IoT Provider Sierra Wireless Back In Business After Ransomware Attack

IoT Provider Sierra Wireless Back In Business After Ransomware Attack

Sierra Wireless, a Canadian IoT solutions provider, resumed production after a prolonged shutdown at its manufacturing sites. The company had to halt operations after a ransomware attack that hit its IT systems and website on March 20.

The Canadian IoT company ia headquartered in Richmond, British Columbia and has over 1,300 employees worldwide. Its wireless modems, routers, and gateways are sold directly to OEMs and are used in IoT devices and other electronic devices in various industries, including automotive and transportation, computing, healthcare, energy, industrial, infrastructure, security, and networking.

After the attack, the company started a forensic investigation to which end, it hired KPMG, a cyber incident response firm, to lead Sierra Wireless’ response into the incident.

Sierra Wireless brought back online its corporate website. At the time of writing, its IT systems appear operational, according to its status page, despite the website notice saying the contrary:

“We believe we have addressed the attack, and are currently working to bring Sierra Wireless’ internal IT systems back online,” a notice says on Sierra Wireless’ website.

The Canadian IoT firm at the time claimed that the ransomware attack did not spread to its customer-facing products and services because its internal IT systems work separately from them.

“Sierra Wireless believes that the impact of the attack was limited to Sierra Wireless’ internal systems and corporate website, and that its products and connectivity services were not impacted, and its customers’ products and systems were not breached during the attack,” the company said. 

At this point, the company says no product or firmware security patches are needed or software updates are required because of the attack.

It is unknown who was behind the attack or if any data had been stolen from compromised systems before attackers encrypted them, nor is it known whether the company has this information.

Following the March ransomware attack, the company also withdrew its First Quarter 2021 guidance provided last month, on February 23.

The company didn’t share any further details, as the company’s “protocols for dealing with any ransomware attacks” are “considered highly sensitive and confidential.”

As the investigation continues, Sierra Wireless peomised to communicate directly to any affected customers or partners, as the company works on restoring the systems.

About the author

CIM Team

CIM Team

CyberIntelMag is the trusted authority in cybersecurity, comprised of leading industry experts for over 20 years, dedicated to serving cybersecurity professionals. Our goal is to provide a one-stop shop for knowledge and insight needed to navigate throughout today’s emerging cybersecurity landscape through in-depth coverage of breaking news, tutorials, product reviews, videos and industry influencers.

Share: