Nearly all AT&T cell customers’ call and text records exposed in a massive breach | CNN Business (2024)

Nearly all AT&T cell customers’ call and text records exposed in a massive breach | CNN Business (1)

A visitor walks past an AT&T logo.

CNN

The call and text message records from mid-to-late 2022 of tens of millions of AT&T cellphone customers and many non-AT&T customers were exposed in a massive data breach, the telecom company revealed Friday.

AT&T said the compromised data includes the telephone numbers of “nearly all” of its cellular customers and the customers of wireless providers that use its network between May 1, 2022 and October 31, 2022.

The stolen logs also contain a record of every number AT&T customers called or texted – including customers of other wireless networks – the number of times they interacted, and the call duration.

Importantly, AT&T said the stolen data did not include the contents of calls and text messages nor the time of those communications.

The records of a “very small number” of customers from January 2, 2023, were also implicated, AT&T said.

“We have an ongoing investigation into the AT&T breach and we’re coordinating with our law enforcement partners,” the FCC said on social media platform X.

The companyblamedan “illegal download” on a third-party cloud platform that it learned about in April – just as the company was grappling with anunrelated major data leak.

AT&T says that the exposed data is not believed to be publicly available, however CNN was unable to independently verify that assertion.

AT&T spokesperson Alex Byers told CNN that this was an entirely new incident that had “no connection in any way” to another incident disclosed in March. At that time, AT&T said personal information such as Social Security numbers on 73 million current and former customers was released onto the dark web.

“We sincerely regret this incident occurred and remain committed to protecting the information in our care,” the company said in a statement about the latest breach.

AT&T listed approximately 110 million wireless subscribers as of the end of 2022. AT&T said international calls were not included in the stolen data, with the exception of calls to Canada.

The breach also included AT&T landline customers who interacted with those cell numbers.

AT&T said that contents of the calls or texts, personal information such as Social Security numbers, dates of birth, or customer names were not exposed in this incident, however the company acknowledged that publicly available tools can often link names with specific phone numbers.

Additionally, AT&T said that for an undisclosed subset of its records, one or more cell site identification numbers linked to the calls and texts were also exposed. Such data could reveal the broad geographic location of one or more of the parties.

AT&T believes that at least one person involved in the cybercriminal incident is in custody, the company said in a filing with the Securities and Exchange Commission. The FBI declined to comment when asked about that statement.

AT&T promised to notify current and former customers whose information was involved and provide them resources to protect their information.

Usage details such as the time of calls and text messages were not compromised either. But AT&T spokesperson Byers told CNN that the number of calls and text messages, and total call durations for specific days or months were exposed.

That means the data would not identify precisely when one phone number called another but could reveal how often two parties called each other – and how long they spoke for – on specific days.

AT&T said it learned on April 19 that a “threat actor claimed to have unlawfully accessed and copied AT&T call logs.” The company said it “immediately” hired experts and a subsequent investigation determined hackers had exfiltrated files between April 14 and April 25.

Justice Department delays public disclosure

The company said the US Department of Justice Department determined in May and in June that a delay in public disclosure was warranted. The FBI said AT&T reached out shortly after learning about the hack, but the agency wanted to review the data for potential national security or public safety risks.

“In assessing the nature of the breach, all parties discussed a potential delay to public reporting… due to potential risks to national security and/or public safety,” the FBI said in a statement. “AT&T, FBI, and DOJ worked collaboratively through the first and second delay process, all while sharing key threat intelligence to bolster FBI investigative equities and to assist AT&T’s incident response work.”

This appears to be the first cyber incident in which the Justice Department has asked a company to delay filing a disclosure with the SEC because of potential national security or public safety concerns.

“This is very concerning. This information is very valuable to cyber criminals and to nation-states,” Sanaz Yashar, co-founder and CEO of cybersecurity firm Zafran, told CNN.

Yashar, previously an Israeli cyber spy, said threat actors can correlate the cell ID data with other information readily available to pinpoint where someone works – including at sensitive locations like the White House and Pentagon.

“You don’t need the timestamp. If someone is there everyday, you can understand they work there and their routine. This is very secret information and a way that spies do stuff.”

Justin Sherman, founder of Global Cyber Strategies, a consultancy, also put the potential threat in stark terms.

“Metadata about who’s communicating with who, at massive scale, enables someone to map connections between people — think journalists and sources, intelligence officers and their contacts, married people and those with whom they’re having an affair,” Sherman told CNN.

Jason Hogg, a former FBI special agent who is now executive-in-residence at Great Hill Partners, said the cell site data is “quite significant because it could allow bad actors to determine certain consumers’ geolocation, which could be used to make the social engineering attacks more believable.”

AT&T shares fell 1% on Friday following the news.

In the new incident, AT&T told CNN it learned in April that customer data was illegally downloaded from its workspace on Snowflake, a third-party cloud platform.

AT&T is only the latest major company to have data stolen via access to their Snowflake platform. Ticketmaster and Santander Bank have also recently disclosed massive data breaches linked to Snowflake. Mandiant, a Google-owned cybersecurity firm, has notified at least 165 organizations that they may have been affected by the hacking spree. Mandiant analysts said they have “moderate confidence” that the hackers are based in North America and that they collaborate with an additional person in Turkey.

Brad Jones, chief information security officer at Snowflake, told CNN in a separate statement that the company has not found evidence this activity was “caused by a vulnerability, misconfiguration or breach of Snowflake’s platform.” Jones said this has been verified by investigations by third-party cybersecurity experts at Mandiant and CrowdStrike.

AT&T said it launched an investigation, hired cybersecurity experts and took steps to close the “illegal access point.”

This story has been updated with additional context and developments.

Nearly all AT&T cell customers’ call and text records exposed in a massive breach | CNN Business (2024)

FAQs

Nearly all AT&T cell customers’ call and text records exposed in a massive breach | CNN Business? ›

If you're an AT&T customer who sent a text or made a call in the middle of 2022, there's a pretty good chance that you were affected by a massive data breach. Recently, AT&T said that “nearly all” of its cell phone customers were affected by an attack that exposed call and text logs to hackers.

Are AT&T customers what about breach? ›

AT&T will contact you by text, email or U.S. mail if your account was affected by the cyberattack, the company said. But AT&T also said that “nearly all” customers had been affected by the breach. So if you were a customer from May 1, 2022, to Oct. 31, 2022, or on Jan. 2, 2023, your phone logs were most likely exposed.

Is consumer cellular affected by the AT&T data breach? ›

According to Reuters, the scale of this breach is particularly alarming, affecting nearly all of AT&T's cellular and landline customers who interacted with cellular numbers between May and October 2022.

What data was stolen from AT&T? ›

What was stolen and from who? The data breach involved data AT&T was storing on a third party cloud storage company that was left poorly secured. It includes records of calls and texts – including information about who users called and texted, when, and for how long.

When was AT&T hacked? ›

AT&T said Friday that experts determined that the hackers accessed files from April 14 to 25. According to AT&T, the U.S. Department of Justice directed the company to delay its disclosure to the public.

Why am I getting a data warning from AT&T? ›

AT&T 4GB plan

You'll get an alert when you use 75% and 100% of your data allowance. If you go over your data limit, we'll automatically add 2GB of additional data for $10. You'll get an alert when you reach 75% and 100% of the new total data limit.

What are AT&T common complaints? ›

Customers report a wide variety of problems with their monthly bills including: Price increases without notification. Refusal to pro-rate fees when a customer cancels their service. Customers that cancel in the middle of a billing period will be charged the full amount, even though they no longer had service.

Should I switch from AT&T to Consumer Cellular? ›

Whatever your preference, it's important to get a plan that offers the features you need. Customers looking for a provider with higher data usage options on a reliable network may like AT&T. Those who want a more basic plan with multi-line and AARP discounts may want a Consumer Cellular plan.

Does Consumer Cellular use the same towers as AT&T? ›

Consumer Cellular uses both T-Mobile and AT&T's networks. There is a downside to that. During times of peak usage, AT&T and T-Mobile may prioritize their own subscribers, resulting in decreased data speeds for Consumer Cellular users. AT&T, however, owns its own network and provides 5G coverage nationwide.

Where can I check if my data has been breached? ›

F‑Secure helps you to check if your private information appears in known data breaches.

Can AT&T see my Internet history? ›

We automatically collect a variety of information which may include time spent on websites or apps, website and IP addresses and advertising IDs. It also can include links and ads seen, videos watched, search terms entered and items placed in online AT&T shopping carts.

Can AT&T delete phone records? ›

With AT&T Phone, you can view a list of your most recent calls by date and time. You can sort your calls by missed, answered, or outgoing calls. Note: You can't manually delete your call history. Calls are automatically deleted after 60 days or after reaching the 100 call maximum.

Does AT&T record phone conversations? ›

Yes. Once activated for an extension by an Administrator, Automatic Call Recording will record all of that extension's incoming and outgoing calls.

What should I do about the AT&T data breach? ›

After a hack disclosed in March, AT&T encouraged customers to monitor their account activity and credit reports, which is another smart move to protect yourself on a regular basis. At the time, AT&T recommended setting up free fraud alerts from credit bureaus Equifax, Experian and TransUnion.

Why does ATT still lock phones? ›

Newly purchased phones are "locked" to a specific carrier (meaning they will only work with that carrier's network) to prevent theft and other potentially fraudulent activity.

Does AT&T care if you pirate? ›

Yes. All Members agree to be bound by AT&T Internet Services' Terms of Service and Acceptable Use Policies. Those Terms and Policies prohibit use of the service for illegal purposes - including theft, copyright infringement and violation of intellectual property rights.

How do you know if you were affected by the AT&T data breach and what to do next? ›

AT&T says everyone who was affected by the data breach will be contacted by text, e-mail or U.S. mail. Those with active AT&T service and accounts can also check online whether they were impacted.

Is AT&T a secure network? ›

Standard AT&T ActiveArmor features include: Built-in defense: Network firewall automatically blocks hundreds of malicious attacks every single day, keeping your connection fast and secure.

What is AT&T spam risk? ›

What Is a “Spam Risk” Call? AT&T's call blocking system — Digital Phone Call Protect and ActiveArmor — identifies an unwanted or potentially harmful call as a “Spam Risk” [*]. Answering these calls could, at best, increase scam call frequency — and, at worst, risk identity theft.

Who do I contact if my data has been breached? ›

If you find that someone is using your information to commit fraud, identitytheft.gov can help you report that, too. Find out how to recover from a data breach at identitytheft.gov/databreach.

References

Top Articles
Latest Posts
Article information

Author: Rob Wisoky

Last Updated:

Views: 6226

Rating: 4.8 / 5 (68 voted)

Reviews: 91% of readers found this page helpful

Author information

Name: Rob Wisoky

Birthday: 1994-09-30

Address: 5789 Michel Vista, West Domenic, OR 80464-9452

Phone: +97313824072371

Job: Education Orchestrator

Hobby: Lockpicking, Crocheting, Baton twirling, Video gaming, Jogging, Whittling, Model building

Introduction: My name is Rob Wisoky, I am a smiling, helpful, encouraging, zealous, energetic, faithful, fantastic person who loves writing and wants to share my knowledge and understanding with you.