2 min

The US subsidiary of the German telecoms giant has suffered its second hack of the year – and the year is not even half over yet.

This week T-Mobile (US) admitted that it had suffered its second data breach of 2023. BleepingComputer has reported the breach after seeing a copy of the data breach notification letter the mobile provider sent to its customers.

The letter comes after T-Mobile discovered that attackers had access to the personal information of hundreds of customers for more than a month, starting in late February.

Blaming a “bad actor”

The company adopted an unrepentant tone in its letter. “In March 2023, the measures we have in place to alert us to unauthorized activity worked as designed, and we were able to determine that a bad actor had gained access to limited information from a small number of T-Mobile accounts”, the letter states.

Indeed, compared to the last data breach that the company reported, in which 37 million people were affected, this incident is modest and only hit 836 customers. Still, the type and amount of exposed information poses dangers. Specifically, while the exact data varied among accounts, the data stolen included full names, contact information, account numbers and associated phone numbers, T-Mobile account PINs, Social Security numbers, government IDs, dates of birth, balance due and internal codes used by T-Mobile to service customer accounts.

Although no financial account information or call records were affected, the data leaked exposes the affected individuals to identity theft and phishing attacks. To help defend against such threats, T-Mobile has reset the PINs of affected customers and offers them two years of free credit monitoring and identity theft services.

T-Mobile is prone to breaches

BleepingComputer points out that “since 2018, the mobile carrier has disclosed seven other data breaches, including one that exposed the information of roughly 3% of all T-Mobile customers”.

T-Mobile’s letter goes on to say, “while we have a number of safeguards in place to prevent unauthorized access such as this from happening, we recognize that we must continue to make improvements to stay ahead of bad actors.” No kidding.