Data Breaches and Protecting Against Identity Theft

On August 17th 2021 the mobile phone company T-Mobile revealed that they had discovered a cyberattack had exposed certain personal information of around 7.8 million current customers, and information about around 40 million former customers to bad actors.

The data included names, dates of birth, social security, and driver’s license or identification information. Financial, credit card, and payment information however was not a part of this breach.

Large-scale data breaches have become all too common and frequent in an internet-focused world where nearly every individual creates personal accounts and provides information to numerous companies, both large and small. What effect can these breaches have on your credit identity and credit score and how can you protect yourself?

Risks of Data Breaches

Data breaches occur when hackers or internet “phishers” gain unauthorized access to private data through technological attacks or social engineering. For example, a bad actor could email an administrator of customer information pretending to be a manager at a company in order to log into that company’s online systems or gather confidential information. The risk that this creates for individuals is that the stolen data can then be sold in places like the dark web so that other bad actors can use that data to try to make purchases for themselves or to open illegitimate lines of credit.

Fighting Back – Monitoring Credit Reports, Credit Freezes, and other Protections

Ordinary people have tools at their disposal to protect themselves. The first is monitoring your credit reports and your credit score. The big three credit reporting agencies currently allow you to request a credit report for free up to once per week. By regularly checking on your reports you will be able to spot newly opened credit accounts or hard credit checks right away and then take action. Another tool is credit freezing – credit reporting agencies allow you to freeze your credit which will stop new credit accounts from being opened in your name. This can be done when you suspect someone else has been using your identity or information to stop any further harm. The freeze can be lifted when you are ready to open a new account yourself.

Large companies also often offer free credit monitoring services and identity theft protection for a certain period to customers affected by a breach, which you should pursue if your data is leaked. Finally, consumers can reduce the risk of information being leaked by following some basic data security principles like using unique passwords and creating accounts only with trusted companies. By using these free tools and methods you can feel more secure that when breaches happen, you can respond and take back control of your information.