Data Breaches

T-Mobile Says Hackers Used API to Steal Data on 37 Million Accounts

T-Mobile disclosed another massive data breach affecting approximately 37 million customer accounts.

Wireless carrier T-Mobile on Thursday fessed up to another massive data breach affecting  approximately 37 million current postpaid and prepaid customer accounts.

In a filing with the Security and Exchange Commission (SEC), T-Mobile said that an unidentified malicious actor abused an API without authorization to access customer account data, including name, billing address, email, phone number, date of birth, T-Mobile account number and information such as the number of lines on the account and plan features. 

The telco provider said the data stolen did not include payment information, passwords or other sensitive data. 

T-Mobile said the data breach was detected on January 5 this year and was contained “within a day of learning of the malicious activity.”

“Our investigation is still ongoing, but the malicious activity appears to be fully contained at this time, and there is currently no evidence that the bad actor was able to breach or compromise our systems or our network,” T-Mobile said.

The company said its systems and policies prevented the most sensitive types of customer information from being accessed, and as a result, based on our investigation to date, customer accounts and finances were not put at risk directly by this event. 

From the 8-K filing

The API abused by the bad actor does not provide access to any customer payment card information (PCI), social security numbers/tax IDs, driver’s license or other government ID numbers, passwords/PINs or other financial account information, so none of this information was exposed.

Advertisement. Scroll to continue reading.

Rather, the impacted API is only able to provide a limited set of customer account data, including name, billing address, email, phone number, date of birth, T-Mobile account number and information such as the number of lines on the account and plan features. The preliminary result from our investigation indicates that the bad actor(s) obtained data from this API for approximately 37 million current postpaid and prepaid customer accounts, though many of these accounts did not include the full data set.

We currently believe that the bad actor first retrieved data through the impacted API starting on or around November 25, 2022. We are continuing to diligently investigate the unauthorized activity. In addition, we have notified certain federal agencies about the incident, and we are concurrently working with law enforcement. Additionally, we have begun notifying customers whose information may have been obtained by the bad actor in accordance with applicable state and federal requirements.

This isn’t the first time T-Mobile has scrambled to contain a major data breach.

Last year, the notorious Lapsus$ cybercrime gang compromised T-Mobile systems in a hacking carnage that led to source code access and access to an internal customer account management tool, which could be used to conduct SIM swapping.

T-Mobile has also disclosed data breaches affecting customer data in 2019 and 2020, and an incident that impacted more than 54 million customers in 2021. Last November, authorities in 40 U.S. states reached a settlement totaling more than $16 million with Experian and T-Mobile over data breaches suffered by the companies in 2012 and 2015.

According to the results of a survey released this week of more than 400 US-based professionals (more than 90% of whom were developers or security people), 53% claimed to have suffered an API breach, while 77% claimed their company was very or extremely effective in managing their tokens.

Related: Hackers Accessed Information of T-Mobile Prepaid Customers

Related: T-Mobile Notifying Customers of Another Data Breach

Related: Lapsus$ Hackers Gained Access to T-Mobile Systems, Source Code 

Related: US States Announce $16M Settlement With Experian, T-Mobile Over Data Breaches

Related Content

Cloud Security

Traceable AI has raised $110 million since launching in 2018 with ambitious plans in the competitive API security and observability space.  

Data Protection

Leen Security, a new startup building technology to help reduce chaos in the data security space, has banked a $2.8 million pre-seed funding.

Application Security

The API attack surface is expanding and API vulnerabilities are growing. AI will help attackers find and exploit API vulnerabilities at scale.

Application Security

New report provides a detailed look into the ever-changing threats targeting APIs.

Artificial Intelligence

While there is quite a bit of buzz and hype around AI, it is a technology that can add tremendous value to security programs.

Application Security

Securing APIs is a noble, though complex journey. Security teams can leverage these 10 steps to help secure their APIs.

Application Security

QuickBlox SDK and API vulnerabilities impact chat and video applications used by industries including telemedicine, smart IoT, and finance.

Data Breaches

JumpCloud is responding to an incident that has triggered a reset of all API keys in order to protect customers and their operations.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version