February 12, 2022  —  Eric Swotinsky

Cyberattack hits Vodafone Portugal, impacting millions of customers

Vodafone Portugal, a subsidary of UK-based Vodafone Group, has had to take their networks offline after they became the victim of a cyberattack.

The carrier has roughly 4.2 million cellular and 3.4 million fiber subscribers. While the nature of the attack against Vodafone Portugal is still unknown, it has left millions without access to voice, text, and internet services on their mobile devices and computers.

This attack comes right on the heels of ransomware attacks on two of the largest Portuguese news outlets at the hands of the Lapsus$ extortion gang, though it is unknown at this time if the Vodafone attack is related.

Acronis Cyber Protect uses multiple layers of protection to keep your systems safe. Active Protection recognizes and blocks ransomware's activities, while the behavioral and AI-powered detection engines stop other types of malware before your systems are impacted.