Millions of AT&T Customers Exposed: New Lawsuit Claims Lax Security Left Data Vulnerable

customers sue AT&T over data breach

Millions Of AT&T Customers May Be At Risk Of Identity Theft After A Massive Data Breach.

Imagine getting a call from your bank, their voice laced with concern, asking if you just made a strange purchase in a foreign country. That sinking feeling in your gut? That's the fear millions of AT&T customers might be facing right now, thanks to a massive data breach the company is accused of mishandling.

Customers sue, saying AT&T left their data exposed

A new proposed class action lawsuit filed on April 11th throws some serious shade at AT&T, claiming the telecom giant failed to keep your personal information safe. 

Aquelia Walker, the lead plaintiff, says the company didn't have the proper security measures in place, allowing hackers to waltz right in and steal the data of a whopping 73 million current and former customers. We're talking names, addresses, and even Social Security numbers – the kind of info that can land you in a world of financial and identity theft trouble.

Due to the Data Breach, Plaintiff and Class Members suffered ascertainable losses in the form of the benefit of their bargain, out-of-pocket expenses and the value of their time reasonably incurred to remedy or mitigate the effects of the attack, emotional distress, and the imminent risk of future harm caused by the compromise of their PII,” the lawsuit states. 

Leaked data is a recipe for identity theft

The AT&T cyberattack lawsuit claims details of the breach first surfaced way back in August 2021, with a hacker hawking the stolen data on a shady online marketplace known as the dark web. Then, in March 2024, bam! The info pops up again, free for any cybercriminal to snatch. 

Walker argues this exposed data puts millions at risk of identity theft, financial loss, and the kind of stress that can make your hair turn white overnight. She also claims AT&T didn't exactly handle the situation with flying colors, failing to explain how the breach happened or what they did to secure your data afterwards. Not exactly the customer service we all crave.

According to the complaint, “As a result of the Data Breach, Plaintiff and Class Members have been exposed to a present and imminent risk of fraud and identity theft. Among other measures, Plaintiff and Class Members must now and in the future closely monitor their financial accounts to guard against identity theft.” 

Data breaches: A growing threat

This AT&T situation isn't exactly a one-off. Big companies across all sorts of industries have been getting hit by data breaches left and right, highlighting just how vulnerable our information can be. Here's a quick look at some recent cyberattacks:

  • Connexin (2022): Hackers stole the medical records of millions of children from this pediatric software provider. The company ended up coughing up $4 million to settle negligence claims.

  • T-Mobile (2021 & 2022): T-Mobile has been hit by multiple data breaches in recent years, affecting millions of customers and raising concerns about the company's cybersecurity practices.

  • Capital One (2019): A hacker gained access to the personal information of approximately 100 million customers, including Social Security numbers, by exploiting a software flaw.

  • Target (2013): Hackers breached Target's point-of-sale systems, exposing the payment information of up to 40 million customers during the holiday shopping season.

These are just a few examples, and unfortunately, data breaches seem to be happening with increasing frequency. The AT&T data breach lawsuit, along with these other examples, is a wake-up call for tighter data security practices. Here's what this might mean for us:

  • We Gotta Be More Careful: We'll probably become extra cautious about the data we share with companies and demand more transparency about how they keep our information safe.

  • New Laws on the Horizon?: Governments might enact stricter data privacy laws to hold corporations accountable for protecting our information.

  • Companies Gotta Step Up Their Game: Businesses are likely to invest more heavily in cybersecurity to prevent future breaches.


Walker and the proposed class are represented by Ann Jernow, Jennifer Czeisler, and Edward Ciolko of Sterlington PLLC and James M. Evangelista of Evangelista Worley LLC.

The AT&T data breach class action lawsuit is Walker v. AT&T Inc., Case No. 1:24-cv-00438, in the U.S. District Court for the Eastern District of California.

Loading...

Loading...

Illustration of a mobile device getting an email notification
Our Mission at Injury Claims

Injury Claims keeps you informed about lawsuits large and small that could affect your daily life. We simplify the complexities of class actions lawsuits, open class action settlements, mass torts, and individual cases to ensure you understand how these legal matters could impact your rights and interests.

Legal Updates That Matter to You

If you think a recent legal case might affect you, action is required. Select a class action lawsuit or class action settlement, share your details, and connect with a qualified attorney who will explain your legal options and assist in pursuing any compensation due. Take the first step now to secure your rights.