SecureMac, Inc.

Checklist 378: Probable Ticketmaster Data Breach

June 7, 2024

Ticketmaster hack exposes 560M users’ data. Change passwords, enable 2FA, and avoid storing card info to protect yourself. More tips inside!

Checklist 378: Probable Ticketmaster Data Breach

Checklist 378: Probable Ticketmaster Data Breach

Ticketmaster Data Breach Exposes Personal Information of 560 Million Customers

In a significant cybersecurity incident, Live Nation, the parent company of Ticketmaster, has confirmed a data breach that exposed the personal and card information of 560 million customers. The breach was initially revealed by TechCrunch and further verified through a sample of data obtained from BreachForums, a cybercrime site.

The breach reportedly occurred on May 20, with a cybercriminal offering Ticketmaster user data for sale on the dark web. Although Live Nation acknowledged the breach in a statement to the government, they did not disclose the exact number of affected individuals. The 560 million figure comes from the data offered on BreachForums, which included email addresses and other personal information.

The unauthorized activity was traced to a third-party cloud database environment used by Ticketmaster. Though Live Nation did not officially name the service, an unnamed Ticketmaster spokesperson hinted at Snowflake, a Boston-based cloud storage and analytics company. This suspicion is supported by Snowflake’s recent notification to a limited number of its customers about attacks on their accounts.

Snowflake has denied responsibility for the breach, suggesting that the incident was not due to vulnerabilities or misconfigurations on their platform. Instead, they pointed to the use of single-factor authentication by Ticketmaster, which made the data susceptible to theft through credentials obtained via infostealing malware.

In a joint statement with cybersecurity firms CrowdStrike and Mandiant, Snowflake emphasized the importance of multi-factor authentication (MFA), network policy rules, and regular credential resets to mitigate such risks. These measures align with long-standing security advice, including recommendations from SecureMac, which urges users to avoid password reuse and consistently employ two-factor or multi-factor authentication.

The breach highlights the critical need for robust security measures, particularly for companies handling vast amounts of sensitive customer information. Experts recommend enforcing MFA, setting stringent network policies, and regularly updating credentials to protect against similar cyber threats.

Source: TechCrunch

Protecting Yourself After the Ticketmaster Data Breach**

Following the recent data breach affecting 560 million Ticketmaster customers, it’s crucial to take immediate steps to safeguard your personal information. While Ticketmaster has yet to officially acknowledge the breach, here are key actions you can take to protect yourself:

  1. Change Your Password

    Update your Ticketmaster password immediately. Use a strong, unique password that you don’t use for any other account. Consider using a password manager to generate and store complex passwords securely.

  2. Enable Two-Factor Authentication (2FA)

    Activate 2FA on your Ticketmaster account and any other accounts that support it. Opt for a FIDO2-compliant hardware key, such as a YubiKey, for enhanced security. Unlike other forms of 2FA, FIDO2 devices cannot be easily phished.

  3. Be Wary of Fake Vendors

    Cybercriminals may pose as Ticketmaster or other vendors to trick you into revealing more personal information. Always verify the identity of anyone contacting you about the breach by checking the official Ticketmaster website or contacting their support directly.

  4. Take Your Time

    Phishing attacks often create a sense of urgency, claiming missed deliveries or security alerts. Take a moment to verify the legitimacy of any urgent messages before responding.

  5. Avoid Storing Card Details

    Although it’s convenient to save your card information on websites, refrain from doing so to reduce the risk of financial theft in case of future breaches.

  6. Set Up Identity Monitoring

    Consider enrolling in an identity monitoring service. These services alert you if your personal information is found on illegal trading sites and assist you in recovery efforts.

Despite the lack of direct communication from Ticketmaster regarding the breach, taking these proactive steps can help mitigate potential damage. Stay vigilant and protect your personal information to navigate this breach effectively.

Source: Malwarebytes Blog

Get the latest security news and deals