Orange Data Breach Linked to SIM Swapping Attack

Orange, a leading telecommunications company, recently disclosed a significant data breach resulting from a sophisticated SIM swapping attack. This cyberattack allowed threat actors to intercept SMS messages and gain unauthorized access to sensitive customer information. The breach highlights the vulnerabilities in mobile network security and the growing threat of SIM swapping as a method for cybercriminals to bypass two-factor authentication. Orange has taken immediate steps to mitigate the impact, including enhancing security protocols and notifying affected customers. This incident underscores the critical need for telecom providers to strengthen defenses against SIM swapping and for users to adopt additional security measures such as app-based authenticators and biometric verification. Cybersecurity experts warn that SIM swapping attacks are becoming increasingly prevalent, targeting not only individuals but also corporate accounts, leading to potential financial and reputational damage. The Orange breach serves as a cautionary tale for the industry, emphasizing the importance of proactive threat detection and response strategies to combat evolving cyber threats.

This Cyber News was published on www.infosecurity-magazine.com. Publication date: Thu, 21 Aug 2025 10:30:22 +0000


Cyber News related to Orange Data Breach Linked to SIM Swapping Attack

FCC adopts new rules to protect consumers from SIM-swapping attacks - The Federal Communications Commission has revealed new rules to shield consumers from criminals who hijack their phone numbers in SIM swapping attacks and port-out fraud. FCC's Privacy and Data Protection Task Force introduced the new regulations in ...
1 year ago Bleepingcomputer.com Scattered Spider
Orange Data Breach Linked to SIM Swapping Attack - Orange, a leading telecommunications company, recently disclosed a significant data breach resulting from a sophisticated SIM swapping attack. This cyberattack allowed threat actors to intercept SMS messages and gain unauthorized access to sensitive ...
5 days ago Infosecurity-magazine.com
Store manager admits SIM swapping his customers - A 42-year-old manager at an unnamed telecommunications company has admitted SIM swapping customers at his store. SIM swapping, also known as SIM jacking, is the act of illegally taking over a target's cell phone number and re-routing it to a phone ...
1 year ago Malwarebytes.com
How to perform a proof of concept for automated discovery using Amazon Macie | AWS Security Blog - After reviewing the managed data identifiers provided by Macie and creating the custom data identifiers needed for your POC, it’s time to stage data sets that will help demonstrate the capabilities of these identifiers and better understand how ...
10 months ago Aws.amazon.com
T-Mobile, Verizon workers get texts offering $300 for SIM swaps - Criminals are now texting T-Mobile and Verizon employees on their personal and work phones, trying to tempt them with cash to perform SIM swaps. The targeted employees have shared screenshots of messages offering $300 to those willing to aid the ...
1 year ago Bleepingcomputer.com
Orange, France's Leading Telecom Gaint Hit by Cyberattack - Internal Systems Affected - The attack prompted immediate action from Orange’s security teams, working in collaboration with Orange Cyberdefense, the company’s specialized cybersecurity division. Orange, which serves more than 290 million customers globally and ...
3 weeks ago Cybersecuritynews.com
FCC Warns Carriers to Protect Customers Against SIM Swaps - A month after issuing new rules to push back against SIM-swap and similar schemes, the Federal Communications Commission is warning mobile phone service providers of their obligations to protect consumers against the growing threat. SIM swapping - ...
1 year ago Securityboulevard.com LAPSUS$
Tech Security Year in Review - In this Tech Security Year in Review for 2023, let's look into the top data breaches of the past year. Each factor contributes to the growing threatscape, demanding a proactive and adaptable cybersecurity approach to safeguard your organization ...
1 year ago Securityboulevard.com
Babuk Ransomware Group Claims Attack on Telecommunication Firm Orange - The ease with which Babuk breached Orange’s systems raises questions about the company’s threat detection capabilities and the security of its infrastructure. The Babuk group confirmed that they exploited a zero-day vulnerability in ...
5 months ago Cybersecuritynews.com
eSIM Vulnerabilities: SIM Swappers Exploit Flaws, Hijack Phone Numbers - According to a new report, SIM-swapping crimes are rising worldwide, mainly committed by eSIM users. eSIMs are digitally stored SIM cards that are embedded using software into devices. As a result, hackers are now attempting to exploit ...
1 year ago Cysecurity.news
French telecommunications giant Orange discloses cyberattack - In February, Orange's Romanian branch was hit by another cyberattack, with the company confirming the breach of a non-critical application after a threat actor using the alias 'Rey' claimed to have stolen thousands of internal documents containing ...
3 weeks ago Bleepingcomputer.com
Orange Group confirms breach after hacker leaks company documents - According to the threat actor, who uses the alias Rey and is a member of the HellCat ransomware group, the stolen data is mostly from the Romanian branch of the company and includes 380,000 unique email addresses, source code, invoices, contracts, ...
6 months ago Bleepingcomputer.com
Data Breach Response: A Step-by-Step Guide - In today's interconnected world, organizations must be prepared to respond swiftly and effectively in the face of a data breach. To navigate these challenges, a well-defined and comprehensive data breach response plan is essential. Let's explore the ...
1 year ago Securityzap.com
Google Fi Data Breach Reportedly Led to SIM Swapping - The Google Fi telecommunications service has informed customers about a data breach that appears to be related to the recently disclosed T-Mobile cyberattack. Google Fi, which provides wireless phone and internet services, has told customers that the ...
2 years ago Securityweek.com
SIM swapper gets 8 years in prison for account hacks, crypto theft - Amir Hossein Golshan, 25, was sentenced to eight years in prison by a Los Angeles District Court and ordered to pay $1.2 million in restitution for crimes involving SIM swapping, merchant fraud, support fraud, account hacking, and cryptocurrency ...
1 year ago Bleepingcomputer.com Scattered Spider
SEC confirms X account was hacked in SIM swapping attack - The U.S. Securities and Exchange Commission confirmed today that its X account was hacked through a SIM-swapping attack on the cell phone number associated with the account. Earlier this month, the SEC's X account was hacked to issue a fake ...
1 year ago Bleepingcomputer.com
Weak password and infostealer blamed for Orange Spain outage The Register - A weak password exposed by infostealer malware is being blamed after a massive outage at Orange Spain disrupted around half of its network's traffic. The network provider is Spain's second most popular and on Wednesday evening confirmed its RIPE ...
1 year ago Go.theregister.com
Hacker hijacks Orange Spain RIPE account to cause BGP havoc - Orange Spain suffered an internet outage today after a hacker breached the company's RIPE account to misconfigure BGP routing and an RPKI configuration. The routing of traffic on the internet is handled by Border Gateway Protocol, which allows ...
1 year ago Bleepingcomputer.com
Cloudflare open-sources Orange Meets with End-to-End encryption - With the introduction of E2EE and the resolution of various trust and verification issues, users interested in strong cryptographic assurances can explore Orange Meets as a foundation for secure video calling in research or prototyping contexts. ...
1 month ago Bleepingcomputer.com
Mint Mobile discloses new data breach exposing customer data - Mint Mobile has disclosed a new data breach that exposed the personal information of its customers, including data that can be used to perform SIM swap attacks. Mint is a mobile virtual network operator owned by T-Mobile, offering budget, pre-paid ...
1 year ago Bleepingcomputer.com
- In the contemporary landscape dominated by digital interconnectedness, the escalating menace of cybercrime has assumed unprecedented proportions. The latest threat on the horizon is the insidious 'SIM Swap' scam, an advanced scheme exploiting ...
1 year ago Cysecurity.news
Cybercriminals Could Perform SIM Card Swapping Scams - Google Fi customers were recently informed that their personal data had been exposed due to a data breach at one of its primary network providers. Google Fi, formerly known as Project Fi, is a telecommunications service that provides telephone calls, ...
2 years ago Cybersecuritynews.com
Orange Communication Breached - Hackers Allegedly Claim Leak of 380,000 Emails - The alleged breach, disclosed earlier this week, includes source code, internal invoices, client contracts, project blueprints, and user data, raising concerns about operational security and customer privacy. Orange Communication data breach was ...
5 months ago Cybersecuritynews.com
Christie disclosed a data breach after RansomHub attack - MUST READ. Christie disclosed a data breach after a RansomHub attack. OmniVision disclosed a data breach after the 2023 Cactus ransomware attack. City of Wichita disclosed a data breach after the recent ransomware attack. Australian Firstmac Limited ...
1 year ago Securityaffairs.com Cactus Ransomhub
SK Telecom cyberattack: Free SIM replacements for 25 million customers - On April 19, the company detected a malware running on its network that allowed threat actors to steal customers' Universal Subscriber Identity Module (USIM) data, typically including International Mobile Subscriber Identity (IMSI), Mobile Station ...
3 months ago Bleepingcomputer.com

Cyber Trends (last 7 days)