
Forget Verizon — one of my favorite cheap carriers is bringing back family plans
That's about to change later this month, as Visible announced a new Inner Circle program that allows groups of people to save money on their monthly cell phone bills. Best of all, the people included in your Inner Circle plan don't even need to be family members — anyone can link together their Visible data plans and reap the benefits of lower rates.
Starting August 21, customers can pool together up to seven lines at Visible on a single account, with Visible offering discounts on its two premium plans for accounts with two or more people. With Visible Inner Circle, you can save $5 on the cost of either a Visible Plus or Visible Plus Pro plan, two unlimited data offerings that normally cost $35 and $45 a month, respectively.
The standard Visible unlimited data plan keeps its $25/month cost, even on Inner Circle plans.
Regular monthly cost
Monthly cost with 2 or more Visible Inner Circle accounts
Plan details
Visible plan
$25
$25
Unlimited data
Visible Plus plan
$35
$30
Unlimited data with no speed caps, fastest 5G service
Visible Plus Pro plan
$45
$40
Unlimited data with no speed caps, fastest 5G service, 4k video streaming
The potential to lower the price of the Visible Plus plan via Visible's new family plan offering seems especially intriguing, since I consider Visible Plus to be the best unlimited data plan you can get right now. The regular $35 rate is already pretty low for unlimited data — it's a fraction of what you'd pay for comparable plans at AT&T, T-Mobile and Verizon — and Visible stopped putting a cap on the amount of high-speed data you can enjoy with Visible Plus. Even modest savings of $5/month through Visible Inner Circle make a great plan already more appealing.
Visible says that Inner Circle members can mix and match different plans. In this scenario, I could have three other people in an Inner Circle group, with one of us subscribed to the standard plan, while two others pay for Visible Plus and the fourth signs up for Visible Plus Pro. The first person would pay $25/month, the Visible Plus subscribers would pay $30 each for their service, and the Visible Plus Pro subscriber would pay $40.
Visible Inner Circle family plans: Available August 21 @ VisibleStarting August 21, you'll be able to pool up to seven different lines of data in an account, with $5 monthly discounts on Visible Plus (normally $35) and Visible Plus Pro (normally $45) unlimited data plans. Each account can handle its own billing and manage its own account, giving you greater flexibility than more traditional family plans.
Besides the discounted rates, the other noteworthy thing about Visible Inner Circle is the ability to add anyone — not just family members — to your family plan. That means anyone from roommates to distant relatives can pool their wireless plans together. Even though the accounts are connected, billing can be assigned separately, with each member of your Inner Circle responsible for their own plan.
Get instant access to breaking news, the hottest reviews, great deals and helpful tips.
It all sounds very similar to the old Visible Party Pay program the carrier offered half a dozen years ago, where accounts could be grouped together for significant discounts. Visible dropped its Party Pay program as it expanded to offer more plan options, so it's good to see a similar program return, even if the per-line discounts are more modest this time around.
The ability to create family plans that aren't necessarily restricted to family members will make the new Visible offer appealing to some customers when it debuts next week. That said, the best family cell phone plans I've found offer more significant discounts the more lines you add. For example, a four-line plan at Total Wireless — another Verizon-owned carrier — reduces the per-line cost of unlimited data to $27.50, totaling $110 per month.
Still, in this day and age, flexibility counts for a lot, and Visible's soon-to-launch Inner Circle program certainly offers that to a wider audience than just immediate family members.
Hashtags

Try Our AI Features
Explore what Daily8 AI can do for you:
Comments
No comments yet...
Related Articles


Tom's Guide
14 minutes ago
- Tom's Guide
Over 16 million PayPal accounts exposed on a hacking forum, including passwords
A post on a well-known hacking forum has claimed to have a dataset of millions of PayPal account credentials including login emails and plaintext passwords. As reported by Cybernews, the author of the post claims the stolen data was taken from May 2025 and includes 15.8 million login emails, passwords, associated URLs and variants from accounts worldwide. Having emails and passwords available online for anyone to access puts PayPal users at an obvious risk – even though many users already have multi-factor authentication enabled. The exposure of associated URLs means that attackers can also be pointed at other services that are linked to the information that has been leaked in the data breach. Likewise, the leak has been set up in such a way as to allow them to easily leverage the exposed data for other malicious behavior, like automated credential stuffing attacks. There are few additional details about the leak at this time. The hackers responsible say that the leak includes thousands of strong and unique password strings but many may be reused which would make the amount of useful data smaller. In fact, the amount that this stolen data is being sold for to other hackers on the dark web would indicate that this is the case. Additionally, researchers have pointed out that if the stolen data was quite recent, much of it would have already been exploited by now. PayPal has not yet made a public comment about the forum post claims as of yet, and no one has been able to verify the post's claims either given the small size of the data sample provided. PayPal has never suffered a major data breach before, which to many indicates that the hackers may have obtained this data through other means. Some have suggested an info-stealing malware was used to obtain it, given the way that the stolen data has been structured (URL, login, password). Infostealers are often installed after users click on a malicious link or attachment that has malware embedded in it, then it works quietly in the background to funnel stolen information back to the attackers. Some infostealers can hide themselves or delete themselves after they've taken passwords, browser data or payment information and they're available to buy or rent on the dark web for any platform. This is reason enough to have the best antivirus software installed on your devices and kept up to date. It's also important to follow good security practices, have browser features enabled to protect you online and make full use of the extra included in many antivirus suites like a VPN or firewall. Follow Tom's Guide on Google News to get our up-to-date news, how-tos, and reviews in your feeds. Make sure to click the Follow button. Get instant access to breaking news, the hottest reviews, great deals and helpful tips.
Yahoo
an hour ago
- Yahoo
AT&T customers eligible for up to $7,500 in a $177 million settlement
Millions of AT&T customers can now file claims in a $177 million legal settlement related to two data breaches, which could provide up to $7,500 in compensation per person. The first data breach, announced in March 2024, affected 73 million current and former AT&T account holders whose information — including birth dates and Social Security numbers — was found in a dataset on the dark web. The second data breach, announced in July 2024, involved hackers unlawfully downloading AT&T data from a third-party cloud platform, exposing the records of calls and texts of "nearly all" of AT&T's cellular customers. Multiple lawsuits were filed in state and federal courts across the country after both incidents, which were ultimately consolidated into two class-action cases. Following a ruling from a federal judge, the settlement administration for AT&T said on Aug. 4 that a proposed settlement has been reached for $177 million, with $149 million earmarked for the first settlement class and $28 million set aside for the second settlement class. The settlement, however, still has to be approved. According to the settlement website, the U.S. District Court for the Northern District of Texas will hold a final approval hearing on Dec. 3, 2025. In the meantime, impacted AT&T customers can file for compensation. Here's more information on how to submit a claim. How do I know if I am eligible? AT&T customers whose data was compromised in the first or second data breach, or both, are eligible to file a claim for compensation. Notices are being emailed to customers who are eligible to file a claim, according to the settlement website. The emails are sent from the domain "attsettlement@ and the settlement administrator is Kroll Settlement Administration. If you are not sure if you qualify, you can call (833) 890-4930 with questions, according to the Kroll Settlement Administration. How do I file a claim? To receive part of the settlement, impacted AT&T customers have to fill out this claim form by Nov. 18, 2025. As stated on the settlement website, if you file a claim, you give up your right to sue AT&T. How much will I get? People whose data was exposed in the breach announced in March 2024 are eligible for up to $5,000 and can make claims for "payment for losses that occurred in 2019, or later," according to the settlement website. Those who were part of the second breach announced in July of last year are eligible for up to $2,500 "for losses that occurred on or after April 14, 2024," the settlement administration said. In both cases, customers must provide documentation showing that the losses they incurred are "fairly traceable" to the AT&T data breaches. Proof can include receipts and other documents "not self-prepared by the claimant that documents the costs incurred," according to the settlement website. If your information was part of both breaches, you could be eligible for up to $7,500. That would make you part what the settlement administration calls a "overlap settlement class member." When could I get a payment? Not until December, at the earliest. If the court approves the settlement at the Dec. 3 hearing, there could be appeals after that, which would take time to resolve. "It also takes time for all of the claim forms to be processed. Please be patient," the settlement claim site states. Saturday Sessions: Lord Huron performs "Nothing I Need" Saturday Sessions: Lord Huron performs "Bag of Bones" Saturday Sessions: Lord Huron performs "Watch Me Go" Solve the daily Crossword


Time Magazine
an hour ago
- Time Magazine
How AT&T Customers Can File Claim in Data Breach Settlement
AT&T customers in the United States could be entitled to up to $7,500 after the telecommunications company reached a $177 million settlement over two major data breaches. The settlement is still awaiting a final green light, following the initial ruling from a federal judge in June, with an approval hearing set for Dec. 3. But eligible customers need to submit any claims ahead of that date. Here is everything you need to know about the breaches and the settlement, plus how you can file a claim. When did the AT&T data breaches occur? One breach occurred in March 2024, during which the personal information—including Social Security numbers—of around 7.6 million current account holders and 65.4 million former customers was leaked onto the dark web. Another breach was confirmed in July 2024, when AT&T said that it had become aware that hackers illegally downloaded customer data from a third-party cloud platform. The telecommunications firm said that calls and text message records that took place between May 1 and Oct. 31, 2022 were compromised for 'nearly all' cellular customers. Additionally, records from Jan. 2 2023 were compromised for a 'very small number of customers.' Regarding the breach dating back to 2022 and 2023, 'the data does not contain the content of calls or texts, personal information such as Social Security numbers, dates of birth, or other personally identifiable information,' according to AT&T. However, it's thought phone numbers could be linked to customers based on public information. Who is eligible to make a claim for a portion of the AT&T settlement? Those eligible to make a claim for one or both of the data breaches should receive an email from the address 'attsettlement@ with details on claimants' rights and options, according to Kroll Settlement Administration, the handlers of the settlement. AT&T has said that customers can claim compensation in relation to the March 2024 breach if they are a United States citizen and their personal information, including 'names, addresses, telephone numbers, email addresses, dates of birth, account passcodes, billing account numbers, and Social Security numbers,' was leaked. Claimants should receive notice that they could be entitled to a settlement payment, however, if people have not been contacted but think they may still be eligible, they can call Kroll—(833) 890-4930—for further assistance. Regarding the 2022 and 2023 breach, claimants are eligible if they were an 'AT&T account owner or line/end user.' Compensation could also be available to those with 'telephone numbers with which those customers interacted.' Some claimants may also be eligible to claim against both data breaches, this is known as 'overlap settlement class members.' How you can make a claim for a portion of the AT&T settlement Claimants must submit a form via the settlement website or by mail to AT&T, whose address is available on the aforementioned website. Submissions must be made by Nov. 18, 2025. Those eligible for compensation that want to be exempt from the settlement must send a letter to Kroll requesting exclusion by Oct. 17, 2025. Details for the postal address can be found on the website's FAQ page under the section 'How do I exclude myself from the settlement?' Claimants can also file an objection if they object to the settlement and or 'the application/s for attorneys' fees, costs, and service awards' relating to the settlement. This must also be done by Oct. 17. Contact details are available on the FAQ page under the title 'How do I object to the Settlement?' When can claimants expect to receive compensation from AT&T and how much could they receive? The final approval hearing for the settlement is scheduled for Dec. 3, 2025, at 9:00 a.m. Central Time. If approved, there could still be appeals from AT&T or other parties, which would likely delay the payment process. The roll-out of settlement payments will begin once the amounts have been approved and all appeal deadlines have expired. Claimants for the March 2024 data breach are entitled to up to $5,000. Meanwhile, up to $2,500 is available for those impacted by the data breach that took place in 2022 and 2023. Some claimants are entitled to both, and could receive up to $7,500 if their data was compromised in both breaches.