• chevron_right

      AT&T paid bribes to get two major pieces of legislation passed, US gov’t says

      news.movim.eu / ArsTechnica · 5 days ago - 19:31

    A large AT&T logo seen on the outside of its corporate offices.

    Enlarge (credit: Getty Images | AaronP/Bauer-Griffin )

    The US government has provided more detail on how a former AT&T executive allegedly bribed a powerful state lawmaker's ally in order to obtain legislation favorable to AT&T's business.

    Former AT&T Illinois President Paul La Schiazza is set to go on trial in September 2024 after being indicted on charges of conspiracy to unlawfully influence then-Illinois House Speaker Michael Madigan. AT&T itself agreed to pay a $23 million fine in October 2022 in connection with the alleged illegal influence campaign and said it was "committed to ensuring that this never happens again."

    US government prosecutors offered a preview of their case against La Schiazza in a filing on Friday in US District Court for the Northern District of Illinois. A contract lobbyist hired by AT&T "is expected to testify that AT&T successfully passed two major pieces of legislation after the company started making payments to Individual FR-1."

    Read 15 remaining paragraphs | Comments

    • chevron_right

      AT&T loses key ruling in attempt to escape Carrier-of-Last-Resort obligation

      news.movim.eu / ArsTechnica · 6 days ago - 18:29

    AT&T loses key ruling in attempt to escape Carrier-of-Last-Resort obligation

    Enlarge (credit: Getty Images | Joe Raedle )

    AT&T's application to end its landline phone obligations in California is likely to be rejected by state officials following protest from residents worried about losing access to phone lines.

    An administrative law judge at the California Public Utilities Commission (CPUC) recommended rejection of the application in a proposed decision released Friday. The CPUC is set to vote on finalizing the proposed decision at its June 20 meeting.

    Administrative Law Judge Thomas Glegola found that AT&T's application to end its Carrier of Last Resort (COLR) obligation should be dismissed with prejudice. State rules require a replacement COLR in order to relieve AT&T of its duties, but there is no other COLR in AT&T's wireline territory "and no potential COLR volunteered to replace AT&T," he wrote.

    Read 17 remaining paragraphs | Comments

    • chevron_right

      Big Three carriers pay $10M to settle claims of false “unlimited” advertising

      news.movim.eu / ArsTechnica · Friday, 10 May - 18:36

    The word,

    Enlarge (credit: Verizon)

    T-Mobile, Verizon, and AT&T will pay a combined $10.2 million in a settlement with US states that alleged the carriers falsely advertised wireless plans as "unlimited" and phones as "free." The deal was announced yesterday by New York Attorney General Letitia James.

    "A multistate investigation found that the companies made false claims in advertisements in New York and across the nation, including misrepresentations about 'unlimited' data plans that were in fact limited and had reduced quality and speed after a certain limit was reached by the user," the announcement said.

    T-Mobile and Verizon agreed to pay $4.1 million each while AT&T agreed to pay a little over $2 million. The settlement includes AT&T subsidiary Cricket Wireless and Verizon subsidiary TracFone.

    Read 10 remaining paragraphs | Comments

    • chevron_right

      AT&T announces $7 monthly add-on fee for “Turbo” 5G speeds

      news.movim.eu / ArsTechnica · Thursday, 2 May - 20:26

    A pedestrian walks past a large AT&T logo on the glass exterior of an AT&T store.

    Enlarge (credit: Getty Images | Bloomberg)

    AT&T is now charging mobile customers an extra $7 per month for faster wireless data speeds. AT&T says the Turbo add-on, available starting today , is "built to support high-performance mobile applications, like gaming, social video broadcasting and live video conferencing, with optimized data while customers are on the go."

    While Turbo "boosts all the high-speed and hotspot data on a user's connection," AT&T said the difference will be more noticeable for certain kinds of applications. For example, gaming applications using Turbo will experience "less freezing or stuttering and lower latency," AT&T said.

    The $7 charge is for each line. Adding Turbo to multiple lines on the same account requires paying the extra fee for each line. AT&T said that Turbo lets users "optimize their plan's high-speed (premium) and hotspot data allotments" and provides better data performance "even during busy times on the network."

    Read 14 remaining paragraphs | Comments

    • chevron_right

      FCC fines big three carriers $196M for selling users’ real-time location data

      news.movim.eu / ArsTechnica · Monday, 29 April - 19:51

    Illustration with a Verizon logo displayed on a smartphone in front of stock market percentages in the background.

    Enlarge (credit: Getty Images | SOPA Images )

    The Federal Communications Commission today said it fined T-Mobile, AT&T, and Verizon $196 million "for illegally sharing access to customers' location information without consent and without taking reasonable measures to protect that information against unauthorized disclosure."

    The fines relate to sharing of real-time location data that was revealed in 2018 . The FCC proposed the fines in 2020, when the commission had a Republican majority, and finalized them today.

    All three major carriers vowed to appeal the fines after they were announced today. The three carriers also said they discontinued the data-sharing programs that the fines relate to.

    Read 15 remaining paragraphs | Comments

    • chevron_right

      AT&T: Data breach affects 73 million or 51 million customers. No, we won’t explain.

      news.movim.eu / ArsTechnica · Wednesday, 10 April - 22:28 · 1 minute

    AT&T: Data breach affects 73 million or 51 million customers. No, we won’t explain.

    Enlarge (credit: Getty Images)

    AT&T is notifying millions of current or former customers that their account data has been compromised and published last month on the dark web. Just how many millions, the company isn't saying.

    In a mandatory filing with the Maine Attorney General’s office, the telecommunications company said 51.2 million account holders were affected. On its corporate website, AT&T put the number at 73 million . In either event, compromised data included one or more of the following: full names, email addresses, mailing addresses, phone numbers, social security numbers, dates of birth, AT&T account numbers, and AT&T passcodes. Personal financial information and call history didn’t appear to be included, AT&T said, and data appeared to be from June 2019 or earlier.

    The disclosure on the AT&T site said the 73 million affected customers comprised 7.6 million current customers and 65.4 million former customers. The notification said AT&T has reset the account PINs of all current customers and is notifying current and former customers by mail. AT&T representatives haven’t explained why the letter filed with the Maine AG lists 51.2 million affected and the disclosure on its site lists 73 million.

    Read 3 remaining paragraphs | Comments

    • chevron_right

      US telecoms firm AT&T notifying millions of customers over data breach

      news.movim.eu / TheGuardian · Sunday, 31 March - 04:48


    Company says information found on the dark web includes social security numbers for current and former account holders

    US telecommunications giant AT&T says it has started notifying millions of customers about the theft of personal data recently discovered online.

    The company said Saturday that a dataset found on the “dark web” contains information such as social security numbers for about 7.6 million current AT&T account holders and 65.4 million former account holders.

    Continue reading...
    • chevron_right

      70,000 AT&T customers are without service across the US

      news.movim.eu / ArsTechnica · Thursday, 22 February - 14:18

    5G cellular tower

    Enlarge (credit: Getty Images)

    More than 70,000 AT&T cellular customers reported being unable to connect to service early Thursday morning. While early reports suggested multiple carriers, including Verizon and T-Mobile, seemed to be affected, that appears to be a knock-on effect of a major network going down.

    Service monitoring site Downdetector was showing multiple post-paid and pre-paid carriers as having increased outage reports starting at around 4 am Eastern time. An Ars editor in Texas has seen "SOS" on their iPhone since 4:30 am Eastern time and has been unable to make Wi-Fi calls.

    AT&T acknowledged the outage to CNBC , telling the network that it was "working urgently to restore service" to customers and that it recommended Wi-Fi calling until service could be restored. Verizon and T-Mobile told CNBC that they suspected their customers were reporting outages when they could not reach customers on AT&T or resellers that use AT&T networks.

    Read 3 remaining paragraphs | Comments

    • chevron_right

      EPA expands “high priority” probe into AT&T, Verizon lead-contaminated cables

      news.movim.eu / ArsTechnica · Friday, 12 January - 20:38

    EPA expands “high priority” probe into AT&T, Verizon lead-contaminated cables

    Enlarge (credit: Ronald Martinez / Staff | Getty Images News )

    The Environmental Protection Agency (EPA) is expanding its investigation into potential risks posed by lead-covered cables installed nationwide by major telecommunications companies , The Wall Street Journal revealed in an exclusive report Thursday.

    After finding "more than 100 readings with elevated lead near cables," the EPA sent letters to AT&T and Verizon in December, requesting a meeting later this month, the Journal revealed. On the agenda, the EPA expects the companies to share internal data on their own testing of the cables, as well as details from any "technical reports related to the companies’ testing and sampling," the WSJ reported.

    The EPA's investigation was prompted by a WSJ report published last July, alleging that AT&T, Verizon, and other companies were aware that thousands of miles of cables could be contaminating soils throughout the US, "where Americans live, work and play," but did nothing to intervene despite the many public health risks associated with lead exposure.

    Read 16 remaining paragraphs | Comments