Ticketmaster data breach exposes 560 million customers’ data, IT group says

Ticketmaster data breach exposes 560 million customers’ data, IT group says

Ticketmaster is a household name for buying tickets to concerts and live performances. But lately, it’s been making headlines, and not for good reasons. 

First, it was the Taylor Swift controversy last year, when their systems were overwhelmed by millions of fans trying to purchase tickets, leading to website crashes, long wait times and widespread frustration among fans, and then a recent DOJ lawsuit against its owner, Live Nation.

Now, the company is in the news again for a massive data leak, which has impacted half a billion of its consumers. Here’s what you need to know about the Ticketmaster breach and how to keep yourself safe from other major corporate breaches in the future.

GET SECURITY ALERTS, EXPERT TIPS — SIGN UP FOR KURT’S NEWSLETTER — THE CYBERGUY REPORT HERE

Recently, the U.S. Justice Department filed an antitrust lawsuit against Ticketmaster, aiming to dismantle the monopoly its parent company, Live Nation Entertainment, allegedly holds over the live music industry. But, this was just the start. Amid this legal turmoil, an Australian Home Affairs Department was allegedly the first to detect a new cyber incident.

A cyber breach hacker group known as ShinyHunters has claimed responsibility for stealing information including full names, addresses, phone numbers and even payment data of over 500 million customers. Not only this, but they are also reportedly selling this 1.3-terabyte cache of data on a popular hacking forum. This group was also responsible for a breach against Mashable back in 2020.

OVER HALF A MILLION ROKU ACCOUNTS COMPROMISED IN SECOND CYBER SECURITY BREACH

As of now, Ticketmaster has not provided specific details on how it is addressing this particular breach. This may not be a huge surprise to past Ticketmaster customers, though, who may feel as though the company isn’t the most transparent.

I also contacted the director of media relations at Live Nation for a response, but as of publishing this story, I have not heard back.

WHAT IS ARTIFICIAL INTELLIGENCE (AI)?

Not only did they not issue a statement at the time of publishing, as we requested, but even ShinyHunters attempted to reach out to them following their admission of the cyber attack, with no response.

While it may be a bit too early to tell, historically, in response to cybersecurity incidents, companies typically:

Ticketmaster’s specific response and any additional measures it may take will likely be communicated through its official channels in the coming days.

HOW TO GET RID OF ROBOCALLS WITH APPS AND DATA REMOVAL SERVICES 

With half a billion people impacted by this breach — and, without Ticketmaster doing much about it yet — you might be wondering whether or not your information was in there. Though it may be hard to know for sure if you were impacted, here are some ways to check, which doesn’t hurt to do regardless, as there are breaches that happen everyday:

1. Check for notifications: Keep an eye out for any official communication from Ticketmaster, which should inform you if your data was compromised.

2. Monitor your accounts: Look for unusual activity in your bank and credit card accounts. Pay close attention to any unfamiliar transactions.

3. Review emails: Watch for emails regarding password changes, account updates or login attempts that you did not initiate.

To safeguard yourself from similar data breaches, consider the following cybersecurity practices:

Use strong, unique passwords: Create complex and unique passwords for each of your accounts. A password manager can help you keep track of them. Consider using a password manager to generate and store complex passwords.

Enable 2FA: Add an extra layer of security to your accounts by enabling 2FA whenever possible.

Monitor your accounts regularly: Check your bank statements, credit reports and online accounts frequently for any signs of suspicious activity.

Be cautious with your personal information: Share your personal information only with trusted sources and be mindful of what you share online.

GET FOX BUSINESS ON THE GO BY CLICKING HERE

Invest in removal services: While no service promises to remove all your data from the internet, having a removal service is great if you want to constantly monitor and automate the process of removing your information from hundreds of sites continuously over a longer period of time. Check out my top picks for removal services here. 

Freeze your credit: Consider placing a freeze on your credit reports to prevent new accounts from being opened in your name without your consent if you learn you are a victim of identity theft.

File a report with the Federal Trade Commission: If you suspect identity theft or fraud, file a report with the FTC.

Use an identity theft protection service: Identity Theft companies can monitor personal information like your Social Security Number (SSN), phone number and email address and alert you if it is being sold on the dark web or being used to open an account. They can also assist you in freezing your bank and credit card accounts to prevent further unauthorized use by criminals. See my tips and best picks on how to protect yourself from identity theft.

Update your software: Keep your software, including antivirus and anti-malware programs, up-to-date to protect against the latest security threats.

Stay vigilant against phishing attempts: Be cautious of unsolicited communications asking for your personal information or directing you to a web page asking for personal data. The best way to protect yourself from clicking malicious links that install malware that may get access to your private information is to have antivirus protection installed on all your devices. This can also alert you of any phishing emails or ransomware scams. Get my picks for the best 2024 antivirus protection winners for your Windows, Mac, Android & iOS devices.

MASSIVE DELL DATA BREACH HITS 49 MILLION USERS — WHAT THIS MEANS FOR YOUR PRIVACY AND SECURITY

Ticketmaster is not the first major company to have a data breach this year, and it’s likely not the last. But, due to the fact that Ticketmaster has disappointed many of its customers already, this might be the last straw for millions of them. Many people are already turning to other ticket sites like Eventify, Eventbrite and StubHub instead. This is a good start, but when it comes to your data, no company is 100% safe. This is why it’s critical that you take security precautions into your own hands as much as possible.

Do you buy tickets from Ticketmaster? Will you reconsider buying from it now following this breach? Let us know by writing us at Cyberguy.com/Contact

For more of my tech tips and security alerts, subscribe to my free CyberGuy Report Newsletter by heading to Cyberguy.com/Newsletter

Ask Kurt a question or let us know what stories you’d like us to cover.

Follow Kurt on his social channels:

Answers to the most-asked CyberGuy questions:

Copyright 2024 CyberGuy.com. All rights reserved.