Site icon TmoNews

T-Mobile encounters second hack for 2023

t-mobile-for-business-affected-by-hack-too

For the second time this year, T-Mobile experienced a data breach. The breach took place sometime between February and March 2023. 

Bleeping Computer reported that the Un-carrier sent out a notification letter to customers who were impacted by the attack last April 28th. In the letter, the wireless company detailed how they were affected by the hacker. 

“While we have a number of safeguards in place to alert us to unauthorized access such as this from happening, we recognize that we must continue to make improvements to stay ahead of bad actors. We take these issues seriously. We apologize that this happened and are furthering efforts to enhance security of your information.”

Some of the information that the hacker obtained from their database include customers’ full names, dates of birth, addresses, contact information, social security numbers, government IDs, and their T-Mobile account plans. The Un-carrier reassured its customers that none of their personal financial information or call records were obtained by the hacker. T-Mobile has also reset the PINs of the customers affected in the hack. 

T-Mobile did not share any information on how the hacker was able to access its systems. But a data breach notification was posted at the attorney general’s office in Maine, which shared a total of 836 customers getting affected by the breach before it was discovered on March 27th. 

If you are one of the customers who received a letter from T-Mobile, you’ll likely receive two years of free credit monitoring as well as identity theft detection service from them. 

While this is the second breach that T-Mobile experienced this year, the reported number of affected customers pales in comparison to the previous breach. The Un-carrier previously reported that 37 million users were leaked during a hack that took place between November 2022 and January 2023. Hopefully, T-Mobile continues to improve its security monitoring measures to completely evade such attacks in the future. 

Source: The Verge

Exit mobile version