We review vendors based on rigorous testing and research but also take into account your feedback and our affiliate commission with providers. Some providers are owned by our parent company.
Learn more
vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.
Advertising Disclosure

vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.

Hackers Leak Data of 440,000 Taylor Swift Tickets

Hackers Leak Data of 440,000 Taylor Swift Tickets
Keira Waddell Published on 10th July 2024 Senior Writer

Hackers have gained access to 440,000 Taylor Swift Eras Tour tickets, and are demanding a multi-million dollar ransom from Ticketmaster. The hacker group, ShinyHunters, announced on BreachForums that they possess barcode data for hundreds of thousands of tickets and are threatening to sell the data to another buyer if their demands are not met.

The breach reportedly includes data from Swift’s concerts in Indianapolis, Miami, and New Orleans. ShinyHunters has also claimed to have access to 30 million additional barcodes for various high-profile concerts and sporting events. The total estimated value of these tickets is a staggering $22 billion. The group initially demanded $1 million but has now raised the ransom to $8 million, citing the data's value.

In the breach, the group has claimed to have also stolen 980 million sales orders, 680 million order details, 1.2 billion party lookup records, 440 million unique email addresses, 560 million Address Verification System records, and 400 million encrypted credit card details.

Ticketmaster has denied these claims and assured customers that their SafeTix technology prevents such theft. SafeTix technology refreshes barcodes every few seconds, making it impossible for the stolen barcodes to be used. In a statement to Hackread.com, Ticketmaster emphasized their robust fraud protection measures and discredited reports of ransom negotiations.

“We were never engaged for a ransom and did not offer them money,” Ticketmaster stated. They reassured customers that their accounts remain secure and there has been no further unauthorized activity since the investigation began.

Ticketmaster has begun notifying affected customers, urging them to monitor their accounts for suspicious activity and to sign up for identity monitoring services. These services, provided at no cost to the customers, will look for personal data on the dark web and alert users if their information is found.

This incident adds to Ticketmaster’s ongoing challenges, including a lawsuit from the US Department of Justice alleging monopolistic practices. The company has also faced backlash over its handling of Swift's Eras Tour ticket sales, with issues such as long wait times and exorbitant resale prices.

About the Author

Keira is an experienced cybersecurity and tech writer dedicated to providing comprehensive insights on VPNs, online privacy, and internet censorship.

Please, comment on how to improve this article. Your feedback matters!

Leave a comment

Sorry, links are not allowed in this field!

Name should contain at least 3 letters

The field content should not exceed 80 letters

Sorry, links are not allowed in this field!

Please enter a valid email address