Ticketmaster Confirms Breach Potentially Impacting 560 Million Users (2024)

News

Written by

Ticketmaster Confirms Breach Potentially Impacting 560 Million Users (1)

Phil Muncaster

UK / EMEA News Reporter, Infosecurity Magazine

Ticketmaster parent company Live Nation has confirmed that internal data was exposed in a cyber-attack identified last month, with threat actors apparently targeting a third-party cloud environment.

The ticketing giant said in an SEC filing that the majority of the compromised data came from its Ticketmaster subsidiary, which chimes withearlier reports that as many as 560 million of the company’s customers may have been impacted.

“On May 20, 2024, Live Nation Entertainment identified unauthorized activity within a third-party cloud database environment containing company data … and launched an investigation with industry-leading forensic investigators to understand what happened,” the 8-K filing noted.

“On May 27, 2024, a criminal threat actor offered what it alleged to be company user data for sale via the dark web. We are working to mitigate risk to our users and the company, and have notified and are cooperating with law enforcement. As appropriate, we are also notifying regulatory authorities and users with respect to unauthorized access to personal information.”

That “criminal threat actor” is known as ShinyHunters. According to screenshots of the dark web ad, they are selling 1.3TB of stolen customer data, including names, addresses, emails and phone numbers, the last four digits of card numbers and expiry dates, ticketing order detailsand much more. The trove is on offer as a “one-time sale” for $500,000.

New Breach from ShinyHunters. Selling the database of @LiveNation / @Ticketmaster for $500k. Over 1.3TB of data consisting of 560 million customers full details (name, address, email, phone), order details, cc detail - customer, last 4, exp date. @DarkWebInformer @troyhunt pic.twitter.com/oTBUI9NkVc

— James H (@milkshakesbot) May 28, 2024

Read more on data breaches: US Smashes Annual Data Breach Record With Three Months Left

Live Nation confirmed tovarious outletsthat cloud storage firm Snowflake is the third party whose environment was targeted in the breach. A similar incident at Spanish bankSantanderoriginated from the same source, it has been claimed.

In a since-removed blog post, security researchers at Hudson Rock reported that the threat actor targeted a Snowflake employee’s ServiceNow account with stolen credentials, enabling them to subsequently access the Ticketmaster database.

However, a post from Snowflake on Sunday explained that an increase in threat activity “targeting some of our customers’ accounts” is down to “ongoing industry-wide, identity-based attacks” designed to exfiltrate customer data.

“Research indicates that these types of attacks are performed with our customers’ user credentials that were exposed through unrelated cyber-threat activity,”the post continued. “To date, we do not believe this activity is caused by any vulnerability, misconfiguration or malicious activity within the Snowflake product.”

Interestingly, despite the purportedly large number of customers affected by the incident, Live Nation played down its operational and financial impact on the firm.

“As of the date of this filing, the incident has not had, and we do not believe it is reasonably likely to have, a material impact on our overall business operations or on our financial condition or results of operations,” itsSEC filing concluded. “We continue to evaluate the risks and our remediation efforts are ongoing.”

You may also like

  1. #HowTo Gain Visibility of Third Parties

  2. US Digital Bank Dave Admits Customer Data Breach

    News

  3. Heartland takes US$12.6m hit for breach

    News

  4. Someone’s got to pay

    Magazine Feature

  5. How Web Applications Can Support Overall Security

    Next-Gen

What’s hot on Infosecurity Magazine?

Account Takeovers Outpace Ransomware as Top Security Concern

News

1

London Hospitals Cancel Operations Following Ransomware Incident

News

2

#Infosec2024: Supply Chains Remain Hidden Threat to Business

News

3

FBI Warns of Rise in Work-From-Home Scams

News

4

#Infosec2024: Third of Web Traffic Comes from Malicious Bots, Veracity Says

News

5

#Infosec2024: Data Security Needs to Catch Up With Growing Threats

News

6

How to Proactively Remediate Rising Web Application Threats

Webinar

1

How to Optimize Third-Party Risk Management Programs Through NIST CSF 2.0

Webinar

2

Why DDoS Simulation Testing is Critical for Proactive Network Defense

Webinar

3

Disinformation Defense: Protecting Businesses from the New Wave of AI-Powered Cyber Threats

Webinar

4

Webinar

5

Adapting to Tomorrow's Threat Landscape: AI's Role in Cybersecurity and Security Operations in 2024

Webinar

6

Women in Cybersecurity at Infosecurity Europe 2024

Magazine Event

1

RSAC: CISA Launches Vulnrichment Program to Address NVD Challenges

News

2

LockBit Leader aka LockBitSupp Identity Revealed

News

3

How to Proactively Remediate Rising Web Application Threats

Webinar

4

Learn from the NHS - Proactive Password Security for Improved Cybersecurity

Webinar

5

Live Roundtable Event: Secure Enterprise Browsing, New Ways to Strengthen Endpoint Security

Magazine Event

6

Ticketmaster Confirms Breach Potentially Impacting 560 Million Users (2024)

FAQs

Ticketmaster Confirms Breach Potentially Impacting 560 Million Users? ›

The ticketing giant said in an SEC filing that the majority of the compromised data came from its Ticketmaster subsidiary, which chimes with earlier reports that as many as 560 million of the company's customers may have been impacted.

What should I do about the Ticketmaster data breach? ›

Alert your credit card company

Bader, the NJIT professor, said that if you suspect your information was compromised by the Ticketmaster data breach, then you have the option to contact your credit card provider. They might provide a replacement card.

Did Ticketmaster have a data breach? ›

Live Nation confirms Ticketmaster data breach after proposed class action. The breach, which reportedly exposed the personal data of more than 500 million consumers to the “dark web,” was the direct result of poor cybersecurity measures, the lawsuit alleges.

What should I do if I am aware of a data breach? ›

7 Steps to take after your personal data is compromised online
  • Change your passwords. ...
  • Sign up for two-factor authentication. ...
  • Check for updates from the company. ...
  • Watch your accounts, check your credit reports. ...
  • Consider identity theft protection services. ...
  • Freeze your credit. ...
  • Go to IdentityTheft.gov.

Do I need to worry about data breach? ›

Being part of a data breach doesn't mean your identity has been stolen, but it does mean your risk just got much higher. Cybercriminals use many ways and means to get hold of sensitive info including phishing, theft, password guessing and ransomware.

What should you do immediately after a data breach? ›

If you're notified that your personal information was exposed in a data breach, act immediately to change your passwords, add a security alert to your credit reports and consider placing a security freeze on your credit reports.

Who do I contact if my data has been breached? ›

If you find that someone is using your information to commit fraud, identitytheft.gov can help you report that, too. Find out how to recover from a data breach at identitytheft.gov/databreach.

Can I make a claim for a data breach? ›

To address any harm you endured, the law gives you the right to seek financial compensation following a data breach. You can and should seek legal recourse from a company that exposed your data, and you can file a lawsuit to obtain payment for your losses.

What should you do in the event of a data breach? ›

By law, you've got to report a personal data breach to the ICO without undue delay (if it meets the threshold for reporting) and within 72 hours. You might end up not needing to report it, but start a log anyway, to record what happened, who is involved and what you're doing about it.

References

Top Articles
Latest Posts
Article information

Author: Duane Harber

Last Updated:

Views: 6277

Rating: 4 / 5 (51 voted)

Reviews: 90% of readers found this page helpful

Author information

Name: Duane Harber

Birthday: 1999-10-17

Address: Apt. 404 9899 Magnolia Roads, Port Royceville, ID 78186

Phone: +186911129794335

Job: Human Hospitality Planner

Hobby: Listening to music, Orienteering, Knapping, Dance, Mountain biking, Fishing, Pottery

Introduction: My name is Duane Harber, I am a modern, clever, handsome, fair, agreeable, inexpensive, beautiful person who loves writing and wants to share my knowledge and understanding with you.