T-Mobile data breach: CPNI (Customer Proprietary Network Information) exposed

T-Mobile has disclosed a data breach that exposed customers’ network information (CPNI), including phone numbers and calls records.

T-Mobile has disclosed a data breach exposing customers’ account’s information. The T-Mobile security staff discovered “malicious, unauthorized access” to their systems.

“We are reaching out to let you know about a security incident we recently identified and quickly shut down that may have impacted some of your T-Mobile account information.” reads the statement published by the company.

“Our Cybersecurity team recently discovered and shut down malicious, unauthorized access to some information related to your T-Mobile account. We immediately started an investigation, with assistance from leading cybersecurity forensics experts, to determine what happened and what information was involved.”

T-Mobile said that threat actors did not access names on the account, physical or email addresses, financial data, credit card information, social security numbers, tax ID, passwords, or PINs.

The company reported the incident to the authorities and is investigating the incident with the heal of a cybersecurity firm. T-Mobile discovered that the attackers had access to the CPNI (Customer Proprietary Network Information).

Customer proprietary network information (CPNI) is the data collected by telecommunications companies about a consumer’s telephone calls. It includes the time, date, duration and destination number of each call, the type of network a consumer subscribes to, and any other information that appears on the consumer’s telephone bill.

“Customer proprietary network information (CPNI) as defined by the Federal Communications Commission (FCC) rules was accessed. The CPNI accessed may have included phone number, number of lines subscribed to on your account and, in some cases, call-related information collected as part of the normal operation of your wireless service,” continues the statement.

The telecommunication giant is in the process of notifying impacted customers.

This isn’t the first time that the company suffers a security breach, below a list of incident disclosed by the company:

In August 2018, T-Mobile suffered a security breach that exposed personal information of up to 2 million customers.In November 2019, the US branch of the telecommunications giant disclosed a security breach that impacted a small number of customers of its prepaid service.In March 2020, T-Mobile was the victim of a sophisticated cyber attack that targeted its email vendor, the incident exposed customer and financial data.If you want to receive the weekly Security Affairs Newsletter for free subscribe here.

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}
Pierluigi Paganini

(SecurityAffairs – hacking, T-Mobile)

The post T-Mobile data breach: CPNI (Customer Proprietary Network Information) exposed appeared first on Security Affairs.