Ransomware

Pharmaceutical Giant Eisai Takes Systems Offline Following Ransomware Attack

Japanese pharmaceutical company Eisai says it has taken systems offline after falling victim to a ransomware attack.

Japanese pharmaceutical company Eisai says it has taken systems offline after falling victim to a ransomware attack.

Japanese pharmaceutical giant Eisai this week announced that it has fallen victim to a ransomware attack that forced it to take certain systems offline.

Headquartered in Tokyo, the company has manufacturing facilities in Asia, Europe, and North America, and has subsidiaries on both American continents, in Asia-Pacific, Africa, and Europe. Last year, the company reported more than $5 billion in revenue.

The ransomware attack, the company says in an incident notification on its website, was identified on June 3, and resulted in the encryption of multiple servers.

Eisai says it immediately implemented its incident response plan, which involved taking systems offline to contain the attack, and launched an investigation.

“Eisai Group immediately established a company-wide task force, and is working on recovery efforts with the advice of external experts and undertaking measures to understand the scope of the incident. Additionally, Eisai Group has consulted with law enforcement,” the company announced.

The attack, Eisai says, impacted servers both in Japan and overseas, including logistics systems, which are yet to be restored. The company’s corporate websites and email systems remain operational.

Eisai says it has yet to determine whether any data was compromised or stolen during the attack.

“Any potential impact of this incident on the consolidated earnings forecast of this fiscal year is currently under careful examination,” the company also said.

Advertisement. Scroll to continue reading.

SecurityWeek is not aware of any ransomware gangs taking responsibility for this attack.

Eisai disclosed the incident roughly a week after health insurer Point32Health and biotechnology firm Enzo Biochem revealed that the personal information of millions of users was compromised in ransomware attacks.

Related: Verizon 2023 DBIR: Human Error Involved in Many Breaches, Ransomware Cost Surges

Related: Personal Information of 9 Million Individuals Stolen in MCNA Ransomware Attack

Related: 3.3 Million Impacted by Ransomware Attack at California Healthcare Provider

Related Content

Cybercrime

Yaroslav Vasinskyi was sentenced to 13 years and seven months in prison for his alleged role in the REvil ransomware operation.

Data Breaches

UnitedHealth confirms that personal and health information was stolen in a ransomware attack that could cost the company up to $1.6 billion.

Data Breaches

The LockBit ransomware gang leaks data allegedly stolen from government contractor Tyler Technologies.

Ransomware

Akira ransomware has hit over 250 organizations worldwide and received over $42 million in ransom payments.

Cybercrime

Telecom giant Frontier shuts down systems to contain a cyberattack that led to personal information compromise.

Ransomware

Join this one-day virtual summit as we shine the spotlight on the shadowy dynamics of ransomware attacks and how you can best prepare your...

Ransomware

United Nations Development Programme (UNDP) investigating a ransomware attack in which hackers stole sensitive data.

Data Breaches

Cherry Health says the personal information of over 180,000 individuals was stolen in a ransomware attack.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version