Data Breach

T-Mobile data breach exposed personal information of up to 2 million customers

T-Mobile today announced It has suffered a security breach that May have exposed personal information of up to 2 million T-mobile customers.

According to the telco giant, the incident affected its US servers on August 20,
leaked information includes customers’ name, billing zip code, phone number, email address, account number, and account type (prepaid or postpaid).
T-Mobile notified the security breach to the affected customers and via SMS message, letter in the mail, or a phone call.
“Our cyber-security team discovered and shut down an unauthorized access to certain information, including yours, and we promptly reported it to authorities. None of your financial data (including credit card information) or social security numbers were involved, and no passwords were compromised” reads the announcement published on the company’s website.
“However, you should know that some of your personal information may have been exposed, which may have included one or more of the following: name, billing zip code, phone number, email address, account number and account type (prepaid or postpaid).”

The Company excluded that the security breach may have exposed financial data such as credit card numbers.

In a blog post published by T-Mobile, the company explained that how its staff has detected and locked out the intruders on Monday, August 20.

At the time T-Mobile did not share details of the hack and did not provide Information on the extension of the incident.

A spokesperson for T-Mobile told Motherboard that the incident affected less than 3 percent of its 77 million customers.
The spokesperson added that the attack  was carried  out by hackers of “an international group.”
The attackers managed to access T-Mobile servers through an API. The good news is that the API was not designed to provide access to financial data or other sensitive Information.
“We found it quickly and shut it down very fast.” Added the spokesperson.

T-Mobile reported the incident to law enforcement.

“We take the security of your information very seriously and have a number of safeguards in place to protect your personal information from unauthorized access,” T-Mobile said. “We truly regret that this incident occurred and are so sorry for any inconvenience this has caused you.”

The company is urging customers to contact its customer service through 611 for any information regarding the security breach.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – cybercrime, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

11 hours ago

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

23 hours ago

A cyber attack paralyzed operations at Synlab Italia

A cyber attack has been disrupting operations at Synlab Italia, a leading provider of medical…

24 hours ago

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Russia-linked APT28 group used a previously unknown tool, dubbed GooseEgg, to exploit Windows Print Spooler…

1 day ago

Hackers threaten to leak a copy of the World-Check database used to assess potential risks associated with entities

A financially motivated group named GhostR claims the theft of a sensitive database from World-Check…

2 days ago

Windows DOS-to-NT flaws exploited to achieve unprivileged rootkit-like capabilities

Researcher demonstrated how to exploit vulnerabilities in the Windows DOS-to-NT path conversion process to achieve…

2 days ago

This website uses cookies.