Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

T-Mobile Acknowledges Breach of Customer Data, Launches Probe

T-Mobile on Monday acknowledged a breach of customer information after a hacker group claimed to have obtained records of 100 million of the operator’s US customers and offered some of the data on the dark web.

T-Mobile on Monday acknowledged a breach of customer information after a hacker group claimed to have obtained records of 100 million of the operator’s US customers and offered some of the data on the dark web.

The US wireless operator said it could not determine the number of customers impacted but that it had begun a “deep technical review of the situation across our systems to identify the nature of any data that was illegally accessed.”

T-Mobile initially said it was checking the validity of the hacker group’s claim, and hours later acknowledged that at least some data were accessed.

“We have determined that unauthorized access to some T-Mobile data occurred, however we have not yet determined that there is any personal customer data involved,” a company statement said.

[ RelatedDeadRinger: A Three-Pronged Attack by Chinese Against Major Telcos ]

“We are confident that the entry point used to gain access has been closed.”

T-Mobile said it was conducting its own analysis with digital forensic experts and coordinating with law enforcement on the hack.

The massive breach purportedly includes sensitive personal information like social security and driver’s license numbers, according to media reports citing postings from dark web forums.

Advertisement. Scroll to continue reading.

According to screenshots posted by the security website Bleeping Computer, personal data from at least 30 million people were offered for sale on dark web forums for the equivalent of $280,000 in bitcoin.

The breach was first reported by the Vice website Motherboard, which quoted a seller claiming to offer “full customer info” of T-Mobile customers.

The reports come following a wave of data breaches and ransomware attacks affecting a wide range of companies and organizations including a US pipeline operator, Ireland’s health IT system and a major airline in India.

Facebook, Yahoo and Marriott are among US firms hit by massive customer data breaches in recent years affecting more than 100 million users.

T-Mobile in 2019 acquired rival telecom operator Sprint to better position itself against AT&T and Verizon.

RelatedHackers Accessed Information of T-Mobile Prepaid Customers

Related: Swisscom Breach Hits 800,000 Customers

Related: Industry Reactions to Nation-State Hacking of Global Telcos

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.