Cyberattack Disrupts Microchip Technology Manufacturing Facilities

Share This Post

US-based semiconductor supplier Microchip Technology (NASDAQ: MCHP) has disclosed a cyberattack that has impacted operations at some of its manufacturing facilities.

The company revealed in a regulatory filing on Tuesday that it detected suspicious activity on its IT systems on August 17, and on August 19 it determined that certain servers and business operations had been disrupted.

In response to the intrusion, Microchip isolated affected systems and some systems have been shut down. External cybersecurity advisors have been called in to assist with the investigation.

“As a result of the incident, certain of the Company’s manufacturing facilities are operating at less than normal levels, and the Company’s ability to fulfill orders is currently impacted,” Microchip said. “The Company is working diligently to bring the affected portions of its IT systems back online, restore normal business operations and mitigate the impact of the incident.”

The manufacturer said it has yet to determine whether the incident will have a material impact. This clarification is in response to SEC rules requiring companies to disclose any material breach within four business days of discovering that the incident has material impact.

While the company has not shared further details, its brief description suggests that it has been targeted in a ransomware attack. 

No known ransomware group appears to have taken credit for hacking Microchip Technology. On the other hand, the incident is very recent and cybercriminals typically wait until negotiations fail or stall to add victims to their leak website.

Microchip provides microcontroller, mixed-signal, analog and Flash-IP solutions, which are used by roughly 123,000 customers across the industrial, automotive, consumer, aerospace and defense, communications, and computing sectors. 

Advertisement. Scroll to continue reading.

The company recently became a CVE Numbering Authority (CNA), which allows it to assign CVE identifiers to vulnerabilities found in its products.  

Related: Ransomware Group Claims Theft of Data From Chipmaker Nexperia 

Related: Ransomware Group Targets Foxconn Subsidiary Foxsemicon

Related: TSMC Says Supplier Hacked After Ransomware Group Claims Attack on Chip Giant

Related: Power Electronics Manufacturer Semikron Targeted in Ransomware Attack

This post was originally published on this site

More Articles

Article

Navigating SEC Regulations In Cybersecurity And Incident Response

Free video resource for cybersecurity professionals. As 2024 approaches, we all know how vital it is to keep up to date with regulatory changes that affect our work. We get it – it’s a lot to juggle, especially when you’re in the trenches working on an investigation, handling, and responding to incidents.