Ransomware Attack Cost Keytronic Over $17 Million

Ransomware Attack Cost Keytronic Over $17 Million

August 5, 2024 at 03:30AM

Keytronic, an electronics manufacturing services firm, suffered a ransomware attack resulting in over $17 million in additional expenses and lost revenue. The cyberattack led to $2.3 million in expenses, $15 million in revenue loss, and a two-week suspension of operations. The incident was attributed to the Black Basta ransomware group, who claimed to have stolen over 500 Gb of data.

From the meeting notes, the important takeaways are:

1. Keytronic incurred additional expenses and lost revenue totaling more than $17 million due to a recent ransomware attack.
2. The company incurred approximately $2.3 million of additional expenses and believes it lost approximately $15 million of revenue during the fourth quarter.
3. Most of the lost orders are recoverable and are expected to be fulfilled in fiscal year 2025.
4. The company recorded an insurance gain of $0.7 million during the quarter, which partially offset the additional expenses.
5. Operations at Keytronic’s sites in the United States and Mexico were suspended for two weeks due to the cyberattack.
6. Keytronic had already incurred expenses of roughly $600,000 for external cybersecurity experts.
7. The Black Basta ransomware group claimed responsibility for the attack and stated that they had stolen over 500 Gb of data, including financial documents, engineering files, HR information, and other corporate data.
8. Despite the attack, Keytronic manufactures precision parts for various sectors such as computer, telecoms, medical, industrial, automotive, and aerospace.

These takeaways summarize the financial impact, operational disruption, and cybersecurity aspects of the ransomware attack on Keytronic.

Full Article