Open in App
  • U.S.
  • Election
  • Newsletter
  • The US Sun

    AT&T users call for cash ‘settlement’ after company confirms calls and texts were unprotected in colossal data breach

    By Josephine Fuller,

    3 days ago

    AT&T customers are calling on the company to fix things after call and text records were leaked in a data breach.

    On Friday, AT&T announced that "nearly all" customers were affected during the security breach.

    https://img.particlenews.com/image.php?url=1bmvr9_0uOtaIWy00
    AT&T announced that nearly all customers were impacted by a data breach Credit: Getty

    Calls and text message records of customers in mid-to-late 2022 were leaked after private information was illegally downloaded.

    The company discovered in April that the information was downloaded from AT&T's Snowflake workspace, a third-party cloud platform, reports CNN.

    As a result, the data of almost every cellular and wireless customer was compromised.

    The breach leaked customer calls and text records from May 1 to October 2022 and some from January 2023.

    AT&T warned that hackers could identify individuals using their phone numbers.

    "On April 19, 2024, AT&T Inc. (AT&T) learned that a threat actor claimed to have unlawfully accessed and copied AT&T call logs," the breach report reads.

    "AT&T immediately activated its incident response process to investigate and retained external cybersecurity experts to assist."

    However, the content of calls and texts, social security numbers, birthdays, and other personally identifiable information was not lost in the breach.

    "While the data does not include customer names, there are often ways, using publicly available online tools, to find the name associated with a specific telephone number," AT&T warned.

    "As of the date of this filing, AT&T does not believe that the data is publicly available."

    The company said it has taken additional cybersecurity measures to prevent another breach.

    This includes closing off the point of "unlawful access" that hackers used to get in.

    AT&T announced that "at least one person" had been apprehended in connection with the breach.

    SETTLEMENT FEARS

    After the news was announced in a Facebook post, customers said there should be a settlement to make things right.

    "I'm getting rid of them. My account was hacked twice. No security!" commented one customer.

    "And we're just now hearing about it two years later!"

    What's a class-action settlement?

    https://img.particlenews.com/image.php?url=4aU4ZC_0uOtaIWy00

    Class action lawsuits offer groups of people, or 'classes,' a way to band together in court.

    These suits are often brought by one or a few people who allege a company or other entity has wronged a large group of people.

    When a suit becomes a class action, it extends to all "class members," or people who may have similar complaints to those who filed the suit.

    Companies often settle class actions - offering payment to class members who typically waive their right to pursue further legal action by accepting money.

    These payout agreements frequently include statements by the defendant denying wrongdoing. Companies tend to settle class actions to avoid the costs of further litigation.

    Pollution, discrimination, or false advertising are a few examples of what can land a class action on a company's doorstep.

    This announcement comes after AT&T announced in March that about 73 million users were impacted by a separate data breach.

    The leaked data is believed to have been from 2019 or earlier and included information from over 65 million former customers.

    Private information that was leaked included encrypted passcodes that are used to get access to accounts.

    "AT&T has launched a robust investigation supported by internal and external cybersecurity experts," the statement read.

    "Based on our preliminary analysis, the data set appears to be from 2019 or earlier, impacting approximately 7.6 million current AT&T account holders and approximately 65.4 million former account holders."

    Another settlement regarding a data breach offered payments of $1,000 from a $75 million payout.

    Unilever, which makes Suave deodorant, is also facing a $2 million settlement.

    Expand All
    Comments / 0
    Add a Comment
    YOU MAY ALSO LIKE
    Most Popular newsMost Popular
    PC Perspective3 days ago

    Comments / 0