Ticketmaster Confirms Breach Potentially Impacting 560 Million Users (2024)

News

Written by

Ticketmaster Confirms Breach Potentially Impacting 560 Million Users (1)

Phil Muncaster

UK / EMEA News Reporter, Infosecurity Magazine

Ticketmaster parent company Live Nation has confirmed that internal data was exposed in a cyber-attack identified last month, with threat actors apparently targeting a third-party cloud environment.

The ticketing giant said in an SEC filing that the majority of the compromised data came from its Ticketmaster subsidiary, which chimes withearlier reports that as many as 560 million of the company’s customers may have been impacted.

“On May 20, 2024, Live Nation Entertainment identified unauthorized activity within a third-party cloud database environment containing company data … and launched an investigation with industry-leading forensic investigators to understand what happened,” the 8-K filing noted.

“On May 27, 2024, a criminal threat actor offered what it alleged to be company user data for sale via the dark web. We are working to mitigate risk to our users and the company, and have notified and are cooperating with law enforcement. As appropriate, we are also notifying regulatory authorities and users with respect to unauthorized access to personal information.”

That “criminal threat actor” is known as ShinyHunters. According to screenshots of the dark web ad, they are selling 1.3TB of stolen customer data, including names, addresses, emails and phone numbers, the last four digits of card numbers and expiry dates, ticketing order detailsand much more. The trove is on offer as a “one-time sale” for $500,000.

New Breach from ShinyHunters. Selling the database of @LiveNation / @Ticketmaster for $500k. Over 1.3TB of data consisting of 560 million customers full details (name, address, email, phone), order details, cc detail - customer, last 4, exp date. @DarkWebInformer @troyhunt pic.twitter.com/oTBUI9NkVc

— James H (@milkshakesbot) May 28, 2024

Read more on data breaches: US Smashes Annual Data Breach Record With Three Months Left

Live Nation confirmed tovarious outletsthat cloud storage firm Snowflake is the third party whose environment was targeted in the breach. A similar incident at Spanish bankSantanderoriginated from the same source, it has been claimed.

In a since-removed blog post, security researchers at Hudson Rock reported that the threat actor targeted a Snowflake employee’s ServiceNow account with stolen credentials, enabling them to subsequently access the Ticketmaster database.

However, a post from Snowflake on Sunday explained that an increase in threat activity “targeting some of our customers’ accounts” is down to “ongoing industry-wide, identity-based attacks” designed to exfiltrate customer data.

“Research indicates that these types of attacks are performed with our customers’ user credentials that were exposed through unrelated cyber-threat activity,”the post continued. “To date, we do not believe this activity is caused by any vulnerability, misconfiguration or malicious activity within the Snowflake product.”

Interestingly, despite the purportedly large number of customers affected by the incident, Live Nation played down its operational and financial impact on the firm.

“As of the date of this filing, the incident has not had, and we do not believe it is reasonably likely to have, a material impact on our overall business operations or on our financial condition or results of operations,” itsSEC filing concluded. “We continue to evaluate the risks and our remediation efforts are ongoing.”

You may also like

  1. #HowTo Gain Visibility of Third Parties

  2. US Digital Bank Dave Admits Customer Data Breach

    News

  3. Heartland takes US$12.6m hit for breach

    News

  4. Someone’s got to pay

    Magazine Feature

  5. How Web Applications Can Support Overall Security

    Next-Gen

What’s hot on Infosecurity Magazine?

Account Takeovers Outpace Ransomware as Top Security Concern

News

1

London Hospitals Cancel Operations Following Ransomware Incident

News

2

#Infosec2024: Supply Chains Remain Hidden Threat to Business

News

3

FBI Warns of Rise in Work-From-Home Scams

News

4

#Infosec2024: Third of Web Traffic Comes from Malicious Bots, Veracity Says

News

5

#Infosec2024: Data Security Needs to Catch Up With Growing Threats

News

6

How to Proactively Remediate Rising Web Application Threats

Webinar

1

How to Optimize Third-Party Risk Management Programs Through NIST CSF 2.0

Webinar

2

Why DDoS Simulation Testing is Critical for Proactive Network Defense

Webinar

3

Disinformation Defense: Protecting Businesses from the New Wave of AI-Powered Cyber Threats

Webinar

4

Webinar

5

Adapting to Tomorrow's Threat Landscape: AI's Role in Cybersecurity and Security Operations in 2024

Webinar

6

Women in Cybersecurity at Infosecurity Europe 2024

Magazine Event

1

RSAC: CISA Launches Vulnrichment Program to Address NVD Challenges

News

2

LockBit Leader aka LockBitSupp Identity Revealed

News

3

How to Proactively Remediate Rising Web Application Threats

Webinar

4

Learn from the NHS - Proactive Password Security for Improved Cybersecurity

Webinar

5

Live Roundtable Event: Secure Enterprise Browsing, New Ways to Strengthen Endpoint Security

Magazine Event

6

Ticketmaster Confirms Breach Potentially Impacting 560 Million Users (2024)
Top Articles
Latest Posts
Article information

Author: Terrell Hackett

Last Updated:

Views: 5787

Rating: 4.1 / 5 (72 voted)

Reviews: 87% of readers found this page helpful

Author information

Name: Terrell Hackett

Birthday: 1992-03-17

Address: Suite 453 459 Gibson Squares, East Adriane, AK 71925-5692

Phone: +21811810803470

Job: Chief Representative

Hobby: Board games, Rock climbing, Ghost hunting, Origami, Kabaddi, Mushroom hunting, Gaming

Introduction: My name is Terrell Hackett, I am a gleaming, brainy, courageous, helpful, healthy, cooperative, graceful person who loves writing and wants to share my knowledge and understanding with you.