560 Million Users’ Data Reportedly Stolen in Alleged Ticketmaster Data Breach

    Ticketmaster Data Breach
    Ticketmaster
    Last Updated on July 29, 2024

    [Update: July 29, 2024]
    In recent weeks, samples of the data have appeared on dark web forums. One sample dataset of around a million records included:

    • Personal information: Names, email addresses, phone numbers, physical addresses.
    • Financial data: Credit card details, payment methods, and transaction information.
    • Web sessions and cookies: Session details, IP addresses, browser identifiers.
    • Transaction details: Purchase history, patron IDs, party lookup IDs.

    Analyzing the sample dataset reveals several crucial statistics that illustrate the breach’s scope and impact:

    • Total records: 999,998 entries
    • Total fields: 53 fields encompassing various data types
    • Email statistics: 999,985 total email addresses, 761,041 unique email addresses
    • Top email domains: Gmail.com (620,985), Yahoo.com (57,796), Hotmail.com (45,490)
    • Geographical distribution: USA (800,414 records), Mexico (99,910), Canada (64,011)
    • Payment methods: VISA (429,279 records), MasterCard (304,484), American Express (64,369), PayPal (59,747)

    [Update: June 1, 2024]
    Ticketmaster has confirmed the breach and hackers’ attempt to sell the stolen data on the dark web on Friday, May 31:

    On May 20, 2024, Live Nation Entertainment, Inc. (the “Company” or “we”) identified unauthorized activity within a third-party cloud database environment containing Company data (primarily from its Ticketmaster L.L.C. subsidiary) and launched an investigation with industry-leading forensic investigators to understand what happened. On May 27, 2024, a criminal threat actor offered what it alleged to be Company user data for sale via the dark web…

    According to the filing, the company will continue to evaluate the risks of the breach and work on remediation for the business.

    (Updated on May 31, 2024)

    Ticketmaster has allegedly been the victim of a huge data breach that has affected 560 million users. The hacker group, ShinyHunters, claims to have breached Ticketmaster systems and stolen a giant haul (1.3 terabytes) of customer data, including:

    • Names and addresses,
    • Phone numbers,
    • Order history,
    • And partial payment details.

    It’s important to note that Ticketmaster has not confirmed the attack — and cybersecurity experts have warned that the claims could turn out to be false. Furthermore, the contents of the dataset have yet to be authenticated.

    Nonetheless, ShinyHunters does have a proven record of large cyberattacks. They gained notoriety in 2020-21 when they leaked vast amounts of data from over sixty companies. In 2021, ShinyHunters sold a database of stolen info from 70 million AT&T customers.

    The group’s leader is also the admin of BreachForums, a dark web forum where hackers buy and sell stolen data. BreachForums was previously cracked down on by the FBI and was closed down at least twice — but has since been relaunched, coinciding with the claimed Ticketmaster breach. 

    At present, the FBI and Australian authorities are investigating the alleged Ticketmaster breach. In the meantime, ShinyHunters have demanded a $500,000 ransom payment to prevent the dataset being sold on.

    4 Steps to Protect Yourself Now

    Step 1

    Change your passwords. You should change your passwords frequently for all accounts. Make sure your passwords are strong and not easily discovered. Trend Micro ID Protection can help you create strong passwords and offers a password manager as part of the service.

    Step 2

    Turn on multi-factor or two-factor authentication for all your accounts. Not sure how to get started? Here are some tips.

    Step 3

    See if your data has been leaked.  Trend Micro offers comprehensive dark web monitoring as part of ID Protection. You can give it a go with our free trial!

    Step 4

    Stay alert. When big data breaches occur, it usually coincides with increased cybercriminal activity. Be on the lookout for an increase in phishing attacks. When in doubt, don’t click links or reply!

    Protecting Your Identity and Personal Info

    Compromised personal data can have serious consequences, including identity theft, financial fraud, and job losses. We would encourage readers to head over to ID Protection, which has been designed to meet these challenges.

    ID Protection Homepage

    With ID Protection, you can:

    1. Check to see if your data (email, number, password, credit card) has been exposed in a leak, or is up for grabs on the dark web;
    2. Secure your social media accounts with our Social Media Account Monitoring tool, with which you’ll receive a personalized report;
    3. Create the strongest tough-to-hack password suggestions from our advanced AI (they’ll be safely stored in your Vault);
    4. Enjoy a safer browsing experience, as Trend Micro checks websites and prevents trackers.
    5. Receive comprehensive remediation and insurance services, with 24/7 support.
    ID Protection Features

    Offering both free and paid services, ID Protection will ensure you have the best safeguards in place, with 24/7 support available to you through one of the world’s leading cybersecurity companies. Trend Micro is trusted by 8 of the top 10 Fortune 500 Companies — and we’ll have your back, too.

    Why not give it a go today? As always, we hope this article has been an interesting and/or useful read. If so, please do SHARE it with family and friends to help keep the online community secure and informed — and consider leaving a like or comment below. Here’s to a secure 2024!

    Post a comment

    Your email address won't be shown publicly.

    0 Comments

      This website uses cookies for website functionality, traffic analytics, personalization, social media functionality and advertising. Our Cookie Notice provides more information and explains how to amend your cookie settings.