T-Mobile Says New Data Breach Caused by SIM Swap Attacks

T-Mobile Says New Data Breach Caused by SIM Swap Attacks

T-Mobile confirmed that recent reports of a new data breach are linked to notifications sent to a “very small number of customers” who fell victim to SIM swap attacks.

“We informed a very small number of customers that the SIM card assigned to a mobile number on their account may have been illegally reassigned or limited account information was viewed,” a T-Mobile spokesperson told BleepingComputer.

“Unauthorized SIM swaps are unfortunately a common industry-wide occurrence, however this issue was quickly corrected by our team, using our in-place safeguards, and we proactively took additional protective measures on their behalf.”

Also Read: Key PDPA Amendments 2019/2020 You Should Know

T-Mobile refused to provide additional details when asked for more info on the total number of affected customers and the method used by the attackers to pull off the SIM swap attacks successfully.

“We are not providing any additional information at this time. Thank you!,” a company spokesperson told BleepingComputer.

SIM swapping (also known as SIM hijacking) makes it possible for attackers to take control of a target’s mobile phone number by tricking or bribing the carrier’s employees to reassign the numbers to attacker-controlled SIM cards.

This enables the threat actors to take control of their victims’ phone numbers and use them to bypass SMS-based multi-factor authentication (MFA), steal their credentials, log into the victims’ bank accounts to steal money, or hijack their online accounts by changing the passwords.

All T-Mobile customers be on the lookout for any suspicious text messages or emails pretending to be from T-Mobile. Don’t click any links if you receive one, as attackers could use them to harvest your credentials.

T-Mobile provides information on preventing account takeover attempts on this support page.

Series of data breaches

T-Mobile was the victim of multiple data breaches during the last four years, including a very similar one in February 2021 when attackers used an internal T-Mobile application to target up to 400 customers in SIM swap attempts.

Also Read: The 5 Benefits Of Outsourcing Data Protection Officer Service

In total, T-Mobile has disclosed six data breaches since 2018:

The FBI shared guidance on defending against SIM hijacking attacks following an increase in the number of SIM hijacking attacks targeting cryptocurrency investors and adopters.

The Federal Trade Commission (FTC) has info on securing personal information on your phone and keeping personal info secure online.

Privacy Ninja

Recent Posts

Enhancing Website Security: The Importance of Efficient Access Controls

Importance of Efficient Access Controls that every Organisation in Singapore should take note of. Enhancing…

2 weeks ago

Prioritizing Security Measures When Launching Webpage

Prioritizing Security Measures When Launching a Webpage That Every Organisation in Singapore should take note…

2 weeks ago

The Importance of Regularly Changing Passwords for Enhanced Online Security

Importance of Regularly Changing Passwords for Enhance Online Security that every Organisation in Singapore should…

3 weeks ago

Mitigating Human Errors in Organizations: A Comprehensive Approach to Data Protection and Operational Integrity

Comprehensive Approach to Data Protection and Operational Integrity that every Organsiation in Singapore should know…

3 weeks ago

The Importance of Pre-Launch Testing in IT Systems Implementation

Here's the importance of Pre-Launch Testing in IT Systems Implementation for Organisations in Singapore. The…

1 month ago

Understanding Liability in IT Vendor Relationships

Understanding Liability in IT Vendor Relationships that every Organisation in Singapore should look at. Understanding…

1 month ago