logo
Major data breach exposes 86M AT&T customer records, including social security numbers — here's how to know if you were affected

Major data breach exposes 86M AT&T customer records, including social security numbers — here's how to know if you were affected

Yahoo11-06-2025
AT&T has experienced a massive personal data breach, so if you're one of the more than 100 million people who use the company, you'll want to be on guard.
According to a report from Hack Read, more than 86 million customers have been affected with leaked details ranging from full names to dates of birth, phone numbers, email addresses and physical addresses.
It's reported that more than 44 million Social Security Numbers were also included in the data leak.
While each of these data sets poses privacy risks on their own, together they could create full identity profiles that could be exploited for fraud or identity theft.
The stolen data is reportedly fully decrypted and was first posted to a Russian cybercrime forum on May 15 before being re-uploaded on the same forum on June 3.
Hackers reportedly accessed data by getting into accounts that lacked multi-factor authentication, and this leak appears to be linked to an original hack by the ShinyHunters group in April 2024.
'It is not uncommon for cybercriminals to re-package previously disclosed data for financial gain,' an AT&T spokesperson told Hack Read in a statement.
'We just learned about claims that AT&T data is being made available for sale on dark web forums, and we are conducting a full investigation.'
The original seller of the exposed data claimed that this leak is 'originally one of the databases from the Snowflake breach' — but according to Hack Reads analysis, there are about 16 million more records in this breach than the previous one.
AT&T also acknowledged the security researchers' doubts that this breach was linked to the original 2024 breach.
'After analysis by our internal teams as well as external data consultants, we are confident this is repackaged data previously released on the dark web in March 2024,' the company said in a statement.
'Affected customers were notified at that time. We have notified law enforcement of this latest development.'
If you're an AT&T customer, it's possible your personal and private data could be part of the leak. Though if your data was leaked in this hack, it's likely because it was already unprotected in the August 2024 National Public Data breach, which exposed 'three decades' worth of Social Security numbers on the online black market.'
To check if your information was leaked in that breach, you can check through Pentester, a cybersecurity firm, by going to npd.pentester.com and entering your information, which will allow you to see a list of your breached accounts.
Security experts are also urging customers to keep an eye on their credit reports.
AT&T said it 'offered credit monitoring and identity theft protection to those customers whose sensitive personal information was compromised as part of the notice in 2024.'
Orange background

Try Our AI Features

Explore what Daily8 AI can do for you:

Comments

No comments yet...

Related Articles

Google's Phone app could make resuming on-hold calls easier (APK teardown)
Google's Phone app could make resuming on-hold calls easier (APK teardown)

Android Authority

time26 minutes ago

  • Android Authority

Google's Phone app could make resuming on-hold calls easier (APK teardown)

Aamir Siddiqui / Android Authority TL;DR Google is testing a new 'Unhold' shortcut in call notifications through its Phone app. The new button replaces the 'Mute' button whenever a user puts a call on hold. Although not yet live, this change would improve usability by allowing users to resume held calls more efficiently. Google doesn't mess around that much with the Google Phone app. It makes sense too, as you don't want to disturb muscle memory for people for crucial tasks like calls. But every now and then, the company reassesses what users expect from the Phone app. Recently, Google began rolling out the Phone app's Material 3 Expressive redesign and new interfaces for the incoming call screen to beta users. We've now spotted Google working on a helpful button swap in the ongoing call notification, which will be useful for people who often put calls on hold. Authority Insights story on Android Authority. Discover You're reading anstory on Android Authority. Discover Authority Insights for more exclusive reports, app teardowns, leaks, and in-depth tech coverage you won't find anywhere else. An APK teardown helps predict features that may arrive on a service in the future based on work-in-progress code. However, it is possible that such predicted features may not make it to a public release. On Android phones that use the Google Phone app, you get a notification whenever you receive a call. This notification lets you accept or decline the call, and it turns into an ongoing call notification if you accept the call. The ongoing call notification gives users the buttons to hang up, put the call on speaker, or mute their phone's microphone right from the notification itself, which is very handy if you switch out of the main call screen. The ongoing call notification doesn't give you an option, but users can also put the call on hold on the main call screen. If you do so and then switch out of the main call screen, you don't get an option to unhold and resume the call until you switch back to the main call screen. Google Phone v184.0 beta includes code for a new Unhold button in the ongoing call notification that appears during ongoing calls. Using this button, users can unhold and resume calls straight from the ongoing call notification without switching back to the main call screen. We managed to activate the feature to give you an early look: Current options during ongoing call Current options when call is put on hold Upcoming options when call is put on hold The current screenshots show the usual options we see during a call, which remain the same even when a call is put on hold. In the future, when you put a call on hold, you will see a new Unhold button that replaces the Mute button. Tapping on it will unhold and resume the call. The button swap makes sense since muting a call that is already on hold effectively does nothing, and a user is much more likely to want to unhold and resume in that situation. Curiously, as you may have noticed, there is no way to put the call on hold through the notification. You will still have to initiate the action from the main call screen. It would be nice if Google allowed users to choose between a mute button and a hold button in the ongoing call notification. Note that this unhold button is not currently live for users. We'll keep you updated when we learn more. Got a tip? Talk to us! Email our staff at Email our staff at news@ . You can stay anonymous or get credit for the info, it's your choice.

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into a world of global content with local flavor? Download Daily8 app today from your preferred app store and start exploring.
app-storeplay-store