Building materials manufacturer Knauf continues to suffer from ransomware attack

B2B Cyber ​​Security ShortNews

Share post

The Bavarian building materials manufacturer Knauf reported a ransomware attack on its systems on June 29. The effects of the cyber attack seem to continue to preoccupy the company. Knauf reports very transparently on its website about the incident.

Building materials manufacturer Knauf was also unable to defend itself against a cyber attack. On its website, the company reports very transparently to its customers on the current state of affairs. The first message informed customers as follows:

Open communication to customers

“In the interests of trusting and transparent cooperation, we would like to inform you that our systems were the target of a cyber attack on Wednesday, June 29, at around 1 a.m. (CEST). Our cyber security system reacted immediately and managed to isolate the incident. However, parts of the systems were switched off for security reasons, also to carry out further forensic investigations.

Currently, our systems are therefore compromised, affecting orders and deliveries. We are working to fix the issues as soon as possible; however, operations are currently restricted. We are working hard to limit the impact for you - our customers and partners - and are working towards a safe recovery. We are currently unable to respond to emails, but mobile numbers and TEAMS are working.

Please rest assured that we will keep you informed of further progress and will get back to you as soon as we can resume business as usual."

Probably still problems

Even if the company was not completely unprepared for the ransomware attack, there still seem to be problems with the process. There is currently also a workaround for the ordering process "Temporary ordering process - In the following we would like to inform you about the transitional ordering process for palletized and loose goods for our retail customers and specialist contractors. We will keep you up to date with updates on the ordering process and in particular the current order forms.”

Even after about two weeks, the systems seem to be impaired. Even if companies are well prepared, they still need some time to restore their old processes. In a study by Coveware is given an average downtime of 21 days for a ransomware attack.

More at Knauf.de

 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

[starbox id=USER_ID] <🔎> ff7f00