close
close
Local

Data allegedly stolen in Ticketmaster hack

Reuters

A group of hackers claims to have stolen the personal data of 560 million Ticketmaster customers.

ShinyHunters, the group claiming responsibility, says the stolen data includes names, addresses, phone numbers and partial credit card details of Ticketmaster users around the world.

The hacking group is reportedly demanding a $500,000 (£400,000) ransom be paid to prevent the data from being sold to other parties.

The Australian government says it is working with Ticketmaster to resolve this issue. The FBI has also offered to help, a spokesperson for the US embassy in Canberra told Agence France-Presse.

An FBI spokesperson told the BBC it “had no comment to make on this matter.”

“The Australian Government is aware of a cyber incident affecting Ticketmaster,” an Australian Department of Home Affairs spokesperson said in a statement to BBC media partner CBS News.

“The National Cyber ​​Security Office is working with Ticketmaster to understand the incident.”

The American site Ticketmaster, one of the largest online ticket sales platforms in the world, has not yet confirmed whether it had suffered a security breach.

Cybersecurity experts warn the claims could be false, but authorities in Australia, where the case was first reported, have confirmed they are investigating.

An announcement containing samples of data allegedly obtained in the breach was posted on the website BreachForums, a recently relaunched hacking forum.

ShinyHunters has been linked to a series of high-profile data breaches resulting in millions of dollars in losses for the companies involved.

In 2021, the group sold a veritable database of stolen information to 70 million customers of the American telecommunications company AT&T.

In September last year, almost 200,000 Pizza Hut customers in Australia had their data breached.

EPA

This latest alleged hack coincides with the relaunch of BreachForums, a site on the dark web where other hackers buy and sell stolen hardware and hacking information.

The FBI cracked down on the domain in March 2023, arresting its administrator Conor Brian Fitzpatrick, but it has re-emerged, according to tech media.

Forum users often inflate the scale of their hack to attract the attention of other hackers.

This is often where large stolen databases first appear, but they can also contain false claims and assertions.

“If Ticketmaster has suffered a breach of this magnitude, it is important that it notifies its customers, but it is also important to consider that sometimes hackers make false or exaggerated claims regarding data breaches – people should not so do not be overly concerned until a violation is confirmed.” » says security researcher Kevin Beaumont.

Individuals who reported large batches of data in the past turned out to be duplicates of previous hacks rather than newly stolen information.

But if verified, the hack could constitute the largest breach ever recorded in terms of the number and scope of data stolen.

This isn't the first time Ticketmaster has faced security issues.

In 2020, he admitted to hacking one of his competitors and agreed to pay a $10 million fine.

In November, he was reportedly the victim of a cyberattack that caused problems with ticket sales for Taylor Swift's Era tour.

Earlier this month, US regulators sued Live Nation, Ticketmaster's parent company, accusing the entertainment giant of using illegal tactics to maintain a monopoly on the live music industry.

The Justice Department's lawsuit says the company's practices kept out competitors and led to higher ticket prices and worse service for customers.

The BBC has contacted Live Nation for comment.

Related Articles

Back to top button