Breach, Ransomware

AT&T Reportedly Pays $370K Ransom

Share
AT&T Central Office.

AT&T has reportedly paid a $370,000 ransom to hackers in exchange for the deletion of call detail records belonging to more than 100 million users exfiltrated through a breach of its Snowflake cloud environment in April, according to SC Media.

Such reported ransom payment was neither confirmed nor denied by the major U.S. telecommunications firm and the FBI but was noted by Zendata CEO Narayana Pappu to be well under $2 million.

Meanwhile, AT&T disclosed that public disclosure of the widespread breach, which was initially filed with the Securities and Exchange Commission in May, has been delayed to prevent jeopardizing ongoing investigation alongside law enforcement agencies, marking the first instance of a breach reporting exemption since the implementation of the SEC's cybersecurity rule in December.

With the exposed AT&T data akin to bulk metadata gathered by the National Security Agency from telecommunications companies exposed by Edward Snowden, such a notification deferral is justified, noted Approov CEO Ted Miracco.

"Keeping the breach confidential allows the government to assess the damage and take appropriate countermeasures without exposing their surveillance infrastructure," said Miracco.

Read the complete story here.AT&T has reportedly paid a $370,000 ransom to hackers in exchange for the deletion of call detail records belonging to more than 100 million users exfiltrated through a breach of its Snowflake cloud environment in April,