Become a MacRumors Supporter for $50/year with no ads, ability to filter front page stories, and private forums.

0128672

Cancelled
Original poster
Apr 16, 2020
5,962
4,783
I read yesterday about the data breach and took the recommended steps including changing PIN, password, enabling port protection, signed up for the free two-year McAfee Identity Theft monitoring ... it's quite a list. Today I was personally notified via text that my credit card info had been compromised, so while on the road, I locked my card, and then reported it stolen once I got home. All three credit reporting agency accounts are locked anyway.

I realize these things can happen to any carrier, but would anyone recommend switching to Verizon or AT&T? I haven't paid attention whether either of those carriers have had large data breaches. Is anyone else affected considering switching?

I've had a generally great experience up till now with T-Mobile and I like the all inclusive monthly price, but it seems like more care could have been taken with our data. Switching may be more like jumping out of the frying pan and into the fire. My confidence is eroded now though.
 

RedRage

Suspended
Jan 18, 2021
229
501
My mother has T-Mobile. She got a text that said her information was breached. It didn't say that her credit card information was compromised though. It said they had no evidence that her debit/credit card information was compromised. Changed everything anyway, just in case.
 
  • Like
Reactions: 0128672

Apple_Robert

Contributor
Sep 21, 2012
34,587
50,268
In the middle of several books.
I haven't been contacted and I hope that continues. I took the same steps as you minus McAfee as signing up for that kind of thing after a breach usually means you acknowledge you won't hold T-Mobile liable should a class-action lawsuit be filed etc.
 

0128672

Cancelled
Original poster
Apr 16, 2020
5,962
4,783
My mother has T-Mobile. She got a text that said her information was breached. It didn't say that her credit card information was compromised though. It said they had no evidence that her debit/credit card information was compromised. Changed everything anyway, just in case.
Ergh, you know what? I misread the text message and read it too quickly (while waiting at a light). Mine says the same thing about "no evidence ..." Oh well, I'm getting a new card and number, can't hurt.
 
  • Like
Reactions: RedRage

0128672

Cancelled
Original poster
Apr 16, 2020
5,962
4,783
I haven't been contacted and I hope that continues. I took the same steps as you minus McAfee as signing up for that kind of thing after a breach usually means you acknowledge you won't hold T-Mobile liable should a class-action lawsuit be filed etc.
I had that McAfee ID protection free for a year after the Equifax breach, and it was comforting to get the monthly report (even though my accounts were frozen). I never think in terms of class action lawsuits; they're so long-term with miniscule benefits for the claimants. I'd rather have two years of ID protection, although I believe that means those opting for it have to stay with T-Mobile, but not sure.
 

Apple_Robert

Contributor
Sep 21, 2012
34,587
50,268
In the middle of several books.
In addition to what you have already done, I suggest you create an IRS account and request a filing PIN number. That will prevent someone from filing in your name. You have to request a new PIN each year. I would also register with the Social Security site, as that will help prevent someone from getting your benefits, filing a claim etc.
 
  • Like
Reactions: KaliYoni

Apple_Robert

Contributor
Sep 21, 2012
34,587
50,268
In the middle of several books.
I had that McAfee ID protection free for a year after the Equifax breach, and it was comforting to get the monthly report (even though my accounts were frozen). I never think in terms of class action lawsuits; they're so long-term with miniscule benefits for the claimants. I'd rather have two years of ID protection, although I believe that means those opting for it have to stay with T-Mobile, but not sure.
Now that you mention it, I believe I had monitoring with that (I never installed that bloatware lol) as well and thankfully, nothing nefarious happened after the fact with my information.
 

0128672

Cancelled
Original poster
Apr 16, 2020
5,962
4,783
In addition to what you have already done,I suggest you create an IRS account and request a filing PIN number. That will prevent someone from filing in your name. You have to request a new PIN each year. I would also register with the Social Security site, as that will help prevent someone from getting your benefits, filing a claim etc.
Thanks, that's good advice for anyone. I already have those things in place.
 

KaliYoni

macrumors 68000
Feb 19, 2016
1,732
3,826
I think the overall risk level is effectively the same for all mobile phone carriers. Any company in any industry which has a nationwide presence, a large HQ, multiple regional offices, hundreds of retail locations, and massive call centers is equally susceptible to corporate-level hacks, breaches via outsourced service providers, social engineering of employees, and corrupt customer service workers.

Sadly, the only real actions consumers can take are defensive and only work at a personal level. None of us can do anything about large scale attacks on companies and government agencies.

----------
I suggest you create an IRS account and request a filing PIN number. That will prevent someone from filing in your name.

Tip: if you file jointly, BOTH individuals must have their own PIN from the IRS. Further, the tax return filing PIN is requested SEPARATELY from an IRS account PIN.
 
Last edited:

0128672

Cancelled
Original poster
Apr 16, 2020
5,962
4,783
As a final measure to try and thwart further problems, it would be a good idea to get the number on your drivers license changed. And don't tell me you already did that 'miss on the ball." :p
Ha! No, I haven't done that, but you're right, it's also a good idea.
 

StaceyMJ86

macrumors demi-goddess
Sep 22, 2015
8,158
14,518
Washington, DC
I’m angry about this. I had T-Mobile for myself and my daughter, until August 2020, when I ported my number to Verizon and let my daughter’s line stay with T-Mobile. This is beyond frustrating now.
 

0128672

Cancelled
Original poster
Apr 16, 2020
5,962
4,783
I’m angry about this. I had T-Mobile for myself and my daughter, until August 2020, when I ported my number to Verizon and let my daughter’s line stay with T-Mobile. This is beyond frustrating now.
I can understand why. Do you feel you will switch your daughter's line to Verizon too?
 

StaceyMJ86

macrumors demi-goddess
Sep 22, 2015
8,158
14,518
Washington, DC
I can understand why. Do you feel you will switch your daughter's line to Verizon too?

I really don’t want to, because her service is cheaper than the child plan on Verizon. She get more benefits with T-Mobile. I may port her over to Xfinity Mobile, since that run off Verizon’s towers.
 

Steven-iphone

macrumors 68000
Apr 25, 2020
1,953
16,490
United States
A breach happened a few years back with TMO (I was on their carrier at that time). And I read that it happened before that too.

You may want to create a virtual debit card to pay the monthly bill. Look into Privacy dot Com.
 

minik

macrumors demi-god
Jun 25, 2007
2,151
1,602
somewhere
I got this text this afternoon.
T-Mobile has determined that unauthorized access to some of your personal data has occurred. We have no evidence that your debit/credit card information was compromised. We take the protection of our customers seriously. We are taking actions to protect your T-Mobile account and we recommend that you take action to protect your credit. Read more here: URL

Changed my PIN, password, and enabled 2FA (it's quite hidden). I was looking to switch as I have total of three lines and the Apple Watch.
 
  • Like
Reactions: Huntn

SegNerd

macrumors 6502
Feb 28, 2020
298
298
Yes, I got it. Changed my password and added 2FA. Signed up for McAfee but didn’t hear anything yet.
 

0128672

Cancelled
Original poster
Apr 16, 2020
5,962
4,783
Go to Privacy dot Com to learn about their service. I believe some banks offer virtual credit card numbers instead of using the actual credit card.
My credit card company offers this, so now is a good time to start using it. I had tried using Apple Pay with T-Mobile for auto pay but it didn't always process it correctly, so gave up.
 

jseymour

macrumors 6502
Oct 11, 2018
409
1,037
S.E. Michigan, USA
We haven't been so-notified, but my stuff has been stolen out of so many databases it no longer matters.

I've got all my credit reporting, and more, locked-down and am subscribed to an identity theft detection and mitigation service.
 

bushman4

macrumors 601
Mar 22, 2011
4,061
3,596
This is the 3rd time in several years T Mobile has been hacked
T Mobile hasn’t said exactly what was taken
Seems as though the press knows better than them
In any case change your pin password etc
And keep an eye on your accounts etc
Stuff is already on the Dark Web
 

Steven-iphone

macrumors 68000
Apr 25, 2020
1,953
16,490
United States
Might be worthwhile to look into

.Virtual debit card; for monthly payment
.Alias Anonymous email; linked to your real email, but the carrier does not see or store your real email, only the alias that you give them.
.Limit the information you give the carrier for account.

Companies have their Privacy policies
You need your own Privacy practices
 
Last edited:

Ac1d 8urn

macrumors 6502
Nov 10, 2020
321
754
Wisconsin
AT&T gets hacked at least once a year, and Verizon's been hacked 11 times in the last 8 years. Switching is pointless. None of these huge companies take security seriously. Until SSNs are no longer treated as national IDs and companies invest in proper security + employee training, tit will keep happening. Best thing to do is freeze your credit, change your password & pin, and check your bank accounts daily. Virtual cards are a great idea too.
 
  • Like
Reactions: TVTechGrl
Register on MacRumors! This sidebar will go away, and you'll see fewer ads.