News Insights: Cyber Attack Shuts Down Vodafone Portugal

The attack on Vodafone Portugal shut down all of its services and though ransomware has not yet been confirmed, the Vodafone Press Release calls the attack “a deliberate and malicious cyberattack intended to cause damage and disruption.”

News Insights:

Ron Bradley, VP, Shared Assessments:

“Technology is a double-edged sword. We love it when it works, and literally can’t live without it in other situations. The latest attack on Vodafone Portugal is a prime example of the serious impact (potentially life threatening) the loss of technology can have when it’s disrupted. While the details of the attack remain largely unknown, the downstream effects of losing the ability to communicate is crippling. The need for resiliency, especially for critical infrastructure, cannot be overstated. Building in redundancy and having the ability to fail over to alternate systems is an absolute must. As painful as this attack must be for Vodafone, one can only hope a series of lessons learned will be made and potentially shared with others to avoid a similar situation.”

Garret Grajek, CEO, YouAttest:  

“Communications are one of the 16 components of the US CISA Critical Infrastructure component – sectors identified as crucial to operations of a functional modern society. An attack on any of these sectors is an attack on the country itself. The methods and operations of this attack must be analyzed, quantified and the mitigation must be communicated and repeated to other communication enterprises. The attackers are looking for any and all vulnerabilities and the seriousness of the events cannot be underestimated.”