Germany fines Vodafone 51 million for privacy security breaches

pMicrosoft June 2025 Patch Tuesday fixes exploited zeroday 66 flawsppFIN6 hackers pose as job seekers to backdoor recruiters devicesppTexas Dept of Transportation breached 300k crash records stolenppNew Secure Boot flaw lets attackers install bootkit malware patch nowppDanaBot malware operators exposed via C2 bug added in 2022ppConnectWise rotating code signing certificates over security concernsppNew Secure Boot flaw lets attackers install bootkit malware patch nowppSpeak a new language in weeks with this Babbel dealppHow to access the Dark Web using the Tor BrowserppHow to enable Kernelmode Hardwareenforced Stack Protection in Windows 11ppHow to use the Windows Registry EditorppHow to backup and restore the Windows RegistryppHow to start Windows in Safe ModeppHow to remove a Trojan Virus Worm or other MalwareppHow to show hidden files in Windows 7ppHow to see hidden files in WindowsppRemove the Theonlinesearchcom Search RedirectppRemove the Smartwebfindercom Search RedirectppHow to remove the PBlock adware browser extensionppRemove the Toksearchesxyz Search RedirectppRemove Security Tool and SecurityTool Uninstall GuideppHow to Remove WinFixer Virtumonde Msevents TrojanvundoppHow to remove Antivirus 2009 Uninstall InstructionsppHow to remove Google Redirects or the TDSS TDL3 or Alureon rootkit using TDSSKillerppLocky Ransomware Information Help Guide and FAQppCryptoLocker Ransomware Information Guide and FAQppCryptorBit and HowDecrypt Information Guide and FAQppCryptoDefense and HowDecrypt Ransomware Information Guide and FAQppQualys BrowserCheckppSTOPDecrypterppAuroraDecrypterppFilesLockerDecrypterppAdwCleanerppComboFixppRKillppJunkware Removal ToolppeLearningppIT Certification CoursesppGear GadgetsppSecurityppBest VPNsppHow to change IP addressppAccess the dark web safelyppBest VPN for YouTubeppppThe German data protection authority BfDI has fined Vodafone GmbH the telecommunications companys German subsidiary 45 million 514 million for privacy and security violationsppDue to malicious employees in partner agencies who broker contracts to customers on behalf of Vodafone there had been fraud cases due to fictitious contracts or contract changes at the expense of customers among other things BfDI said on ThursdayppBfDI imposed a 15 million fine on Vodafone GmbH for failing to monitor partner agencies whose employees made unauthorized contract changes or tricked customers into signing fictitious contractsppThe British multinational telecommunications company was hit with a second 30 million fine for authentication vulnerabilities of its MeinVodafone My Vodafone and the companys hotline which allowed attackers to access customer eSIM profilesppWhere data breaches take place sanctions must be imposed However with my work I also want to ensure that data breaches do not occur in the first place Companies that want to comply with data protection law must be empowered to do so added Prof Dr Louisa SpechtRiemenschneider the Federal Commissioner for Data Protection and Freedom of InformationppI would like to point out that Vodafone has cooperated with me continuously and without restriction throughout the entire proceedings and has also disclosed circumstances that have incriminated the companyppVodafone has updated its processes and systems replacing some of them to mitigate future risks The company has also updated procedures for selecting and auditing partner agencies and it has severed ties with partners linked to fraudulent activitiesppThe telecom giant has already paid the fines and donated several million euros to organizations that promote data protection media literacy and combating cyberbullying the BfDI saidppVodafone offers mobile and fixed services to over 330 million customers in 15 countries across Europe Asia Africa and Oceania Its financial technology businesses also serve nearly 83 million customers in seven African countriesppA Vodafone spokesperson was not immediately available for comment when contacted by BleepingComputer todayppPatching used to mean complex scripts long hours and endless fire drills Not anymoreppIn this new guide Tines breaks down how modern IT orgs are leveling up with automation Patch faster reduce overhead and focus on strategic work no complex scripts requiredppO2 UK patches bug leaking mobile user location from call metadatappTikTok fined 530 million for sending European user data to ChinappGermany doxxes Conti ransomware and TrickBot ring leaderppEuropol identifies 8 cybercriminals tied to malware loader botnetsppSignal now blocks Microsoft Recall screenshots on Windows 11ppWell with a revenue of 37448 billion 2025 it sure worth itpppThe fine should be much much higher and no appeal possible no lawyers who talk basnbsp legalpppNot a member yet Register NowppGrocery wholesale giant United Natural Foods hit by cyberattackppMicrosoft June 2025 Patch Tuesday fixes exploited zeroday 66 flawsppSentinelOne shares new details on Chinalinked breach attemptppElevate your cyber defense Learn to design powerful Blue Team playbooks with WazuhppOverdue a password healthcheck Audit your Active Directory for freeppLearn about Scattered Spiders evolving TTPs and how to defend your organizationppAI is a databreach time bomb Read the new reportppLearn to build a strong Windows serviceprotect your systems from malware Start nowppTerms of Use Privacy Policy Ethics Statement Affiliate DisclosureppCopyright 2003 2025 Bleeping Computer LLC All Rights ReservedppNot a member yet Register NowppRead our posting guidelinese to learn what content is prohibitedp