News

Industries

Companies

Jobs

Events

People

Video

Audio

Galleries

My Biz

Submit content

My Account

Advertise

Cybersecurity South Africa

Half a billion customers compromised in Ticketmaster breach

Ticketmaster, the global online ticketing giant owned by Live Nation, has fallen victim to a major cyberattack, exposing the personal details of an estimated 560 million customers worldwide. A hacking group known as ShinyHunters claims responsibility for the attack and is demanding a $500,000 ransom to prevent the stolen data from being sold on the dark web
ShinyHunters (also known as ShinyCorp) is an international cyber threat group that first emerged in 2020. Source: Dall-E 3
ShinyHunters (also known as ShinyCorp) is an international cyber threat group that first emerged in 2020. Source: Dall-E 3

The stolen information reportedly includes names, addresses, phone numbers, and partial credit card details.

While the full extent of the breach remains unclear, Ticketmaster's South African operations have also been impacted, with the company handling ticket sales for major upcoming events such as concerts by Roxette and Andrea Bocelli, as well as the Springboks vs All Blacks rugby match in September.

A MultiChoice logo is displayed outside the company's building in Cape Town, South Africa 2 February 2024. Source: Reuters/Esa Alexander/file photo
Canal+ offer for MultiChoice deemed 'fair and reasonable' by independent board

  4 Jun 2024

Anna Collard, SVP content strategy and evangelist at KnowBe4 Africa.
Anna Collard, SVP content strategy and evangelist at KnowBe4 Africa.

"The Ticketmaster breach has been linked to attacks against its cloud provider Snowflake, which has affected at least six companies so far, including financial services company Santander," warned Anna Collard, SVP content strategy and evangelist at KnowBe4 Africa.

"Anyone who has ever bought a ticket on Ticketmaster should remain vigilant."

Collard advises Ticketmaster customers to take the following precautions:

Monitor your credit card accounts closely for any unauthorised activity.

Change your passwords if you used the same password on Ticketmaster for other online accounts.

Enable multi-factor authentication where possible to add an extra layer of security.

Be wary of suspicious emails, messages, and phone calls. Cybercriminals may try to use the stolen information to trick victims into revealing more personal details.

ShinyHunters selling Ticketmaster data on the dark web
ShinyHunters selling Ticketmaster data on the dark web

"There will be an increase in other cybercriminals trying to piggyback off of this hack, exploiting people's fears of being a victim," Collard cautioned.

Ticketmaster has not yet released an official statement regarding the cyberattack, but the company is expected to provide updates as more information becomes available.

Let's do Biz