French Telecom Giant Orange Hit by Cyberattack

📟 News

Date: 31/07/2025

The French telecommunications company Orange, one of the largest telecom operators in the world, reports the discovery of a compromised system within its network.

On July 25, 2025, the compromised system was detected and isolated from the rest of the company’s network by specialists from the Orange Cyberdefense division, which focuses on cybersecurity issues.

It is reported that this caused disruptions primarily affecting French Orange customers. The issues are expected to be resolved today, July 30.

“On Friday, July 25, Orange Group detected a cyberattack on one of its information systems. Upon receiving the alert, with the support of Orange Cyberdefense, our teams were fully mobilized to isolate potentially affected services and minimize the consequences,” the company said in an official statement. “However, these actions to isolate the systems resulted in disruptions to some services and management platforms for our business clients, as well as affecting a number of consumer services, mainly in France.”

The company has already informed the relevant authorities about the cyberattack. It is also emphasized that, at present, the investigative team has not found any evidence that any data may have been stolen during the breach.

Orange does not associate this incident with any specific hacker group. However, it clearly resembles a series of large-scale breaches affecting telecommunications companies worldwide, including AT&T, Verizon, Lumen, Charter Communications, Consolidated Communications, and Windstream (1, 2, 3). The FBI and CISA attribute these attacks to the Chinese cyber-espionage group Salt Typhoon.

Related posts:
2025.02.23 — New JavaScript obfuscation technique uses invisible Unicode characters

According to Juniper Threat Labs , a new JavaScript obfuscation technique that uses invisible Unicode characters was used in a phishing attack targeting Political Action…

Full article →
2025.03.16 — Researchers force DeepSeek to write malware

According to Tenable, the AI chatbot DeepSeek R1 from China can be used to write malware (e.g. keyloggers and ransomware). DeepSeek was released in January 2025 and caused a stir…

Full article →
2025.04.10 — April updates released by Microsoft cause issues with Windows Hello

Microsoft warns that some Windows users who have installed the April updates might be unable to login to their Windows services using Windows Hello facial recognition…

Full article →
2025.04.12 — Hackers compromised a bureau within the U.S. Department of the Treasury and spent months in hacked systems

The Office of the Comptroller of the Currency (OCC), an independent bureau within the United States Department of the Treasury, reported a major cybersecurity incident. Unknown attackers had…

Full article →
2025.03.18 — Black Basta ransomware group developed its own automated brute-forcing framework

According to EclecticIQ, Black Basta Ransomware-as-a-Service (RaaS) group has developed its own automated brute-forcing framework dubbed BRUTED. It's used to hack edge network devices…

Full article →
2025.01.24 — Hundreds of websites impersonating Reddit and WeTransfer spread Lumma Stealer

Sekoia researcher crep1x discovered that hackers are currently using some 1,000 pages impersonating Reddit and WeTransfer. Victims visiting these sites are tricked into…

Full article →
2025.02.10 — Failed attempt to block phishing link results in massive Cloudflare outage

According to the incident report released by Cloudflare, an attempt to block a phishing URL on the R2 platform accidentally caused a massive outage; as a result, many Cloudflare…

Full article →
2025.03.10 — Nearly a million Windows computers impacted by a malvertising campaign

According to Microsoft, nearly 1 million Windows devices fell victim to a sophisticated malvertising campaign in recent months. Cybercriminals were able to steal credentials, cryptocurrency, and sensitive…

Full article →
2025.02.08 — Hackers exploit RCE vulnerability in Microsoft Outlook

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned Federal Civilian Executive Branch (FCEB) Agencies that they have to secure their systems from ongoing…

Full article →
2025.04.30 — Coinbase fixes 2FA bug that made customers panic

Cryptocurrency exchange Coinbase has fixed a bug in its Account Activity logs that caused customers to think their credentials were compromised. Earlier this month, BleepingComputer…

Full article →