Close Menu
The CISO Brief
  • Home
  • Cyberattacks
    • Ransomware
    • Cybercrime
    • Data Breach
  • Emerging Tech
  • Threat Intelligence
    • Vulnerabilities
    • Cyber Risk
  • Expert Insights
  • Careers and Learning
  • Compliance

Subscribe to Updates

Subscribe to our newsletter and never miss our latest news

Subscribe my Newsletter for New Posts & tips Let's stay updated!

What's Hot

US Critical Infrastructure at Risk Amid Iran-Israel Tensions

June 16, 2025

8.4 Million Users’ Data Breached in Zoomcar Hack

June 16, 2025

Hack Attack: Journalists’ Accounts Compromised

June 16, 2025
Facebook X (Twitter) Instagram
The CISO Brief
  • Home
  • Cyberattacks
    • Ransomware
    • Cybercrime
    • Data Breach
  • Emerging Tech
  • Threat Intelligence
    • Vulnerabilities
    • Cyber Risk
  • Expert Insights
  • Careers and Learning
  • Compliance
The CISO Brief
Home » Cellcom Restores Regional Mobile Services After Cyberattack
Cyber Risk

Cellcom Restores Regional Mobile Services After Cyberattack

Staff WriterBy Staff WriterMay 28, 2025No Comments4 Mins Read0 Views
Facebook Twitter Pinterest LinkedIn Tumblr Email
Share
Facebook Twitter LinkedIn Pinterest WhatsApp Email


Regional telecommunications provider Cellcom has almost fully restored calling and text-messaging services for some customers in Wisconsin and Michigan after a cyberattack forced the company to take its network offline, leaving people with devices in SOS mode for several days.

Cellcom, a regional wireless service company with roots going back to the early 20th century, had to take down its network after detecting “unusual activity” on May 14. This resulted in its customers throughout northeastern Wisconsin and parts of Michigan, including in the Green Bay area, losing both calling and text-messaging capabilities on their devices for nearly a week before some services were restored on May 19.

On Tuesday, Cellcom, which is owned by Nsight, confirmed that both inbound and outbound calling and text messaging were back to “performing well for most customers following recent restoration efforts,” according to a statement on its website. However, the company acknowledged that “some intermittent issues may still occur as systems continue to stabilize,” according to the statement.

Unspecified Cyberattack Cripples Network

Cellcom CEO Brighid Riordan addressed customers directly in a video posted on YouTube a week ago to explain the situation to customers once the company began to restore services. Once officials became aware of the cyberattack, they informed authorities, including the FBI, and began an investigation that includes security experts and other partners, she said.

Related:Indian Police Arrest Cybercrime Gang Copycats of Myanmar Biz Model

However, at that point, Riordan acknowledged that the company still didn’t “have a lot of facts” about what caused the incident, though so far there was no evidence that customers’ personal information was affected. That’s because the attack was concentrated on an area of Cellcom’s network separate from where it stores sensitive customer information, giving it “a high degree of confidence” that it was a service issue and not a data leak, according to a statement on the company’s website.

Riordan acknowledged customers’ frustration over the loss of their services and said that she also was “angry” about the attack, adding that the company is “doing everything we can” with experts and other partners to mitigate the affect on customers. Riordan also thanked them for their patience while the company works to resolve the situation and full restore services.

Evidence Points to Potential DDoS Attack

Global telecommunications providers, including heavy-hitting US networks AT&T, T-Mobile, and Verizon, were the target of an attack spree by Chinese nation-state threat actor Salt Typhoon last fall as part of a wave of intrusions against telecom infrastructure on six continents in a two-month period. Indeed, telecommunications providers are often in the crosshairs of threat actors as part of consistent efforts to disrupt critical services and perform cyber espionage via their networks.

Related:CISA: Russia’s Fancy Bear Targeting Logistics, IT Firms

Though regional networks may not be on the list of those a state-sponsored threat actor might target, a remote OT/IoT device such as a compromised router could trigger a DDoS incident at any telecommunications provider whose network is connected to the device, observes Lawrence Pingree, vice president of network security platform provider Dispersive.

“These devices can join and participate in distributed broadband-based attacks that use tools like Slowloris, DDoS Ripper, CC-Attack, and other types of DDoS attack tools,” he says. “These tools don’t necessarily need to send a lot of traffic on a single-host basis. For example, if residential proxies are used, a simple query to their text/voice API could disrupt when duplicated across 20,000 breached residential proxies.”

This is one potential explanation for the Cellcom attack, and it would be challenging for any regional telecom provider to respond to because it requires “specialized services that monitor broad-based connectivity, rerouting of traffic, elimination of the load, etc.,” Pingree says.

Related:Blurring Lines Between Scattered Spider & Russian Cybercrime

In a DDoS attack, “attackers use every possible method to disrupt, and so even if one method is resolved, another could be used,” he observes. For this reason, organizations that can potentially be targeted by this type of attack should focus on preemptive cyber-defensive controls rather than merely detection and response strategies, Pingree says. This is especially critical in scenarios where service disruptions can create a loss of customer confidence and reputational damage.

Don’t miss the latest Dark Reading Confidential podcast, The Day I Found an APT Group in the Most Unlikely Place, where threat hunters Ismael Valenzuela and Vitor Ventura share stories about the tricks they used to track down advanced persistent threats and the surprises they discovered along the way. Listen now!



Source link

Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
Previous Article24 Hours in the Life of a Modern Stealer
Next Article Czechia Accuses China in Foreign Affairs Cyberattack
Avatar photo
Staff Writer
  • Website

John Marcelli is a staff writer for the CISO Brief, with a passion for exploring and writing about the ever-evolving world of technology. From emerging trends to in-depth reviews of the latest gadgets, John stays at the forefront of innovation, delivering engaging content that informs and inspires readers. When he's not writing, he enjoys experimenting with new tech tools and diving into the digital landscape.

Related Posts

Why CISOs Must Align Business Objectives & Cybersecurity

June 13, 2025

When Bad Guys Let Their Guard Down

June 12, 2025

Agentic AI Takes Over Gartner’s SRM Summit

June 11, 2025
Leave A Reply Cancel Reply

Latest Posts

8.4 Million Users’ Data Breached in Zoomcar Hack

June 16, 20250 Views

Hack Attack: Journalists’ Accounts Compromised

June 16, 20250 Views

Anubis Ransomware: Total File Encyption and Wipe Threatens Recovery

June 16, 20250 Views

Dark Web’s Archetyp Market Crushed by Law Enforcement

June 16, 20250 Views
Don't Miss

Big Risks for Malicious Code, Vulns

By Staff WriterFebruary 14, 2025

Attackers are finding more and more ways to post malicious projects to Hugging Face and…

North Korea’s Kimsuky Attacks Rivals’ Trusted Platforms

February 19, 2025

Deepwatch Acquires Dassana to Boost Cyber Resilience With AI

February 18, 2025

Subscribe to Updates

Subscribe to our newsletter and never miss our latest news

Subscribe my Newsletter for New Posts & tips Let's stay updated!

About Us
About Us

Welcome to The CISO Brief, your trusted source for the latest news, expert insights, and developments in the cybersecurity world.

In today’s rapidly evolving digital landscape, staying informed about cyber threats, innovations, and industry trends is critical for professionals and organizations alike. At The CISO Brief, we are committed to providing timely, accurate, and insightful content that helps security leaders navigate the complexities of cybersecurity.

Facebook X (Twitter) Pinterest YouTube WhatsApp
Our Picks

US Critical Infrastructure at Risk Amid Iran-Israel Tensions

June 16, 2025

8.4 Million Users’ Data Breached in Zoomcar Hack

June 16, 2025

Hack Attack: Journalists’ Accounts Compromised

June 16, 2025
Most Popular

Attackers lodge backdoors into Ivanti Connect Secure devices

February 15, 20255 Views

VanHelsing Ransomware Builder Leaked: New Threat Emerges!

May 20, 20254 Views

SonicWall SMA 1000 series appliances left exposed on the internet

February 14, 20254 Views
© 2025 thecisobrief. Designed by thecisobrief.
  • Home
  • About Us
  • Advertise with Us
  • Contact Us
  • DMCA
  • Privacy Policy
  • Terms & Conditions

Type above and press Enter to search. Press Esc to cancel.