CYBERSECURITY

T-Mobile Suffers Another Large Data Breach

180views

By Ryan Daws, TechForge Media

Tens of millions of T-Mobile customers have had their details stolen in the operator’s latest data breach.

T-Mobile says it first identified malicious activity on 5 January 2023 and contained it within a day. However, the operator believes the hackers have been stealing data since 25 November 2022

Around 37 million postpaid and prepaid customers are impacted by the breach. The hackers used an API to steal the information.

Customer data such as their name, billing address, email, and phone number are expected to have been leaked. Fortunately, no financial information, passwords, or social security numbers appear to have been compromised.

“Our investigation is still ongoing, but the malicious activity appears to be fully contained at this time, and there is currently no evidence that the bad actor was able to breach or compromise our systems or our network,” T-Mobile said.

The FCC has launched its own investigation into the breach.

This isn’t the first time T-Mobile has suffered a large data breach; raising serious questions about its security practices.

In August 2021, T-Mobile confirmed it had suffered a breach that exposed the sensitive information – including driving license and social security numbers – of tens of millions of customers.

“While these cybersecurity breaches may not be systemic in nature, their frequency of occurrence at T-Mobile is an alarming outlier relative to telecom peers,” commented  Senior Analyst for Moody’s Investors Service, Neil Mack.

T-Mobile paid US$350 million to settle a class action lawsuit that came in the wake of the August 2021 breach. At the time, the operator pledged to spend US$150 million on improving the security of its systems.

Chief Security Officer at Cybereason, Sam Curry said: “Whether or not sensitive data and financial information were lost isn’t the point. Customer information is a privilege to hold, not a right; and while it’s great that T-Mobile’s network wasn’t compromised in this instance, and that outright theft wasn’t enabled through loss of direct billing numbers, eroding privacy and making it easier for hackers to compromise identities is still important and sensitive.

“It appears that T-Mobile moved quickly and, while the details aren’t yet known, the world is paying attention for the results of this investigation. Hackers are innovative, and companies with valuable data and services are always a target, but it remains to be seen if the compromises in 2023 are similar to the ones suffered by T-Mobile in 2021.

“Did the company learn from 2021? Was 2023 unique? Was this a case this time around if anyone can fail occasionally or is it worse than that? Only time and the facts will tell us and tell T-Mobile and fellow practitioners what the new lessons to be learned are.” 

  • Ryan is a senior editor at TechForge Media with over a decade of experience covering the latest technology and interviewing leading industry figures. He can often be sighted at tech conferences with a strong coffee in one hand and a laptop in the other. If it’s geeky, he’s probably into it. Find him on Twitter (@Gadget_Ry) or Mastodon (@gadgetry@techhub.social)

Leave a Response

bahis canlı casino siteleri canlı bahis siteleri