logo
Major data breach exposes 86M AT&T customer records, including social security numbers — here's how to know if you were affected

Major data breach exposes 86M AT&T customer records, including social security numbers — here's how to know if you were affected

New York Post13-06-2025
AT&T has experienced a massive personal data breach, so if you're one of the more than 100 million people who use the company, you'll want to be on guard.
According to a report from Hack Read, more than 86 million customers have been affected with leaked details ranging from full names to dates of birth, phone numbers, email addresses and physical addresses.
It's reported that more than 44 million Social Security Numbers were also included in the data leak.
Advertisement
While each of these data sets poses privacy risks on their own, together they could create full identity profiles that could be exploited for fraud or identity theft.
The stolen data is reportedly fully decrypted and was first posted to a Russian cybercrime forum on May 15 before being re-uploaded on the same forum on June 3.
Hackers reportedly accessed data by getting into accounts that lacked multi-factor authentication, and this leak appears to be linked to an original hack by the ShinyHunters group in April 2024.
Advertisement
'It is not uncommon for cybercriminals to re-package previously disclosed data for financial gain,' an AT&T spokesperson told Hack Read in a statement.
'We just learned about claims that AT&T data is being made available for sale on dark web forums, and we are conducting a full investigation.'
The original seller of the exposed data claimed that this leak is 'originally one of the databases from the Snowflake breach' — but according to Hack Reads analysis, there are about 16 million more records in this breach than the previous one.
The leak reportedly included full names, dates of birth, phone numbers, email addresses, physical addresses and social security numbers.
AFP via Getty Images
Advertisement
AT&T also acknowledged the security researchers' doubts that this breach was linked to the original 2024 breach.
'After analysis by our internal teams as well as external data consultants, we are confident this is repackaged data previously released on the dark web in March 2024,' the company said in a statement.
'Affected customers were notified at that time. We have notified law enforcement of this latest development.'
If you're an AT&T customer, it's possible your personal and private data could be part of the leak. Though if your data was leaked in this hack, it's likely because it was already unprotected in the August 2024 National Public Data breach, which exposed 'three decades' worth of Social Security numbers on the online black market.'
Advertisement
'After analysis by our internal teams as well as external data consultants, we are confident this is repackaged data previously released on the dark web in March 2024,' AT&T said in a statement.
LightRocket via Getty Images
To check if your information was leaked in that breach, you can check through Pentester, a cybersecurity firm, by going to npd.pentester.com and entering your information, which will allow you to see a list of your breached accounts.
Security experts are also urging customers to keep an eye on their credit reports.
AT&T said it 'offered credit monitoring and identity theft protection to those customers whose sensitive personal information was compromised as part of the notice in 2024.'
Orange background

Try Our AI Features

Explore what Daily8 AI can do for you:

Comments

No comments yet...

Related Articles

Poland says air defenses didn't detect a Russian drone entering its airspace, and that it only realized in the morning
Poland says air defenses didn't detect a Russian drone entering its airspace, and that it only realized in the morning

Business Insider

time19 minutes ago

  • Business Insider

Poland says air defenses didn't detect a Russian drone entering its airspace, and that it only realized in the morning

Warsaw said on Wednesday that a Russian drone crashed and exploded in a field in eastern Poland, and that the uncrewed system was only discovered the morning after air defenses were activated. No one was injured, but Poland's defense minister, Władysław Kosiniak-Kamysz, called the incident a provocation against NATO. "Russia is once again provoking NATO countries following drone incidents that have taken place in Romania, Lithuania, Latvia," he said, accusing the Kremlin of 10 total airspace violations since 2022. In a press conference, officials said the drone likely entered Polish airspace on Tuesday night or Wednesday morning. Gen. Dariusz Malinowski, deputy commander of Poland's Armed Forces Operational Command, said air defenses were put on alert that evening during one of Russia's nightly drone and missile waves against Ukraine. Warsaw regularly activates its air defenses along its border as a precaution during such attacks, especially after a stray Ukrainian defensive missile killed two Polish citizens in November 2022. Malinowski said Polish air defenses were alerted at 10 p.m. on Tuesday night, alongside "standard measures designed to seal our border." "The entire target detection system was activated. In addition, the forces and means for countering missiles were put on combat readiness, and a Mi-24 helicopter was also raised, which patrolled the eastern part, the Ukrainian part of our border," he told reporters. By midnight, the Polish military stood down because it had not detected any abnormalities or threats, Malinowski said. "Nothing had happened that would show us that something was out of the ordinary," he said. But authorities found out in the morning that a drone had exploded in a cornfield in Osiny, a village nearly 70 miles from Poland's border with Ukraine and roughly 400 miles from mainland Russia. "This morning, after sunrise, we received information, as has already been said here, about an object that exploded very close to Łuków," Malinowski said. A stealthy decoy drone with Chinese parts The general said that preliminary investigations indicated the drone was "flying very low" to avoid radar detection. "In our assessment, this drone is designed to be very difficult to detect, and that is indeed the case," he said. However, Malinowski also said that it's still unclear if the drone was flown deliberately into Poland. Neither is it immediately clear exactly when the drone entered Polish airspace. Authorities did not confirm the drone's flight path. A drone launched from mainland Russia would have to pass through either Belarus or Ukraine to enter Polish airspace. Kaliningrad, a militarized Russian exclave, sits directly on Poland's northern border, though it's unclear if investigators think the drone launch may have originated from the region. Malinowski added that while search teams were still collecting the drone's remains, initial evidence pointed to it being equipped with a Chinese engine and a "self-destructive warhead." That could mean the drone was a decoy. Russia commonly deploys the Shahed, a long-range attack drone designed by Iran. One of its locally produced versions, called the Gerbera, is designed to mimic the loitering munition's signature and appearance while carrying a much weaker warhead. Reuters cited a Polish defense ministry spokesperson saying that the crashed drone was a Russian version of the Shahed. Ukrainian forces have long said that they often find Chinese parts within destroyed Russian-produced Shahed drones. European officials also say some Russian and Chinese companies are actively collaborating on the Shahed, helping the Kremlin's forces to vastly improve the loitering munition's attack capabilities. The drone crash comes amid already tense negotiations that the US is trying to broker this month between Russia, Ukraine, and Europe. Radosław Sikorski, Poland's foreign minister, said in a statement on Wednesday that his country would "protest against the perpetrator." "Another violation of our airspace from the East confirms that Poland's most important mission vis-à-vis NATO is to defend our own territory," Sikorski wrote. The Russian embassy in Warsaw, the Russian defense ministry, and the Russian foreign ministry did not respond to comment requests sent outside regular business hours by Business Insider.

Toshiba Releases Automotive Photorelay in a Small Package that Achieves Output Withstand Voltage of 1500V for Automotive Battery Systems
Toshiba Releases Automotive Photorelay in a Small Package that Achieves Output Withstand Voltage of 1500V for Automotive Battery Systems

Business Wire

time3 hours ago

  • Business Wire

Toshiba Releases Automotive Photorelay in a Small Package that Achieves Output Withstand Voltage of 1500V for Automotive Battery Systems

KAWASAKI, Japan--(BUSINESS WIRE)-- Toshiba Electronic Devices & Storage Corporation ("Toshiba") has launched an automotive photorelay [1], " TLX9161T," in a small SO12L-T package, that achieves an output withstand voltage of 1500V (min), the level required to support high voltage automotive batteries. Volume shipments start today. Key challenges in popularizing electric vehicles include reducing charging times and improving cruising range. Addressing these requires efficient operation of the battery system. This is done by the battery management system (BMS), which monitors the battery's charge status to enable high-efficiency system operation, and also monitors isolation between the battery and the vehicle body to ensure the safe use of high-voltage batteries. Electrically isolated photorelays are used in BMS that handle high voltages. Toshiba's new product, a high-voltage photorelay with an output withstand voltage of 1500V (min), is a miniaturized version of Toshiba's TLX9160T photorelay. Miniaturizing the TLX9160T's built-in MOSFET chip has achieved integration into the SO12L-T package, which has a mounting area approximately 25% [2] smaller than the TLX9160T's SO16L-T package. This size reduction also contributes to miniaturization and cost reduction of the BMS. The pin pitch and pin layout are the same as those of the SO16L-T, enabling use of the same circuit board pattern design. The new photorelay uses a resin with a Comparative Tracking Index (CTI [3]) exceeding 600, which is classified under Material Group I [4] of the IEC 60664-1 [5] international standard. The pin configuration ensures a creepage distance of more than 5mm [6] on the detector side. This realizes compliance with IEC 60664-1, supporting an operating voltage of 1000V. Toshiba will continue to expand its lineup of automotive photorelay products and provide solutions that address the challenges in popularizing electric vehicles, aiming to contribute to the realization of a carbon-neutral society. Notes: [1] Photorelay: The primary (control) and the secondary (switch) sides are electrically isolated. Switches connected directly to the AC line, and switches between equipment that differ in ground potential, can be controlled through insulating barriers. [2] Comparison of SO16L-T package size (10.3×10.0×2.45 mm) with SO12L-T package size (7.76×10.0×2.45 mm). [3] Comparative Tracking Index (CTI): An index that indicates the voltage withstand capability of an insulating material before an electrical track (conductive path) forms along its surface. [4] Material Group I: A classification of molded materials in IEC 60664-1 that refers to materials with a Comparative Tracking Index (CTI [3]) of 600 and more. [5] IEC 60664-1: The standard that specifies principles, requirements, and test methods for insulation coordination for systems up to AC 1000V or DC 1500V. [6] More than 5mm: The required creepage distance for an operating voltage 1000V, material group I, pollution degree 2 (the degree of pollution of the operating environment where electrical equipment is used; pollutants are entirely non-conductive, but could potentially be rendered conductive by condensation.) Applications Automotive equipment: BMS (battery voltage monitoring, mechanical relay sticking detections, ground fault detections, etc.) Replacement of mechanical relays Features Small package: SO12L-T (7.76×10.0×2.45 (mm) (typ.)) Output withstand voltage: V OFF =1500V (min) Normally opened (1-Form-A) device Avalanche current rating: I AV =0.6mA High isolation voltage: 5000Vrms (min) AEC-Q101 qualified Compliant with IEC 60664-1 International Standard Main Specifications Follow the link below for more on the new product. TLX9161T Follow the link below for more on Toshiba's Isolators and Solid State Relays. Isolators/Solid State Relays Follow the link below for more on Toshiba's Automotive Devices. Automotive Devices To check availability of the new products at online distributors, visit: TLX9161T Buy Online * Company names, product names, and service names may be trademarks of their respective companies. * Information in this document, including product prices and specifications, content of services and contact information, is current on the date of the announcement but is subject to change without prior notice. About Toshiba Electronic Devices & Storage Corporation Toshiba Electronic Devices & Storage Corporation, a leading supplier of advanced semiconductor and storage solutions, draws on over half a century of experience and innovation to offer customers and business partners outstanding discrete semiconductors, system LSIs and HDD products. Its 19,400 employees around the world share a determination to maximize product value, and to promote close collaboration with customers in the co-creation of value and new markets. The company looks forward to building and to contributing to a better future for people everywhere. Find out more at

FBI Warns of Russian Cyber Hackers Targeting Critical US Infrastructure
FBI Warns of Russian Cyber Hackers Targeting Critical US Infrastructure

Epoch Times

time3 hours ago

  • Epoch Times

FBI Warns of Russian Cyber Hackers Targeting Critical US Infrastructure

The FBI warned the public on Aug. 20 that Russian hackers had breached computer systems at manufacturing plants, power grids, water treatment facilities, and other critical infrastructure in the United States. Hackers tied to Russia's Federal Security Service were caught by the FBI using cyberattacks to get into computer networks targeting a wide range of critical infrastructure and other organizations in the United States and across the world.

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into a world of global content with local flavor? Download Daily8 app today from your preferred app store and start exploring.
app-storeplay-store