Deutsche Telekom Denies Major Data Breach

ascension-data-leak

Account passwords for German telecommunications company Deutsche Telekom are for sale on the dark web, but the company said on Monday (June 25) that it has not been the victim of a cyber attack.

Instead, the firm has suggested that the leaked data, estimated to range from 64,000 records to 120,000 records, was obtained from another source.

As ZDNet reported, the company posted on its website that the sample of records it saw were “real and current,” but maintains that it was not hacked and that the data may have been stolen via phishing.

The company’s website claims it has 156 million global customers and it has issued a warning about the recent discovery of some account data on the black market, suggesting that all its customers change their passwords.

“We want to use the event to promote a regular exchange of passwords,” Telekom data privacy head Thomas Kremer explained in a German statement.

“A regular password changes to protect against abuse. Now there is an additional reason to change.”

Just weeks ago, a password leak caused Twitter to lock millions of user accounts.

It was reported that the login credentials of more than 32 million Twitter users were compromised. According to LeakedSource, which indexes hacked credentials from data breaches, the credentials are being traded on the dark web for about 10 bitcoin a pop, or a little under $6,000.

Much like Deutsche Telekom, Twitter remained adamant that its systems were not breached. But either way, the validity of many of the credentials led the company to react by locking down a number of accounts until the owners manually reset their passwords.

“The purported Twitter @names and passwords may have been amassed from combining information from other recent breaches, malware on victim machines that are stealing passwords for all sites or a combination of both,” Michael Coates, trust and information security officer for Twitter, wrote in a blog post.

Coates went on to explain that, with so many other breaches taking place, it’s easy for hackers to mine the exposed data and automatically look to see if the credentials work for other sites as well.