Friend
Professional
- Messages
- 2,670
- Reaction score
- 882
- Points
- 113
The company reported the loss to the U.S. Securities and Exchange Commission.
The American technology company Keytronic reported significant losses as a result of a ransomware attack that occurred in May of this year. In its filing with the U.S. Securities and Exchange Commission (SEC) on Friday, the company indicated that the attack resulted in losses of over $17 million.
Keytronic is a manufacturer of electronic devices and components, specializing in printed circuit board assembly (PCBA). The company started out in 1969 as a manufacturer of keyboards and mice, and since then has significantly expanded its production capabilities. Today, Keytronic is one of the largest manufacturers in its field, with manufacturing facilities in the United States, Mexico, China and Vietnam. They provide contract electronics manufacturing services for various industries, including medicine, industrial equipment, and consumer electronics.
The attack was discovered on May 6, when failures at facilities in Mexico and the United States disrupted business applications that support the company's operations and corporate functions. As a result of the incident, Keytronic incurred additional costs of approximately $2.3 million and lost about $15 million in revenue in the fourth quarter. However, the company expects to recover most of these orders in fiscal year 2025. Part of the expenses were offset by an insurance indemnity of $0.7 million.
Immediately after the attack in May, Keytronic suspended operations in the U.S. and Mexico for two weeks to respond. The company also confirmed that personal data was stolen from its systems during the hack.
Although Keytronic did not link the attack to a specific group, the Black Basta ransomware group claimed responsibility for the attack in late May and published the stolen company data. Among the stolen information were employee data, financial and engineering documents, as well as corporate files.
On its website on the dark web, Black Basta published screenshots of employees passports and social security cards, presentations for clients, and other corporate documents. Black Basta, which operates on the Ransomware-as-a-Service (RaaS) model, emerged in April 2022 and has since attacked many major victims, including government contractors and healthcare companies.
Among the most prominent victims of Black Basta are German defense contractor Rheinmetall, government contractor ABB, American medical giant Ascension, British technology outsourcing company Capitals, the American Dental Association, Hyundai's European division, the Toronto Public Library, and Yellow Pages Canada.
According to CISA and the FBI, Black Basta members hacked into more than 500 organizations and collected at least $100 million in ransoms from more than 90 victims by November 2023.
At the moment, Keytronic has not provided additional information on the number of people affected by the data leak.
Source
The American technology company Keytronic reported significant losses as a result of a ransomware attack that occurred in May of this year. In its filing with the U.S. Securities and Exchange Commission (SEC) on Friday, the company indicated that the attack resulted in losses of over $17 million.
Keytronic is a manufacturer of electronic devices and components, specializing in printed circuit board assembly (PCBA). The company started out in 1969 as a manufacturer of keyboards and mice, and since then has significantly expanded its production capabilities. Today, Keytronic is one of the largest manufacturers in its field, with manufacturing facilities in the United States, Mexico, China and Vietnam. They provide contract electronics manufacturing services for various industries, including medicine, industrial equipment, and consumer electronics.
The attack was discovered on May 6, when failures at facilities in Mexico and the United States disrupted business applications that support the company's operations and corporate functions. As a result of the incident, Keytronic incurred additional costs of approximately $2.3 million and lost about $15 million in revenue in the fourth quarter. However, the company expects to recover most of these orders in fiscal year 2025. Part of the expenses were offset by an insurance indemnity of $0.7 million.
Immediately after the attack in May, Keytronic suspended operations in the U.S. and Mexico for two weeks to respond. The company also confirmed that personal data was stolen from its systems during the hack.
Although Keytronic did not link the attack to a specific group, the Black Basta ransomware group claimed responsibility for the attack in late May and published the stolen company data. Among the stolen information were employee data, financial and engineering documents, as well as corporate files.
On its website on the dark web, Black Basta published screenshots of employees passports and social security cards, presentations for clients, and other corporate documents. Black Basta, which operates on the Ransomware-as-a-Service (RaaS) model, emerged in April 2022 and has since attacked many major victims, including government contractors and healthcare companies.
Among the most prominent victims of Black Basta are German defense contractor Rheinmetall, government contractor ABB, American medical giant Ascension, British technology outsourcing company Capitals, the American Dental Association, Hyundai's European division, the Toronto Public Library, and Yellow Pages Canada.
According to CISA and the FBI, Black Basta members hacked into more than 500 organizations and collected at least $100 million in ransoms from more than 90 victims by November 2023.
At the moment, Keytronic has not provided additional information on the number of people affected by the data leak.
Source