REPORT ALL SUSPICIOUS OR CRIMINAL ACTIVITY TO 911

Sunday, August 22, 2021

T-MOBILE BREACH – What You Can Do to Protect Yourself

You probably have heard about the most recent T-Mobile data breach in the press. Some estimates have as many as 40 million consumers affected by the breach while others claim as many as 100 million customers affected by it. This is the third data breach on T-Mobile since December 2020

Data that was exposed included customers’ names, dates of birth, Social Security numbers, driver’s license numbers, addresses, phone numbers and IMEI’s and IMSI’s. IMEI (International Mobile Equipment Identity) and IMSI (International Mobile Subscriber Identity) can be used to track your mobile device or in SIM swapping. Social Security numbers and driver’s license numbers can be use for fraudulent applications for loans, credit cards or bank accounts in your name.

T-Mobile customers, past, present, and potential (if you have applied for a T-Mobile account) should pay attention to this breach and take action to protect yourself. Here are some suggestions:

·         Freeze your credit. A credit freeze restricts access to your credit report to your existing creditors which helps prevent new lines of credit from being opened in your name.

·         Change your passwords and PIN numbers for your T-Mobile account. Make sure that you are NOT using the same passwords and PINs across multiple accounts.

·         Use multi-factor authentication (MFA or 2FA) on your accounts. With MFA, often you receive a text message with a code that you input when you are logging into your account. While considered an improvement in security, MFA with a text is not secure. For example, someone who has conducted a SIM swap, has access to your text messages. A better solution is to use a free authenticator app, like you can acquire from Microsoft and Google, which are more secure.

·         Monitor your financial accounts for fraudulent activity.

·         Be alert for breach notifications. Take actions as necessary recommended in those notifications.

·         Be alert for phishing emails that may be designed to look like they are from your provider that has been breached.

 

 

The Seattle Times:

https://www.seattletimes.com/business/t-mobile-says-hackers-stole-data-of-more-than-40-million-people/

https://www.seattletimes.com/business/heres-what-to-do-if-you-think-youre-affected-by-t-mobiles-big-data-breach/

 

Krebs on Security:

https://krebsonsecurity.com/2021/08/t-mobile-investigating-claims-of-massive-data-breach/

 

Identity Theft Resource Center:

https://www.idtheftcenter.org/t-mobile-data-breach-what-steps-to-take-now/

https://www.idtheftcenter.org/the-weekly-breach-breakdown-podcast-facts-are-stubborn-but-statistics-are-pliable-t-mobile-data-compromise-impacts-millions/

https://helpcenter.idtheftcenter.org/s/article/Place-a-Credit-Freeze

 

T-Mobile:

https://www.t-mobile.com/brand/data-breach-2021?icid=MGPO_TMO_P_21DTASECRT_8SZBD38SJT3BHWAY26101

 

 

 

No comments:

Post a Comment