❌

Normal view

There are new articles available, click to refresh the page.
Before yesterdayMain stream

Nationwide Call Disruptions Trigger FCC Investigation into Major U.S. Wireless Carriers

By: Avantika
5 June 2024 at 03:39

AT&T, Verizon, and T-Mobile

Telecommunications company AT&T, announced late Tuesday that the issue preventing calls to other wireless carriers had been resolved. However, they have yet to disclose the cause behind the outage. Responding to the outage, AT&T stated that the problem which was impacting calls to other wireless carriers had been rectified. "The issue disrupting calls between carriers has been resolved. We collaborated with the other carrier to find a solution and appreciate our customers patience during this period.," AT&T said in a statement. Earlier in the day, following complaints of users being unable to complete calls to other networks, major U.S wireless carries -- AT&T, Verizon, and T-Mobile -- began investigating the matter, which, many speculated, could be linked to a cyberattack. The incident also prompted a response from the Federal Communications Commission (FCC), triggering an investigation into the matter. "We’re aware of reports that consumers in multiple states are unable to make wireless calls and we are currently investigating," tweeted the official FCC account while addressing the multiple complaints received by them.

Nationwide Call Disruptions: What Happened?

According to reports, several users of AT&T, Verizon, and T-Mobile were struggling to make phone calls across different carriers. In response to the complaints, AT&T stated that the disturbance was a "part of a broader, nationwide issue". β€œThere is a nationwide issue that is affecting the ability of customers to complete calls between carriers. We are working closely with Verizon to determine the nature of the issue and what actions need to be taken, " AT&T said, The Global News reported. Meanwhile, Verizon confirmed that while their network was functioning as normal, some users in the U.S. Northeast and Midwest were facing issues when attempting to call or text customers on other networks. In a statement, Verizon stated that they were aware of the issue and are monitoring the situation. T-Mobile also addressed the situation, stating that they were not directly experiencing an outage but, there was noticeable activity related to outages with other providers as seen on Downdetector.com. This could suggest that T-Mobile customers might be encountering issues when connecting with users from different networks. [caption id="attachment_74858" align="alignnone" width="951"]AT&T, Verizon, and T-Mobile (Source: Downdetector.com)[/caption] The real-time outage tracker Downdetector.com logged over 2,300 reports by late Tuesday afternoon, highlighting significant disruption in major urban areas including Brooklyn, Chicago, and Philadelphia.

AT&T Issue Resolved, But What Caused the Outage?

[caption id="attachment_74857" align="alignnone" width="750"] (Source: X/@ATTNEWS)[/caption] While the issue has been resolved, the reason behind the outage has not been disclosed. This gives space to speculation as to the reason behind the said outage, which evidently impacted users nationwide. This could be a technical issue, there has been a recent increase in cyberattacks in the telecommunications sector, with many companies being prime targets of the hacker community. Earlier this year, there was another disruption that stirred concerns. Back in February, the FCC and New York Attorney General Letitia James began investigating an AT&T outage that impacted over 70,000 customers and persisted for over 10 hours. There were initial worries that this might have been the result of a cyberattack. However, AT&T clarified that the issue was due to a software update, thereby dismissing the cyberattack concerns. However, in March, AT&T experienced a data breach, with personal information belonging to 73 million current or former customers leaked online. The U.S. telecom giant stated that the data, including addresses, social security numbers, and passcodes, was found on the dark web. Although AT&T had not found evidence that the data was stolen, it engaged cybersecurity experts to conduct an investigation. In response to the incident, the company has reset customer passcodes and urged individuals to remain alert by monitoring their account activities and credit reports. The compromised data, dating back to 2019 or earlier, impacted 7.6 million current customers and 65.4 million former account holders. It encompassed details like full names, email addresses, and dates of birth. However, AT&T confirmed that no financial information was disclosed in the said leak.

FCC Fines Major U.S. Wireless Carriers for Selling Customer Location Data

29 April 2024 at 16:56

The U.S. Federal Communications Commission (FCC) today levied fines totaling nearly $200 million against the four major carriers β€” including AT&T, Sprint, T-Mobile and Verizon β€” for illegally sharing access to customers’ location information without consent.

The fines mark the culmination of a more than four-year investigation into the actions of the major carriers. In February 2020, the FCC put all four wireless providers on notice that their practices of sharing access to customer location data were likely violating the law.

The FCC said it found the carriers each sold access to its customers’ location information to β€˜aggregators,’ who then resold access to the information to third-party location-based service providers.

β€œIn doing so, each carrier attempted to offload its obligations to obtain customer consent onto downstream recipients of location information, which in many instances meant that no valid customer consent was obtained,” an FCC statement on the action reads. β€œThis initial failure was compounded when, after becoming aware that their safeguards were ineffective, the carriers continued to sell access to location information without taking reasonable measures to protect it from unauthorized access.”

The FCC’s findings against AT&T, for example, show that AT&T sold customer location data directly or indirectly to at least 88 third-party entities. The FCC found Verizon sold access to customer location data (indirectly or directly) to 67 third-party entities. Location data for Sprint customers found its way to 86 third-party entities, and to 75 third-parties in the case of T-Mobile customers.

The commission said it took action after Sen. Ron Wyden (D-Ore.) sent a letter to the FCC detailing how a company called Securus TechnologiesΒ had been selling location data on customers of virtually any major mobile provider to law enforcement officials.

That same month, KrebsOnSecurityΒ broke the newsΒ thatΒ LocationSmartΒ β€” a data aggregation firm working with the major wireless carriers β€” had a free, unsecured demo of its service online that anyone could abuse to find the near-exact location of virtually any mobile phone in North America.

The carriers promised to β€œwind down” location data sharing agreements with third-party companies. But in 2019, reporting at Vice.com showed that little had changed, detailing how reporters were able to locate a test phone after paying $300 to a bounty hunter who simply bought the data through a little-known third-party service.

Sen. Wyden said no one who signed up for a cell plan thought they were giving permission for their phone company to sell a detailed record of their movements to anyone with a credit card.

β€œI applaud the FCC for following through on my investigation and holding these companies accountable for putting customers’ lives and privacy at risk,” Wyden said in a statement today.

The FCC fined Sprint and T-Mobile $12 million and $80 million respectively. AT&T was fined more than $57 million, while Verizon received a $47 million penalty. Still, these fines represent a tiny fraction of each carrier’s annual revenues. For example, $47 million is less than one percent of Verizon’s total wireless service revenue in 2023, which was nearly $77 billion.

The fine amounts vary because they were calculated based in part on the number of days that the carriers continued sharing customer location data after being notified that doing so was illegal (the agency also considered the number of active third-party location data sharing agreements). The FCC notes that AT&T and Verizon each took more than 320 days from the publication of the Times story to wind down their data sharing agreements; T-Mobile took 275 days; Sprint kept sharing customer location data for 386 days.

Update, 6:25 p.m. ET: Clarified that the FCC launched its investigation at the request of Sen. Wyden.

❌
❌