verizon security error : mobile carrier verizon store

Photo via Jonathan Weiss/Shutterstock (Licensed)

Verizon security error leaves millions of customer records exposed

The data included names, addresses, account details, and PINs.

 

Phillip Tracy

Tech

Posted on Jul 12, 2017   Updated on May 23, 2021, 12:05 am CDT

Private information and account details of up to 14 million customers who called Verizon in the past six months were exposed last month, according to a report from ZDNet.

The records were reportedly left unprotected in an Amazon storage server owned and operated by Israeli tech company Nice, a third-party vendor of Verizon and client of 85 Fortune 100 companies. The exposed data was left out in the open for anyone who could guess a URL ZDNet considered “easy-to-guess” (though the exact URL was not reported). It was bundled in six different folders for each month from January to June of this year. Each of those folders contained daily text files of customer service recordings from different U.S. regions.

The data vulnerability was first discovered by IT monitoring company UpGuard, which said it estimated the amount of users affected by averaging the number of accounts exposed per day in a sample it downloaded. The unprotected cloud repository, which was created to log customer call data, exposed the names, addresses, account details, and PINs of Verizon subscribers throughout the U.S. Some of the text files even said what service a subscriber was signed up for, the balance of their account, and if the subscriber has a government account. It also included a “frustration score” based on what words were said by the customer during their call.

UpGuard notified Verizon of the vulnerability on June 13. It wasn’t patched until June 22. During that time, customers may have had their PINs stolen. That bit of information could be all that is needed for an impersonator to take over customer accounts. It could even allow someone to bypass two-factor authentication and hijack any call or text sent to the customer.

In responding to the data breach, Verizon claimed the number of subscribers affected was “overstated.”

“As a media outlet recently reported, an employee of one of our vendors put information into a cloud storage area and incorrectly set the storage to allow external access,” a Verizon spokesperson told CNBC. “We have been able to confirm that the only access to the cloud storage area by a person other than Verizon or its vendor was a researcher who brought this issue to our attention. In other words, there has been no loss or theft of Verizon or Verizon customer information. We regret the incident and apologize to our customers.”

Nice told ZDNet that none of its systems or products were breached and “no other Nice customer data was involved.”

Share this article
*First Published: Jul 12, 2017, 3:22 pm CDT