Ticketmaster Breach Confirmed: What You Need to Know

Ticketmaster has confirmed that a significant data breach has taken place after reports emerged last week that more than half a billion users were affected. Live Nation, the entertainment giant that owns Ticketmaster, has confirmed “unauthorized activity” on its platform in a breach led by the notorious hacker group ShinyHunters. The group is demanding a […]

Ticketmaster Breach Confirmed: What You Need to Know

Ticketmaster has confirmed that a significant data breach has taken place after reports emerged last week that more than half a billion users were affected.

Live Nation, the entertainment giant that owns Ticketmaster, has confirmed “unauthorized activity” on its platform in a breach led by the notorious hacker group ShinyHunters. The group is demanding a one-time price of $500,000 for the acquired data, which includes names, email addresses, order history, phone numbers and some financial details, such as partial credit numbers and dates. card expiration.

SEE ALSO:

US Department of Justice moves to split Ticketmaster and Live Nation for antitrust violations

What does Live Nation say?

In a deposit to the United States Securities and Exchange Commission by Live Nation, the company stated that the breach occurred on May 20 and further confirmed that “a malicious actor offered what it claims to be data of ‘company users for sale via the dark web’ on May 27.

Until the filing, Live Nation had made no comment on the violation. Ticketmaster also did not confirm the violation, instead notifying shareholders on May 31.

What is happening now?

Live Nation wrote in its filing that the company is working to mitigate risks to users and to the company itself, cooperating with law enforcement in the process.

“Where applicable, we also notify regulatory authorities and users of any unauthorized access to personal information,” the statement said.

Crushable speed of light

Live Nation said it was continuing to “assess the risks” associated with the breach and did not believe the incident had a significant impact on its business and operations at the time of filing.

Last week, the Australian government confirmed that it was helping Ticketmaster resolve the issue, while authorities in the United States would speak with Ticketmaster to understand the issue.

The stolen data was hosted on Snowflake, a cloud storage and analytics company that released his own statement yesterday addressed “an increase in cyber threat activity”. The company also said it had an ongoing investigation and had “promptly informed the limited number of customers” believed to have been affected by hackers.

As reported by the BBCThe scale of this hack is one of the largest in history, if the figures reported by ShinyHunters are indeed accurate.

ShinyHunters, the group claiming responsibility, has undertaken several large-scale, high-profile hacks, including a recent intrusion into the Spanish bank Santander, affecting 30 million customers and employees. The group said it attempted to contact Ticketmaster about the breach but received no response.

Ticketmaster is currently fighting an antitrust lawsuit filed by the U.S. Department of Justice, which claims its parent company Live Nation relies on “unlawful and anticompetitive behavior to exert its monopolistic control over the live events industry in the United States.” United “.

Teknory