article thumbnail

T-Mobile discloses data breach affecting prepaid wireless customers

Security Affairs

Bad news for T-Mobile prepaid customer, the US-based telecom giant T-Mobile today disclosed a new data breach incident. The US branch of the telecommunications giant T -Mobile disclosed a security breach that according to the company impacted a small number of customers of its prepaid service. Pierluigi Paganini.

article thumbnail

USCellular Notifies Customers of Data Breach after Employees Unknowingly Download Malware

Hot for Security

USCellular, a Chicago-based mobile network operator, has revealed a data breach incident affecting an undisclosed number of customers. Two days later, the breach was discovered, prompting the company to reset employee passwords and remove the compromised systems from its computer network.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

T-Mobile has been hacked… again. 37 million customers’ data stolen

Graham Cluley

Wireless network operator T-Mobile has suffered yet another data breach. And we shouldn't be at all surprised if fraudsters use the information that they have stolen to send convincing phishing messages and scams.

Mobile 79
article thumbnail

Ingenious Phishing Tactics in the Modern Scammer's Toolbox

SecureWorld News

When it comes to impactful types of internet-borne crime, phishing is the name of the game. It serves as a vessel for various strains of malware, including ransomware, and underlies data-stealing campaigns that target large organizations and individuals alike. And for good reason. Tactics matter a lot, too.

Phishing 100
article thumbnail

Virgin Media disclose data breach, over 900,000 Customers impacted

Security Affairs

Virgin Media discloses a data breach that exposed the personal information of roughly 900,000 of its customers. Virgin Media discloses a data breach that exposed the personal information of approximately 900,000 customers (names, home, and email addresses and phone numbers ). ” continues the CEO’s notice.

article thumbnail

Kroll Employee SIM-Swapped for Crypto Investor Data

Krebs on Security

And there are indications that fraudsters may already be exploiting the stolen data in phishing attacks. SIM-swapping groups will often call employees on their mobile devices, pretend to be someone from the company’s IT department, and then try to get the employee to visit a phishing website that mimics the company’s login page.

Mobile 207
article thumbnail

Why You Should Opt Out of Sharing Data With Your Mobile Provider

Krebs on Security

AT&T’s disclosure said the information exposed included customer first name, wireless account number, wireless phone number and email address. That’s less clear, as the CPNI rules were established before mobile phones and wireless Internet access were common. ” Also maybe, “What can I do about it?”

Mobile 291