AT&T Data Breach

Will Gendron
Editor in Chief
Published
April 10, 2024
Updated
June 28, 2024
AT&T Data Breach

What Happened?

On March 26, 2024, AT&T discovered a significant data breach involving unauthorized access to customer information. This incident was first identified when data was found on the dark web on March 17, 2024. The compromised data includes sensitive personal information such as full names, email addresses, mailing addresses, phone numbers, social security numbers, dates of birth, AT&T account numbers, and AT&T passcodes. Fortunately, financial details and call history were not part of the exposed information. The breach appears to involve data collected up until June 2019. For more details, you can view the disclosure on the Maine Attorney General's website.

What Information Was Involved?

The types of information exposed in this breach include:

  • Full Name
  • Email Address
  • Mailing Address
  • Phone Number
  • Social Security Number
  • Date of Birth
  • AT&T Account Number
  • AT&T Passcode

How Many Were Affected?

This breach has impacted approximately 51,226,382 individuals across the United States. Specifically, in Texas, around 7,642,177 people are affected, and in Maine, about 89,842 individuals have had their data compromised.

What Is AT&T Doing?

AT&T has responded by offering affected customers one year of complimentary credit monitoring, identity theft detection, and resolution services through Experian’s® IdentityWorksSM. They have also reset passcodes for active accounts that were impacted. AT&T's investigation is ongoing, supported by both internal and external cybersecurity experts. They continue to enhance their security measures to protect customer information. For more information, you can visit the Texas Attorney General's website.

What Can You Do?

If you believe you might be affected by this breach:

  1. Enroll in Credit Monitoring: Take advantage of the free service offered by AT&T and register by August 30, 2024. Visit the Experian® IdentityWorksSM website and enter your activation code provided by AT&T.
  2. Monitor Your Accounts: Regularly review your account statements and credit reports. You can obtain a free credit report from www.annualcreditreport.com.
  3. Set Fraud Alerts and Credit Freezes: Consider placing a fraud alert or a credit freeze on your credit reports to prevent new accounts from being opened in your name. This can be done at the websites of the major credit bureaus: Equifax, Experian, and TransUnion.
  4. Stay Vigilant: Be cautious of unsolicited communications that ask for your personal information or refer you to a web page asking for personal data.

Additional Resources

For further assistance and to learn more about protecting yourself from identity theft, visit the FTC’s identity theft website. You can also view the disclosures on the Massachusetts and California Attorney General's websites.

By taking these steps, you can help secure your personal information and mitigate potential damages from this data breach.

Notice Letter

This browser does not support inline PDFs. Please download the PDF to view it: Download PDF

Affected Entity
AT&T
Consumers Notification date
04/10/2024
Date of Breach
Breach Discovered Date
03/26/2024
Total People Affected
51,226,382
Information Types Exposed
- Social Security Number - Name of individual - Address - Social Security Number Information - Other - Date of Birth

Join the

AT&T

data breach lawsuit. It's free to join. 

Join the Lawsuit
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image