- #1
- 24,017
- 3,338
| ||||||
| ||||||
|
| ||||||
| ||||||
|
A prolific hacker gang claims to be selling data on 70 million AT&T customers, the likes of which would appear to include names, phone numbers, social security numbers, DOBs, home addresses, and more.
On Thursday, RestorePrivacy broke the news that ShinyHunters, a well-known threat actor, was advertising the apparent database on RaidForums, a popular dark web marketplace. The cybercriminals are asking for $1 million for the entire database, and are selling segments of the data for $30k apiece.
The telecom has denied that the data is legitimate.
“Prospective” customers likely refers to the people that did not pass credit checks and were not able to become customers or for some reason pulled out/did not sign contracts after the checks were done. Which makes sense, as they would not only have that information on past and present customers, but also the people that did not become customers after the information was processed. “Prospective” is being used in a tactful manner here and implies the company is hoping some situation changing and them becoming customers one day. I doubt that it’s including anyone else outside of that.Vanadium 50 said:T-Mobile is at 53 million., It also includes former and "prospective" customers. The "prospective" concerns me, as it suggests that people who do not think this applies to them because they are not T-Mobile customers may be wrong.
The data breach at T-Mobile was caused by a cyber attack from an external source. Hackers were able to gain unauthorized access to the company's systems and steal sensitive customer information.
More than 40 million people were affected by the T-Mobile data breach. This includes both current and former customers, as well as prospective customers who had applied for credit with the company.
The stolen information in the T-Mobile data breach includes personal data such as names, addresses, dates of birth, social security numbers, and driver's license information. Some customers also had their IMEI and IMSI numbers, which are unique identifiers for their mobile devices, stolen.
T-Mobile immediately launched an investigation upon discovering the data breach and notified law enforcement. They also notified affected customers and offered free credit monitoring and identity theft protection services. The company has also implemented additional security measures to prevent future breaches.
If you are a T-Mobile customer, it is important to change your account passwords and enable two-factor authentication. You should also monitor your credit and bank accounts for any suspicious activity and report any unauthorized charges or accounts to T-Mobile and the authorities. Additionally, be cautious of any unexpected emails or phone calls requesting personal information, as they could be phishing attempts by the hackers.