SlideShare a Scribd company logo
1 of 10
25%
80%
85%
30%
15%
85% 80% 70%
35%
65%
90%
72%
70% 50%
68%
CYBER SECURITY DAILY
T-Mobile: >40 Million Customers’ Data Stolen
According to an article on Threatpost T-Mobile has confirmed
much of what a threat actor bragged about over the weekend:
Personal details for tens of millions of current, former or
prospective T-Mobile customers were stolen in a huge breach
of its servers.
On Tuesday, it disclosed further details on the data breach in
a post on its website, saying that the breach affects as many
as 7.8 million postpaid subscribers, 850,000 prepaid
customers and “just over” 40 million past or prospective
customers who’ve applied for credit with T-Mobile.
Its investigation is ongoing, but so far, it doesn’t look like
financial data, credit card information, debit or other payment
information was in the stolen files, T-Mobile said. The wireless
carrier said that it located and “immediately” closed the access
point in its servers that it believes granted access to the
attacker(s).
T-Mobile: >40 Million Customers’ Data Stolen
Forrester Analyst Allie Mellen told Threatpost on Wednesday
that this attack wasn’t exactly rocket science. “According to
the attackers, this was a configuration issue on an access
point T-Mobile used for testing,” she said via email. “The
configuration issue made this access point publicly available
on the Internet. This was not a sophisticated attack; this was
not a zero day. T-Mobile left a gate wide open for attackers –
and attackers just had to find the gate.”
At least according to what the purported thief told
cybersecurity intelligence firm Cyble, the threat actor made off
with a collection of databases that total about 106GB of data,
including T-Mobile’s Oracle customer relationship
management (CRM) database.
Compromised payment data may not have shown up in T-
Mobile’s investigation, but personal information did: As of
01:54 Wednesday morning, T-Mobile had ascertained that the
ripped-off data included customers’ first and last names, date
of birth, Social Security numbers, and driver’s license/ID
information “for a subset of current and former postpay
customers and prospective T-Mobile customers.”
T-Mobile: >40 Million Customers’ Data Stolen
The telecommunications bigwig said that it first learned late
last week about claims, posted to an underground forum, that
threat actor(s) had stolen over 100 million customer records
and were offering 30 million for sale for the surprisingly cheap
cost of 6 bitcoin (~$270,000), or about 1 cent per record.
According to preliminary analysis, about 7.8 million current T-
Mobile postpaid customer accounts’ information were in the
stolen files, plus over 40 million records of former or
prospective customers who had previously applied for credit
with T-Mobile.
Either the purported thief was lying about also getting at
phone numbers, account numbers, security PINs, and
passwords, or T-Mobile’s preliminary investigations haven’t
yet revealed proof that they were. At any rate, the company
said that none of those, nor financial information, were
compromised in any of the purloined files of customers or
prospective customers.
T-Mobile: >40 Million Customers’ Data Stolen
Over the weekend, the threat actor who was offering to sell
the records on an underground forum told BleepingComputer
and Motherboard that they’d also stolen physical addresses,
unique IMEI numbers and IMSI numbers. The attacker told
BleepingComputer that T-Mobile’s “entire IMEI history
database going back to 2004 was stolen.” IMEI (International
Mobile Equipment Identity) is a unique 15-digit code that
precisely identifies a mobile device with the SIM card input,
and an IMSI (International mobile subscriber identity) is a
unique number that identifies every user of a cellular network.
No phone numbers, account numbers, PINs, passwords, or
financial information were compromised in any of the stolen
records pertaining to customers or prospective customers,
Not so for prepaid customers, though: There were, in fact,
security PINs for 850,000 prepaid customers involved, T-
Mobile said in its update: “At this time, we have also been able
to confirm approximately 850,000 active T-Mobile prepaid
customer names, phone numbers and account PINs were also
exposed.”
T-Mobile: >40 Million Customers’ Data Stolen
It’s reset all the PINs on the prepaid accounts and plans to
notify customers “right away,” the company said. No Metro by
T-Mobile, former Sprint prepaid, or Boost customers had their
names or PINs exposed.
Finally, information from inactive prepaid accounts was
compromised through prepaid billing files. There were no
customer financial information, credit card information, debit
or other payment information or Social Security numbers
contained in the inactive file.
T-Mobile: >40 Million Customers’ Data Stolen
2018: 2.3 million subscribers’ data were exposed, including
names, billing ZIP codes, phone numbers, email addresses,
account numbers and account types (prepaid or postpaid).
2019: about 1.26 million of T-Mobile’s prepaid were
affected by a breach that included names, billing addresses (if
provided), phone numbers, account numbers and CPNI.
2020: An undetermined number of employees and customers
were affected when attackers accessed employee email
accounts, some of which contained account information for T-
Mobile customers, including names and addresses, phone
numbers, account numbers and more.
T-Mobile: >40 Million Customers’ Data Stolen
January 2021: The wireless carrier disclosed that it detected
and shut down “malicious, unauthorized access to some
information” related to T-Mobile accounts. Specifically, that
data consisted of customer proprietary network
information (CPNI) – a data set that the FCC calls “some of the
most sensitive personal information that carriers and
providers have about their customers.”
CPNI includes records of which phone numbers users called;
the frequency, duration, and timing of such calls; and any
services purchased by the consumer, such as call waiting. T-
Mobile said that the thieves in this case lifted phone numbers,
number of lines subscribed to on accounts, “and, in some
cases, call-related information.”
August 2021: The current attack
T-Mobile: >40 Million Customers’ Data Stolen
Thanks
For watching.
Dont forget to
share!
& Subscribe!
& Smash the bell!
& say a kind word to a stranger

More Related Content

What's hot

Legal Aspect Pertaining to E-commerce
Legal Aspect Pertaining to E-commerceLegal Aspect Pertaining to E-commerce
Legal Aspect Pertaining to E-commercePrince Sharma
 
Awareness of Sim Swap Attack
Awareness of Sim Swap AttackAwareness of Sim Swap Attack
Awareness of Sim Swap Attackijtsrd
 
Cyber fraud a threat to E commerce
Cyber fraud a threat to E commerceCyber fraud a threat to E commerce
Cyber fraud a threat to E commerceSudeshna07
 
E businessکسب و کار الکترونیکی
E businessکسب و کار الکترونیکیE businessکسب و کار الکترونیکی
E businessکسب و کار الکترونیکیHanieh Ghofrani
 
Neustar Fraud ID Collateral
Neustar Fraud ID CollateralNeustar Fraud ID Collateral
Neustar Fraud ID CollateralRick Myrick
 
George Gavras 2010 Fowler Seminar
George Gavras 2010 Fowler SeminarGeorge Gavras 2010 Fowler Seminar
George Gavras 2010 Fowler SeminarDon Grauel
 
Moscow for nordic smart cities
Moscow for nordic smart citiesMoscow for nordic smart cities
Moscow for nordic smart citiesSmartCity Moscow
 
Reveneu frauds and telcos
Reveneu frauds and telcosReveneu frauds and telcos
Reveneu frauds and telcosmrkhanlodhi
 
The Rise of Card Not Present Crime in Contact Centers
The Rise of Card Not Present Crime in Contact CentersThe Rise of Card Not Present Crime in Contact Centers
The Rise of Card Not Present Crime in Contact CentersEckoh
 
Mobile Communications Marketing: Effective Compliance Strategies to Avoid Pen...
Mobile Communications Marketing: Effective Compliance Strategies to Avoid Pen...Mobile Communications Marketing: Effective Compliance Strategies to Avoid Pen...
Mobile Communications Marketing: Effective Compliance Strategies to Avoid Pen...Ryan Thurman
 

What's hot (16)

Sim swapping
Sim swappingSim swapping
Sim swapping
 
Legal Aspect Pertaining to E-commerce
Legal Aspect Pertaining to E-commerceLegal Aspect Pertaining to E-commerce
Legal Aspect Pertaining to E-commerce
 
It law ecommerce
It law ecommerceIt law ecommerce
It law ecommerce
 
Awareness of Sim Swap Attack
Awareness of Sim Swap AttackAwareness of Sim Swap Attack
Awareness of Sim Swap Attack
 
Cyber fraud a threat to E commerce
Cyber fraud a threat to E commerceCyber fraud a threat to E commerce
Cyber fraud a threat to E commerce
 
E businessکسب و کار الکترونیکی
E businessکسب و کار الکترونیکیE businessکسب و کار الکترونیکی
E businessکسب و کار الکترونیکی
 
Neustar Fraud ID Collateral
Neustar Fraud ID CollateralNeustar Fraud ID Collateral
Neustar Fraud ID Collateral
 
Hacker Hunters Case Study
Hacker Hunters Case StudyHacker Hunters Case Study
Hacker Hunters Case Study
 
Sim Restore
Sim RestoreSim Restore
Sim Restore
 
George Gavras 2010 Fowler Seminar
George Gavras 2010 Fowler SeminarGeorge Gavras 2010 Fowler Seminar
George Gavras 2010 Fowler Seminar
 
Moscow for nordic smart cities
Moscow for nordic smart citiesMoscow for nordic smart cities
Moscow for nordic smart cities
 
Electronic Commerce
Electronic CommerceElectronic Commerce
Electronic Commerce
 
Cellular phone market in India
Cellular phone market in IndiaCellular phone market in India
Cellular phone market in India
 
Reveneu frauds and telcos
Reveneu frauds and telcosReveneu frauds and telcos
Reveneu frauds and telcos
 
The Rise of Card Not Present Crime in Contact Centers
The Rise of Card Not Present Crime in Contact CentersThe Rise of Card Not Present Crime in Contact Centers
The Rise of Card Not Present Crime in Contact Centers
 
Mobile Communications Marketing: Effective Compliance Strategies to Avoid Pen...
Mobile Communications Marketing: Effective Compliance Strategies to Avoid Pen...Mobile Communications Marketing: Effective Compliance Strategies to Avoid Pen...
Mobile Communications Marketing: Effective Compliance Strategies to Avoid Pen...
 

Similar to T-Mobile has confirmed much of what a threat actor bragged about over the weekend:

8 Nastiest Data Breaches In 2015
8 Nastiest Data Breaches In 20158 Nastiest Data Breaches In 2015
8 Nastiest Data Breaches In 2015Identacor
 
Rise of cyber security v0.1
Rise of cyber security v0.1Rise of cyber security v0.1
Rise of cyber security v0.1Sohail Gohir
 
Contact Center Compliance Webinar 10 26 11 Direct From The Ftc And Fcc
Contact Center Compliance Webinar 10 26 11 Direct From The Ftc And FccContact Center Compliance Webinar 10 26 11 Direct From The Ftc And Fcc
Contact Center Compliance Webinar 10 26 11 Direct From The Ftc And FccRyan Thurman
 
Case in PointInaction Caused Costly Hacking At Large Retailer.docx
Case in PointInaction Caused Costly Hacking At Large Retailer.docxCase in PointInaction Caused Costly Hacking At Large Retailer.docx
Case in PointInaction Caused Costly Hacking At Large Retailer.docxcowinhelen
 
Worst security data breaches till 2015 - SecPod
Worst security data breaches till 2015 - SecPodWorst security data breaches till 2015 - SecPod
Worst security data breaches till 2015 - SecPodSecPod Technologies
 
The Cost Of Hacking
The Cost Of HackingThe Cost Of Hacking
The Cost Of Hackingbluecoatss
 
Fundamentals of information systems security ( pdf drive ) chapter 1
Fundamentals of information systems security ( pdf drive ) chapter 1Fundamentals of information systems security ( pdf drive ) chapter 1
Fundamentals of information systems security ( pdf drive ) chapter 1newbie2019
 
Life Lock Employee Benefit Presentation
Life Lock Employee Benefit PresentationLife Lock Employee Benefit Presentation
Life Lock Employee Benefit PresentationCheryl Miller
 
TEACHING CASETargeting Target with a 100 million dollar da.docx
TEACHING CASETargeting Target with a 100 million dollar da.docxTEACHING CASETargeting Target with a 100 million dollar da.docx
TEACHING CASETargeting Target with a 100 million dollar da.docxdeanmtaylor1545
 
TEACHING CASETargeting Target with a 100 million dollar da.docx
TEACHING CASETargeting Target with a 100 million dollar da.docxTEACHING CASETargeting Target with a 100 million dollar da.docx
TEACHING CASETargeting Target with a 100 million dollar da.docxbradburgess22840
 
TEACHING CASETargeting Target with a 100 million dollar da.docx
TEACHING CASETargeting Target with a 100 million dollar da.docxTEACHING CASETargeting Target with a 100 million dollar da.docx
TEACHING CASETargeting Target with a 100 million dollar da.docxerlindaw
 
Colombo White Hat Security 3rd Meetup - Recent Trends & Attacks in Cyberspace
Colombo White Hat Security 3rd Meetup - Recent Trends & Attacks in CyberspaceColombo White Hat Security 3rd Meetup - Recent Trends & Attacks in Cyberspace
Colombo White Hat Security 3rd Meetup - Recent Trends & Attacks in CyberspaceDulanja Liyanage
 
Cybersecurity presentation
Cybersecurity presentationCybersecurity presentation
Cybersecurity presentationJaimin Sanghvi
 
The Rise of California Cybercrime
The Rise of California Cybercrime The Rise of California Cybercrime
The Rise of California Cybercrime SecureAuth
 
Takeaways from 2019's Biggest Information Security Incidents
Takeaways from 2019's Biggest Information Security IncidentsTakeaways from 2019's Biggest Information Security Incidents
Takeaways from 2019's Biggest Information Security IncidentsCBIZ, Inc.
 
TECH CYBER CRIME Homegrown menace Contents1. Regional trouble.docx
TECH CYBER CRIME Homegrown menace Contents1. Regional trouble.docxTECH CYBER CRIME Homegrown menace Contents1. Regional trouble.docx
TECH CYBER CRIME Homegrown menace Contents1. Regional trouble.docxerlindaw
 

Similar to T-Mobile has confirmed much of what a threat actor bragged about over the weekend: (20)

8 Nastiest Data Breaches In 2015
8 Nastiest Data Breaches In 20158 Nastiest Data Breaches In 2015
8 Nastiest Data Breaches In 2015
 
Rise of cyber security v0.1
Rise of cyber security v0.1Rise of cyber security v0.1
Rise of cyber security v0.1
 
Contact Center Compliance Webinar 10 26 11 Direct From The Ftc And Fcc
Contact Center Compliance Webinar 10 26 11 Direct From The Ftc And FccContact Center Compliance Webinar 10 26 11 Direct From The Ftc And Fcc
Contact Center Compliance Webinar 10 26 11 Direct From The Ftc And Fcc
 
Case in PointInaction Caused Costly Hacking At Large Retailer.docx
Case in PointInaction Caused Costly Hacking At Large Retailer.docxCase in PointInaction Caused Costly Hacking At Large Retailer.docx
Case in PointInaction Caused Costly Hacking At Large Retailer.docx
 
IDT Red Flags White Paper By Wrf
IDT Red Flags White Paper By WrfIDT Red Flags White Paper By Wrf
IDT Red Flags White Paper By Wrf
 
RSA Conference 2016 Review
RSA Conference 2016 ReviewRSA Conference 2016 Review
RSA Conference 2016 Review
 
Worst security data breaches till 2015 - SecPod
Worst security data breaches till 2015 - SecPodWorst security data breaches till 2015 - SecPod
Worst security data breaches till 2015 - SecPod
 
The Cost Of Hacking
The Cost Of HackingThe Cost Of Hacking
The Cost Of Hacking
 
Fundamentals of information systems security ( pdf drive ) chapter 1
Fundamentals of information systems security ( pdf drive ) chapter 1Fundamentals of information systems security ( pdf drive ) chapter 1
Fundamentals of information systems security ( pdf drive ) chapter 1
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
Life Lock Employee Benefit Presentation
Life Lock Employee Benefit PresentationLife Lock Employee Benefit Presentation
Life Lock Employee Benefit Presentation
 
TEACHING CASETargeting Target with a 100 million dollar da.docx
TEACHING CASETargeting Target with a 100 million dollar da.docxTEACHING CASETargeting Target with a 100 million dollar da.docx
TEACHING CASETargeting Target with a 100 million dollar da.docx
 
TEACHING CASETargeting Target with a 100 million dollar da.docx
TEACHING CASETargeting Target with a 100 million dollar da.docxTEACHING CASETargeting Target with a 100 million dollar da.docx
TEACHING CASETargeting Target with a 100 million dollar da.docx
 
TEACHING CASETargeting Target with a 100 million dollar da.docx
TEACHING CASETargeting Target with a 100 million dollar da.docxTEACHING CASETargeting Target with a 100 million dollar da.docx
TEACHING CASETargeting Target with a 100 million dollar da.docx
 
Cyber Facts and Prevention Presentation Gianino
Cyber Facts and Prevention Presentation GianinoCyber Facts and Prevention Presentation Gianino
Cyber Facts and Prevention Presentation Gianino
 
Colombo White Hat Security 3rd Meetup - Recent Trends & Attacks in Cyberspace
Colombo White Hat Security 3rd Meetup - Recent Trends & Attacks in CyberspaceColombo White Hat Security 3rd Meetup - Recent Trends & Attacks in Cyberspace
Colombo White Hat Security 3rd Meetup - Recent Trends & Attacks in Cyberspace
 
Cybersecurity presentation
Cybersecurity presentationCybersecurity presentation
Cybersecurity presentation
 
The Rise of California Cybercrime
The Rise of California Cybercrime The Rise of California Cybercrime
The Rise of California Cybercrime
 
Takeaways from 2019's Biggest Information Security Incidents
Takeaways from 2019's Biggest Information Security IncidentsTakeaways from 2019's Biggest Information Security Incidents
Takeaways from 2019's Biggest Information Security Incidents
 
TECH CYBER CRIME Homegrown menace Contents1. Regional trouble.docx
TECH CYBER CRIME Homegrown menace Contents1. Regional trouble.docxTECH CYBER CRIME Homegrown menace Contents1. Regional trouble.docx
TECH CYBER CRIME Homegrown menace Contents1. Regional trouble.docx
 

Recently uploaded

Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxRemote DBA Services
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
Introduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMIntroduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMKumar Satyam
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)Samir Dash
 
Less Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data PlatformLess Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data PlatformWSO2
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Orbitshub
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Bhuvaneswari Subramani
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2
 
TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....
TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....
TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....rightmanforbloodline
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
API Governance and Monetization - The evolution of API governance
API Governance and Monetization -  The evolution of API governanceAPI Governance and Monetization -  The evolution of API governance
API Governance and Monetization - The evolution of API governanceWSO2
 
Modernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using BallerinaModernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using BallerinaWSO2
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityWSO2
 

Recently uploaded (20)

Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Introduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMIntroduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDM
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
 
Less Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data PlatformLess Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data Platform
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....
TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....
TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
API Governance and Monetization - The evolution of API governance
API Governance and Monetization -  The evolution of API governanceAPI Governance and Monetization -  The evolution of API governance
API Governance and Monetization - The evolution of API governance
 
Modernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using BallerinaModernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using Ballerina
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 

T-Mobile has confirmed much of what a threat actor bragged about over the weekend:

  • 2. T-Mobile: >40 Million Customers’ Data Stolen According to an article on Threatpost T-Mobile has confirmed much of what a threat actor bragged about over the weekend: Personal details for tens of millions of current, former or prospective T-Mobile customers were stolen in a huge breach of its servers. On Tuesday, it disclosed further details on the data breach in a post on its website, saying that the breach affects as many as 7.8 million postpaid subscribers, 850,000 prepaid customers and “just over” 40 million past or prospective customers who’ve applied for credit with T-Mobile. Its investigation is ongoing, but so far, it doesn’t look like financial data, credit card information, debit or other payment information was in the stolen files, T-Mobile said. The wireless carrier said that it located and “immediately” closed the access point in its servers that it believes granted access to the attacker(s).
  • 3. T-Mobile: >40 Million Customers’ Data Stolen Forrester Analyst Allie Mellen told Threatpost on Wednesday that this attack wasn’t exactly rocket science. “According to the attackers, this was a configuration issue on an access point T-Mobile used for testing,” she said via email. “The configuration issue made this access point publicly available on the Internet. This was not a sophisticated attack; this was not a zero day. T-Mobile left a gate wide open for attackers – and attackers just had to find the gate.” At least according to what the purported thief told cybersecurity intelligence firm Cyble, the threat actor made off with a collection of databases that total about 106GB of data, including T-Mobile’s Oracle customer relationship management (CRM) database. Compromised payment data may not have shown up in T- Mobile’s investigation, but personal information did: As of 01:54 Wednesday morning, T-Mobile had ascertained that the ripped-off data included customers’ first and last names, date of birth, Social Security numbers, and driver’s license/ID information “for a subset of current and former postpay customers and prospective T-Mobile customers.”
  • 4. T-Mobile: >40 Million Customers’ Data Stolen The telecommunications bigwig said that it first learned late last week about claims, posted to an underground forum, that threat actor(s) had stolen over 100 million customer records and were offering 30 million for sale for the surprisingly cheap cost of 6 bitcoin (~$270,000), or about 1 cent per record. According to preliminary analysis, about 7.8 million current T- Mobile postpaid customer accounts’ information were in the stolen files, plus over 40 million records of former or prospective customers who had previously applied for credit with T-Mobile. Either the purported thief was lying about also getting at phone numbers, account numbers, security PINs, and passwords, or T-Mobile’s preliminary investigations haven’t yet revealed proof that they were. At any rate, the company said that none of those, nor financial information, were compromised in any of the purloined files of customers or prospective customers.
  • 5. T-Mobile: >40 Million Customers’ Data Stolen Over the weekend, the threat actor who was offering to sell the records on an underground forum told BleepingComputer and Motherboard that they’d also stolen physical addresses, unique IMEI numbers and IMSI numbers. The attacker told BleepingComputer that T-Mobile’s “entire IMEI history database going back to 2004 was stolen.” IMEI (International Mobile Equipment Identity) is a unique 15-digit code that precisely identifies a mobile device with the SIM card input, and an IMSI (International mobile subscriber identity) is a unique number that identifies every user of a cellular network. No phone numbers, account numbers, PINs, passwords, or financial information were compromised in any of the stolen records pertaining to customers or prospective customers, Not so for prepaid customers, though: There were, in fact, security PINs for 850,000 prepaid customers involved, T- Mobile said in its update: “At this time, we have also been able to confirm approximately 850,000 active T-Mobile prepaid customer names, phone numbers and account PINs were also exposed.”
  • 6. T-Mobile: >40 Million Customers’ Data Stolen It’s reset all the PINs on the prepaid accounts and plans to notify customers “right away,” the company said. No Metro by T-Mobile, former Sprint prepaid, or Boost customers had their names or PINs exposed. Finally, information from inactive prepaid accounts was compromised through prepaid billing files. There were no customer financial information, credit card information, debit or other payment information or Social Security numbers contained in the inactive file.
  • 7. T-Mobile: >40 Million Customers’ Data Stolen 2018: 2.3 million subscribers’ data were exposed, including names, billing ZIP codes, phone numbers, email addresses, account numbers and account types (prepaid or postpaid). 2019: about 1.26 million of T-Mobile’s prepaid were affected by a breach that included names, billing addresses (if provided), phone numbers, account numbers and CPNI. 2020: An undetermined number of employees and customers were affected when attackers accessed employee email accounts, some of which contained account information for T- Mobile customers, including names and addresses, phone numbers, account numbers and more.
  • 8. T-Mobile: >40 Million Customers’ Data Stolen January 2021: The wireless carrier disclosed that it detected and shut down “malicious, unauthorized access to some information” related to T-Mobile accounts. Specifically, that data consisted of customer proprietary network information (CPNI) – a data set that the FCC calls “some of the most sensitive personal information that carriers and providers have about their customers.” CPNI includes records of which phone numbers users called; the frequency, duration, and timing of such calls; and any services purchased by the consumer, such as call waiting. T- Mobile said that the thieves in this case lifted phone numbers, number of lines subscribed to on accounts, “and, in some cases, call-related information.” August 2021: The current attack
  • 9. T-Mobile: >40 Million Customers’ Data Stolen
  • 10. Thanks For watching. Dont forget to share! & Subscribe! & Smash the bell! & say a kind word to a stranger

Editor's Notes

  1. I got really mad today. So I decided to see if I can scrap together a daily Cyber Security review. I want to take the worst offenders in terms of lack of Security that come across my desk every single day and report to you about them. I hope I can keep on top of this but we are all busy. Lets just see how long we can get this going. Of course you sharing my episodes and helping spread the word gives me the motivation , so thanks for that, I see that it is reaching people so keep sharing.
  2. Again there is enough information here to make 40 million people victims to Phishing scams about their T-mobile accounts. Your account was breached, click here ot secure your account. Or Here is the link to your free 2 year Credit Check service, compliments of T-Mobile Customer Service. Sheesh 40 million sitting ducks. But hey No financial data was stolen and T-Mobiles services weren’t disrupted right?
  3. So here is where the story gets a infuriating. This is the second attack in 2021 against T-Mobile and the 5th since 2018.
  4. Listen
  5. Listen, this is not a mid to small size company.They certainly scream from the mountain tops about their stock price being up 72% in their 2020 financial reports, their total revenues of 68.4 Billion dollars and $3.1 Billion Net Income. Hey how about putting some of that $3.1 Billion into your Cyber Security team. They are clearly either overworked or outmanned in their daily fight. I am not picking on the T-Mobile Cyber team. I know how it goes. The budget and time is always squeezed. But enough is enough. The data that is being stolen can affect Millions of unwitting customers who can fall prey to cyber ransomware, virus’s or other scams that separate them from their money or worse. Giving 2 years of Credit protection is not enough. That is only one way that thes people can get scammed. What about hte rest. An dmost importantly what about beefing up your security team.