&T see my Internet history? ›

We automatically collect a variety of information which may include time spent on websites or apps, website and IP addresses and advertising IDs. It also can include links and ads seen, videos watched, search terms entered and items placed in online AT&T shopping carts.

Do you still have to pay for stolen phone with AT&T? ›

Keep in mind: If you have an installment balance on your lost or stolen device, you still have to pay the remaining balance. You must also stay on an eligible wireless plan during your installment plan term.

What to do about att hack? ›

What should AT&T customers do?
  1. Suspicious text activity: Do not reply. Forward the text to AT&T so they can assist you. ...
  2. You are a target of fraud on your AT&T wireless number: Report it to AT&T's fraud team. If you suspect fraud on another account, call the customer service number on your bill for help.
5 days ago

What are signs my phone is hacked? ›

Here are the most common signs of phone hacking:
  • Pop-ups. If you're seeing a lot of pop-up ads, your phone could have an adware infection. ...
  • Unrecognized texts or calls. ...
  • High data usage. ...
  • High battery drain. ...
  • Hot phone. ...
  • Reduced performance. ...
  • Websites look strange. ...
  • Unexpected charges on your phone bill.
Jan 24, 2024

Can hackers see through your phone? ›

Cybercriminals (or jealous ex-partners) only need the right spyware and an entry point into your device. This could be an outdated app, an infected link, or an unencrypted Wi-Fi connection. Once they've got that, they can easily spy on you through your camera, microphone, and apps.

How do I know if my data breach letter is real? ›

Real Letters Contain:

A 25 digit PIN to register for credit and identity monitoring services. Make sure your PIN is real by entering it at opm.gov/cybersecurity. Instructions to visit the website opm.gov/cybersecurity to get more information and sign up for monitoring.

Did AT&T have a recent data breach? ›

The company said in an SEC filing and blog post Friday that hackers stole phone call and text message information of "nearly all of AT&T cellular customers" from between May 2022 and October 2022, as well as on Jan. 2, 2023, in a recent intrusion.

Can AT&T look at your messages? ›

You acknowledge, consent and agree that AT&T may access, preserve and disclose Your Messages, if required to do so by law or in a good faith belief that such access, preservation, or disclosure is reasonably necessary to: (i) comply with legal process; (ii) enforce these terms; (iii) respond to claims that any Message ...

How do I know if I've been affected by a data breach? ›

One of the best ways to check if you have been hacked is to enter your email into a number of data breach websites that track breaches and verify them as genuine. The websites will tell you if your email and associated passwords were part of any known data breaches.

How do I know if I have been data breached? ›

Check for suspicious logins into your accounts and activate notifications for them if the service you use provides them. Be on the lookout for misleading password retrieval emails and messages and only change your credentials by logging into the account from the official website.

What are AT&T common complaints? ›

Customers report a wide variety of problems with their monthly bills including: Price increases without notification. Refusal to pro-rate fees when a customer cancels their service. Customers that cancel in the middle of a billing period will be charged the full amount, even though they no longer had service.

Is AT&T a secure network? ›

We use a centralized control function that incorporates user-defined application and routing policies, to provide highly secure, dynamic, and application-aware network traffic management.

Does AT&T share your information? ›

We may share information with affiliates and other companies to deliver our ads and marketing or to assess their effectiveness. (Learn more about our ad programs and see your choices.) Non-AT&T companies providing a service.

Top Articles
My wife isn't 'just' a stepmom to my son. He sees her as his other mom.
The thief was caught stealing. by chtalha5051 on Febspot
Maxtrack Live
What are Dietary Reference Intakes?
Polyhaven Hdri
Mylaheychart Login
Is Csl Plasma Open On 4Th Of July
Dark Souls 2 Soft Cap
Jcpenney At Home Associate Kiosk
Craigslist Cars Nwi
Best Fare Finder Avanti
Truck Toppers For Sale Craigslist
This Modern World Daily Kos
Farmer's Almanac 2 Month Free Forecast
Virginia New Year's Millionaire Raffle 2022
Lowe's Garden Fence Roll
The Blind Showtimes Near Amc Merchants Crossing 16
Busted News Bowie County
The Largest Banks - ​​How to Transfer Money With Only Card Number and CVV (2024)
Valic Eremit
Does Hunter Schafer Have A Dick
Jackie Knust Wendel
Dashboard Unt
1636 Pokemon Fire Red U Squirrels Download
Jesus Calling Feb 13
Robert A McDougal: XPP Tutorial
Grand Teton Pellet Stove Control Board
Where Can I Cash A Huntington National Bank Check
Appraisalport Com Dashboard /# Orders
Mississippi State baseball vs Virginia score, highlights: Bulldogs crumble in the ninth, season ends in NCAA regional
Rogers Centre is getting a $300M reno. Here's what the Blue Jays ballpark will look like | CBC News
Personalised Handmade 50th, 60th, 70th, 80th Birthday Card, Sister, Mum, Friend | eBay
New Gold Lee
Hellgirl000
Orion Nebula: Facts about Earth’s nearest stellar nursery
Search All of Craigslist: A Comprehensive Guide - First Republic Craigslist
Download Diablo 2 From Blizzard
O'reilly's Palmyra Missouri
Busted Newspaper Mcpherson Kansas
Arnesons Webcam
Grizzly Expiration Date Chart 2023
Login
Conan Exiles Tiger Cub Best Food
Gli italiani buttano sempre più cibo, quasi 7 etti a settimana (a testa)
Iupui Course Search
Best Haircut Shop Near Me
Samsung 9C8
877-552-2666
Every Type of Sentinel in the Marvel Universe
Model Center Jasmin
Game Akin To Bingo Nyt
Powah: Automating the Energizing Orb - EnigmaticaModpacks/Enigmatica6 GitHub Wiki
Latest Posts
Article information

Author: Gov. Deandrea McKenzie

Last Updated:

Views: 6397

Rating: 4.6 / 5 (66 voted)

Reviews: 89% of readers found this page helpful

Author information

Name: Gov. Deandrea McKenzie

Birthday: 2001-01-17

Address: Suite 769 2454 Marsha Coves, Debbieton, MS 95002

Phone: +813077629322

Job: Real-Estate Executive

Hobby: Archery, Metal detecting, Kitesurfing, Genealogy, Kitesurfing, Calligraphy, Roller skating

Introduction: My name is Gov. Deandrea McKenzie, I am a spotless, clean, glamorous, sparkling, adventurous, nice, brainy person who loves writing and wants to share my knowledge and understanding with you.