Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

U.S. Semiconductor Maker MaxLinear Discloses Ransomware Attack

United States-based broadband and networking semiconductor maker MaxLinear this week revealed that some of its operational systems were infected with the Maze ransomware.

United States-based broadband and networking semiconductor maker MaxLinear this week revealed that some of its operational systems were infected with the Maze ransomware.

In an 8-K filing with the U.S. Securities and Exchange Commission (SEC), the company revealed that, although systems within its IT infrastructure were impacted, no interruptions were caused.

“The ransomware attack has not materially affected our production and shipment capabilities, and order fulfillment has continued without material interruption,” the company says.

Last week, MaxLinear started sending letters to impacted individuals to inform them of the attack, revealing that the incident was detected on May 24, but that the attackers likely had access to the company’s systems since at least April 15, 2020.

“We immediately took all systems offline, retained third-party cybersecurity experts to aid in our investigation, contacted law enforcement, and worked to safely restore systems in a manner that protected the security of information on our systems,” reads a copy of the letter, which the chip maker submitted to the State of California’s Attorney General.

During the time they dwelt in the company’s network, the attackers were able to access various types of data, including personal information of its employees.

Impacted data includes names, mailing addresses, personal and company emails, employee ID numbers, driver’s license numbers, financial account numbers, Social Security numbers, dates of birth, work locations, compensation and benefit information, dependent details, and date of employment.

The company has prompted an enterprise-wide password reset operation and is also working on improving its security programs.

Advertisement. Scroll to continue reading.

MaxLinear says that it does not plan to “satisfy the attacker’s monetary demands,” although the Maze ransomware operators have already started releasing what appears to be financial data stolen from the company.

The organization is working with a third-party to evaluate the information posted by the hackers. It has already restored some of the affected systems and equipment, but the restoration effort is ongoing.

“Although we have incurred and will incur incremental costs as a result of forensic investigation and remediation, we do not currently expect that the incident will materially or adversely affect our operating expenses,” the company says.

Related: Business Services Provider Conduent Hit by Ransomware

Related: Maze Ransomware Caused Disruptions at Cognizant

Related: Double Extortion: Ransomware’s New Normal Combining Encryption with Data Theft

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.