T-Mobile Shares Additional Information Regarding Ongoing Cyberattack

    T-Mobile Shares Additional Information Regarding Ongoing Cyberattack

    T-Mobile Shares Additional Information Regarding Ongoing Cyberattack


    Last Updated: 18 Aug 2021 at 16:51

    As we shared yesterday, we have been urgently investigating the highly sophisticated cyberattack against T-Mobile systems, and in an effort to keep our customers and other stakeholders informed we are providing the latest information we have on this event and some additional details:

    • Late last week we were informed of claims made in an online forum that a bad actor had compromised T-Mobile systems. We immediately began an exhaustive investigation into these claims and brought in world-leading cybersecurity experts to help with our assessment.
    • We then located and immediately closed the access point that we believe was used to illegally gain entry to our servers.
    • Yesterday, we were able to verify that a subset of T-Mobile data had been accessed by unauthorized individuals. We also began coordination with law enforcement as our forensic investigation continued.
    • While our investigation is still underway and we continue to learn additional details, we have now been able to confirm that the data stolen from our systems did include some personal information.
    • We have no indication that the data contained in the stolen files included any customer financial information, credit card information, debit or other payment information.
    • Some of the data accessed did include customers’ first and last names, date of birth, SSN, and driver’s license/ID information for a subset of current and former postpay customers and prospective T-Mobile customers.
    • Our preliminary analysis is that approximately 7.8 million current T-Mobile postpaid customer accounts’ information appears to be contained in the stolen files, as well as just over 40 million records of former or prospective customers who had previously applied for credit with T-Mobile. Importantly, no phone numbers, account numbers, PINs, passwords, or financial information were compromised in any of these files of customers or prospective customers.
    • As a result of this finding, we are taking immediate steps to help protect all of the individuals who may be at risk from this cyberattack. Communications will be issued shortly to customers outlining that T-Mobile is:
      • Immediately offering 2 years of free identity protection services with McAfee’s ID Theft Protection Service.
      • Recommending all T-Mobile postpaid customers proactively change their PIN by going online into their T-Mobile account or calling our Customer Care team by dialing 611 on your phone. This precaution is despite the fact that we have no knowledge that any postpaid account PINs were compromised.
      • Offering an extra step to protect your mobile account with our Account Takeover Protection capabilities for postpaid customers, which makes it harder for customer accounts to be fraudulently ported out and stolen.
      • Publishing a unique web page later on Wednesday for one stop information and solutions to help customers take steps to further protect themselves.

    • At this time, we have also been able to confirm approximately 850,000 active T-Mobile prepaid customer names, phone numbers and account PINs were also exposed. We have already proactively reset ALL of the PINs on these accounts to help protect these customers, and we will be notifying accordingly right away. No Metro by T-Mobile, former Sprint prepaid, or Boost customers had their names or PINs exposed.
    • We have also confirmed that there was some additional information from inactive prepaid accounts accessed through prepaid billing files. No customer financial information, credit card information, debit or other payment information or SSN was in this inactive file.

    We take our customers’ protection very seriously and we will continue to work around the clock on this forensic investigation to ensure we are taking care of our customers in light of this malicious attack. While our investigation is ongoing, we wanted to share these initial findings even as we may learn additional facts through our investigation that cause the details above to change or evolve.

    FORWARD-LOOKING STATEMENTS

    This communication includes forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995. All statements other than statements of historical fact are forward-looking statements. These forward-looking statements are generally identified by the words “anticipate,” “believe,” “estimate,” “expect,” “intend,” “may,” “could” or similar expressions. Forward-looking statements are based on current expectations and assumptions, which are subject to risks and uncertainties that may cause actual results to differ materially from the forward-looking statements. These risks and uncertainties include those related to the cybersecurity incident discussed above, such as our ability to assess and remedy the cybersecurity incident, and legal, reputational and financial risks resulting from this or other cybersecurity incidents and other risks and uncertainties associated with our business as described in our filings with the Securities and Exchange Commission. Given these risks and uncertainties, readers are cautioned not to place undue reliance on such forward-looking statements. We undertake no obligation to revise or publicly release the results of any revision to these forward-looking statements, except as required by law.


    Source: T-Mobile US, Inc. - T-Mobile Shares Additional Information Regarding Ongoing Cyberattack Investigation
    Brink's Avatar Posted By: Brink
    18 Aug 2021


  1. Posts : 11,247
    Windows / Linux : Arch Linux
       #1

    Hi there
    perhaps people should not bother with contracts from these big mobile phone operators and go to sim only or "burner" phones.

    Another warning - especially to those younger people who can't seem to manage without using a lot of social media sites -- never give out anything more than the minimum legal amount of info required to use the site (and sometimes even that's too much so don't use that site). If your data is not on the Internet - then it can't be hacked.

    Credit reference agencies (e,g experian, interfax etc) should have their wings severely clipped too -- it's outrageously simple for people to get all sorts of details from a credit reference agency simply by posing as a business and wanting to check on a possible customer's "credit worthyness". Seems Data protection acts - usually applicable in EU and most other western democracies don't apply to those either.

    Cheers
    jimbo
      My Computer


  2. Posts : 96
    win10 pro
       #2

    Does this affect uk customers
      My Computer

  3.   My Computers


  4. Posts : 856
    Windows 10 Pro 21H2 build 19045.2193 Dual Boot Linux Mint
       #4

    lawnmower74 said:
    Does this affect uk customers
    T Mobile in the UK got merged or colaberated with Orange and then the combined setup became Everything Everywhere, which got shortened to EE which is now owned by BT. T Mobile brand still exists but belongs to EE / BT so I would imagine there is nothing to worry about, It's separate from the US Company.
      My Computers


 

  Related Discussions
Our Sites
Site Links
About Us
Windows 10 Forums is an independent web site and has not been authorized, sponsored, or otherwise approved by Microsoft Corporation. "Windows 10" and related materials are trademarks of Microsoft Corp.

© Designer Media Ltd
All times are GMT -5. The time now is 06:59.
Find Us




Windows 10 Forums