Become a MacRumors Supporter for $50/year with no ads, ability to filter front page stories, and private forums.

JOLLYO65

macrumors newbie
Aug 16, 2021
5
6
Texas USA
I got this message a few minutes ago from T-Mobile. I suspect another message will come later contradicting this one and saying financial information was compromised too. Thankfully I keep my credit frozen, so not as big of a deal as it could be.
Notice the subtle difference between the message you got and mine .
i guess they are trying to tell me that in my case ,my ssn was compromised…3-4 major breaches in 3 yrs ? Incompetent jerks ! I keep my credit frozen as well but that doesnt necessarily mean we can rest easy…. free mcaffee monitoring isnt much consolation…how about a year of free service ? ( never happen) Waiting to hop on a class action suit..

T-Mobile has determined that unauthorized access to some of your personal data has occurred. We have no evidence that your debit/credit card information was compromised. We take the protection of our customers seriously. We are taking actions to protect your T-Mobile account and we recommend that you take action to protect your credit. Read more here:”
 

Apple_Robert

Contributor
Sep 21, 2012
34,337
49,690
In the middle of several books.
Notice the subtle difference between the message you got and mine .
i guess they are trying to tell me that in my case ,my ssn was compromised…3-4 major breaches in 3 yrs ? Incompetent jerks ! I keep my credit frozen as well but that doesnt necessarily mean we can rest easy…

”T-Mobile has determined that unauthorized access to some of your personal data has occurred. We have no evidence that your debit/credit card information was compromised. We take the protection of our customers seriously. We are taking actions to protect your T-Mobile account and we recommend that you take action to protect your credit. Read more here: t-mo.co/Protect”
T-Mobile should have alerted you to what kind of information was accessed. That message is crap.
 
  • Like
Reactions: JOLLYO65

dampfnudel

macrumors 601
Aug 14, 2010
4,544
2,589
Brooklyn, NY
View attachment 1821134

So...wouldnt the stock price plummet?
I think data breaches have become “normalized” and “priced in” on Wall St. at this point, with the expectation that the chances of long-term damage to a company are minimal based on all of the previous data breaches. Data breaches are like Covid-19, it won’t go away completely and eventually we’ll learn to live with it thanks to mitigation measures like a possible SSN replacement.
 

Rigby

macrumors 603
Aug 5, 2008
6,222
10,168
San Jose, CA
I work in IT. Trust me when I tell you this. You need to assume somebody somewhere has all of your information so pay for an ID left service and don’t keep an amount of cash you couldn’t afford to lose in a checking account with a debit card you actively use. Keep it in savings and transfer only what you need in the short run or, better yet, don’t use a debit card at all for online or physical transactions. If you get fraudulent charges on a debit card that money is gone and it can take days or weeks to try and get it back. With a credit card you are not responsible and if they won’t work with you then you can dispute the charges. Don’t let them get your money.
This (i.e. using a credit card instead of a debit card) is good advice, but has really nothing to do with ID theft or with this breach, which apparently did not include any card numbers.

ID protection services may seem like an unnecessary monthly fee right up until you get hit and need them.
ID protection services are near useless. They monitor your credit file and alert you after the damage has already been done. They promise to help you recover later, but their promises are vague and non-binding. There's also a good chance that they will be breached themselves sooner or later, another possible way your personal information can be leaked ...

The better protection against ID theft is to place security freezes on your credit files at the nationwide credit bureaus (Equifax, Experian, Innovis, Transunion). It's free by federal law, does not affect your credit score, and the only small inconvenience is that you need to temporarily lift the freeze whenever you apply for new credit somewhere (this can be done online and only takes a few minutes). In this day and age everyone should freeze their files.

Find a credit card with good cash back or rewards you want to use it for everything. Check the charges daily. It’s worth it even if it adds 10 minutes to your day and another monthly fee.
Better yet, set up your card account to send you a notification whenever there's a transaction.
 
  • Like
Reactions: KaliYoni

bousozoku

Moderator emeritus
Jun 25, 2002
15,728
1,901
Lard
Fifth or sixth. I know it's at least the fifth. I guess T-Mobile IT security goes with the saying of "Fool me six times, shame on you. Fool me seven or more times, shame on me."
It's just incomprehensible to me that no one is really watching. Having worked as programmer, supervisor, security officer, I'd never worked for an organization that didn't care enough to pay attention.
 

sw1tcher

macrumors 603
Jan 6, 2004
5,417
18,679
T-Mobile earlier this week shared details on a data breach where hackers gained access to the personal information of close to 50 million current, former, and prospective customers.
T mobile is a third rate provider. I used them for couple years. They stink.
So they've exposed the accounts of over 55 million poor people. Got it.
T-Mobile: a data breach has exposed info of over 55 million customers

AT&T: Hold my beer...


A prolific hacker gang claims to be selling data on 70 million AT&T customers, the likes of which would appear to include names, phone numbers, social security numbers, DOBs, home addresses, and more.

On Thursday, RestorePrivacy broke the news that ShinyHunters, a well-known threat actor, was advertising the apparent database on RaidForums, a popular dark web marketplace. The cybercriminals are asking for $1 million for the entire database, and are selling segments of the data for $30k apiece.

The careful wording here would seem to show the telecom hedging against a more definitive refutation. In fact, in a follow-up email to BleepingComputer, the company equivocated over whether the data could have been stolen from a third-party: “Given this information did not come from us, we can’t speculate on where it came from or whether it is valid,” the firm said.

In the past, ShinyHunters has targeted the likes of Microsoft, Mashable and droves of other small- to mid-sized platforms. Its modus operandi is to steal or buy large troves of data, then dump and sell the digital bounties on underground platforms.





When asked whether the data may have come from a third-party partner, AT&T chose not to speculate.

"Given this information did not come from us, we can't speculate on where it came from or whether it is valid," AT&T told us in a follow-up email.

ShinyHunters has told BleepingComputer that they are not surprised that AT&T denies the breach and continues to state that it comes from them.

"I don't care if they don't admit. I'm just selling," ShinyHunters told BleepingComputer.
 

cmcbhi

Contributor
Nov 3, 2014
408
443
I work in IT. Trust me when I tell you this. You need to assume somebody somewhere has all of your information so pay for an ID left service and don’t keep an amount of cash you couldn’t afford to lose in a checking account with a debit card you actively use. Keep it in savings and transfer only what you need in the short run or, better yet, don’t use a debit card at all for online or physical transactions. If you get fraudulent charges on a debit card that money is gone and it can take days or weeks to try and get it back. With a credit card you are not responsible and if they won’t work with you then you can dispute the charges. Don’t let them get your money. ID protection services may seem like an unnecessary monthly fee right up until you get hit and need them. Find a credit card with good cash back or rewards you want to use it for everything. Check the charges daily. It’s worth it even if it adds 10 minutes to your day and another monthly fee.
Each of my credit cards (I have 4) has a security setting where they notify me when ANY charge is posted to them, Any charge at all and my Watch and iPhone buzz me a message. Often before the clerk Hans me my item. I highly recommend this.
 
  • Like
Reactions: FriendlyMackle

Shawn Llewellyn

macrumors member
Jun 5, 2015
44
17
I was told (by the website) almost 24 hours ago I would get a link to activate this.

I'm still waiting.

I then contacted customer service T-Mobile via Apple Business Chat and they told me that I would get the link within 24 - 48 hours of signing up.

Is anyone else's taking this long?

View attachment 1821203
I filled that out at time of event for all of my phone lines and I still have not received any email!
 
  • Wow
Reactions: Rafagon

Rafagon

macrumors 6502a
Jun 19, 2011
761
838
Miami, FL
The prescription is worse than the cure. McAfee? I'd rather just get nice bill credit.
I asked for one. They said no.

6D6CFC62-008D-4915-95F4-48533F703AD3.jpeg
 

ilikewhey

macrumors 68040
May 14, 2014
3,579
4,616
nyc upper east
tmobile customer support is on another level of horrid, the 1 year i spend with them i couldn't wait for the contract to expire, they managed to lose 3 trade in iphones i sent in with the shipping label they provided, so the fact that this happened doesn't surprise me one bit.
 

antiprotest

macrumors 68040
Apr 19, 2010
3,985
13,936
At this point can we just publish all the world's information online and let everybody have at it and see who's left standing?
 
  • Haha
Reactions: jseymour

dave070

macrumors regular
Oct 17, 2019
135
111
Nevada
security is still not taken serious enough in corporate America ...
It's sad but it's likely cheaper to get hacked now and then and face basically no consequences rather than spend the money to do things properly. So they take the cheaper route.
 

dontwalkhand

macrumors 603
Jul 5, 2007
6,378
2,867
Phoenix, AZ
I work in IT. Trust me when I tell you this. You need to assume somebody somewhere has all of your information so pay for an ID left service and don’t keep an amount of cash you couldn’t afford to lose in a checking account with a debit card you actively use. Keep it in savings and transfer only what you need in the short run or, better yet, don’t use a debit card at all for online or physical transactions. If you get fraudulent charges on a debit card that money is gone and it can take days or weeks to try and get it back. With a credit card you are not responsible and if they won’t work with you then you can dispute the charges. Don’t let them get your money. ID protection services may seem like an unnecessary monthly fee right up until you get hit and need them. Find a credit card with good cash back or rewards you want to use it for everything. Check the charges daily. It’s worth it even if it adds 10 minutes to your day and another monthly fee.
Like the Apple Card? I use it for literally everything
 

dontwalkhand

macrumors 603
Jul 5, 2007
6,378
2,867
Phoenix, AZ
This statement is so much corporate BS:

To prevent future attacks, T-Mobile says it has "worked diligently to enhance security across our platforms" and is working with experts to understand both immediate and longer-term next steps.

The time to do that was BEFORE all of these MULTIPLE breaches. It’s quite clear that T-Mobile is not to be trusted with all this data. They are not good at protecting it. The question I have, is Verizon and AT&T?
They are very truthful about preventing future attacks, Don’t worry they changed all the passwords from Password1! To P@ssw0rd.
 

scupking

macrumors 6502a
Dec 14, 2010
771
358
I work in cybersecurity. It’s a never ending battle and we are always one step behind since there is always something new around the corner….. It’s all about how quickly you can detect an attack and stop it.
 

Flight Plan

macrumors 6502a
May 26, 2014
846
788
Southeastern US
Soooooo was there anyone that wasn't compromised?? ?
I think that squirrel that runs along my fence every morning wasn't affected. And that's only because he doesn't have any pockets for a cell phone. Or a debit card, for that matter. But he's got his own problems. I think he wants to be a dove and fly free.
“Ignorant”
Words are things that have meaning when we use them in together in sequence. You know, strung together to make these things called "sentences", which kind of mean the same thing as that "thought" you had in your head before you sat down in front of your screen. Oh, and these sentences are usually separated by these other things called "periods". Periods are the thing that keep your written words from being like your breakfast when it comes out of your blender.
The security failure fix, make it extremely financially painful for these businesses. Until penalties threaten their entire existence as a company nothing will change. We the consumers will keep taking the brunt of their corporate greed by overpaid Executives.
No, the security failure fix is to harshly punish the perpetrators. Oddly enough, it really makes other people think twice about committing the same crime as somebody else who already did and is reaping rich punishment for it.

Hangings are effective, and there are other ways too, but most people would probably settle for long prison sentences.
Corporations need to be held legally and criminally accountable for this ****.

Carriers get breached because you can clone someone's SIM card and use it to get 2FA codes and drain bank accounts
"use it to get 2FA codes"? Just how would you clone a SIM card of somebody you don't know and have never met?
Actually, I bet it’s taken very seriously.
It is. Just remember it this way. You are ONE company. A castle, maybe.

There are thousands of attackers on any given day. And they're not all trying to storm your drawbridge, so you can't apply all your troops to one single place. They're actually trying to attack you from land, sea, and the underground. And they have dragons, so they're trying to fly over your castle walls too!
The problem is manifold: the threat landscape keeps changing, some hacks are financed by governments who can outspend even large corporations, some things are inherently less secure because the hack is on the person and not a computer, and you have people inside of a company who do duplicitous things for revenge or profit or boredom.
These things are all true. Especially the part about the hack being on the person and not a computer.
This is a consequence of daily life being so accessible. There’s benefits but the negatives are finally being understood.
Maybe, maybe not.

If I'm a hacker, I don't need to find your Twitter or FB account. I can just find a corporation with some vulnerabilities and maybe with a little SQL injection, I can get a bunch of names and numbers from a database.

Your Tic-Toc dance might not even be needed. But Tic-Toc, being owned by a Chinese company, may not be the smartest app to have on your devices...

You’ve got to luv an ad showing for T-Mobile as I read about T-Mobile very ugly breach. Time to move on from this carrier?? Is it a sign?

View attachment 1821108
This is hilarious!
Your points are good. Why does all the corporate ineptitude always fall down to my level. Even Apple, I spend enough hours troubleshooting their problems to qualify for benefits. Not just the time but the expense. We all pay top dollar for wireless compared to the rest of the world and we need to spend more to fix their ineptitud. Corporate welfare comes to mind.
Well put, but then you clipped a few trees and then nose-dived into the mountain.

It's "ineptitude", with an "e" on the end. But you almost had it there! ?

And then you hit the mountain head-on. "Corporate welfare"? That word has been used now for a few decades, and the only time I think it applies is when a company receives money from the government that the taxpayers haven't directly approved of. You know, a bailout. Or a grant of any kind that comes from a local or national government.

Yes, THAT would be corporate welfare. We can't just claim "corporate welfare" every time a company is in the news for something embarrassing.
Lets not also forget to go after and punish the hackers
Firing squads work too. ?
I don't believe class action lawsuits do much to change corporate behavior.
They don't. I got a couple of checks from different class action settlements. The amounts are always piddling.
They certainly don't seem to directly help consumers much. I've been a class member of many such suits over the years and have yet to receive more than token compensation. I think they mostly benefit the attorneys that bring them.
Yep, so in my case, the two checks I received from settlements came at different times, and they were for different companies who had made a mistake reporting some financials. I think I might have owned one stock for a couple of months, and the other for about a year and a half. Lost some on the first, had gains on the second.

The checks were being sent to people who were shareholders during the time period of the financial misdisclosures. I'm sure that I was not damaged by either company's alleged misreportings. I use a lot of indicators when deciding to buy, sell, or hold any investment, and one little 10Q or quarterly reporting indicator probably wouldn't have been a reason for me to make a different decision.

So anyway, one check was for something around $1.50. And the other one was for something like $2.72.

Not $1.50 and $2.72 per share owned; that would have net me thousands. No no no, it was for $1.50 and $2.72, or a total of $4.22. And no, neither check was directly deposited to any of my investment/brokerage accounts.

They came as paper checks. That was before the time that my bank offered an app that let me deposit checks with my smartphone, so I actually had to go to the bank and stand in line. I guess that was my punishment for being a member of the class. ?

It's basically a slap on the wrist for the company and provides salaries for an army of lawyers.
Worse than that, I think it's a control thing with all possible outcomes intentionally made meaningless. To go into that deeper would get my hand slapped by the mods for political discourse.
is WTF i keep getting scam call after scam call on T Mobile? about to switch back to Verizon.
Don't do it. Verizon is no better. My Verizon phone has been ringing all day with that robot-voiced lady threatening to call the FBI on me. Hey, ask them to call ahead; I'll put out a fresh pot of coffee and some danishes!
I have been getting robocalls NONSTOP since this leak. I'm pretty sure they got my info
Me too, and I'm not even on T-Mobile! Why doesn't the T-Mobile girl ever call me? I might actually fall for a scam if it was her on the line! ? Oh, that's right, I just said I'm not on T-Mobile.?
We have some of the best engineers and security researchers in the world, yet we can’t stop this stuff. What’s it going to take?
You won't like my suggestions. They involve actual pain to the perpetrators, and people seem to have an aversion to that. After all, we emptied the prisons for Covid, right?
God forbid the billions and trillions sitting in the banks ever be used to protect our infrastructure.
You do know the US is broke, right?
In 2016, the IRS collected about $3.2 trillion and spent about $3.8 trillion.

The US has a national debt of $28.1 trillion
We only collect about $3.5 billion in taxes each year, and to "make up for that", we spend more than we collect each year.

Debt is wrong. Yet, there it is.
If people cannot trust the companies they entrust their personal information with, the business suffers and loses money anyway. Why not spend a little to protect their customers and EARN business? The fact that this isn’t a national priority boggles my mind.
"loses money anyway"? This is not a cartoon, it's real life. No, they go OUT of business.
Don't hold your breath. You may get $1 from a class action lawsuit that is settled 6 years from now.
Right, in my story above, I didn't mention that in each of those cases, I had to read the attorney's emails for years, and still not get enough money to buy myself a pizza. Really, it wasn't worth it in the end. I would have rather seen punishments made to the people who screwed up the reportings.
 
Last edited:

poematik13

macrumors 65816
Jun 5, 2014
1,222
1,411
Just how would you clone a SIM card of somebody you don't know and have never met?

Happens a lot. Walk into tmobile store tell them you lost your SIM and need a new one, verify your ID with the info you stole, they give you a new SIM with the target's phone number
 

npmacuser5

macrumors 68000
Apr 10, 2015
1,758
1,966
I think that squirrel that runs along my fence every morning wasn't affected. And that's only because he doesn't have any pockets for a cell phone. Or a debit card, for that matter. But he's got his own problems. I think he wants to be a dove and fly free.

Words are things that have meaning when we use them in together in sequence. You know, strung together to make these things called "sentences", which kind of mean the same thing as that "thought" you had in your head before you sat down in front of your screen. Oh, and these sentences are usually separated by these other things called "periods". Periods are the thing that keep your written words from being like your breakfast when it comes out of your blender.

No, the security failure fix is to harshly punish the perpetrators. Oddly enough, it really makes other people think twice about committing the same crime as somebody else who already did and is reaping rich punishment for it.

Hangings are effective, and there are other ways too, but most people would probably settle for long prison sentences.

"use it to get 2FA codes"? Just how would you clone a SIM card of somebody you don't know and have never met?

It is. Just remember it this way. You are ONE company. A castle, maybe.

There are thousands of attackers on any given day. And they're not all trying to storm your drawbridge, so you can't apply all your troops to one single place. They're actually trying to attack you from land, sea, and the underground. And they have dragons, so they're trying to fly over your castle walls too!

These things are all true. Especially the part about the hack being on the person and not a computer.

Maybe, maybe not.

If I'm a hacker, I don't need to find your Twitter or FB account. I can just find a corporation with some vulnerabilities and maybe with a little SQL injection, I can get a bunch of names and numbers from a database.

Your Tic-Toc dance might not even be needed. But Tic-Toc, being owned by a Chinese company, may not be the smartest app to have on your devices...


This is hilarious!

Well put, but then you clipped a few trees and then nose-dived into the mountain.

It's "ineptitude", with an "e" on the end. But you almost had it there! ?

And then you hit the mountain head-on. "Corporate welfare"? That word has been used now for a few decades, and the only time I think it applies is when a company receives money from the government that the taxpayers haven't directly approved of. You know, a bailout. Or a grant of any kind that comes from a local or national government.

Yes, THAT would be corporate welfare. We can't just claim "corporate welfare" every time a company is in the news for something embarrassing.

Firing squads work too. ?

They don't. I got a couple of checks from different class action settlements. The amounts are always piddling.

Yep, so in my case, the two checks I received from settlements came at different times, and they were for different companies who had made a mistake reporting some financials. I think I might have owned one stock for a couple of months, and the other for about a year and a half. Lost some on the first, had gains on the second.

The checks were being sent to people who were shareholders during the time period of the financial misdisclosures. I'm sure that I was not damaged by either company's alleged misreportings. I use a lot of indicators when deciding to buy, sell, or hold any investment, and one little 10Q or quarterly reporting indicator probably wouldn't have been a reason for me to make a different decision.

So anyway, one check was for something around $1.50. And the other one was for something like $2.72.

Not $1.50 and $2.72 per share owned; that would have net me thousands. No no no, it was for $1.50 and $2.72, or a total of $4.22. And no, neither check was directly deposited to any of my investment/brokerage accounts.

They came as paper checks. That was before the time that my bank offered an app that let me deposit checks with my smartphone, so I actually had to go to the bank and stand in line. I guess that was my punishment for being a member of the class. ?


Worse than that, I think it's a control thing with all possible outcomes intentionally made meaningless. To go into that deeper would get my hand slapped by the mods for political discourse.

Don't do it. Verizon is no better. My Verizon phone has been ringing all day with that robot-voiced lady threatening to call the FBI on me. Hey, ask them to call ahead; I'll put out a fresh pot of coffee and some danishes!

Me too, and I'm not even on T-Mobile! Why doesn't the T-Mobile girl ever call me? I might actually fall for a scam if it was her on the line! ? Oh, that's right, I just said I'm not on T-Mobile.?

You won't like my suggestions. They involve actual pain to the perpetrators, and people seem to have an aversion to that. After all, we emptied the prisons for Covid, right?

You do know the US is broke, right?
In 2016, the IRS collected about $3.2 trillion and spent about $3.8 trillion.

The US has a national debt of $28.1 trillion
We only collect about $3.5 billion in taxes each year, and to "make up for that", we spend more than we collect each year.

Debt is wrong. Yet, there it is.

"loses money anyway"? This is not a cartoon, it's real life. No, they go OUT of business.

Right, in my story above, I didn't mention that in each of those cases, I had to read the attorney's emails for years, and still not get enough money to buy myself a pizza. Really, it wasn't worth it in the end. I would have rather seen punishments made to the people who screwed up the reportings.
Your comment about ineptitude an example of annoying iPad OS software and time spent dealing with it. Notice the first time ineptitude used. Many times when a word ends a sentence, the autocorrelation software can drop the last character and not catch the misspelling. Plus for some strange reason the keyboard that does this randomly becomes the default. Now one has to carefully proof read. The point of these posts, speaking by typing. Not a writing class and thus some reader translation maybe required. Ever record yourself and say was any of that complete sentences. We pay good monies to be annoyed. Almost there to getting my full Apple benefits.
 
Register on MacRumors! This sidebar will go away, and you'll see fewer ads.