T-Mobile Data Breach

We recently saw the mobile phone carrier T-Mobile fall victim to cybercriminal activity when a hacker accessed the personal data of their users. T-Mobile learned of the breach via claims that were made on an online forum. This breach led to an investigation and the hiring of cybersecurity experts to help with the situation. As a result of this breach, experts were hired at expert-level salaries to write press releases and create web pages with all the information users would need. Additionally, new customer service channels needed to be established to answer questions, and help with identity monitoring for all individuals affected, as well as much more. 

T-Mobile has not been able to confirm whether financial information was compromised but has confirmed the following data was breached:

  • Driver’s license numbers
  • Government identification numbers
  • Social Security numbers
  • Dates of birth
  • T-Mobile PINs
  • Names

 

This breach was a complete disruption on so many different levels. The breach took the existing workforce away from their jobs and required additional hiring of people and resources to accommodate the influx of calls. And this had to be done while simultaneously addressing any reputational damage that occurred due to the breach. 

If this had happened to a business that did not have abundant resources, the outcome could have been much worse. This breach is a visible reminder of how vigilant we must remain. Strong cybersecurity best practices are essential. In addition, if you believe you may have been affected by the T-Mobile breach, take a moment and complete the below actions to safeguard your account. 

If you think your account may have been compromised:

  1. Change your password on your T-Mobile account and any other account that would share that password. Moving forward, don’t use the same password for multiple accounts.
  2. Always use two-factor authentication. This second way of verification may seem cumbersome initially, but it will save you much more work in the event of a data breach. 
  3. Clean up your digital footprint. Old accounts may have the same password as this breached account. Even if you don’t use it, it may link the hacker to valuable information about you that can be cross-referenced to enable them to steal more of your data or identity!
  4. Enable credit monitoring and freeze your credit. This action can prevent any new accounts from being opened.

These steps, along with being diligent about looking at usage on your credit card accounts or bank statements will be necessary in the effort to mitigate any damage done by this breach. While the effort should be ongoing, it’s even more critical to take immediate action when a significant breach like this occurs. If you have any additional questions about how to safeguard your data, reach out to your Pendello Solutions Team today. 


At Pendello Solutions, we turn technology hurdles into powerful assets. Our technology solutions fuel growth, productivity, and efficiency, through continuous innovation and strategic solutions, empowering your business beyond the imaginable. Contact us today to discover the Pendello Method.

Previous
Previous

Collective Action Against Cybercrime

Next
Next

How To Work Offline In Outlook