Heimdal
article featured image

Contents:

There are almost four million mobile users in Portugal, and another 3.4 million residential and business internet clients, thus the cybersecurity incident has created a significant issue on an unprecedented scale.

What Happened?

As a result of a cyberattack, the company experienced nationwide service failures, including the stopping of 4G/5G internet networks, SMS text messages, and television services.

As reported by BleepingComputer, at this time only the 3G network (with a maximum transfer rate of 3MB/sec) is operational, and as the warning notes, the restoration of additional services will take time and caution.

Vodafone was the target of a network disruption that began on the night of February 7, 2022 due to a deliberate and malicious cyberattack intended to cause damage and disruption. As soon as the first sign of a problem on the network was detected, Vodafone acted immediately to identify and contain the effects and restore services. This situation is affecting the provision of services based on data networks, namely the 4G/5G network, fixed voice, television, SMS and voice/digital answering services.

We have already recovered mobile voice services and mobile data services are available exclusively on the 3G network in almost the entire country but, unfortunately, the scale and seriousness of the criminal act to which we were subjected implies careful and prolonged work for all other services. recovery process that involves multiple national and international teams and external partners. This recovery will happen progressively throughout this Tuesday.

As it is certain that the in-depth investigation of the criminal act to which we were subjected will continue indefinitely and with the involvement of the competent authorities, we have no evidence to date that Customer data has been accessed and/or compromised.

Vodafone remains absolutely determined to restore the normality of services in the shortest possible time and deeply regrets the inconvenience caused to our Customers. We have at Vodafone Portugal and the Group an experienced team of cybersecurity professionals who, together with the competent authorities, are carrying out an in-depth investigation to understand and overcome the situation. We will update service status information as the situation progresses.

Source

The company declared that it is cooperating with authorities to investigate the issue and that, based on the information currently available, it does not seem that any customer data has been accessed or otherwise compromised.

However, Vodafone Portugal has not linked the current situation to a ransomware assault, despite the existence of various speculations on the internet.

The rumors in question are creating a lot of interest as a ransomware gang has extorted money from Impresa and Cofina over the course of the previous month. Neither the Lapsus$ ransomware group, which was responsible for the two assaults nor any of its internet profiles have claimed responsibility for the Vodafone Portugal outage.

If you liked this article, follow us on LinkedInTwitterFacebookYoutube, and Instagram for more cybersecurity news and topics.

Author Profile

Dora Tudor

Cyber Security Enthusiast

linkedin icon

Dora is a digital marketing specialist within Heimdal™ Security. She is a content creator at heart - always curious about technology and passionate about finding out everything there is to know about cybersecurity.

Leave a Reply

Your email address will not be published. Required fields are marked *

CHECK OUR SUITE OF 11 CYBERSECURITY SOLUTIONS

SEE MORE