Conti ransomware gang claimed responsibility for cyberattack on Wisconsin-based tool maker
High-end tools manufacturer Snap-on is notifying employees that some of their personal information might have been compromised in a recent data breach.
The maker of tools and equipment for automotive, aviation, marine, railroad, and heavy duty industries fell victim to a cyberattack in early March, when it was forced to take down parts of its network.
“Since the event, we have continued to pursue our commercial activities, restoring our connections as system interfaces are cleared. Plants have been running, customer-facing applications are working, and we continue to communicate with impacted stakeholders,” the company says in a note on its website.
Snap-on also notes that it has launched an investigation into the incident immediately after discovering it, and that it does not believe the attack has a “significant effect” on the company’s business.
[ READ: NIST Releases ICS Cybersecurity Guidance for Manufacturers ]
In a data breach notification letter sent to employees, a copy of which was submitted to the California Attorney General’s Office, Snap-on revealed that the incident did result in the exposure of personal information.
Potentially compromised data, the company says, includes names, birth dates, Social Security numbers, and employee identification numbers.
Snap-on did not provide specific information on the type of cyberattack it fell victim to, but the Conti ransomware gang has claimed responsibility for the attack.
On their leaks website on the Tor network, the cybercrime group has already published roughly 5.7 gigabytes of data allegedly stolen from Snap-on, saying that it represents 60% of the total data exfiltrated from the company.
Read: Wind Turbine Giant Nordex Shuts Down IT Systems in Response to Cyberattack
Read: Ransomware Attack Disrupts Manufacturing at KP Snacks
Read: IT Giant Globant Confirms Source Code Repository Breach

More from Ionut Arghire
- Millions Stolen in Hack at Cryptocurrency ATM Manufacturer General Bytes
- NBA Notifying Individuals of Data Breach at Mailing Services Provider
- Adobe Acrobat Sign Abused to Distribute Malware
- Latitude Financial Services Data Breach Impacts 300,000 Customers
- US Government Warns Organizations of LockBit 3.0 Ransomware Attacks
- New ‘Trigona’ Ransomware Targets US, Europe, Australia
- New Espionage Group ‘YoroTrooper’ Targeting Entities in European, CIS Countries
- CISA Seeks Public Opinion on Cloud Application Security Guidance
Latest News
- Aembit Scores $16.6M Seed Funding for Workload IAM Technology
- Millions Stolen in Hack at Cryptocurrency ATM Manufacturer General Bytes
- Waterfall Security, TXOne Networks Launch New OT Security Appliances
- Hitachi Energy Blames Data Breach on Zero-Day as Ransomware Gang Threatens Firm
- NBA Notifying Individuals of Data Breach at Mailing Services Provider
- Adobe Acrobat Sign Abused to Distribute Malware
- New York Man Arrested for Running BreachForums Cybercrime Website
- Huawei Has Replaced Thousands of US-Banned Parts With Chinese Versions: Founder
