Skip to main content

T-Mobile

T-Mobile Will Put a Tiny LTE Booster in Your House

posted onNovember 3, 2015
by l33tdawg

T-Mobile competes very well against the larger carriers—namely AT&T and Verizon—on price, features, and CEOs in leather jackets. Where it’s somewhat less competitive is reliable service. To help bolster its performance cred, the company now offers a “4G LTE CellSpot” to help shore up reception at home or at work.

T-Mobile says hackers may have stolen 15 million customers' data

posted onOctober 6, 2015
by l33tdawg

T-Mobile US Inc said personal data of about 15 million of its U.S. subscribers may have been stolen in a breach at a unit of Experian Plc, which processes the telecom carrier's credit applications.

The records include names, dates of birth, addresses and encrypted fields with Social Security number and ID number, as well as additional information used in T-Mobile's own credit assessment.

T-Mobile had 58.9 million customers in total as of June 30. Payment card or banking information were not acquired, T-Mobile Chief Executive John Legere said in a letter on Thursday.

Blackberry CEO is 'outraged' by T-Mobile's 'anti-Blackberry' iPhone offer

posted onFebruary 20, 2014
by l33tdawg

Blackberry's CEO John Chen has taken a verbal swipe at US mobile operator T-Mobile over its recent iPhone promotion, saying he is "outraged" by the "anti-Blackberry" campaign.

The promotion in question has seen T-Mobile US offer customers an iPhone 5S for $500, $150 less than its usual retail price, touting the saving as "a great offer for Blackberry customers". This didn't go down well with the Blackberry CEO, who on Wednesday wrote a blog post slamming T-Mobile for the promotion, which he blasted as "ill-conceived" and "inappropriate".

T-Mobile's John Legere: The most dangerous man in wireless

posted onAugust 9, 2013
by l33tdawg

John Legere, CEO of T-Mobile, had the room with his first F-bomb.

The event was last January's Consumer Electronics Show, and scores of reporters, bloggers, and photographers had come to hear what Legere had to say in one of his first public appearances since his appointment as CEO in September. Expectations weren't high. The audience, gathered in the typical Las Vegas convention center room showered in pink lights, had expected to hear the same "challenger" strategy that his predecessor had put forth the year before.

iPhone 5 sees faster data speeds on T-Mobile after hacked carrier update

posted onMay 13, 2013
by l33tdawg

As the iPhone 5 launched on T-Mobile’s network, existing AT&T unlocked iPhone 5 customers received a carrier update to enable the LTE signal. As it turns out, in some cases the carrier update added something good with LTE, but negatively affected the signal and speeds achieved on the company’s refarmed PCS 1900MHz network.

T-Mobile reports gain of 579,000 customers in Q1 2013

posted onApril 4, 2013
by l33tdawg

T-Mobile USA's turnaround efforts appear to be gaining traction, according to preliminary first-quarter results released this evening.

The wireless carrier's net customer base grew by 579,000 to finish the quarter with 34 million customers, T-Mobile said. T-Mobile's branded customer base grew by 3,000, compared with a loss of 349,000 in the fourth quarter of 2012.

T-Mobile beefs up Android security with malware protection

posted onOctober 25, 2012
by l33tdawg

T-Mobile is aiming to fortify the Android smartphones and tablets it carries by offering users free protection against malware and viruses.

The company announced today that it is partnering with mobile security company Lookout to help T-Mobile customers protect their devices with a product called Automatic App Security. The software will come preloaded on certain devices this year, and then T-Mobile will roll it out to most Android devices in 2013.

T-Mobile reused staff passwords

posted onJanuary 19, 2012
by l33tdawg

A hacking group has dumped internal login-in details for T-Mobile staff revealing the US telco had reused passwords for multiple accounts.

Hackers from group Teamp0ison claimed to have found SQL injection vulnerabilities on the T-Mobile website where it found the names, email addresses, phone numbers and passwords of the administrators and staff members.

T-Mobile's parent company, Deutsche Telekom, said that only the newsroom section of the website was compromised and no other T-Mobile proprieties were affected. No customers have been affected, it said.