Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Snap-on Tools Hit by Cyberattack Claimed by Conti Ransomware Gang

Conti ransomware gang claimed responsibility for cyberattack on Wisconsin-based tool maker

Conti ransomware gang claimed responsibility for cyberattack on Wisconsin-based tool maker

High-end tools manufacturer Snap-on is notifying employees that some of their personal information might have been compromised in a recent data breach.

The maker of tools and equipment for automotive, aviation, marine, railroad, and heavy duty industries fell victim to a cyberattack in early March, when it was forced to take down parts of its network.

“Since the event, we have continued to pursue our commercial activities, restoring our connections as system interfaces are cleared. Plants have been running, customer-facing applications are working, and we continue to communicate with impacted stakeholders,” the company says in a note on its website.

Snap-on also notes that it has launched an investigation into the incident immediately after discovering it, and that it does not believe the attack has a “significant effect” on the company’s business.

[ READ: NIST Releases ICS Cybersecurity Guidance for Manufacturers ]

In a data breach notification letter sent to employees, a copy of which was submitted to the California Attorney General’s Office, Snap-on revealed that the incident did result in the exposure of personal information.

Potentially compromised data, the company says, includes names, birth dates, Social Security numbers, and employee identification numbers.

Advertisement. Scroll to continue reading.

Snap-on did not provide specific information on the type of cyberattack it fell victim to, but the Conti ransomware gang has claimed responsibility for the attack.

On their leaks website on the Tor network, the cybercrime group has already published roughly 5.7 gigabytes of data allegedly stolen from Snap-on, saying that it represents 60% of the total data exfiltrated from the company.

Read: Wind Turbine Giant Nordex Shuts Down IT Systems in Response to Cyberattack

Read: Ransomware Attack Disrupts Manufacturing at KP Snacks

Read: IT Giant Globant Confirms Source Code Repository Breach

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.