T-Mobile Data Breach – Was Your Digital Data Compromised

T-Mobile confirmed that its customers’ data had been accessed without authorization in a breach that may impact more than 100 million of its users.

According to an underground forum post, the data for sale includes social security numbers, phone numbers, names, physical addresses, IMEI numbers, and driver licenses information.

T-Mobile is conducting an extensive analysis alongside digital forensic experts to understand the severity of the breach, and they’re coordinating with law enforcement.

This is the third time in recent years that a data breach has hit the wireless carrier.

Have You Been Pwned

Have you been affected by a past or recent data breach? Fortunately, you can minimize your chances of getting “pwned” in the future by using https://haveibeenpwned.com/, a free tool created by Troy Hunt, a Microsoft Regional Director and Most Valuable Professional awardee for Developer Security.

The word “pwned” has origins in video game culture and is a derivation of the word “owned”, due to the proximity of the “o” and “p” keys. It’s typically used to imply that someone has been controlled or compromised, for example “I was pwned in the Adobe data breach”.

The “Have I Been Pwned” (HIBP) site can reveal whether your log-in credentials, financial data, or other details have been stolen or leaked online, and send email alerts about new data breaches.

Consumer Reports

To tighten up your digital security, it’s important to know which of your accounts have been affected. That’s a task you can accomplish at the free site “Have I Been Pwned”, a resource that is widely recommended by security experts and by Consumers Reports. (The term “pwn” is hacker jargon for compromising or taking control of a computer or an application.)

Consumer Reports has been steering people to Have I Been Pwned for years, and the site has gradually become more robust, adding features and expanding its records of compromised data.

Data breaches are rampant and many people don’t appreciate the scale or frequency with which they occurred, according to HIBP. By aggregating the data helps victims learn of compromises of their accounts, but also highlights the severity of the risks of online attacks on today’s internet.


Reference:

  1. https://www.macrumors.com/2021/08/16/t-mobile-data-breach
  2. https://www.consumerreports.org/data-theft/how-to-use-have-i-been-pwned-data-breach-a6598286668
  3. https://haveibeenpwned.com/
Advertisements