Ransomware, Content

Sierra Wireless Ransomware Attack: IoT Company Withdraws Financial Forecast

Sierra Wireless has suffered a ransomware attack. The potential fallout has triggered the IoT (Internet of Things) solutions provider to withdraw its first quarter 2021 financial guidance -- which had been provided on February 23, 2021.

Kent Thexton, CEO, Sierra Wireless
Kent Thexton, CEO, Sierra Wireless

Sierra Wireless's annual revenue was $448.6 million in 2020. Ahead of the attack, Sierra Wireless predicted Q1 2021 revenue of roughly $109.9 million. That forecast figured is now pulled, and the company did not offer any type of revised figure following the attack.

The attack surfaces amid a planned CEO transition. Sierra Wireless President and CEO Kent Thexton plans to retire in June 2021. The board has been working with an executive search firm to find Thexton's successor, according to a January 2021 disclosure.

Sierra Wireless's IoT solutions portfolio combines devices, network services and software to "unlock value in the connected economy," the company says. Sierra Wireless operates a global network operations center (GNOC) and R&D centers in North AmericaEurope and Asia.

Sierra Wireless Ransomware Attack: Details So Far

It sounds like Sierra Wireless has contained the attack, and expects to restore systems soon.

Details of the Sierra Wireless ransomware attack include:

  • Attack Date: March 20, 2021.
  • Attack Disclosure Date: March 23, 2021.
  • Systems Hit: Internal IT systems and websites. However, customer-facing products and services apparently were not impacted.
  • Precautionary Move: Sierra Wireless halted production at its manufacturing sites.
  • Business Continuity Plan: Sierra Wireless leveraged "established cybersecurity procedures and policies that were developed in collaboration with third-party advisors," in response to the attack
  • Attack Containment: Sierra Wireless, working with third-party advisors, "believe they have addressed the attack, and are currently working to bring Sierra Wireless’ internal IT systems back online."

Sierra Wireless Ransomware Attack: Company Statement

A message posted on the Sierra Website reads:

Sierra Wireless announced on March 23rd that it was the subject of a ransomware attack on its internal IT systems and websites. We believe the attack has been addressed, and are currently working to bring Sierra Wireless’ internal IT systems back online, including our websites.

We believe the impact of the attack was limited to Sierra Wireless internal IT systems and corporate websites, as we maintain a clear separation between our internal IT systems and customer facing products and services.

In response to the ransomware attack, we have halted production at our manufacturing sites, and believe we will restart production and resume normal operations soon. In the meantime, we ask our customers and partners for their patience as we seek to remediate the situation. Read the full press release here: http://ow.ly/968B50E6IKx

If you require technical support, our representatives may be reached via https://customercommunity.sierrawireless.com/ or by calling 1-877-687-7795

If you have additional security concerns, please contact us at [email protected].

For other inquiries:

Louise Matich
Sierra Wireless
Media Relations
phone: +1 236 979 2154
[email protected]

David Climie
Sierra Wireless
Investor Relations
phone: +1 604 321 1137
[email protected]

Stay tuned for potential updates to this story.

How MSPs Can Mitigate Ransomware Attack Risks: To safeguard your MSP business and clientele from ransomware attacks, follow this tip sheet.

Joe Panettieri

Joe Panettieri is co-founder & editorial director of MSSP Alert and ChannelE2E, the two leading news & analysis sites for managed service providers in the cybersecurity market.