Signage for a T-Mobile store in San Francisco, California, U.S., on Monday Jan. 31, 2022. T-Mobile US Inc. is scheduled to release earnings figures on Feb. 2. Photographer: David Paul Morris/Bloomberg via Getty Images

T-Mobile hack leaks 37 million customers’ data, discovered months after the initial breach.

The company has announced that tens of millions of T-Mobile users’ personal information have been impacted by a powerful attack. Despite increased investment in cyber-security, hackers’ activity has surged recently, and numerous data breaches are being reported worldwide. Recent claims of state-sponsored hackings of activists, opposition politicians, journalists, foreign diplomats, and other targets have been made by several firms. According to reports, cybercrime significantly rose during the Covid-19 outbreak, impacting almost every business.

The telecommunications behemoth claimed that the data theft began on November 25 and that the hacker stole “name, billing address, email, phone number, date of birth, T-Mobile account number, information such as the number of lines on the account and plan features.” The company found out about it on 5 January, and the company immediately fixed the problem Hacker was exploiting.

The company claimed,

Our investigation is still ongoing, but the malicious activity appears to be fully contained at this time, and there is currently no evidence that the bad actor was able to breach or compromise our systems or our network

This was the 8th breach from T-mobile, and the company’s security is now looking somewhat weak. The last attack was in 2022, when Hackers accessed SIM cards through SIM-Swap. It could have been used to access other sensitive accounts like bank accounts and cryptocurrency wallets.

If you are a T-Mobile customer and are concerned about the recent hack and potential SIM swapping, there are a few steps you can take to protect yourself:

  1. Monitor your accounts: Keep a close eye on your bank, credit card, and email accounts for any suspicious activity.
  2. Change your passwords: It is a good practice to change your passwords for any accounts that may have been affected by the breach.
  3. Be wary of phishing: Be cautious of unsolicited phone calls, emails, or text messages asking for personal information. Scammers may use the data leak to trick you into sharing sensitive information.
  4. Consider identity theft protection: You may want to sign up for an identity theft protection service to monitor your credit and personal information for any suspicious activity.
  5. Contact T-Mobile: Reach out to T-Mobile to find out if your information was part of the data breach and what steps they are taking to protect their customers.
  6. Keep an Eye on your phone: Pay attention to your phone usage and call logs; if you suspect any unusual activity like calls, messages or any unauthorized access to your phone, please get in touch with T-Mobile immediately.

It is always a good idea to be vigilant and proactive in protecting your personal information, especially in the wake of a data breach.

You May Also Like

iPhone 15 will come with redesigned Rear Camera Island

iPhone 15 Non-Pro Models will get Upgraded Cameras and a New Camera…

OnePlus Ace 2 will redefine the energy management

A dedicated chip for power management will support a 5,000mAh battery in…

Honor 80 Pro+ will set a New Benchmark in the MegaPixel Race

Honor is reigniting the MP war with a 160MP Rear Camera and Dual 50MP Front Camera

Google Pixel 7 series prices and launch date leaked

Google Pixel 7 series price, pre-order, and launch date leaked