Home Cyber The impact of cyber attack on the supply chain

The impact of cyber attack on the supply chain

by Andy Clutton

Food manufacturer KP Snacks has announced it is the latest victim of a ransomware attack. As a result, the UK could face shortages of some of the nation’s favourite snacks in the upcoming months.

This is not the first cyberattack that has shown the crippling affect that cybercriminals can have on supply chains. It is proving to be a complex and costly matter internationally.

A number of experts have commented on the news:

Keiron Holyome, VP UK, Ireland and Middle East, BlackBerry said: “This attack on KP Snacks underscores that the global cyber risk equally applies to British institutions and their supply chains, with KP Snacks now predicting shortages after a ransomware attack. It doesn’t matter whether it’s logistics, fuel or food – these supply chains present unique and complex challenges from a cybersecurity perspective.

“Businesses should not have to suffer the effects of cyberattacks. Endpoint detection and response (EDR) focused solutions take action too late and do not prevent breaches. Prevention is the best strategy. With a prevention-first and AI-driven approach, malware can be stopped in its tracks.

“A prevention-first security posture begins with neutralising malware prior to the exploitation stage of the kill-chain. By stopping malware at the exploitation stage, organisations can increase their resilience, reduce infrastructure complexity, and streamline security management. We do not believe that there needs to be victims.”

Javvad Malik, lead security awareness advocate at KnowBe4 commented: “Another day, another example of how a ransomware attack can have far-reaching implications. Nearly every industry and size of organisation is highly dependent upon IT systems, so even if a part of the technology becomes unavailable, it could impact the whole business.

“In recent months, we’ve seen attacks on oil supply and payroll in addition to this recent attack against food and snacks. All of these are essential goods and services for individuals and organisations, so having robust security controls is essential.

“The majority of ransomware attacks are successful because of unpatched software, weak credentials, or through social engineering such as spearphishing. So having in place processes to manage patching, technology to strengthen credentials, and providing timely and appropriate security awareness and training to all staff can go a long way in preventing such attacks from being successful.”

Jamie Akhtar, CEO and co-founder of CyberSmart said: “As well as being a dark day for snack lovers everywhere, this incident demonstrates just how devastating a successful ransomware attack can be. Not only is KP set to lose revenue from the downtime caused by the breach, but the effects will also be felt throughout its supply chain.

“Cybercriminals know that businesses like KP, with large, complex supply chains, make fantastic targets for ransomware attacks due to both their vulnerability and the potential damage that can be caused. It’s why we’re seeing more attacks on the food and drink industry in recent months.”

You may also like

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More