Protect Yourself After a Data Breach

ARE YOU A T-MOBILE DATA BREACH VICTIM? HERE ARE 3 STEPS YOU CAN TAKE TO HELP PROTECT YOURSELF

By Kristin Austin| August 30th, 2021

  • Are You a T-Mobile Data Breach Victim? Here Are 3 Steps You Can Take To Help Protect Yourself

T-Mobile’s massive data breach has affected 54 million customers. The breach, in many but not all cases, includes names, driver’s license numbers, Social Security numbers (SSNs), and device identification (IMEI and IMSI) numbers for subscribers, former customers and prospective customers who may have been interested in T-Mobile service at one point.

This most recent T-Mobile data breach is the company’s fourth data breach in the last three years.

Unfortunately, data breaches are a frequent occurrence. Hackers regularly trade or sell people’s personal data. Once a scammer gets a hold of your personal information, they can steal your identity, steal your money and wreak havoc with your credit.

How Scammers Use Your Information

The three most common types of identity theft that can happen from leaked personal information include credit card fraud, SSN identity theft and tax identity theft.

1. Credit Card Fraud

This occurs when someone uses your card without your consent. If a scammer gets your personal information from a hacker, they may be able to issue fake credit card credentials in your name for their own use. Even if your physical card is not present, a criminal can still make unauthorized transactions using your fake credit card number, security code and PIN.

2. SSN Fraud

Your SSN is a powerful asset for criminals, especially if they have other pieces of information about you. With your SSN, an identity thief can do things like taking out loans, not pay the bills and negatively impact your credit.

3. Tax Identity Theft

This can happen when criminals use your sensitive information to file a tax return in your name and collect a refund. You can identify tax identity fraud when you file a tax return and find that someone has already submitted a tax return in your name.

With your identity, hackers can do everything from make purchases and open up credit accounts in your name to file for your tax refunds and make medical claims, all posing as “you”.

But, there are ways to protect yourself.

Protect Yourself After a Data Breach

Here are 3 steps can you take to limit the damage to your identity if your data has been compromised in a data breach.

1. Monitor your credit reports.

Stay on top of your credit reports to help you spot unusual activity. It pays to sign up for a credit monitoring service.

To take a more active hand in watching for fraud, sign up with a credit monitoring service that constantly monitors your credit report with the three major credit bureaus and alerts you when it detects unusual activity. A service that actively monitors your identity and scans the dark web for your personal information is essential. You can receive alerts if your personal information is vulnerable as well as identity theft insurance and restoration assistance if you do become a victim of an identity thief.

2. Use Strong Secure Passwords.

Weak passwords are one of the easiest ways for hackers to access your private accounts. Using a unique and strong password for every online account you own is an easy way to make sure a breach of one service doesn’t lead to bad guys accessing more of your online accounts where you used the same password. Instead of reusing a password – or a series of passwords – rely on a password manager to create, store and autofill your login information.

3. Don’t reply to calls, emails, or text messages that request personal information.

T-Mobile sent a text to impacted customers. This text came from the same number they use to notify customers that their monthly bill is available to review, so it came from a recognizable number.

Whenever you get a text from a number you don’t recognize, be suspicious. These could be phishing attempts by scammers looking to get personal information to access your cellular, bank, credit or other accounts. Finally, if you get a request for your account or personal information, contact the company using a phone number or website you know is authentic.