Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Simpson Manufacturing Takes Systems Offline Following Cyberattack

Simpson Manufacturing is experiencing disruptions after taking IT systems offline following a cyberattack.

Engineering and manufacturing firm Simpson Manufacturing says it has taken some of its IT systems offline following a cyberattack this week.

Headquartered in Pleasanton, California, Simpson Manufacturing produces building materials, including anchors, connectors, and new construction and retrofitting materials.

In an 8K-Form filing this week, the company told the Securities and Exchange Commission that, on Tuesday, it discovered a cyberattack that impacted some of its systems.

“On October 10, 2023, Simpson Manufacturing Co., Inc. experienced disruptions in its Information Technology (IT) infrastructure and applications resulting from a cybersecurity incident,” the company said.

Upon discovering the malicious activity, the manufacturer took steps to contain the incident, “including taking certain systems offline”.

Simpson Manufacturing says it has been working on addressing the issue, but the incident is expected to continue to cause disruption to parts of its business operations.

“The company has engaged leading third-party cybersecurity experts to support its investigation and recovery efforts. The investigation to assess the nature and scope of the incident remains ongoing and is in its early stages,” Simpson Manufacturing says.

Although the company did not provide information on the type of cyberattack it has experienced, taking systems offline is typically the response to a ransomware attack.

Advertisement. Scroll to continue reading.

SecurityWeek has emailed Simpson Manufacturing for a statement and will update this article as soon as a reply arrives.

According to a July 2023 report from Dragos the number of ransomware attacks targeting industrial organizations and infrastructure has doubled over the past year, mainly fueled by a drop in ransomware revenue in 2022, as more and more victims refused to pay a ransom.

In January, British manufacturing company Morgan Advanced Materials fell victim to a ransomware attack that damaged some of its applications and file systems. In August, the company told the London Stock Exchange that some applications were still being recovered and that the incident had a £23 million (approximately $28 million) impact on the first half of 2023’s operating profit.

Related: MGM Resorts Says Ransomware Hack Cost $110 Million

Related: Motel One Discloses Ransomware Attack Impacting Customer Data

Related: Johnson Controls Ransomware Attack Could Impact DHS

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Passwordless authentication firm Hawcx has appointed Lakshmi Sharma as Chief Product Officer.

Matt Hartley has been named Chief Revenue Officer at autonomous security solutions provider Horizon3.ai.

Trustwave has announced the appointment of Keith Ibarguen as Senior Vice President of Engineering.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.