• chevron_right

      FCC fines big three carriers $196M for selling users’ real-time location data

      news.movim.eu / ArsTechnica · 3 days ago - 19:51

    Illustration with a Verizon logo displayed on a smartphone in front of stock market percentages in the background.

    Enlarge (credit: Getty Images | SOPA Images )

    The Federal Communications Commission today said it fined T-Mobile, AT&T, and Verizon $196 million "for illegally sharing access to customers' location information without consent and without taking reasonable measures to protect that information against unauthorized disclosure."

    The fines relate to sharing of real-time location data that was revealed in 2018 . The FCC proposed the fines in 2020, when the commission had a Republican majority, and finalized them today.

    All three major carriers vowed to appeal the fines after they were announced today. The three carriers also said they discontinued the data-sharing programs that the fines relate to.

    Read 15 remaining paragraphs | Comments

    • chevron_right

      Companies paid top executives more than they paid in US taxes – report

      news.movim.eu / TheGuardian · Wednesday, 13 March - 10:00

    Compensation for senior bosses at firms from Tesla to T-Mobile US worth more than those companies’ net tax payments, study finds

    Top bosses at some of America’s largest companies have received more in pay than their companies paid in federal taxes, according to a new report.

    Senior executives at 35 different firms – from Tesla to T-Mobile US – received compensation worth more than the net tax payments of their respective employers between 2018 and 2022, the research found. All the companies generated billions of dollars in profit over the same period.

    Continue reading...
    • chevron_right

      70,000 AT&T customers are without service across the US

      news.movim.eu / ArsTechnica · Thursday, 22 February - 14:18

    5G cellular tower

    Enlarge (credit: Getty Images)

    More than 70,000 AT&T cellular customers reported being unable to connect to service early Thursday morning. While early reports suggested multiple carriers, including Verizon and T-Mobile, seemed to be affected, that appears to be a knock-on effect of a major network going down.

    Service monitoring site Downdetector was showing multiple post-paid and pre-paid carriers as having increased outage reports starting at around 4 am Eastern time. An Ars editor in Texas has seen "SOS" on their iPhone since 4:30 am Eastern time and has been unable to make Wi-Fi calls.

    AT&T acknowledged the outage to CNBC , telling the network that it was "working urgently to restore service" to customers and that it recommended Wi-Fi calling until service could be restored. Verizon and T-Mobile told CNBC that they suspected their customers were reporting outages when they could not reach customers on AT&T or resellers that use AT&T networks.

    Read 3 remaining paragraphs | Comments

    • chevron_right

      Backlash forces T-Mobile to cancel automatic migrations to pricier plans

      news.movim.eu / ArsTechnica · Thursday, 26 October, 2023 - 18:24

    T-Mobile log on the outside of a store

    Enlarge / A T-Mobile store on August 24, 2023 in Washington, DC. (credit: Getty Images | Anna Moneymaker)

    T-Mobile has scrapped a plan to automatically switch users to newer, more expensive packages after hearing loads of criticism from customers.

    The plan became public knowledge two weeks ago with the leak of internal documents that said customers would be switched to pricier tiers starting with the November bill cycle unless they contacted T-Mobile to opt out. Documents showed that T-Mobile customer service reps were trained to tell users who complained, "We are not raising the price of any of our plans; we are moving you to a newer plan with more benefits at a different cost."

    But in an earnings call yesterday ( see transcript ), T-Mobile CEO Mike Sievert said it's no longer happening because feedback from angry subscribers showed it "isn't something that our customers are going to love."

    Read 11 remaining paragraphs | Comments

    • chevron_right

      T-Mobile switches users to pricier plans and tells them it’s not a price hike

      news.movim.eu / ArsTechnica · Thursday, 12 October, 2023 - 17:57

    The T-Mobile logo on the doors of a T-Mobile store.

    Enlarge / A T-Mobile store on April 3, 2020, in Zutphen, Netherlands.

    T-Mobile is moving people to newer, more expensive plans starting with the November bill cycle unless customers call the company to opt out, according to multiple reports.

    The forced migration surfaced on Reddit two days ago and was confirmed by The Mobile Report , which published portions of leaked documents indicating how the plan changes will be implemented. T-Mobile also confirmed the change to CNET, telling the news site that "there will be an increase of approximately $10 per line with the migration."

    "We're always looking for ways to give our customers more from our services so we're moving a small number who were on older rate plans to newer plans that will deliver them enhanced features," T-Mobile told CNET.

    Read 15 remaining paragraphs | Comments

    • chevron_right

      T-Mobile users saw other customers’ personal data due to “system glitch”

      news.movim.eu / ArsTechnica · Wednesday, 20 September, 2023 - 20:28

    A T-Mobile sign consisting of a large T hangs on a storefront.

    Enlarge / A T-Mobile sign on a storefront on August 24, 2023 in Washington, DC. (credit: Getty Images | Anna Moneymaker )

    A T-Mobile mistake during an overnight technology update resulted in some customers seeing the private information of other users today. T-Mobile users posting on social media said they saw other customers' billing details instead of their own during the incident that reportedly lasted for three hours or so this morning.

    When contacted by Ars today, T-Mobile confirmed the problem and said it was caused by a faulty update. "There was no cyberattack or breach at T-Mobile," a company spokesperson said. "This was a temporary system glitch related to a planned overnight technology update involving limited account information for fewer than 100 customers, which was quickly resolved."

    As The Verge wrote , T-Mobile customers "reported that they're able to see other users' account data—including their current credit balance, purchase history, credit card information, and home address—when signing into their own T-Mobile accounts."

    Read 6 remaining paragraphs | Comments

    • chevron_right

      T-Mobile unveils $100 phone plan, topping AT&T and Verizon’s highest prices

      news.movim.eu / ArsTechnica · Tuesday, 22 August, 2023 - 18:50

    In this photo illustration a T-Mobile logo is displayed on a smartphone while a laptop screen displays a stock market chart.

    Enlarge (credit: Getty Images | SOPA Images)

    T-Mobile yesterday announced a phone plan called "Go5G Next" that costs $100 a month for a single line, more expensive than the highest-tier wireless plans offered by AT&T and Verizon.

    In a notable development for a carrier that spent years blasting its rivals' prices, T-Mobile issued a press release with a chart showing that its new plan costs more than the top-tier unlimited plans sold by AT&T and Verizon. AT&T's Unlimited Premium is $85 for a single line while Verizon's Unlimited Plus is $80 unless you add optional perks like the Disney Bundle.

    T-Mobile's Go5G Next will be available on August 24 and come with unlimited phone data, 50GB of high-speed mobile hotspot data, and the ability to upgrade to a new phone once a year. It will also come with Apple TV+ and a Netflix subscription. T-Mobile points out that the similar AT&T and Verizon plans don't have streaming services included.

    Read 13 remaining paragraphs | Comments

    • chevron_right

      AT&T tries to block Starlink/T-Mobile plan for satellite-to-phone service

      news.movim.eu / ArsTechnica · Friday, 19 May, 2023 - 21:55

    A flag with an AT&T logo on a golf course.

    Enlarge / A flag on the fifth green during the first round of the AT&T Byron Nelson golf tournament at TPC Craig Ranch on May 11, 2023, in McKinney, Texas. (credit: Getty Images | Mike Mulholland)

    AT&T and other entities are trying to block the SpaceX/T-Mobile plan to provide Starlink satellite service directly to cell phones.

    In a filing yesterday, AT&T urged the Federal Communications Commission to reject the SpaceX/T-Mobile proposal. "The FCC's rules do not permit SpaceX's proposed use of T-Mobile's terrestrial spectrum, and Applicants fail to even request—much less justify—rule waivers that would be necessary to authorize their proposed SCS [supplemental coverage from space] authorizations," AT&T said.

    AT&T said it is interested in the proceeding because it has a license to use adjacent spectrum in the PCS C Block. AT&T says the SpaceX/T-Mobile plan, which was announced in August 2022 , could "jeopardize or inhibit the delivery of terrestrial wireless services," including mobile broadband.

    Read 11 remaining paragraphs | Comments

    • chevron_right

      T-Mobile discloses 2nd data breach of 2023, this one leaking account PINs and more

      news.movim.eu / ArsTechnica · Monday, 1 May, 2023 - 23:40

    A bird sits on top of a T-Mobile sign outside a mobile phone store,

    Enlarge (credit: Getty Images | Bloomberg )

    T-Mobile on Monday said it experienced a hack that exposed account PINs and other customer data in the company's second network intrusion this year and the ninth since 2018.

    The intrusion, which started on February 24 and lasted until March 30, affected 836 customers, according to a notification on the website of Maine Attorney General Aaron Frey.

    “The information obtained for each customer varied but may have included full name, contact information, account number and associated phone numbers, T-Mobile account PIN, social security number, government ID, date of birth, balance due, internal codes that T-Mobile uses to service customer accounts (for example, rate plan and feature codes), and the number of lines,” the company wrote in a letter sent to affected customers. Account PINs, which customers use to swap out SIM cards and authorize other important changes to their accounts, were reset once T-Mobile discovered the breach on March 27.

    Read 3 remaining paragraphs | Comments