T-Mobile Security Breach Affects 47 Million People

by mcardinal

Michael Cardinal, FISM News

 

The personal data of over 47 million people associated with T-Mobile has been compromised according to a disclosure by the third largest US cellular company.

The company announced on their website that they had became aware of a hack into their company’s network on Tuesday:

On August 17, 2021, T-Mobile learned that a bad actor illegally accessed personal data. Our investigation is ongoing, but we have verified that a subset of T-Mobile data had been accessed by unauthorized individuals and the data stolen from our systems did include some personal information

Hackers infiltrated the T-Mobile’s databases and though they did not access individual’s bank accounts, they were able to obtain social security numbers, drivers license information, personal phone numbers, physical addresses, and more. In a strange twist of fate, the majority of people affected by the hack are not current T-Mobile customers. Forty million of the victims of the security breach were former or prospective customers, while 7.8 million current customers had their information stolen.

T-Mobile became aware of the hack when a post was made on the dark-web last week that was advertising a portion of the information to be sold for $270,000. Current reports, however, say that the asking price has slid all the way down to $200, possibly due to the fact that an investigation has already begun.

The Federal Communications Commission said on Wednesday that they have started an investigation into the data breach. An FCC official told Reuters, “Telecommunications companies have a duty to protect their customers’ information. The FCC is aware of reports of a data breach affecting T-Mobile customers and we are investigating.”

This becomes the most recent instance in an onslaught of cyberattacks. Criminals have become more and more active in using the internet to hold information hostage. This year has seen ransomware attacks against oil companies, police forces, and the food industry. The T-Mobile attack differs in that the hackers did not try to get the company to pay a ransom for the stolen information, but instead attempted to sell it to the highest bidder.

T-Mobile has encouraged all those whose information could have been compromised to take proactive measures. The company is providing two years of free McAfee identification protection services and also has encouraged customers to change their mobile passwords.

 

DONATE NOW