Cognizant set to lose up to $70m due to ransomware attack

Visual representation of ransomware by showing encrypted files on a display
(Image credit: Shutterstock)

Cognizant looks set to lose around $50 to $70 million as a direct result of a recent ransomware attack, the IT services provider revealed in its Q1 earnings call.

Last month, the firm said it had been targeted by a "Maze" ransomware attack on 18 April, which effectively shut down its internal systems and causing service disruption for many of its customers.

As reported by ZDNet, Cognizant said it responded to the attack quickly but still expects its second quarterly earnings to take a notable hit due to the resulting downtime and the temporary suspension of customer accounts.

"While we anticipate that the revenue impact related to this issue will be largely resolved by the middle of the quarter, we do anticipate the revenue and corresponding margin impact to be in the range of $50 million to $70 million for the quarter," said Cognizant CFO Karen McLoughlin in the earnings call.

Maze software is typically used by hackers to steal a business' data and store it on an external server, allowing them to demand payment for its safe recovery with a threat of releasing the information if it is not received.

Cognizant said the hackers targeted select system-supporting employees as they were working from home, as well as the provisioning of laptops being used to support work-from-home capabilities during the COVID-19 pandemic.

The provider's CEO Brian Humphries explained that the ransomware attack only affected its internal network and customer systems were not impacted.

"First, the attack encrypted some of our internal systems, effectively defaming them and we proactively took other systems offline," Humphries said.

RELATED RESOURCE

Remote office networks pose a business and reliability risk

A survey of IT professionals shows that nearly every company suffers direct business impact from network service interruptions

FREE DOWNLOAD

"Some clients opted to suspend our access to their networks. Billing was therefore impacted for a period of time, yet the cost of staffing these projects remained on our books."

Cognizant said it reacted swiftly to the attack, mobilising its entire leadership team, deploying the expertise of its security teams, as well as contacting leading cyber security experts.

"Nobody wants to be dealt with a ransomware attack," Humphries added. "I personally don't believe anybody is truly impervious to it, but the difference is how you manage it. And we tried to manage it professionally and maturely."

Daniel Todd

Dan is a freelance writer and regular contributor to ChannelPro, covering the latest news stories across the IT, technology, and channel landscapes. Topics regularly cover cloud technologies, cyber security, software and operating system guides, and the latest mergers and acquisitions.

A journalism graduate from Leeds Beckett University, he combines a passion for the written word with a keen interest in the latest technology and its influence in an increasingly connected world.

He started writing for ChannelPro back in 2016, focusing on a mixture of news and technology guides, before becoming a regular contributor to ITPro. Elsewhere, he has previously written news and features across a range of other topics, including sport, music, and general news.