banner



Hacker takes credit for 54 million T-Mobile data breach, calls security ‘awful’

Hacker takes credit for 54 million T-Mobile data breach, calls security 'awful'

The headquarters of T-Mobile USA in Bellevue, Washington.
(Image credit: VDB Photos/Shutterstock)

A hacker who claims to be behind concluding week's T-Mobile data breach that compromised 54 million people's personal data told The Wall Street Journal in a story published today (Aug. 26) that the company's "security is awful."

John Binns, a 21-year-one-time American living in Turkey, his female parent's homeland, told the newspaper that he found an unprotected T-Mobile router online in July, then used that to pivot on Aug. 4 into more than than 100 servers containing personal data of current and sometime customers at a T-Mobile data center in central Washington state.

  • T-Mobile breach fallout — information technology'due south fourth dimension to decide who deserves your business organisation
  • The best identity theft protection services
  • Plus: How to create a 'kill switch' in Windows

"I was panicking considering I had access to something large," Binns told the Journal in a conversation on the Telegram encrypted-messaging platform.

The Journal said it verified Binns' identity with a series of personal questions, and said the Telegram account he used had provided details of the T-Mobile hack before they became publicly known.

Binns would not tell the Periodical whether he had sold any of the data he stole, or if he was paid to assault T-Mobile.

This is T-Mobile'southward 5th or sixth data breach in the past three years, depending who'due south counting. With such a dismal rails record, you might consider taking your business elsewhere if you value your private data.

At least 54 million people affected

The breach came to light Aug. 15 after a hacker offered to sell office of the data, pertaining to 30 one thousand thousand T-Mobile customers, for six bitcoin (almost $280,000) in a cybercriminal forum. The Periodical implied that the seller may not have been Binns.

More than 54 million current, onetime and even prospective T-Mobile customers were affected, almost of whom had their total names, dates of birth, Social Security numbers and current or former addresses compromised.

Those 4 bits of personal data are ofttimes all that's required to open an account in someone else'southward proper noun, and the affected individuals are at serious gamble of identity theft.

'Generating noise'

Binns told the Periodical that he attacked T-Mobile with the purpose of "generating noise," but added that he had been persecuted by U.S. regime agents while he was in Germany. Binns sued the CIA, the FBI and other federal agencies last year, the Journal said, and the instance is however active.

When the information breach was initially revealed, the apparent hacker or hackers told an Israeli security researcher that the set on "was washed to retaliate confronting the United states for the kidnapping and torture of John Erin Binns (CIA Raven-1) in Germany past CIA and Turkish intelligence agents in 2019," according to Bleeping Computer.

The Journal said Binns appeared to exist ane of many people involved in the Mirai botnet attack that knocked out net access for most of the U.S. Eastward Declension on October. 21, 2016.

T-Mobile is offering anyone affected by the breach 2 years of free identity-theft protection and credit monitoring. We recommend that any who's ever applied for a T-Mobile account take the company upwards on the offer, and besides freeze their credit files if possible.

Paul Wagenseil is a senior editor at Tom'south Guide focused on security and privacy. He has also been a dishwasher, fry cook, long-haul commuter, code monkey and video editor. He's been rooting around in the information-security space for more than fifteen years at FoxNews.com, SecurityNewsDaily, TechNewsDaily and Tom'southward Guide, has presented talks at the ShmooCon, DerbyCon and BSides Las Vegas hacker conferences, shown up in random Goggle box news spots and even moderated a console discussion at the CEDIA home-technology conference. You can follow his rants on Twitter at @snd_wagenseil.

Source: https://www.tomsguide.com/news/t-mobile-data-breach-claim

Posted by: salazarlaure1957.blogspot.com

0 Response to "Hacker takes credit for 54 million T-Mobile data breach, calls security ‘awful’"

Post a Comment

Iklan Atas Artikel

Iklan Tengah Artikel 1

Iklan Tengah Artikel 2

Iklan Bawah Artikel