HackersSecurity

Telefonica Cyberattack: Hackers Allegedly Selling Access

An unidentified hacker has allegedly claimed unauthorized access to Telefónica, one of the world’s largest telecommunications companies based in Spain, which is up for sale. The Telefonica cyberattack involves unauthorized access to Fortinet, a key component of the firm network infrastructure.

The news of the Telefonica cyberattack has sparked concerns about the potential compromise of sensitive data and the motives behind the attack. As of now, details regarding the extent of the data breach and the nature of the data compromised remain undisclosed.

On accessing the company’s official website, it was found fully functional, raising doubts about the accuracy of the alleged Telefonica cyberattack.

Source: Daily Dark Web

The Cyber Express team took immediate action to verify the authenticity of the cyberattack on Telefónica claim. However, their attempts to receive an official response from the targeted organization have been unsuccessful as of the time of writing this report. The lack of an official statement leaves the Telefonica cyberattack claim unverified.

Telefonica Cyberattack History

This incident is not the first time Telefonica has faced cybersecurity challenges. In November 2022, the Spanish telecommunications giant experienced a cyberattack, prompting the company to urge its customers to change their Wi-Fi passwords to secure their networks. While the Telefónica cyberattack impact on users was not specified, the firm assured customers that no sensitive personal data had been compromised during that attack.

Telefonica had previously fallen victim to a ransomware attack in May 2017, resulting in the shutdown of 85% of its systems. The attackers demanded US$550,000 in Bitcoin, affecting almost 9 out of 10 devices.

Despite the substantial disruption, the company clarified that no sensitive personal data was compromised. Speculations at the time pointed to China as the potential origin of the Telefonica cyberattack.

Global Surge in Telecom Cyberattacks

The recent Telefonica cyberattack is part of a broader trend of escalating cyber threats against telecommunications companies globally. In January 2024, Thuraya Telecommunications, the largest international mobile satellite service provider based in the UAE, faced a cyberattack allegedly orchestrated by the hacking group Anonymous Sudan.

Additionally, a cyber-espionage group linked to Iran’s intelligence service targeted telecommunications companies in Egypt, Sudan, and Tanzania.

Notably, the telecom sector has witnessed a surge in cyberattacks in recent times. Celcom, Malaysia’s oldest mobile telecommunications provider, faced a security breach with the sale of its source code by a threat actor for $4,000.

Orange, a telecommunications giant, encountered a cyberattack on its Spanish unit, causing disruptions in internet services in early January. The incidents highlight the vulnerability of critical infrastructure to malicious cyber activities.

Regulatory Response and Considerations

In response to the increasing threats, various regulatory bodies are contemplating cybersecurity reforms. The Telecom Regulatory Authority of India (TRAI) is considering a significant overhaul of cybersecurity measures. The Ministry of Defence has been invited to collaborate on drafting policies and regulations, particularly those related to the use of Artificial Intelligence (AI) in handling big data within the telecommunications sector.

As the telecommunications industry faces evolving cyber threats, companies are under pressure to fortify their cybersecurity defenses and collaborate with regulatory bodies to establish robust frameworks for safeguarding critical infrastructure. The latest incident at Telefonica serves as a reminder of the persistent and evolving nature of cyber threats in the digital age.

Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button