Ticketmaster Data Breach: Make Sure to Protect Yourself From Identity Theft

Ticketmaster is a giant, it handles roughly 80% of ticket sales across the planet. Naturally, this makes it a lucrative target for cybercriminals everywhere. The company's customers woke up to a rude awakening recently when Ticketmaster reps announced that the credit card numbers and private data of tens of thousands of their clients may have been stolen by hackers of the company's security was breached by malware.

According to unofficial information, the company was aware of the data breach for a long time, several months, but only just recently informed their customers of the incident. Even now they're still vague about it.

"Some personal or payment information may have been accessed by an unknown third party," Ticketmaster reps said on Twitter.

Ticketmaster was told about the breach back in April, according to the Guardian. The warning came when digital bank Monzo linked the ticketing website with a rising trend of credit card fraud. Whether this is true and Ticket master will face consequences for keeping the breach secret remains to be seen.

How did it happen?

The attackers utilized specialized malware on Ticketmaster's customer support, which was an outside third-party called Inbenta Technologies, to access data, according to The Guardian. The hackers got access to customer names, physical addresses, emails, phone numbers, card and payment details, and Ticketmaster logins.

I use Ticketmaster. Am I at risk?

Possibly. Anyone who bought any kind of tickets from Ticketmaster or Get Me In! between February and July is at risk of ID theft.

How can I make sure?

Get in contact with your bank and check for any unusual transactions. Pay special attention to any payments made to Xendpay, Uber, and Netflix. Those companies were not breached, but it is known that the hackers have made transactions with them to steal money from the Ticketmaster victims. Ticketmaster said: "We recommend that you monitor your account statements for evidence of fraud or identity theft. If you are concerned or notice any suspicious activity on your account, you should contact your bank(s) and any credit card companies."

How many victims are there?

It's difficult to say. The ticketing giant has over 230 million registered clients every year from every corner of the globe. Ticketmaster reps claim that less than 5% of them were affected by the data breach, though we do know that about 40,000 UK-based clients were hit by the breach. So far everyone involved has been notified, so if you haven't gotten a call from Ticketmaster, you're probably okay.

Ticketmaster has set up a website (security.ticketmaster.co.uk) and email (fan.help@ticketmaster.co.uk) for the affected customers. The support website said this in a message: "Forensic teams and security experts are working around the clock to understand how the data was compromised."
"We are working with relevant authorities, as well as credit card companies and banks,"
they added.

They also offered victims a free identity monitoring service for one year.

July 4, 2018
Loading...

Cyclonis Backup Details & Terms

The Free Basic Cyclonis Backup plan gives you 2 GB of cloud storage space with full functionality! No credit card required. Need more storage space? Purchase a larger Cyclonis Backup plan today! To learn more about our policies and pricing, see Terms of Service, Privacy Policy, Discount Terms and Purchase Page. If you wish to uninstall the app, please visit the Uninstallation Instructions page.

Cyclonis Password Manager Details & Terms

FREE Trial: 30-Day One-Time Offer! No credit card required for Free Trial. Full functionality for the length of the Free Trial. (Full functionality after Free Trial requires subscription purchase.) To learn more about our policies and pricing, see EULA, Privacy Policy, Discount Terms and Purchase Page. If you wish to uninstall the app, please visit the Uninstallation Instructions page.