{"id":987,"date":"2024-07-15T10:23:22","date_gmt":"2024-07-15T14:23:22","guid":{"rendered":"https:\/\/domainsure.com\/?p=987"},"modified":"2024-07-15T10:23:22","modified_gmt":"2024-07-15T14:23:22","slug":"109-million-att-user-accounts-stolen-how-businesses-use-dns-security-to-protect-their-customers","status":"publish","type":"post","link":"https:\/\/domainsure.com\/news\/109-million-att-user-accounts-stolen-how-businesses-use-dns-security-to-protect-their-customers\/","title":{"rendered":"109 Million AT&T User Accounts Stolen: How Businesses Use DNS Security to Protect their Customers"},"content":{"rendered":"

Telecommunications giant AT&T has faced a huge data breach, affecting about 109 million people. Hackers accessed their call records. This happened between April 14 and April 25, 2024. The breach touched call and text data from May 1 to October 31, 2022, and a single day on January 2, 2023.<\/p>\n

This breach hit not just AT&T customers but also those of mobile virtual network operators (MVNOs). After finding out, AT&T quickly worked with cybersecurity experts and the FBI<\/p>\n

reclaimthenet.org: <\/strong>“Nearly All” AT&T Customers are Affected by Massive Data Breach; This shows how vital strong cyber security<\/strong>, especially DNS security<\/strong>, is for keeping customer data safe and building trust in our digital world.<\/p>\n

Businesses deal with a lot of sensitive customer info, like call and text metadata. Metadata can tell us a lot about someone’s life and habits, making it a big target for hackers. With so much data, phone carriers are at high risk of leaks.<\/p>\n

To tackle these issues, the Federal Communications Commission has set rules for privacy. These rules make sure carriers tell customers what info they collect, how it’s used, and who it’s shared with. Customers also get the chance to make choices about their private info with broadband providers.<\/p>\n

Key Takeaways<\/strong><\/p>\n