T-Mobile suffers second data breach this year

T-Mobile has revealed a second data breach that occurred in 2023, which reportedly exposed customer data and account PINs, leaving many T-Mobile users vulnerable to potential fraud and identity theft.

T-Mobile breach 2023

What happened?

The attack started on February 24 and lasted until March 30, and affected 836 customers.

“In March 2023, the measures we have in place to alert us to unauthorized activity worked as designed and we were able to determine that a bad actor gained access to limited information from a small number of T-Mobile accounts between late February and March 2023,” T-Mobile explained in a letter to customers affected by the breach.

The company assured that no personal financial account information or call records have been compromised.

“The information obtained for each customer varied, but may have included full name, contact information, account number and associated phone numbers, T-Mobile account PIN, social security number, government ID, date of birth, balance due, internal codes that T-Mobile uses to service customer accounts (for example, rate plan and feature codes), and the number of lines,” the company added in the letter.

What did T-Mobile do and what should customers do?

As a result of the breach, T-Mobile reset the account PINs of all affected customers and offered two years of free credit monitoring and identity theft detection services.

In addition, the company urged affected customers to take additional steps to protect their accounts. This included reviewing their account information for any unauthorized changes, updating their account PINs, monitoring their account activity regularly, and using any available features to enhance their account protections.

T-Mobile is constantly under attack

T-Mobile already disclosed a data breach this year, on January 19. The breach exposed the personal information of approximately 37 million customers. According to T-Mobile, the hackers were able to access the data by exploiting a vulnerable API.

Unfortunately, data breaches are almost the norm for T-Mobile; the company has disclosed several other breaches in recent years, including the August 2021 breach which affected 49 million customers.

“This latest cyberattack against T-Mobile may be smaller than previous breaches, but it doesn’t make it less concerning,” said Ryan McConechy, CTO of Barrier Networks.

“The fact that the attackers were able to operate on the T-Mobile network undetected for a month, stealing sensitive customer information without anyone’s knowledge is very concerning. Given that victims were unaware their data had been compromised, they would not have been on guard for phishing scams or been monitoring their accounts for fraudulent transactions, so it is likely attackers would have been able to exploit the stolen data during this time, completely under the radar.”

Don't miss