Sierra Wireless resumes production after ransomware attack

Canadian IoT solutions provider Sierra Wireless announced that it resumed production at its manufacturing sites halted after a ransomware attack that hit its internal network and corporate website on March 20.

After learning of the attack, the company hired the services of "KPMG, one of the world’s leading forensic investigation and cyber incident response firms, to lead Sierra Wireless’ response and investigation into the incident."

Siera Wireless' IT staff is currently working on restoring its internal systems after bringing back online its corporate website.

The Canadian multinational added that the ransomware attack did not impact its customer-facing products and services since the affected internal IT systems are separated.

"Sierra Wireless believes that the impact of the attack was limited to Sierra Wireless’ internal systems and corporate website, and that its products and connectivity services were not impacted, and its customers’ products and systems were not breached during the attack," the company said.

"At this point in its investigation of the ransomware attack, the company does not expect there to be any product security patches, or firmware or software updates required as a result of the attack."

'Confidential' ransomware incident details 

The company did not provide info on what ransomware operation was behind the attack or if any data was stolen from compromised systems before they were encrypted in the statement published on March 25.

Following the March ransomware attack, the company also withdrew its First Quarter 2021 guidance provided last month, on February 23.

A Sierra Wireless spokesperson told BleepingComputer that no further details would be revealed as the company's "protocols for dealing with any ransomware attacks" are "considered highly sensitive and confidential."

"Security is a top priority, and Sierra Wireless is committed to taking all appropriate measures to ensure the highest integrity of all of our systems," said Sam Cochrane, Sierra Wireless Chief Financial Officer in charge of IT operations and supply chain.

"As the investigation continues, Sierra Wireless commits to communicating directly to any impacted customers or partners, whom we thank for their patience as we work through this situation."

The Canadian multinational headquartered in Richmond, British Columbia, with research and development centers in North America, Europe, and Asia, has over 1,300 employees worldwide.

Siera Wireless' products (including wireless modems, routers, and gateways) sold directly to OEMs are being used in IoT devices and other electronic devices such as smartphones, and an extensive array of industries, including automotive and transportation, energy, healthcare, industrial and infrastructure, computing, networking, and security.

Related Articles:

UnitedHealth: Change Healthcare cyberattack caused $872 million loss

Ransomware gang starts leaking alleged stolen Change Healthcare data

Daixin ransomware gang claims attack on Omni Hotels

Chipmaker Nexperia confirms breach after ransomware gang leaks data

Optics giant Hoya hit with $10 million ransomware demand