AT&T Resets Passcodes of 7.6 Million Customers After Personal Information Leak

Not available, Not available United States of America
AT&T, a multinational telecommunications company headquartered in Dallas, Texas announced on Saturday that it had reset the passcodes of 7.6 million customers after discovering their personal information was leaked online.
The breach affected 73 million accounts including current and former account holders.
AT&T Resets Passcodes of 7.6 Million Customers After Personal Information Leak

AT&T, a multinational telecommunications company headquartered in Dallas, Texas, announced on Saturday that it had reset the passcodes of 7.6 million customers after discovering their personal information was leaked online. The breach affected 73 million accounts including current and former account holders.



Confidence

100%

No Doubts Found At Time Of Publication

Sources

54%

  • Unique Points
    • About 73M current, former AT&T account holders impacted by data leak linked to dark web
    • , Personal information leaked includes Social Security numbers (SSNs), passcodes, contact details, email addresses, mailing addresses, phone numbers and birth dates.
    • AT&T is investigating the incident and has reset passcodes for affected customers.
    • The breach may be linked to a similar one in 2021 that was widely reported but not acknowledged by AT&T. A hacker at the time claimed to have access to data of 70 million AT&T customers, including their names, addresses, phone numbers, SSNs and date of birth.
    • Auction data on a hacking forum revealed the stolen information was attempted to be sold for thousands of dollars.
  • Accuracy
    • The breach affected 73 million accounts, including 7.6 million current account holders and 65.4 million former users.
    • Personal information leaked includes Social Security numbers (SSNs), passcodes, contact details, email addresses, mailing addresses, phone numbers and birth dates.
  • Deception (30%)
    The article is deceptive in several ways. Firstly, the author claims that around 73 million current and former AT&T account holders have been impacted by a data leak to the dark web. However, this information is not accurate as it includes both active and inactive accounts which are no longer being used by customers.
    • The article states that 'around 73 million current and former AT&T account holders have been impacted' but fails to specify if these numbers include active or inactive accounts. This is a lie of omission as the author does not provide enough information for readers to understand the scope of the data breach.
    • The article claims that 'the preliminary analysis showed the data set is from 2019 or earlier' but fails to mention if this includes any recent updates or changes made since then. This could lead readers to believe that AT&T has not taken any steps to address the issue, which may not be true.
  • Fallacies (75%)
    The article contains several logical fallacies. Firstly, the author uses an appeal to authority by stating that AT&T is investigating the data set leak which impacted about 7.6 million current account holders and 65.4 million former account holders, according to the telecom company.
    • AT&T said it currently does not have evidence of unauthorized access to its systems from this month’s leak.
  • Bias (75%)
    The article contains a statement that the data set leak impacted about 73 million current and former AT&T account holders. This is an example of monetary bias as it implies that the company's financial interests are being prioritized over its customers.
    • > Around 73 million current and former AT&T account holders have been impacted following this month’s data set leak to the dark web.
    • Site Conflicts Of Interest (0%)
      Filip Timotija has conflicts of interest on the topics of AT&T data leak and dark web as he is reporting on a site that was hacked in 2019. He also reports on the Federal Communications Commission (FCC), Department of Homeland Security (DHS) and FBI which are all government agencies involved in protecting against cyber attacks.
      • The article mentions that Filip Timotija is reporting on a site that was hacked in 2019. This suggests a financial or personal interest in the topic of AT&T data leak and dark web.
      • Author Conflicts Of Interest (0%)
        The author has multiple conflicts of interest on the topics provided. The article discusses a data leak that impacted AT&T account holders and mentions several government agencies including the Federal Communications Commission (FCC), Department of Homeland Security (DHS), and FBI. These agencies may have regulatory or investigative powers related to the topic, which could compromise their ability to act objectively.
        • The article discusses a data leak that impacted AT&T account holders.

        62%

        • Unique Points
          • ,
          • The breach affected 73 million accounts, including 7.6 million current account holders and 65.4 million former users.
          • Personal information leaked includes Social Security numbers (SSNs), passcodes, contact details, email addresses, mailing addresses, phone numbers and birth dates.
          • A hacker at the time claimed to have access to data of 70 million AT&T customers
          • The company started a robust investigation supported by internal and external cybersecurity experts.
        • Accuracy
          No Contradictions at Time Of Publication
        • Deception (50%)
          The article is deceptive in several ways. Firstly, the title claims that millions of customers' data was found on the dark web when it has not been confirmed yet by AT&T. Secondly, the author does not provide any context or background information about AT&T and its history of data breaches which makes it difficult for readers to understand the severity of this latest incident. Thirdly, there is no clear indication in the article that external cybersecurity experts have been brought in to investigate the source of leak at least publicly.
          • The title claims that millions of customers' data was found on the dark web when it has not been confirmed yet by AT&T.
        • Fallacies (85%)
          The article contains several examples of informal fallacies. The author uses an appeal to authority by stating that the breach occurred about two weeks ago and that it has not yet had a material impact on AT&T's operations without providing any evidence or explanation for these claims. Additionally, the author presents dichotomous depictions when they state that 7.6 million current account holders and 65.4 million former account holders have been impacted by the breach, implying that those who were not affected are safe from harm.
          • The telecommunications company said Saturday that a data breach has compromised the information tied to 7.6 million current customers.
        • Bias (85%)
          The article reports a data breach at AT&T that has compromised the personal information of more than 70 million current and former customers. The company is investigating the incident but has not yet identified the source of the leak. The affected individuals' sensitive personal information includes social security numbers, full names, email and mailing addresses, phone numbers, dates of birth, AT&T account numbers and passcodes.
          • AT&T announced on Saturday it is investigating a data breach involving the personal information of more than 70 million current and former customers leaked on the dark web.
            • The data breach at AT&T compromised 70 million current and former customers
            • Site Conflicts Of Interest (0%)
              None Found At Time Of Publication
            • Author Conflicts Of Interest (0%)
              None Found At Time Of Publication

            80%

            • Unique Points
              • The breach affected 73 million accounts, including 7.6 million current account holders and 65.4 million former users.
              • Personal information leaked includes Social Security numbers (SSNs), passcodes, contact details, email addresses, mailing addresses, phone numbers and birth dates.
              • AT&T is investigating the incident and has reset passcodes for affected customers.
              • The breach may be linked to a similar one in 2021 that was widely reported but not acknowledged by AT&T. A hacker at the time claimed to have access to data of 70 million AT&T customers, including their names, addresses, phone numbers, SSNs and date of birth.
              • Auction data on a hacking forum revealed the stolen information was attempted to be sold for thousands of dollars.
            • Accuracy
              No Contradictions at Time Of Publication
            • Deception (50%)
              The article is deceptive in several ways. Firstly, the title claims that data of 73 million customers was leaked on the dark web when it only mentions a breach affecting about 73 million accounts. Secondly, the author states that personal information belonging to millions of past and present AT&T customers has been leaked online but does not specify which type of personal information was compromised. Thirdly, the article quotes Troy Hunt stating that if they assessed this wrong call on it and had a course of years pass without notifying impacted customers then it's likely the company will soon face class action lawsuits when in fact there is no mention of any legal actions being taken against AT&T. Lastly, the article mentions an outage earlier in February that temporarily knocked out mobile phone service for thousands of users but does not provide any details about this incident.
              • The article mentions an outage earlier in February that temporarily knocked out mobile phone service for thousands of users but does not provide any details about this incident.
              • The author states that personal information belonging to millions of past and present AT&T customers has been leaked online but does not specify which type of personal information was compromised.
              • The article quotes Troy Hunt stating that if they assessed this wrong call on it and had a course of years pass without notifying impacted customers then it's likely the company will soon face class action lawsuits when in fact there is no mention of any legal actions being taken against AT&T.
              • The title claims that data of 73 million customers was leaked on the dark web when it only mentions a breach affecting about 73 million accounts.
            • Fallacies (70%)
              The article contains several fallacies. Firstly, the author uses an appeal to authority by stating that AT&T is the largest telecommunications network in the United States without providing any evidence or context for this claim. Secondly, there are multiple instances of inflammatory rhetoric used throughout the article such as
              • The compromised data possibly included email and mailing addresses, phone numbers and birth dates,
            • Bias (85%)
              The article reports that a data breach at AT&T has exposed the personal information of millions of past and present customers. The company states that sensitive personal information such as Social Security numbers, passcodes, and contact details were leaked online. However, it is not clear if the breach originated from AT&T or one of its vendors. Additionally, reports suggest that a similar breach in 2021 may have been linked to this current incident.
              • At least 7.6 million existing AT&T account holders and 65.4 million former users hit by the breach
                • The compromised data appears to be from 2019 or earlier and does not contain personal financial information or call history
                • Site Conflicts Of Interest (100%)
                  None Found At Time Of Publication
                • Author Conflicts Of Interest (100%)
                  None Found At Time Of Publication

                67%

                • Unique Points
                  • Nearly eight million customers and 65.4 million former account holders were affected by the data breach.
                  • AT&T reset the passcodes of millions of its customers in the wake of a data breach.
                  • The compromised customer data appears to be from 2019 or earlier and does not contain personal financial information or call history. Information varied by customer and account, including full name, email address, mailing address, phone number, Social Security number, date of birth, AT&T account number and passcode.
                  • A few days later,
                • Accuracy
                  • The compromised customer data appears to be from 2019 or earlier and does not contain personal financial information or call history.
                • Deception (50%)
                  The article is deceptive because it does not provide enough details about the data breach and how AT&T responded to it. The author uses vague phrases like 'compromised customer data' and 'information varied by customer and account', which do not inform the reader of what exactly was leaked or stolen. The author also fails to mention that the passcodes were encrypted, which implies that they are still useful for accessing AT&T accounts. This is a lie by omission, as the author does not disclose important information that could help customers protect themselves from identity theft and fraud. Additionally, the article does not explain why it took AT&T so long to acknowledge and address the breach, or how they determined when it happened. The author also uses emotional manipulation by saying that 'the compromised data appears to be from 2019 or earlier' without providing any evidence or context for this claim. This is a way of downplaying the severity of the breach and making it seem less urgent than it actually is. The article also does not mention if AT&T has contacted law enforcement or other authorities about the breach, which raises questions about their commitment to security and transparency.
                  • The author uses emotional manipulation by saying that 'the compromised data appears to be from 2019 or earlier' without providing any evidence or context for this claim. This is a way of downplaying the severity of the breach and making it seem less urgent than it actually is.
                  • The article does not mention if AT&T has contacted law enforcement or other authorities about the breach, which raises questions about their commitment to security and transparency.
                  • The article does not explain why it took AT&T so long to acknowledge and address the breach, or how they determined when it happened. This is a way of hiding their negligence and incompetence from the public.
                  • The author uses vague phrases like 'compromised customer data' and 'information varied by customer and account', which do not inform the reader of what exactly was leaked or stolen. This is a lie by omission, as the author does not disclose important information that could help customers protect themselves from identity theft and fraud.
                • Fallacies (70%)
                  None Found At Time Of Publication
                • Bias (85%)
                  The article contains examples of religious bias and monetary bias. The author uses language that dehumanizes the hackers who stole customer data by referring to them as 'white supremacists' online celebrating a reference to racist conspiracy theories.
                  • > Nearly eight million customers and 65.4 million former account holders were affected by the data breach, the company said. AT&T reset the passwords of millions of its customers in the wake of a data breach.
                  • Site Conflicts Of Interest (50%)
                    There are multiple examples of conflicts of interest in this article. The author has a financial stake in the company they are reporting on as she is an employee at AT&T.
                    • The author works for AT&T and therefore may have a vested interest in presenting the company's perspective positively.
                    • Author Conflicts Of Interest (50%)
                      None Found At Time Of Publication

                    79%

                    • Unique Points
                      • AT resets account passcodes after millions of customer records leak online
                      • , ATT is investigating the incident and has reset passcodes for affected customers.
                      • The breach may be linked to a similar one in 2021 that was widely reported but not acknowledged by AT&T. A hacker at the time claimed to have access to data of 70 million AT&T customers, including their names, addresses, phone numbers, SSNs and date of birth.
                      • Auction data on a hacking forum revealed the stolen information was attempted to be sold for thousands of dollars.
                    • Accuracy
                      • The breach affected 73 million accounts, including 7.6 million current account holders and 65.4 million former users.
                      • Personal information leaked includes Social Security numbers (SSNs), passcodes, contact details, email addresses, mailing addresses, phone numbers and birth dates.
                    • Deception (100%)
                      None Found At Time Of Publication
                    • Fallacies (80%)
                      The article contains a fallacy of appeal to authority when it states that AT&T has launched a robust investigation supported by internal and external cybersecurity experts. This statement implies that the investigation is legitimate and reliable because it was conducted with support from multiple sources. However, this does not necessarily mean that the findings or conclusions reached during the investigation are accurate or trustworthy.
                      • AT&T has launched a robust investigation supported by internal and external cybersecurity experts.
                    • Bias (80%)
                      The article reports that AT&T has reset millions of customer account passcodes after a huge cache of data containing AT&T customer records was dumped online earlier this month. The author states that the U.S telco giant initiated the passcode mass-reset after TechCrunch informed them on Monday that the leaked data contained encrypted passcodes that could be used to access AT&T customer accounts, and a security researcher who analyzed the leaked data told TechCrunch that these encrypted account passcodes are easy to decipher. The article also reports that AT&T has acknowledged for the first time in three years after a hacker claimed theft of 73 million records, some three years ago. This is an example of bias as it implies that the previous denial by AT&T was not based on evidence and they were hiding something.
                      • AT&T has acknowledged for the first time in three years after a hacker claimed theft of 73 million records, some three years ago.
                        • The U.S telco giant initiated the passcode mass-reset after TechCrunch informed them on Monday that the leaked data contained encrypted passcodes
                        • Site Conflicts Of Interest (50%)
                          None Found At Time Of Publication
                        • Author Conflicts Of Interest (50%)
                          Zack Whittaker has a conflict of interest on the topics of customer records leak online and US telco giant as he is an employee at TechCrunch which covers these topics. He also has a personal relationship with security researcher Sam Chick3nman Croley who was mentioned in the article.
                          • Zack Whittaker works for TechCrunch, which covers customer records leak online and US telco giant.