Data Breaches

T-Mobile Says Personal Information Stolen in New Data Breach

Wireless carrier T-Mobile says the personal information of a small number of individuals was exposed in a recent data breach.

Wireless carrier T-Mobile says the personal information of a small number of individuals was exposed in a recent data breach.

US wireless carrier T-Mobile is informing some customers that their personal information was compromised in a recent data breach.

After being alerted to unauthorized activity on its systems, the company discovered that a malicious actor had access to a “small number” of T-Mobile accounts between late February and March 2023.

The exposed information varies, but includes customer names, birth dates, contact information, T-Mobile account PINs, account numbers and phone numbers, number of lines, Social Security numbers, IDs, balance, and internal T-Mobile codes used to service customer accounts.

According to the wireless carrier, no personal financial account information or call records were compromised in the incident.

T-Mobile reset the impacted customers’ account PINs and recommends that they update the PINs, either by logging in to T-Mobile.com or by contacting the company’s customer support.

The firm told the Maine Attorney General’s Office that only 836 individuals were impacted by the data breach.

This data breach might have been only a small incident, but it is the second one that T-Mobile has disclosed this year. In January, the company announced that a threat actor abused an API to access the personal information of roughly 37 million postpaid and prepaid customers.

Over the past five years, the carrier has suffered at least one cyberattack per year, including the 2022 Lapsus$ hack, a 2021 breach impacting more than 54 million customers, a 2020 compromise of employee emails, a 2019 data breach impacting prepaid customers, and a 2018 attack impacting 2 million customers.

Advertisement. Scroll to continue reading.

Related: FCC Proposes Tighter Data Breach Reporting Rules for Wireless Carriers

Related: US States Announce $16M Settlement With Experian, T-Mobile Over Data Breaches

Related: T-Mobile Settles to Pay $350M to Customers in Data Breach

Related Content

Data Breaches

Dropbox says hackers breached its Sign production environment and accessed customer email addresses and hashed passwords. 

Data Breaches

Financial Business and Consumer Solutions (FBCS) says compromised information may include names, dates of birth, Social Security numbers, and account information.

Data Breaches

UnitedHealth confirms that personal and health information was stolen in a ransomware attack that could cost the company up to $1.6 billion.

Data Breaches

The LockBit ransomware gang leaks data allegedly stolen from government contractor Tyler Technologies.

Ransomware

United Nations Development Programme (UNDP) investigating a ransomware attack in which hackers stole sensitive data.

Data Breaches

Cherry Health says the personal information of over 180,000 individuals was stolen in a ransomware attack.

Data Breaches

The RansomHub group has started leaking information allegedly stolen from Change Healthcare in February 2024.

Data Breaches

Omni Hotels says customer information was compromised in a cyberattack claimed by the Daixin Team ransomware group.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version