Ransomware, Supply chain

Microchip Technology’s production affected by ransomware attack

Share
Ransomware attack alert on monitor screen in data center, network security concept

Chipmaker Microchip Technology said it was hit with a ransomware attack that will impact some of its production facilities.

The U.S.-based chipmaker fessed up earlier this week not by issuing a press release but by filing a mandatory form with the Securities and Exchange Commission as the company is publicly traded.

In the required filing, the company admitted that earlier this month a ransomware attack crippled its manufacturing operations and would likely impact its output going forward. Microchip Technology noted that the attack began on its IT network, a common trend and an issue for many companies that operate both external-facing IT and business-essential OT networks.

“On August 17, 2024, Microchip Technology Incorporated detected potentially suspicious activity involving its information technology systems. Upon detecting the issue, the company began taking steps to assess, contain and remediate the potentially unauthorized activity,” Microchip Technology said in its revelation of the attack.

“On August 19, 2024, the Company determined that an unauthorized party disrupted the company’s use of certain servers and some business operations. The company promptly took additional steps to address the incident, including isolating the affected systems, shutting down certain systems, and launching an investigation with the assistance of external cybersecurity advisors.”

Arizona-based Microchip serves a number of sectors, but largely provides chips for embedded systems and controllers for industrial and manufacturing systems.

The company did not provide details on when a return to full capacity will occur. As a chipmaker, a ransomware shutdown is particularly troublesome as shutting down and restarting a chip manufacturing facility is not a trivial matter, and the time needed to restore operations are likely to have an impact on its bottom line.

“As a result of the incident, certain of the company’s manufacturing facilities are operating at less than normal levels, and the company’s ability to fulfill orders is currently impacted. The company is working diligently to bring the affected portions of its IT systems back online, restore normal business operations and mitigate the impact of the incident,” the chipmaker said.

“As the company’s investigation is ongoing, the full scope, nature and impact of the incident are not yet known. As of the date of this filing, the company has not yet determined whether the incident is reasonably likely to materially impact the company’s financial condition or results of operations.”

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.