T-Mobile says data breach affects more than 40 million people

  • Thread starter Evo
  • Start date
  • Tags
    Data
In summary: I just want it to stop.In summary, 47.8 million T-Mobile customers' information was reportedly exposed in a cybersecurity incident. The data includes Social Security numbers, dates of birth, customer names, and driver's license details. T-Mobile has denied the allegations/claims.
  • #1
Evo
Staff Emeritus
Science Advisor
24,017
3,337
Security Alert
Millions of T-Mobile customers’ information reportedly exposed in cybersecurity incident.
Oh great!

What is happening?
Sensitive data of 47.8 million current, former, or prospective T-Mobile customers is reportedly for sale online. This information includes Social Security numbers, dates of birth, customer names, and driver’s license details.
https://www.cnn.com/2021/08/18/tech/t-mobile-data-breach/index.html
 
  • Wow
Likes Doc Al and Astronuc
Physics news on Phys.org
  • #2
A report on Gizmodo - A Notorious Hacker Gang Claims to Be Selling Data on 70 Million AT&T Subscribers
https://gizmodo.com/a-notorious-hacker-gang-claims-to-be-selling-data-on-70-1847527860

AT&T has denied the allegations/claims.

A prolific hacker gang claims to be selling data on 70 million AT&T customers, the likes of which would appear to include names, phone numbers, social security numbers, DOBs, home addresses, and more.

On Thursday, RestorePrivacy broke the news that ShinyHunters, a well-known threat actor, was advertising the apparent database on RaidForums, a popular dark web marketplace. The cybercriminals are asking for $1 million for the entire database, and are selling segments of the data for $30k apiece.

The telecom has denied that the data is legitimate.

Let's see where this goes.
 
  • #3
T-Mobile is at 53 million., It also includes former and "prospective" customers. The "prospective" concerns me, as it suggests that people who do not think this applies to them because they are not T-Mobile customers may be wrong.
 
  • Wow
Likes Astronuc
  • #4
Vanadium 50 said:
T-Mobile is at 53 million., It also includes former and "prospective" customers. The "prospective" concerns me, as it suggests that people who do not think this applies to them because they are not T-Mobile customers may be wrong.
“Prospective” customers likely refers to the people that did not pass credit checks and were not able to become customers or for some reason pulled out/did not sign contracts after the checks were done. Which makes sense, as they would not only have that information on past and present customers, but also the people that did not become customers after the information was processed. “Prospective” is being used in a tactful manner here and implies the company is hoping some situation changing and them becoming customers one day. I doubt that it’s including anyone else outside of that.

Prospective customers might include:
-Anyone that attempted to open a contract but was rejected on account of a poor credit score (Prospective, credit scores improve- subject to change)
-Anyone that attempted to open a contract but their identify was unverifiable or flagged as fraudulent (Prospective, they may find identification or smooth out identity issues- subject to change)
-Anyone that went through the identity and credit check and for some reason decided last minute not to continue with a service/left their cart without completing the process (Prospective, they might come back to us- subject to change)
-Anyone who had an account opened fraudulently in their name and did not become customers/Account was flagged (Prospective, we are a big company and this actual person might become a customer- subject to change)

I would wager that many of T-mobiles prepaid customers had initially attempted to get a contract and they should be included.

T-Mobile recently bought out the service that I use, Sprint. I was alarmed and just checked. I found that other companies that T-Mobile owns isn’t included in the list. It looks like the data was pulled directly from whatever system they use for identity and credit checks, which would be less complex than the system they use for customer accounts. Probably some simple third party system that various companies use for identity and credit checks- easily hacked. Essentially, anyone that clicked the process button after filling out the identity and check form on the T-mobile site or processed in store should be worried.

All of these data leaks are driving me crazy.
 

Related to T-Mobile says data breach affects more than 40 million people

1. What caused the data breach at T-Mobile?

The data breach at T-Mobile was caused by a cyber attack from an external source. Hackers were able to gain unauthorized access to the company's systems and steal sensitive customer information.

2. How many people were affected by the T-Mobile data breach?

More than 40 million people were affected by the T-Mobile data breach. This includes both current and former customers, as well as prospective customers who had applied for credit with the company.

3. What type of information was compromised in the T-Mobile data breach?

The stolen information in the T-Mobile data breach includes personal data such as names, addresses, dates of birth, social security numbers, and driver's license information. Some customers also had their IMEI and IMSI numbers, which are unique identifiers for their mobile devices, stolen.

4. How did T-Mobile respond to the data breach?

T-Mobile immediately launched an investigation upon discovering the data breach and notified law enforcement. They also notified affected customers and offered free credit monitoring and identity theft protection services. The company has also implemented additional security measures to prevent future breaches.

5. How can I protect myself if I am a T-Mobile customer?

If you are a T-Mobile customer, it is important to change your account passwords and enable two-factor authentication. You should also monitor your credit and bank accounts for any suspicious activity and report any unauthorized charges or accounts to T-Mobile and the authorities. Additionally, be cautious of any unexpected emails or phone calls requesting personal information, as they could be phishing attempts by the hackers.

Similar threads

  • General Discussion
2
Replies
65
Views
8K
Back
Top