Ticketmaster has finally contacted its customers regarding a recent breach that exposed 560 million users.
In the notification letter uploaded to the Maine Attorney General’s website, Ticketmaster explains the incident and what personal information may have been involved.
The scope of compromised information remains unknown. However, Ticketmaster has revealed some of the personal information involved, which includes:
- Names
- Basic contact information
Ticketmaster has chosen to omit the other personal information from the public notification letter posted on the Maine Attorney General’s website. The company also did not specify what type of information had been obtained by the unauthorized party.
The BBC reported that these letters had been sent to affected persons in North America, and emails had been sent to Canadian customers throughout the night.
Although some information has been omitted on the Maine Attorney General’s website, a local Canadian news outlet, CityNews Everywhere, reported that payment card information, including encrypted credit and debit card numbers alongside expiration dates, may have been obtained during the hack.
The ticket-selling giant explained the incident, stating that “an unauthorized third party obtained information from a cloud database hosted by a third-party data services provider.”
Now, Ticketmaster has said that the personal information of its customers may have been affected by the incident.
Ticketmaster expressed that it has been cooperating with law enforcement authorities, which is the reason for the delay in notification.
The data breach was initially caught by vx-underground, who spoke to well-informed individuals familiar with the incident.
The anonymous threat analyst group received a data sample and deemed the breach legitimate.
Live Nation then confirmed that its subsidiary Ticketmaster suffered a data breach, as revealed by the regulatory filing with the US Securities and Exchange Commission (SEC). Researchers warned that this is part of a larger hack affecting cloud service provider Snowflake.
Later, on May 27th, threat actor ShinyHunters posted the data of 560 million customers for sale on an illicit marketplace, asking for $500,000.
ShinyHunters, which posted both Ticketmaster and Santander customer data for sale, is known for carrying out multiple high-profile data breaches, including Microsoft, Mashable, Pluto TV, AT&T, T-Mobile, and others.
Your email address will not be published. Required fields are markedmarked