Abraham Jewett  |  May 4, 2023

Category: Cellphones

Top Class Actions’s website and social media posts use affiliate links. If you make a purchase using such links, we may receive a commission, but it will not result in any additional charges to you. Please review our Affiliate Link Disclosure for more information.

In this photo illustration a silhouette of a hand is seen holding a phone in front of T-mobile logo on a screen representing the T-Mobile data breach.
(Photo Credit: viewimage/Shutterstock)

T-Mobile data breach overview: 

  • Who: T-Mobile disclosed in a letter to customers late last month that it suffered a data breach, the second such incident of the year. 
  • Why: The data breach exposed the private information of more than 800 T-Mobile customers and included names, birthdates, addresses, Social Security numbers, contact information, government IDs and T-Mobile account PINs. 
  • Where: The T-Mobile data breach affects consumers nationwide.
  • What are my options: Consumers wishing to better protect their own data may be interested in Norton LifeLock.

T-Mobile disclosed late last month it suffered a data breach that affected more than 800 of its customers, marking the second time this year a data breach has hit the mobile telecommunication company.

The latest T-Mobile data breach happened between February and March, according to the company, which revealed hackers had accessed private data such as names, birthdates and Social Security numbers, The Verge reports

The data breach also reportedly exposed T-Mobile account holders’ addresses, contact information, government IDs and T-Mobile account pins. 

In a letter sent to customers April 28 and shared by BleepingComputer, T-Mobile did not reveal how the data breach occurred, but said it “has a number of safeguards in place to prevent unauthorized access such as this,” and apologized for the incident. 

“We take these issues seriously. We apologize that this happened and are furthering efforts to enhance security of your information,” T-Mobile said in its letter to customers. 

T-Mobile claims none of its customers’ personal financial information or call records were compromised in the data breach and said the information affected varied from customer to customer. 

T-Mobile says it ‘proactively reset’ affected customers’ T-Mobile account PINs

T-Mobile has informed its customers it had “proactively reset” their T-Mobile account PINs, and is offering two years of free credit monitoring and identity theft detection services through myTrueIdentity, from Transunion. 

The data breach is the ninth T-Mobile has suffered since 2018, and the second already this year, The Verge reports.

T-Mobile disclosed in a filing with the U.S. Securities and Exchange Commission earlier this year that a data breach between November 2022 and January 2023 exposed the private data of around 37 million of its customers. 

The company revealed it discovered the data breach Jan. 5 and believed the incident began on or around Nov. 25, 2022. 

Have you been affected by a T-Mobile data breach? Let us know in the comments.


Don’t Miss Out!

Check out our list of Class Action Lawsuits and Class Action Settlements you may qualify to join!


Read About More Class Action Lawsuits & Class Action Settlements:

We tell you about cash you can claim EVERY WEEK! Sign up for our free newsletter.

349 thoughts onT-Mobile experiences second data breach of 2023

  1. Marc says:

    Can I be added, I had all my info stolen and was never contacted. I found out through experian

  2. Melanie Dawson says:

    Please add me to this 2nd(time of my involvement) with this most recent data breach which once again all of my personal information was compromised. Twice in 2 years, that’s just pathetic of T-Mobile!

  3. Melanie Dawson says:

    T-Mobile never contacted me about any of their data breach issues, I had to find out the hard way. In at least 2 of these instances ALL of my personal information was compromised, my full name, address, social security number, cell number, date of birth, password, credit card information. Those effing hackers stole ALL of my pertinent data when they hacked this cellular provider, and never once informed me of any such activity. Im pissed!!

  4. Kenneth Freeman says:

    TMobile minimized my data breach. Wow so in two years I might get twenty bucks from my ssi number being compromised. Doesn’t seem right does it.

  5. O. Flowers says:

    Please add me. This is the 3rd data breach in 2 years!

  6. Stacey Kimery says:

    Please add me!

  7. Alyca P Trice says:

    They hacked my email and bank card. Then added a AKA to my email address. I still haven’t gotten my money back and it’s been since August 20,2023 Gggrrrr

    1. Tobias Walls says:

      My account was breached and filed but never heard back from such.

    2. Kenneth Freeman says:

      TMobile minimized my data breach. Wow so in two years I might get twenty bucks from my ssi number being compromised. Doesn’t seem right does it.

  8. Leslie says:

    I just found out my social security and dob was shared with the dark web through a data breach with T-Mobile and I haven’t had a T-Mobile account in a long time and I was thinking about going back so I contacted them and gave them all my information a few months ago , and thankfully I stayed where I was. Just since finding this out I’ve learned a lot about what has been going on (after reading my credit report) and going back to look over everything the hackers got into my medical records, they have my address, phone number, what happens if one of these insane hackers comes to my house to hack me up, it might sound funny to others but it’s a true everyday concern and worry to me. I’ve been scared , feeling uneasy and uncomfortable in my own home because of this . These hackers have demolished my credit! And no matter how hard you work or how much time you send, how much money you put in it , you can never get rid of the damage it’s already been done !! PERIOD! I’m ANGRY and by GOD I WANT THEM TO PAY FOR EVERYTHING THIS BREACH DID AND COST ME!!

    1. Alyca P Trice says:

      They jacked my email and bank card. Then added a AKA to my email address. I still haven’t gotten my money back and it’s been since August 20,2023 Gggrrrr

  9. JK Smith says:

    I’ve been a T-Mobile customer since 2007 and getting this last data breach letter, and then seeing an increase in spam calls, infuriates me.

    1. Michael McFadden says:

      Yes I’ve been affected by every single one of these data breaches and I’ve yet to benefit from any class action lawsuit yet please add me.

      1. Bridgette M Fulton says:

        My Google drive and email were compromised not sure if it has anything to do with the data breach but I’ve had identity fraud too unknown credit card accounts

  10. Angelita Norman says:

    Been a TMobile customer

Leave a Reply

Your email address will not be published. By submitting your comment and contact information, you agree to receive marketing emails from Top Class Actions regarding this and/or similar lawsuits or settlements, and/or to be contacted by an attorney or law firm to discuss the details of your potential case at no charge to you if you qualify. Required fields are marked *

Please note: Top Class Actions is not a settlement administrator or law firm. Top Class Actions is a legal news source that reports on class action lawsuits, class action settlements, drug injury lawsuits and product liability lawsuits. Top Class Actions does not process claims and we cannot advise you on the status of any class action settlement claim. You must contact the settlement administrator or your attorney for any updates regarding your claim status, claim form or questions about when payments are expected to be mailed out.