Verizon Prepaid Users Get Notified of Security Breach

Verizon has alerted its prepaid service users of the recent security breach. The recent cyberattack gave access to third-party actors concerning the account holders. The attack has affected 250 Verizon customers spanning from October 6th to October 10th.

Security Breach

The attack exposed user information like the last four digits of their credit cards, which are used to pay for the prepaid accounts. However, this gave the hackers a way to also access semi-sensitive data like their name, telephone number, billing address, price plans, and other information about their service.

According to CNET, this may also have enabled the attackers to make unauthorized changes to the user's SIM card. This is also known as SIM swapping, which is the transfer of a person's phone number to another device.

The Harm of the Breach

Once the attacker manages to obtain your name, telephone number, billing address, and other personal information, you could be subjected to phishing scams. Scammers may pose as companies that might appear to be legitimate since they have access to your confidential data.

As for SIM swapping, this could allow the hackers to access accounts where you used your phone number for verification. Since messages will now be sent to the false device, they can request a verification code for your emails, social media accounts, financial accounts, and more.

Despite the notice and reversal of the breach, a Verizon customer told Bleeping Computer that they were a victim of SIM swapping more than a week before. The attackers breached his email and tried to access his crypto accounts. He claims that the information they used was from the Coibase breach, but the access to that was due to the exposure of credit card info via Verizon.

Read Also: Verizon Fails in Blocking Spam, Spoof, and Scam Phrases

Verizon's Response

The telecommunication giant reassured that if a user is among the 250 prepaid users who were affected, the unauthorized change has already been reversed. Verizon also reset the Account Security Code or PIN of the said customer. Since they have blocked unauthorized access to their client's accounts, they have found no evidence of further malicious activities.

Even with these steps taken, users are still encouraged to create a new PIN code and set a new password and security question. In Verizon's notice, they also noted that they never call a user to ask about passwords, secret questions/answers, or account PINs.

How Do I Avoid SIM Swaps?

According to Verizon, there are steps you can take to further secure your account. The telecommunication company suggested the following:

  • Use strong and unique passwords. Do not reuse old passwords, especially with social media and financial accounts. If it's possible, use two-factor authentication.

  • Be vigilant against unsolicited texts, emails, and calls asking for personal information since Verizon never asks for them. Immediately report the incident at S-P-A-M (7726) so they may take action.

  • Your online security posture should be upgraded. Change passwords for online banking and email immediately, The security dashboard of your email will provide details of suspicious logins from devices or locations you don't know.

Related: What Is a SIM Swapping and How Do You Protect Yourself From It?

© 2024 iTech Post All rights reserved. Do not reproduce without permission.

More from iTechPost