Twilio, the U.S. messaging giant, has confirmed a significant data breach in which hackers stole 33 million phone numbers from Authy, its two-factor authentication app. The breach, linked to the notorious hacking group ShinyHunters, was facilitated by an unauthenticated API endpoint that allowed the attackers to identify data associated with Authy accounts, including phone numbers.

The hackers released a CSV file with over 33 million rows of data on a popular hacking forum. Based on the reports coming in, the stolen data includes not just phone numbers but also account IDs and other related information, raising concerns about potential misuse. This exposed information could be used in cyber attacks, potentially making it easier for hackers to impersonate Authy and trick users into divulging sensitive information.

TechRadar emphasized the heightened risk of phishing and smishing attacks, quoting Rachel Tobac, CEO of SocialProof Security, who explained that hackers can now target specific Authy users, increasing the believability of their malicious messages. In response, Twilio has urged all Authy users to update their Android and iOS apps to the latest versions for improved security.

Twilio spokesperson Kari Ramirez told TechCrunch, “We have taken action to secure this endpoint and no longer allow unauthenticated requests.” The company also reassured users that it found no evidence of hackers accessing Twilio’s systems or other sensitive data.

However, this incident is not Twilio’s first encounter with security breaches. In 2022, the company experienced a significant breach where attackers accessed data from over 100 customers and stole 10,000 employee credentials from at least 130 companies.

Twilio’s repeated security lapses add to the growing challenges companies face in safeguarding user data in an increasingly digital world. Similar issues have been observed in other companies, such as Prudential Financial, which recently suffered a data breach that exposed the information of 2.5 million customers.