Vodafone Portugal Networks Still Down After ‘Malicious’ Cyberattack

Lisbon portugal funicular © mlehmann78 - Fotolia.com

Vodafone Portugal’s 4G and 5G mobile networks knocked offline by cyberattack, that also impacted fixed-line, TV, SMS and other services

Vodafone Portugal suffered a devastating cyberattack on Monday evening, that knocked offline most of its services across the country.

Indeed, so severe was the attack that the 4G/5G mobile networks was taken down, as was SMS texts, television services, answering services, and even fixed-line voice.

Vodafone called the hacking incident “a deliberate and malicious attack intended to cause damage.”

Vodafone Portugal

The only network that wasn’t impacted by the cyberattack was Vodafone Portugals 3G network.

Portugal has a population of 10.3 million, and Vodafone Portugal has over 4 million mobile suscribers, as well as another 3.4 million home and businesses internet customers.

This means that the cyberattack on Vodafone Portugal was felt across the nation.

Vodafone said it’s working on restoring the remaining services, with the help of local and international teams in what currently is the largest cybersecurity incident the operator has ever dealt with.

“Vodafone was the target of a network disruption that began on the night of February 7, 2022 due to a deliberate and malicious cyberattack intended to cause damage and disruption,” said a translation of Vodafone Portugal’s statement on the matter.

“As soon as the first sign of a problem on the network was detected, Vodafone acted immediately to identify and contain the effects and restore services,” it said. “This situation is affecting the provision of services based on data networks, namely the 4G/5G network, fixed voice, television, SMS and voice/digital answering services.”

“We have already recovered mobile voice services and mobile data services are available exclusively on the 3G network in almost the entire country but, unfortunately, the scale and seriousness of the criminal act to which we were subjected implies careful and prolonged work for all other services,” it stated.

“Recovery process involves multiple national and international teams and external partners. This recovery will happen progressively throughout this Tuesday.”

Vodafone Portugal added that it had “no evidence to date that customer data has been accessed and/or compromised.”

The operator said it “remains absolutely determined to restore the normality of services in the mobile opershortest possible time and deeply regrets the inconvenience caused to our customers.”

There is no confirmation of what type of cyberattack took place against Vodafone Portugal, but the finger of suspicion is that it suffered a ransomware attack.

The attack on Vodafone Portugal came after the websites of one of Portugal’s biggest newspapers and of a major broadcaster were hacked last month.

A quick check on Downdetector found that problems for Vodafone Portugal’s network are still continuing on Wednesday morning.

No simple feat

The fact that this cyberattack has managed to cripple a major communication network in a country has been noted by security expert Jake Moore of ESET.

“Taking down Vodafone’s 4G and 5G network is no simple feat; it would have taken immense planning and sophistication to operate something on this scale,” said Moore, global cyber security advisor at ESET.

“This attack will have not only impacted businesses on a wide scale, but it also suddenly places a threat on the 4G and 5G networks which have until now held a high degree of public confidence,” said Moore.

“Being able to cause disruption at this level highlights the level of complexity that threat actors are working on, showing that businesses remain behind the everchanging threat landscape curve,” Moore concluded.