Normal view

There are new articles available, click to refresh the page.
Before yesterdayMain stream

T-Mobile imposes $5 monthly price hike on customers using older plans

22 May 2024 at 17:47
A T-Mobile logo on the window of a store.

Enlarge / A T-Mobile logo at a store in New York on April 30, 2018. (credit: Getty Images | Bloomberg)

T-Mobile today is notifying customers on some older smartphone plans that their monthly prices will soon be increased by either $2 or $5.

T-Mobile confirmed the price increases when contacted by Ars today. "The increase is $2 or $5 per line. We won't be sharing the details on which plans but the portion of customers who are included are being notified today," a T-Mobile spokesperson told us.

The price increases, which reportedly will take effect during the June billing cycle, were previously confirmed by The Mobile Report. The news article said that affected plans include One, Magenta, Magenta Max, Magenta 55+, Magenta First Responder, and Simple Choice. While smartphone plans will increase either $2 or $5, it appears that affected plans for tablets and hotspots will get a $2 price increase.

Read 8 remaining paragraphs | Comments

Big Three carriers pay $10M to settle claims of false “unlimited” advertising

10 May 2024 at 14:36
The word,

Enlarge (credit: Verizon)

T-Mobile, Verizon, and AT&T will pay a combined $10.2 million in a settlement with US states that alleged the carriers falsely advertised wireless plans as "unlimited" and phones as "free." The deal was announced yesterday by New York Attorney General Letitia James.

"A multistate investigation found that the companies made false claims in advertisements in New York and across the nation, including misrepresentations about 'unlimited' data plans that were in fact limited and had reduced quality and speed after a certain limit was reached by the user," the announcement said.

T-Mobile and Verizon agreed to pay $4.1 million each while AT&T agreed to pay a little over $2 million. The settlement includes AT&T subsidiary Cricket Wireless and Verizon subsidiary TracFone.

Read 10 remaining paragraphs | Comments

US Cellular is for sale, reportedly could be “carved up” by major carriers

10 May 2024 at 11:46
T-Mobile logo displayed in front of a stock market chart.

Enlarge (credit: Getty Images | SOPA Images )

T-Mobile is reportedly close to buying a portion of the regional carrier US Cellular, while Verizon has also held talks about buying some of US Cellular's assets. "T-Mobile is closing in on a deal to buy a chunk of the regional carrier for more than $2 billion, taking over some operations and wireless spectrum licenses, according to people familiar with the matter," The Wall Street Journal reported yesterday.

When contacted by Ars today, T-Mobile said it doesn't "comment on rumors and speculation." US Cellular also said it doesn't "comment on rumors or speculation."

T-Mobile is one of just three major nationwide carriers. There were four until T-Mobile bought Sprint in 2020. T-Mobile also completed an acquisition of prepaid carrier Mint Mobile less than two weeks ago.

Read 5 remaining paragraphs | Comments

FCC Fines Major U.S. Wireless Carriers for Selling Customer Location Data

29 April 2024 at 16:56

The U.S. Federal Communications Commission (FCC) today levied fines totaling nearly $200 million against the four major carriers — including AT&T, Sprint, T-Mobile and Verizon — for illegally sharing access to customers’ location information without consent.

The fines mark the culmination of a more than four-year investigation into the actions of the major carriers. In February 2020, the FCC put all four wireless providers on notice that their practices of sharing access to customer location data were likely violating the law.

The FCC said it found the carriers each sold access to its customers’ location information to ‘aggregators,’ who then resold access to the information to third-party location-based service providers.

“In doing so, each carrier attempted to offload its obligations to obtain customer consent onto downstream recipients of location information, which in many instances meant that no valid customer consent was obtained,” an FCC statement on the action reads. “This initial failure was compounded when, after becoming aware that their safeguards were ineffective, the carriers continued to sell access to location information without taking reasonable measures to protect it from unauthorized access.”

The FCC’s findings against AT&T, for example, show that AT&T sold customer location data directly or indirectly to at least 88 third-party entities. The FCC found Verizon sold access to customer location data (indirectly or directly) to 67 third-party entities. Location data for Sprint customers found its way to 86 third-party entities, and to 75 third-parties in the case of T-Mobile customers.

The commission said it took action after Sen. Ron Wyden (D-Ore.) sent a letter to the FCC detailing how a company called Securus Technologies had been selling location data on customers of virtually any major mobile provider to law enforcement officials.

That same month, KrebsOnSecurity broke the news that LocationSmart — a data aggregation firm working with the major wireless carriers — had a free, unsecured demo of its service online that anyone could abuse to find the near-exact location of virtually any mobile phone in North America.

The carriers promised to “wind down” location data sharing agreements with third-party companies. But in 2019, reporting at Vice.com showed that little had changed, detailing how reporters were able to locate a test phone after paying $300 to a bounty hunter who simply bought the data through a little-known third-party service.

Sen. Wyden said no one who signed up for a cell plan thought they were giving permission for their phone company to sell a detailed record of their movements to anyone with a credit card.

“I applaud the FCC for following through on my investigation and holding these companies accountable for putting customers’ lives and privacy at risk,” Wyden said in a statement today.

The FCC fined Sprint and T-Mobile $12 million and $80 million respectively. AT&T was fined more than $57 million, while Verizon received a $47 million penalty. Still, these fines represent a tiny fraction of each carrier’s annual revenues. For example, $47 million is less than one percent of Verizon’s total wireless service revenue in 2023, which was nearly $77 billion.

The fine amounts vary because they were calculated based in part on the number of days that the carriers continued sharing customer location data after being notified that doing so was illegal (the agency also considered the number of active third-party location data sharing agreements). The FCC notes that AT&T and Verizon each took more than 320 days from the publication of the Times story to wind down their data sharing agreements; T-Mobile took 275 days; Sprint kept sharing customer location data for 386 days.

Update, 6:25 p.m. ET: Clarified that the FCC launched its investigation at the request of Sen. Wyden.

❌
❌