T-Mobile’s Latest Data Breach Affects Everyone, Not Just Customers

T-Mobile has confirmed a security breach that has leaked information to more than 48 million current, former and potential users. T-Mobile says it has patched a server vulnerability that hackers used to access files, but the leaked information is now being sold online.

More than 7.8 million postpaid subscribers, 850,000 prepaid customers and over 40 million “past or potential” customers, according to hackers selling the database, includes first and last name, birth dates, social security numbers and driver’s license numbers. – plus account PINs for some of the 7.8 million postpaid subscribers.

On the other hand, T-Mobile claims that no financial or billing information has been leaked. However, all leaked information is very confidential and can easily help someone steal your identity if your information is stolen.

T-Mobile will contact affected people with instructions on how to change your account PIN and update security settings. Affected users will also receive two years of McAfee Identity Theft Protection Services.

However, even if you do not hear from T-Mobile, it is possible that your information could be compromised. The seller claims that the database contains records of over 100 million current and former customers, including people who simply applied for T-Mobile’s service but never opened an account. This means that more users may be at risk than T-Mobile’s 48 million confirmed.

All active T-Mobile customers should change their passwords and account PINs immediately, and anyone who has used a carrier in the past or even applied for a potential service should set up their overall data security. Here are some suggestions:

  • Update any other accounts that use the same password as your T-Mobile account, and please stop reusing passwords . A password manager can help you keep track of all your unique logins.
  • Sign up for two-factor sign-in and sign-in alerts for every account you use.
  • Remove as much personal information as possible from your T-Mobile profile and other accounts.
  • Monitor your bank accounts and other financial services and payment methods such as PayPal or Venmo for suspicious activity. Report anything you don’t recognize.
  • Beware of phishing attacks, malicious Trojans, and other types of scams . Hackers and scammers will send misleading messages containing malicious links or fake special offers to stolen email addresses, phone numbers and social media accounts compromised by data breaches.

These steps will help mitigate the impact of a T-Mobile hack – and any data breach, for that matter – along with other smart data security solutions like using a VPN , enabling privacy settings on browsers / apps / websites , enabling anti-malware – Ransomware , encrypting important files and hard drives , and installing reliable antivirus software on your devices.

[ 9to5Mac ]

More…

Leave a Reply