T-Mobile suffered the second data breach in 2023

T-Mobile disclosed the second data breach of 2023, threat actors had access to the personal information of hundreds of customers since February.

T-Mobile suffered the second data breach of 2023, threat actors had access to the personal information of hundreds of customers starting in late February 2023.

The security breach impacted a limited number of customers, only 836 individuals. The carrier states that personal financial account information and call records were not affected by the security breach.

“In March 2023, the measures we have in place to alert us to unauthorized activity worked as designed and we were able to determine that a bad actor gained access to limited information from a small number of T-Mobile accounts between late February and March 2023.” reads the data breach notification letter sent to the impacted customers and shared by BleepingComputer. “The information obtained for each customer varied, but may have included full name, contact information, account number and associated phone numbers, T-Mobile account PIN, social security number, government ID, date of birth, balance due, internal codes that T-Mobile uses to service customer accounts (for example, rate plan and feature codes), and the number of lines.”

The exposed information varied for each of the affected customers, it could include full name, contact information, account number and associated phone numbers, T-Mobile account PIN, social security number, government ID, date of birth, balance due, T-Mobile internal codes, and the number of lines.

However, the compromised personally identifiable information can expose customers to identity theft, for this reason, T-Mobile is offering them two years of free credit monitoring and identity theft detection services, provided by myTrueIdentity, from Transunion.

In January, T-Mobile suffered the first data breach in 2023, threat actors stole the personal information of 37 million current postpaid and prepaid customer accounts.

The telecommunications company discovered the intrusion on January 5, 2023, the attackers obtained data through a single Application Programming Interface (“API”) without authorization.

The carrier suffered multiple data breaches in the last year, the last one in order of time took place in December 2021 when it discloses a data breach that impacted a “very small number of customers” who were victims of SIM swap attacks.

Below is the list of previous incidents suffered by T-Mobile:

In August 2021, a security breach impacted 54 million customers.

In February 2021, hundreds of users were hit with SIM swapping attacks.

In December 2020, T-Mobile disclosed a data breach that exposed customers’ network information (CPNI).

In March 2020, threat actors gained access to T-Mobile customers and employee personal info.

In 2019, T-Mobile disclosed data breach affecting prepaid wireless customers.

In 2018, data breach exposed personal information of up to 2 million customers.
Blogger Awards 2022 – VOTE FOR YOUR WINNERSVote for me in the sections:

The Teacher – Most Educational Blog

The Entertainer – Most Entertaining Blog

The Tech Whizz – Best Technical Blog

Best Social Media Account to Follow (@securityaffairs)
Please nominate Security Affairs as your favorite blog.

Nominate here: https://docs.google.com/forms/d/e/1FAIpQLSfaFMkrMlrLhOBsRPKdv56Y4HgC88Bcji4V7OCxCm_OmyPoLw/viewform

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, T-Mobile)
The post T-Mobile suffered the second data breach in 2023 appeared first on Security Affairs.