BusinessCybersecurityNewswireTechnology

Bouygues Telecom data breach affects 6.4 million customers

▼ Summary

– Bouygues Telecom suffered a data breach exposing personal information of 6.4 million customers in a cyberattack on August 4, 2025.
– The compromised data includes contact details, contract information, civil status data, company details, and IBANs, but no credit card numbers or passwords.
– The company has resolved the breach, implemented additional security measures, and notified affected customers via SMS and email.
– The attack was orchestrated by a known cybercriminal group, and Bouygues Telecom reported it to French authorities, with potential legal consequences for the perpetrators.
– This incident follows a similar breach at Orange, another French telecom provider, amid a trend of cyberattacks targeting European and U.S. telecom companies.

Bouygues Telecom has confirmed a significant data breach affecting 6.4 million customers, exposing sensitive personal information in a recent cyberattack. The French telecommunications giant, serving over 14.5 million mobile subscribers, detected unauthorized access to customer data last Sunday, though services remain operational.

Internal investigations revealed the breach was carried out by a known cybercriminal group targeting specific company systems. While no passwords or payment card details were stolen, compromised data includes contact information, contract details, civil status records, and International Bank Account Numbers (IBANs). Business customers also had company-related data exposed.

Bouygues Telecom acted swiftly to contain the breach, blocking the attackers and implementing enhanced security measures. The company has notified France’s National Cybersecurity Agency (ANSSI) and data protection authority (CNIL), warning that perpetrators could face severe penalties, including fines up to €150,000 and five years imprisonment.

Affected customers are receiving direct alerts via SMS and email, with warnings to remain vigilant against phishing attempts. Fraudsters may exploit stolen details to impersonate Bouygues Telecom representatives, urging victims to disclose login credentials. While IBANs alone don’t permit unauthorized transfers, customers should monitor bank statements for suspicious activity.

This incident follows a similar breach at Orange, another major French telecom provider, just days earlier. Both cases highlight growing threats to European telecommunications networks, mirroring recent attacks on U.S. providers linked to state-sponsored hacking groups.

Bouygues Telecom reassures users that no service disruptions occurred, but the scale of the breach underscores the persistent risks in an increasingly digital landscape. Customers are encouraged to enable two-factor authentication where possible and report any unusual communications claiming to be from the company.

As investigations continue, authorities and cybersecurity experts emphasize the need for proactive defense strategies to safeguard sensitive customer data. The telecom sector remains a high-value target for cybercriminals, demanding constant vigilance from providers and users alike.

(Source: BLEEPING COMPUTER)

Topics

bouygues telecom data breach 95% compromised data details 90% response breach 85% cybercriminal group involvement 80% legal regulatory actions 75% customer notifications warnings 70% comparison orange breach 65% cybersecurity threats telecom sector 60% recommendations customers 55% proactive defense strategies 50%