Blog

Security Incident Exposes Some T-Mobile Customer Data

Jan 8, 2021 | Blog

In 2020, there have been a number of high-profile data breaches, and as we move closer to the end of the year, we have yet another to report.

This time, cellular carrier T-Mobile is the victim, having recently disclosed a security incident that exposed the phone numbers and call records of some of the company’s customers.

The company’s official statement on the matter reads in part, as follows:

We are currently notifying a small number of customers (less than 0.2 percent) that some information related to their account may have been illegally accessed. The data accessed did NOT include any names associated with the account, financial data, credit card information, social security numbers, passwords, PINs or physical or email addresses. The information that was accessed may have included phone numbers, number of lines subscribed to and in a small number of cases some call-related information collected as part of normal operation and service.”

There are a couple of points that stand out in this part of the company’s notification. First, the scope and scale of the attack appears to have been quite limited, thanks to the rapid response of the company’s security staff.

Second, although any data loss is a bad thing, it does not appear that any immediately financially impactful information like names and payment card information was stolen. That’s small consolation to anyone who values their privacy, but the damage clearly wasn’t as bad as it could have been.

Even so, clever hackers can use the information that was gleaned to make phishing attacks, so if you’ve received a text message from T-Mobile indicating that your information was accessed during the breach, be mindful of the fact that you may begin receiving unsolicited communications, most likely spoofing T-Mobile, in a bid to get more information from you.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech