UK Logistics Firm Forced to Close After Ransomware Breach

Written by

One of the UK’s largest privately owned logistics firms has entered administration following major disruption to its business caused by a ransomware attack earlier this year, according to reports.

Kettering-based KNP Logistics Group will be forced to make over 700 employees redundant as administrators step in, highlighting the serious real-world impact that cyber-extortion incidents can have.

The June attack reportedly impacted the company’s ability to secure crucial new funding.

“Despite being one of the UK’s largest privately owned logistics group, KNP fell victim to a ransomware attack earlier this year that caused significant disruption,” joint administrator Rajnesh Mittal of FRP Advisory Trading told the BBC.

“Against a backdrop of challenging market conditions and without being able to secure urgent investment due to the attack, the business was unable to continue. We will support all affected staff through this difficult time.”

Read more on ransomware: Ransomware Surges With 1500 Confirmed Victims This Year

Only the group’s Nelson Distribution business will survive after being sold, while a small group of staff will apparently also be kept on to help with winding down the rest of the firm’s operations.

KNP was formed out of a 2016 merger between Nelson Distribution and Knights of Old, a haulage business that dated back to 1865.

The group was originally compromised by the Akira ransomware collective. However, it’s unclear whether it was able to access a decryptor for the ransomware released by Avast in July, according to Stephen Gates, principal security SME at Horizon3.ai.

“The most effective way to defeat ransomware attacks is to continuously assess your own infrastructure, find the attack paths an attacker would take, and then fix those issues and validate that your fixes defeated the discovered attack paths,” he explained.

“Once complete, you rinse and repeat the process regularly to discover new attack paths. No other defensive or offensive method of reducing the risk of a successful ransomware attack against your organization will be as successful as the method explained here.”

William Wright, CEO of Closed Door Security, added that hundreds of families across the UK will ultimately be impacted by the knock-on effect of the security breach.

“When thinking about the threat of cybercrime, very few people understand just how bad things can be, but this is an example of the harsh, yet very real, consequences of attacks,” he added. “Sometimes the financial and data losses, and business downtime are irreparable.”

What’s hot on Infosecurity Magazine?