• chevron_right

      AT&T: Data breach affects 73 million or 51 million customers. No, we won’t explain.

      news.movim.eu / ArsTechnica · Wednesday, 10 April - 22:28 · 1 minute

    AT&T: Data breach affects 73 million or 51 million customers. No, we won’t explain.

    Enlarge (credit: Getty Images)

    AT&T is notifying millions of current or former customers that their account data has been compromised and published last month on the dark web. Just how many millions, the company isn't saying.

    In a mandatory filing with the Maine Attorney General’s office, the telecommunications company said 51.2 million account holders were affected. On its corporate website, AT&T put the number at 73 million . In either event, compromised data included one or more of the following: full names, email addresses, mailing addresses, phone numbers, social security numbers, dates of birth, AT&T account numbers, and AT&T passcodes. Personal financial information and call history didn’t appear to be included, AT&T said, and data appeared to be from June 2019 or earlier.

    The disclosure on the AT&T site said the 73 million affected customers comprised 7.6 million current customers and 65.4 million former customers. The notification said AT&T has reset the account PINs of all current customers and is notifying current and former customers by mail. AT&T representatives haven’t explained why the letter filed with the Maine AG lists 51.2 million affected and the disclosure on its site lists 73 million.

    Read 3 remaining paragraphs | Comments

    • chevron_right

      US telecoms firm AT&T notifying millions of customers over data breach

      news.movim.eu / TheGuardian · Sunday, 31 March - 04:48


    Company says information found on the dark web includes social security numbers for current and former account holders

    US telecommunications giant AT&T says it has started notifying millions of customers about the theft of personal data recently discovered online.

    The company said Saturday that a dataset found on the “dark web” contains information such as social security numbers for about 7.6 million current AT&T account holders and 65.4 million former account holders.

    Continue reading...
    • chevron_right

      70,000 AT&T customers are without service across the US

      news.movim.eu / ArsTechnica · Thursday, 22 February - 14:18

    5G cellular tower

    Enlarge (credit: Getty Images)

    More than 70,000 AT&T cellular customers reported being unable to connect to service early Thursday morning. While early reports suggested multiple carriers, including Verizon and T-Mobile, seemed to be affected, that appears to be a knock-on effect of a major network going down.

    Service monitoring site Downdetector was showing multiple post-paid and pre-paid carriers as having increased outage reports starting at around 4 am Eastern time. An Ars editor in Texas has seen "SOS" on their iPhone since 4:30 am Eastern time and has been unable to make Wi-Fi calls.

    AT&T acknowledged the outage to CNBC , telling the network that it was "working urgently to restore service" to customers and that it recommended Wi-Fi calling until service could be restored. Verizon and T-Mobile told CNBC that they suspected their customers were reporting outages when they could not reach customers on AT&T or resellers that use AT&T networks.

    Read 3 remaining paragraphs | Comments

    • chevron_right

      EPA expands “high priority” probe into AT&T, Verizon lead-contaminated cables

      news.movim.eu / ArsTechnica · Friday, 12 January - 20:38

    EPA expands “high priority” probe into AT&T, Verizon lead-contaminated cables

    Enlarge (credit: Ronald Martinez / Staff | Getty Images News )

    The Environmental Protection Agency (EPA) is expanding its investigation into potential risks posed by lead-covered cables installed nationwide by major telecommunications companies , The Wall Street Journal revealed in an exclusive report Thursday.

    After finding "more than 100 readings with elevated lead near cables," the EPA sent letters to AT&T and Verizon in December, requesting a meeting later this month, the Journal revealed. On the agenda, the EPA expects the companies to share internal data on their own testing of the cables, as well as details from any "technical reports related to the companies’ testing and sampling," the WSJ reported.

    The EPA's investigation was prompted by a WSJ report published last July, alleging that AT&T, Verizon, and other companies were aware that thousands of miles of cables could be contaminating soils throughout the US, "where Americans live, work and play," but did nothing to intervene despite the many public health risks associated with lead exposure.

    Read 16 remaining paragraphs | Comments

    • Sc chevron_right

      Secret White House Warrantless Surveillance Program

      news.movim.eu / Schneier · Thursday, 23 November - 02:03

    There seems to be no end to warrantless surveillance :

    According to the letter, a surveillance program now known as Data Analytical Services (DAS) has for more than a decade allowed federal, state, and local law enforcement agencies to mine the details of Americans’ calls, analyzing the phone records of countless people who are not suspected of any crime, including victims. Using a technique known as chain analysis, the program targets not only those in direct phone contact with a criminal suspect but anyone with whom those individuals have been in contact as well.

    The DAS program, formerly known as Hemisphere, is run in coordination with the telecom giant AT&T, which captures and conducts analysis of US call records for law enforcement agencies, from local police and sheriffs’ departments to US customs offices and postal inspectors across the country, according to a White House memo reviewed by WIRED. Records show that the White House has, for the past decade, provided more than $6 million to the program, which allows the targeting of the records of any calls that use AT&T’s infrastructure—­a maze of routers and switches that crisscross the United States.

    • chevron_right

      Internet providers say the FCC should not investigate broadband prices

      news.movim.eu / ArsTechnica · Wednesday, 8 November - 20:57

    Illustration of a US map with ones and zeroes to represent data. There are also stars on the left that cause the map to resemble a United States flag.

    Enlarge (credit: Getty Images | traffic_analyzer)

    Internet service providers and their lobby groups are fighting a US plan to prohibit discrimination in access to broadband services. In particular, ISPs want the Federal Communications Commission to drop the plan's proposal to require that prices charged to consumers be non-discriminatory.

    In 2021, Congress required the Federal Communications Commission to issue rules "preventing digital discrimination of access based on income level, race, ethnicity, color, religion, or national origin" within two years. FCC Chairwoman Jessica Rosenworcel last month released her draft plan to comply with the congressional mandate and scheduled a November 15 commission vote on adopting final rules.

    The plan is likely to pass in a party-line vote as Rosenworcel has a 3-2 Democratic majority, but aspects of the draft could be changed before the vote. Next week's meeting could be a contentious one, judging by a statement issued Monday by Republican Commissioner Brendan Carr.

    Read 39 remaining paragraphs | Comments

    • chevron_right

      T-Mobile unveils $100 phone plan, topping AT&T and Verizon’s highest prices

      news.movim.eu / ArsTechnica · Tuesday, 22 August, 2023 - 18:50

    In this photo illustration a T-Mobile logo is displayed on a smartphone while a laptop screen displays a stock market chart.

    Enlarge (credit: Getty Images | SOPA Images)

    T-Mobile yesterday announced a phone plan called "Go5G Next" that costs $100 a month for a single line, more expensive than the highest-tier wireless plans offered by AT&T and Verizon.

    In a notable development for a carrier that spent years blasting its rivals' prices, T-Mobile issued a press release with a chart showing that its new plan costs more than the top-tier unlimited plans sold by AT&T and Verizon. AT&T's Unlimited Premium is $85 for a single line while Verizon's Unlimited Plus is $80 unless you add optional perks like the Disney Bundle.

    T-Mobile's Go5G Next will be available on August 24 and come with unlimited phone data, 50GB of high-speed mobile hotspot data, and the ability to upgrade to a new phone once a year. It will also come with Apple TV+ and a Netflix subscription. T-Mobile points out that the similar AT&T and Verizon plans don't have streaming services included.

    Read 13 remaining paragraphs | Comments

    • chevron_right

      AT&T says lead cables in Lake Tahoe “pose no danger” and should stay in place

      news.movim.eu / ArsTechnica · Wednesday, 19 July, 2023 - 19:19 · 1 minute

    A man with an umbrella walking past a building with an AT&T logo.

    Enlarge (credit: Getty Images | Ronald Martinez )

    AT&T's legacy telephone network may have nearly 200,000 miles of lead-covered cables, according to an estimate by AT&T submitted in a court filing.

    "Based on its records, AT&T estimates that lead-clad cables represent less than 10 percent of its copper footprint of roughly two million sheath miles of cable, the overwhelming majority of which remains in active service," AT&T wrote in a court filing yesterday in US District Court for the Eastern District of California. "More than two thirds of its lead-clad cabling is either buried or in conduit, followed by aerial cable, and with a very small portion running underwater. There are varying costs of installation, maintenance, and removal by cable type (aerial, buried, buried in conduit, underwater)."

    Reacting to the court filing, financial analyst firm Raymond James & Associates wrote in a research note, "AT&T is telling us that the total exposure is 200,000 route miles or less." With about two-thirds of the lead cables either buried or installed inside conduit, "We believe the implication for AT&T's data is that the route miles that should be addressed most immediately is about 3.3 percent (or less)," the analyst firm wrote.

    Read 24 remaining paragraphs | Comments

    • chevron_right

      AT&T stock fell to 29-year low on Friday and sank another 6.7% today

      news.movim.eu / ArsTechnica · Monday, 17 July, 2023 - 20:30

    A paper craft illustration of a stock graph with a line moving downwards and three hands pointing at the line.

    Enlarge (credit: Getty Images | Eugene Mymrin)

    AT&T's stock price hit a 29-year low on Friday and continued to sink today as investors fled telecom stocks on reports that cleanups of lead-covered telephone cables could cost the industry tens of billions of dollars.

    AT&T stock dropped 4.1 percent to $14.50 on Friday, reportedly the lowest close since 1994. AT&T's stock price fell another 6.7 percent to $13.53 when the market closed today.

    Frontier Communications stock dropped 11.9 percent on Friday and was down 15.8 percent today. Verizon stock fell 1.8 percent on Friday and was down 7.5 percent today. Lumen (formerly CenturyLink) fell 10.2 percent Friday and was down 8.6 percent today.

    Read 16 remaining paragraphs | Comments