LmCast :: Stay tuned in

Freedom Mobile discloses data breach exposing customer data

Recorded: Dec. 3, 2025, 9:02 p.m.

Original Summarized

Freedom Mobile discloses data breach exposing customer data

News

Featured
Latest

North Korea lures engineers to rent identities in fake IT worker scheme

Shai-Hulud 2.0 NPM malware attack exposed up to 400,000 dev secrets

Microsoft "mitigates" Windows LNK flaw exploited as zero-day

University of Phoenix discloses data breach after Oracle hack

Russia blocks FaceTime and Snapchat over use in terrorist attacks

Create compliance docs with this $40 governance & cybersecurity bundle

CISA warns of Chinese "BrickStorm" malware attacks on VMware servers

Contractors with hacking records accused of wiping 96 govt databases

Tutorials

Latest
Popular

How to access the Dark Web using the Tor Browser

How to enable Kernel-mode Hardware-enforced Stack Protection in Windows 11

How to use the Windows Registry Editor

How to backup and restore the Windows Registry

How to start Windows in Safe Mode

How to remove a Trojan, Virus, Worm, or other Malware

How to show hidden files in Windows 7

How to see hidden files in Windows

Webinars
Downloads

Latest
Most Downloaded

Qualys BrowserCheck

STOPDecrypter

AuroraDecrypter

FilesLockerDecrypter

AdwCleaner

ComboFix

RKill

Junkware Removal Tool

Deals

Categories

eLearning

IT Certification Courses

Gear + Gadgets

Security

VPNs

Popular

Best VPNs

How to change IP address

Access the dark web safely

Best VPN for YouTube

Forums
More

Virus Removal Guides
Startup Database
Uninstall Database
Glossary
Send us a Tip!
Welcome Guide

HomeNewsSecurityFreedom Mobile discloses data breach exposing customer data

Freedom Mobile discloses data breach exposing customer data

By Sergiu Gatlan

December 3, 2025
03:28 PM
0

Freedom Mobile, the fourth-largest wireless carrier in Canada, has disclosed a data breach after attackers hacked into its customer account management platform and stole the personal information of an undisclosed number of customers.
Founded in 2008 as Wind Mobile by telecommunications provider Globalive, Freedom has over 2,2 million subscribers and now says it provides coverage to 99% of Canadians.
Vidéotron, a subsidiary of Canadian telecommunications company Québecor, acquired Freedom in 2023, creating the country's fourth major wireless carrier with more than 3.5 million mobile customers and nearly 7,500 employees.
In a data breach notification published today, Freedom said it detected a breach of its customer account management platform on October 23.
"Our investigation revealed that a third party used the account of a subcontractor to gain access to the personal information of a limited number of our customers," Freedom stated.
"We quickly identified the incident and implemented corrective measures and security enhancements, including blocking the suspicious accounts and corresponding IP addresses."
The personal and contact information exposed in the incident includes first and last names, home addresses, dates of birth, home and/or cell phone numbers, and Freedom Mobile account numbers.
Although it found no evidence that the compromised data has been misused since the breach, the wireless carrier advised affected customers to be suspicious of unexpected messages requesting their personal information or directing them to a website to provide it.
Freedom also recommends not clicking links or downloading attachments from emails or texts that seem suspicious and regularly checking their accounts for unusual activity.
A Freedom Mobile spokesperson told BleepingComputer that the network and operations were not affected and that "this is not a ransomware type of incident."
While the spokesperson also said that the threat actors used the stolen account of a subcontractor to gain access to "the personal information of a limited number of our customers," they didn't share how many customers were affected by the resulting data breach.
In May 2019, Freedom Mobile confirmed another data breach after a third-party vendor exposed an unsecured customer support database online, which contained the data of approximately 15,000 customers.
Update December 03, 16:27 EST: Added Freedom Mobile statement.

Break down IAM silos like Bitpanda, KnowBe4, and PathAI
Broken IAM isn't just an IT problem - the impact ripples across your whole business.
This practical guide covers why traditional IAM practices fail to keep up with modern demands, examples of what "good" IAM looks like, and a simple checklist for building a scalable strategy.
Get the guide

Related Articles:
Eurofiber France warns of breach after hacker tries to sell customer dataElectronics giant Avnet confirms breach, says stolen data unreadableMarquis data breach impacts over 74 US banks, credit unionsFrench DIY retail giant Leroy Merlin discloses a data breachUniversity of Phoenix discloses data breach after Oracle hack

Canada
Customer Data
Data Breach
Data Theft
Freedom Mobile
Mobile Carrier
Telecommunications

Sergiu Gatlan
Sergiu is a news reporter who has covered the latest cybersecurity and technology developments for over a decade. Email or Twitter DMs for tips.

Previous Article
Next Article

Post a Comment Community Rules

You need to login in order to post a comment

Not a member yet? Register Now

You may also like:

Popular Stories

ChatGPT is down worldwide, conversations disappeared for users

Marquis data breach impacts over 74 US banks, credit unions

Glassworm malware returns in third wave of malicious VS Code packages

Sponsor Posts

Hackers love the holidays! Share FREE Security Awareness Training to keep family & friends cyber-safe!

AI is a data-breach time bomb: Read the new report

Overdue a password health-check? Audit your Active Directory for free

Empowering IT teams with intelligence driven cyber threat research.

Follow us:

Main Sections

News
Webinars
VPN Buyer Guides
SysAdmin Software Guides
Downloads
Virus Removal Guides
Tutorials
Startup Database
Uninstall Database
Glossary

Community

Forums
Forum Rules
Chat

Useful Resources

Welcome Guide
Sitemap

Company

About BleepingComputer
Contact Us
Send us a Tip!
Advertising
Write for BleepingComputer
Social & Feeds
Changelog

Terms of Use - Privacy Policy - Ethics Statement - Affiliate Disclosure

Copyright @ 2003 - 2025 Bleeping Computer® LLC - All Rights Reserved

Login

Username

Password

Remember Me

Sign in anonymously

Sign in with Twitter

Not a member yet? Register Now


Reporter

Help us understand the problem. What is going on with this comment?

Spam

Abusive or Harmful

Inappropriate content

Strong language

Other

Read our posting guidelinese to learn what content is prohibited.

Submitting...
SUBMIT

Freedom Mobile experienced a data breach impacting customer information, revealing vulnerabilities within its customer account management platform. The incident, detected on October 23, 2025, stemmed from a compromised subcontractor account, allowing unauthorized access to the personal data of a limited number of customers. The compromised data encompassed first and last names, residential addresses, dates of birth, contact phone numbers, and Freedom Mobile account numbers. While the company asserts that no misuse of the data has been identified to date, it advises affected customers to exercise heightened vigilance against phishing attempts and suspicious communications requesting personal details. The breach highlights the ongoing risk of third-party vendor vulnerabilities and underscores the critical need for robust security measures within telecommunications infrastructure, particularly concerning customer data protection. Freedom Mobile’s response, including blocking suspicious accounts and implementing security enhancements, represents a corrective step, but the incident surfaces a pre-existing vulnerability that existed in May 2019, when an unsecured customer support database exposed the data of approximately 15,000 customers. The company’s assertion that the network and operations were unaffected is notable, yet the repercussions of this current breach—alongside the previous incident—highlight the necessity for continuous security monitoring and a proactive approach to risk mitigation within the organization. The incident has led to advised customer precautions, specifically guarding against suspicious communications and regularly monitoring accounts for unusual activity. The full extent of the breach, i.e., the precise number of impacted customers, has not been disclosed by Freedom Mobile, leading to concerns about complete transparency and potential customer uncertainty. Finally, considering the previous data breach in 2019, the incident emphasizes the pervasive nature of data security challenges within the telecommunications industry and warrants deeper scrutiny of Freedom Mobile’s overall security strategy and practices.