Free decryptor released by Avast for TargetCompany ransomware victims
February 7, 2022
Egregor, Maze master decryption keys released by alleged developer
February 9, 2022

Vodafone Portugal experiences country-wide service outage after cyberattack

On Monday 7th of February 2022, Swissport, Vodafone Portugal suffered a cyberattack which resulted in country-wide service outages, and the disruptions to their 4G/5G data networks, SMS texts, and television services. Vodafone Portugal stated that the incident occurred last on Monday night and was “a deliberate and malicious attack intended to cause damage.”

Currently only the 3G network is available as restoring the other services will require a long and careful process to get them back to normal. Vodafone Portugal stated in their announcement about the incident that an in-depth investigation has been started with the involvement of the competent authorities to investigate how the incident happened and any further impacts that it might have caused. Vodafone Portugal has also stated that they have not found any evidence yet of customer data being accessed or compromised. They have not disclosed any details on the incident yet but it is believed to be a ransomware attack.

Leave a Reply

Your email address will not be published.