
Major data breach exposes 86M AT&T customer records, including social security numbers — here's how to know if you were affected
AT&T has experienced a massive personal data breach, so if you're one of the more than 100 million people who use the company, you'll want to be on guard.
According to a report from Hack Read, more than 86 million customers have been affected with leaked details ranging from full names to dates of birth, phone numbers, email addresses and physical addresses.
It's reported that more than 44 million Social Security Numbers were also included in the data leak.
Advertisement
While each of these data sets poses privacy risks on their own, together they could create full identity profiles that could be exploited for fraud or identity theft.
The stolen data is reportedly fully decrypted and was first posted to a Russian cybercrime forum on May 15 before being re-uploaded on the same forum on June 3.
Hackers reportedly accessed data by getting into accounts that lacked multi-factor authentication, and this leak appears to be linked to an original hack by the ShinyHunters group in April 2024.
Advertisement
'It is not uncommon for cybercriminals to re-package previously disclosed data for financial gain,' an AT&T spokesperson told Hack Read in a statement.
'We just learned about claims that AT&T data is being made available for sale on dark web forums, and we are conducting a full investigation.'
The original seller of the exposed data claimed that this leak is 'originally one of the databases from the Snowflake breach' — but according to Hack Reads analysis, there are about 16 million more records in this breach than the previous one.
The leak reportedly included full names, dates of birth, phone numbers, email addresses, physical addresses and social security numbers.
AFP via Getty Images
Advertisement
AT&T also acknowledged the security researchers' doubts that this breach was linked to the original 2024 breach.
'After analysis by our internal teams as well as external data consultants, we are confident this is repackaged data previously released on the dark web in March 2024,' the company said in a statement.
'Affected customers were notified at that time. We have notified law enforcement of this latest development.'
If you're an AT&T customer, it's possible your personal and private data could be part of the leak. Though if your data was leaked in this hack, it's likely because it was already unprotected in the August 2024 National Public Data breach, which exposed 'three decades' worth of Social Security numbers on the online black market.'
Advertisement
'After analysis by our internal teams as well as external data consultants, we are confident this is repackaged data previously released on the dark web in March 2024,' AT&T said in a statement.
LightRocket via Getty Images
To check if your information was leaked in that breach, you can check through Pentester, a cybersecurity firm, by going to npd.pentester.com and entering your information, which will allow you to see a list of your breached accounts.
Security experts are also urging customers to keep an eye on their credit reports.
AT&T said it 'offered credit monitoring and identity theft protection to those customers whose sensitive personal information was compromised as part of the notice in 2024.'
Hashtags

Try Our AI Features
Explore what Daily8 AI can do for you:
Comments
No comments yet...
Related Articles
Yahoo
29 minutes ago
- Yahoo
Russian FSB agent planned to commit terrorist act at playground in Odesa – Ukraine's Security Service
The Security Service of Ukraine has reported that it had prevented a terrorist attack in Odesa by detaining an agent of the Federal Security Service of the Russian Federation (FSB) who was planning to blow up a Ukrainian soldier. Source: Security Service of Ukraine (SSU) Details: A special operation resulted in the detention of a Russian agent who was tasked with blowing up an officer of the Armed Forces of Ukraine. The investigators revealed that the 31-year-old resident of Odesa Oblast, recruited through Telegram channels, was the perpetrator of the order from the Russian Federation. The SSU explains that the agent was initially given a so-called "test" task, to set fire to a military vehicle. After completing this, the man received instructions on how to organise an assassination attempt. The case file shows that the Russians informed him of a hiding place with components for explosives, which were to be planted at the military's place of residence, a playground in one of Odesa's residential districts. Then, Russian secret services planned to remotely activate the improvised explosive device using a mobile phone with which the explosives were equipped. The SSU operatives detained the perpetrator in the act of planting an explosive device at the site of the planned terrorist attack. The detainee was served with a notice of suspicion under the following articles: completed attempted terrorist act by prior conspiracy, intentional destruction of property by arson by prior conspiracy and obstruction of the lawful activity of the Armed Forces during a special period committed by prior conspiracy. A custodial detention without the right to be released on bail was chosen as a measure of restraint. Support Ukrainska Pravda on Patreon
Yahoo
29 minutes ago
- Yahoo
Ukraine repatriates bodies of 1,200 citizens in latest swap with Russia
Ukraine has recovered the bodies of 1,200 fallen citizens, including military personnel, in the latest round of repatriation efforts coordinated with Russia under agreements reached during talks in Istanbul, Ukrainian officials said on June 14. This latest repatriation follows the return of 2,412 bodies earlier on June 13 and June 11, reflecting an intensification of efforts after the June 2 Istanbul talks between the two sides. The Coordination Headquarters for Prisoners of War said the bodies, which Russian authorities claim belong to Ukrainian nationals, were returned as part of an ongoing phased exchange process. "The remains will now undergo forensic examination and identification procedures conducted by law enforcement investigators in cooperation with expert institutions under the Interior Ministry," the Coordination Headquarters said in a statement. The repatriation operation was coordinated by the Coordination Headquarters for the Treatment of Prisoners of War (POWs) alongside the Security Service of Ukraine (SBU), the Ombudsman's Office, the Armed Forces, the Interior Ministry, and other government and defense bodies. The International Committee of the Red Cross also provided assistance during the process. At the Istanbul meeting on June 2, Ukrainian and Russian delegations agreed on a new prisoner exchange but failed to secure a ceasefire agreement. The previous talks on May 16 led to the largest prisoner swap of the war in late May, when approximately 1,000 captives were exchanged on each side. Since then, exchanges have continued, focusing especially on severely wounded and ill soldiers. Ukraine has long pushed for an "all-for-all"prisoner exchange to bring home all Ukrainian captives, but Moscow has resisted such a comprehensive deal. It is not immediately clear whether Ukraine released the bodies of Russian soldiers in return during this latest exchange. During the previous swap on June 11, Moscow announced it had repatriated the bodies of 27 Russian service members. Read also: Zelensky plans to meet Trump at G7 summit — key takeaways from closed-door briefing We've been working hard to bring you independent, locally-sourced news from Ukraine. Consider supporting the Kyiv Independent.
Yahoo
29 minutes ago
- Yahoo
Ukraine repatriates bodies of another 1,200 citizens from Russia
As part of agreements reached in Istanbul, Ukraine received 1,200 bodies on 14 June 2025, reportedly those of Ukrainian citizens, including military personnel. Source: Ukraine's Coordination Headquarters for the Treatment of Prisoners of War Details: The Coordination Headquarters notes that the identification of these bodies as Ukrainian citizens is based solely on Russian claims. In the coming days, law enforcement investigators, in cooperation with expert institutions of the Ministry of Internal Affairs, will conduct examinations to identify the bodies. Support Ukrainska Pravda on Patreon!