tmobile-signIf you are a T-Mobile customers, we have some bad news for you. One of the carrier’s partners, Experian, has recently had its servers hacked and in turn, T-Mobile’s customer data has been breached. It has been estimated that because of the hack, about 15 million T-Mobile customers (including credit card applicants) might have been affected.

The hacked data includes personal information like names, date of birth, addresses, and Social Security numbers. Thankfully it seems that financial information like payment cards or banking information was stolen in the process, but all the same you should still keep an eye out on your bank activities, just to be safe.

For those unfamiliar with Experian, they are a company that processes T-Mobile’s credit card applications, so it really is quite good news that no financial information was stolen, although the stolen data could still be used to impersonate someone or if you use your date of birth as passwords or password hints, you might want to change those too.

In a statement issued by T-Mobile’s CEO John Legere, “Obviously I am incredibly angry about this data breach and we will institute a thorough review of our relationship with Experian, but right now my top concern and first focus is assisting any and all consumers affected. I take our customer and prospective customer privacy VERY seriously. This is no small issue for us.”

We should note that this does not only include T-Mobile customers. According to T-Mobile’s FAQ on the breach, “Based on Experian’s investigation to date, the unauthorized access was an isolated incident over a limited period of time. It included access to a server that contained identifying information for some organizations and, primarily, personal information for individuals, including some current customers and consumers who applied for T-Mobile USA postpaid services or device financing, which require a credit check, from Sept. 1, 2013 through Sept. 16, 2015.” This means there is a chance that if you underwent credit checks, you could potentially have had your information stolen even if you are not a T-Mobile customer.

Filed in Cellphones. Read more about , , and .

Discover more from Ubergizmo

Subscribe now to keep reading and get access to the full archive.

Continue reading