Sierra Wireless halted production at its manufacturing sites due to ransomware attack

Pierluigi Paganini March 23, 2021

This week, IoT company Sierra Wireless disclosed a ransomware attack that hit its internal IT systems on March 20 and disrupted its production.

Sierra Wireless is a Canadian multinational wireless communications equipment designer and manufacturer headquartered in Richmond, British Columbia, Canada.

The company sells mobile computing and machine-to-machine (M2M) communications products that work over cellular networks. Sierra Wireless sells 2G, 3G and 4G mobile broadband wireless modems, routers and gateways as well as software, tools, and services. Sierra Wireless products and technologies are used in a variety of markets and industries, including automotive and transportation, energy, field service, healthcare, industrial and infrastructure, mobile computing and consumers, networking, sales and payment, and security. It also maintains a network of experts in mobile broadband and M2M integration to support customers worldwide.

Sierra Wireless announced it has halted its production at manufacturing facilities due to the ransomware attack, it is currently working to restart the production “soon.”

“Sierra Wireless (NASDAQ: SWIR) (TSX: SW), the world’s leading IoT solutions provider, today announced that it discovered it was the subject of a ransomware attack on its internal IT systems on March 20, 2021.” reads the announcement issued by the company. “Once the company learned of the attack, its IT and operations teams immediately implemented measures to counter the attack in accordance with established cybersecurity procedures and policies that were developed in collaboration with third-party advisors.” 

The company is investigating the incident with the help of third-party experts, it is working to bring its internal IT systems back online.

The attack took the website offline and impacted internal operations. The vendor believes the attack did not impact the systems of its customers because are separated by its internal IT systems.

“These teams, with the assistance of these and additional third-party advisors, believe they have addressed the attack, and are currently working to bring Sierra Wireless’ internal IT systems back online.” continues the announcement. “At this time, Sierra Wireless believes the impact of the attack was limited to Sierra Wireless systems, as the company maintains a clear separation between its internal IT systems and customer facing products and services.”

Due to these disruptions caused by the ransomware attack, the company is withdrawing the First Quarter 2021 guidance it provided on February 23, 2021.

At the time of this writing, the company did not reveal the family of ransomware that hit its systems.

If you want to receive the weekly Security Affairs Newsletter for free subscribe here.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, ransomware)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment