logo
#

Latest news with #KNP

700 people left jobless: How a simple password mistake led to shut down of UK's 158-year-old company
700 people left jobless: How a simple password mistake led to shut down of UK's 158-year-old company

Time of India

time13 hours ago

  • Business
  • Time of India

700 people left jobless: How a simple password mistake led to shut down of UK's 158-year-old company

A gang of hackers called the Akira reportedly attacked a 158-year-old UK company, leading to its shutdown and leaving around 700 people jobless. According to a BBC report, the cyber attackers hacked into the computer system of KNP - a Northamptonshire transport company by guessing an employee's password. After cracking the password, the cyber criminals encrypted the company's data and locked its internal systems, leaving staff unable to access any of the data needed to run the business.. The report states that KNP runs 500 lorries under the brand name Knights of Old and had its IT complied with industry standards. Hackers demanded nearly £5 million as ransom After tapping into the company's computer system, the hackers left a ransom note. It said: 'If you're reading this it means the internal infrastructure of your company is fully or partially dead…Let's keep all the tears and resentment to ourselves and try to build a constructive dialogue'. While the ransomware gang did not specify the exact amount they wanted in return for giving access back to the company, experts estimate it could be around £5 million. by Taboola by Taboola Sponsored Links Sponsored Links Promoted Links Promoted Links You May Like 15 most beautiful women in the world Undo The BBC report states that KNP did not have the amount, subsequently leading to all data loss and the company's demise. Cyber attacks on companies have increased in recent times. Big names such as M&S, Co-op and Harrods have all been victims of such attacks in the past months. Marks & Spencer $400 million cyberattack In May this year, Marks and Spencer (M&S) was hit by a cyberattack impacting its online services which was then projected to cost the group 300 million pounds ($404 million). The British retailer disclosed that personal customer data had been stolen in a cyberattack, which has already crippled its online operations for several weeks. "In Fashion, Home & Beauty, online sales and trading profit have been heavily impacted by the necessary decision to pause online shopping, however stores have remained resilient," M&S noted in a statement (via news agency AFP). The company anticipates that "online disruption to continue throughout June and into July as we restart, then ramp up operations." Samsung Galaxy Z Fold7: 7 UNMATCHED Features No Other Foldable Has! AI Masterclass for Students. Upskill Young Ones Today!– Join Now

One password, 700 jobs lost: How a ransomware attack crushed a 158-year-old UK firm
One password, 700 jobs lost: How a ransomware attack crushed a 158-year-old UK firm

Time of India

time14 hours ago

  • Business
  • Time of India

One password, 700 jobs lost: How a ransomware attack crushed a 158-year-old UK firm

It took just one weak password for cybercriminals to bring down KNP, a 158-year-old transport company based in Northamptonshire—leaving 700 people without jobs and a legacy in ruins. KNP, which operated a fleet of 500 lorries under the Knights of Old brand, is one of tens of thousands of UK businesses hit by ransomware gangs. Even retail giants like M&S, Harrods, and Co-op have been recent targets. Co-op's CEO confirmed that data from all 6.5 million members had been stolen in a recent attack. Explore courses from Top Institutes in Please select course: Select a Course Category Data Analytics healthcare Public Policy Cybersecurity Digital Marketing Product Management MCA MBA Management Data Science Healthcare Artificial Intelligence Degree PGDM Finance others Design Thinking Project Management Leadership Data Science Others CXO Operations Management Technology Skills you'll gain: Data Analysis & Visualization Predictive Analytics & Machine Learning Business Intelligence & Data-Driven Decision Making Analytics Strategy & Implementation Duration: 12 Weeks Indian School of Business Applied Business Analytics Starts on Jun 13, 2024 Get Details In KNP's case, the breach likely began with hackers guessing a single employee's password. That opened the door to a full-scale digital siege. The attackers, identified as the notorious Akira ransomware group, encrypted the company's systems, locking staff out of critical data. The only way out? Pay a ransom that experts estimated could be as high as £5 million—a sum KNP couldn't afford. "If you're reading this it means the internal infrastructure of your company is fully or partially dead…Let's keep all the tears and resentment to ourselves and try to build a constructive dialogue," read the ransom note. Despite industry-compliant IT systems and cyber insurance, KNP had no way to recover its data. The company collapsed under the weight of the attack. Director Paul Abbott, visibly shaken, says he never told the employee whose password may have triggered the disaster. Live Events The UK has been the victim of many high-profile ransomware attacks in recent years, from the "WannaCry" cyber attack that crippled Britain's National Health Service in 2017 to the British Library suffering disruption when it refused to pay a ransom in 2023. Ransomware, which is malicious software used by criminals to access victims' computer systems, encrypt data, or steal information and hold it hostage until a ransom is paid, is estimated to cost the economy millions of pounds each year.

Tech expert's warning after weak password let hackers sink a 158-year-old company
Tech expert's warning after weak password let hackers sink a 158-year-old company

Daily Record

time20 hours ago

  • Business
  • Daily Record

Tech expert's warning after weak password let hackers sink a 158-year-old company

Hundreds of jobs were lost this week after a historic local business collapsed following a cybersecurity breach. As we spend more of our lives online, we are at more serious risk of data breaches and cyberattacks. We must be proactive to stay safe online and - believe it or not - it all starts with something as simple as our password hygiene. ‌ Just this week, one guessed password is believed to have led to the collapse of KNP, a 158-year-old Northamptonshire logistics firm, putting 700 people out of work. ‌ And giants like M&S, Harrods, and Co-op have all also been targeted recently. The National Cyber Security Centre now handles major cyberattacks daily and warns that most start with one weak link. ‌ This could be a regularly reused or easily guessable password. Passwords remain a primary entry point for hackers to prey on vulnerable businesses and individuals. And no matter how secure you think yours is, there's always a way to make things safer. More than 80 per cent of data breaches are caused by weak or stolen passwords, according to Verizon's 2020 Data Breach Investigations Report (DBIR). ‌ Even one compromised password can expose sensitive data, including customer information, financial records, business details, and personal banking information. Luckily, leading domain name and server provider, Fasthosts, has now waded in to offer important advice on how to stay savvy in a digital era. Fasthosts urges both businesses and individuals to prioritise their password security. With cyberattacks on the rise, there's never been a better time to reassess. ‌ Five password security best practices Use strong and unique passwords Avoid using the same password across multiple sites, as doing this can leave all your accounts vulnerable. Create strong passwords with at least 12 characters, including a mix of upper and lowercase letters, numbers, and symbols. Enable Two-Factor Authentication (2FA) Add an extra layer of protection by requiring a second verification step (e.g. a code sent to your phone or device) in addition to your password. ‌ Join the Daily Record WhatsApp community! Get the latest news sent straight to your messages by joining our WhatsApp community today. You'll receive daily updates on breaking news as well as the top headlines across Scotland. No one will be able to see who is signed up and no one can send messages except the Daily Record team. All you have to do is click here if you're on mobile, select 'Join Community' and you're in! If you're on a desktop, simply scan the QR code above with your phone and click 'Join Community'. We also treat our community members to special offers, promotions, and adverts from us and our partners. If you don't like our community, you can check out any time you like. To leave our community click on the name at the top of your screen and choose 'exit group'. If you're curious, you can read our Privacy Notice. Use a password manager A password manager helps store and generate secure passwords, reducing the risk of using weak or reused passwords by generating unique and complex passwords. It also stores them securely so you don't need to worry about remembering dozens of unique ones. Be cautious of phishing scams Always verify the source of emails or messages requesting login credentials, and avoid clicking on suspicious links that could be phishing attempts if you are even the slightest bit unsure. Check that websites are secure before entering any details, and confirm messages received are legitimate before opening links that may look suspicious. Update passwords regularly Changing your passwords regularly is another critical measure to staying safe online as it minimises the risk of ongoing exposure in the event of a data breach. It is recommended to change your passwords every three to six months to stay ahead of potential threats.

How a weak password destroyed a 158-year-old UK company and left 700 people jobless
How a weak password destroyed a 158-year-old UK company and left 700 people jobless

First Post

time20 hours ago

  • Business
  • First Post

How a weak password destroyed a 158-year-old UK company and left 700 people jobless

KNP Logistics, one of Britain's oldest companies, collapsed after a ransomware attack exploited a weak password and hacked into its internal network. The gang of hackers, known as Akira, demanded a ransom of 5 million pounds (Rs 58 crore), which the firm couldn't pay. The transport company eventually filed for bankruptcy, leaving as many as 700 employees jobless overnight read more A gang of hackers, known as Akira, accessed the company's complete network by cracking a weak employee password and then reportedly demanded a ransome for decryption key. Image for Representation. A simple, easy-to-guess password has led to the downfall of one of Britain's oldest companies, leaving more than 700 people without jobs. KNP Logistics, a 158-year-old transportation firm, collapsed after falling victim to a ransomware attack that locked them out of their own systems. According to the BBC, hackers are believed to have accessed the company's complete network by cracking a weak employee password. Once inside, they encrypted data, froze the company's operations and asked for a huge ransom. And just like that, a company that had been around for over a century and a half was gone. STORY CONTINUES BELOW THIS AD This is not a one-off. The UK has been seeing a surge in similar attacks, and if things continue this way, authorities say this could be the worst year yet for ransomware in the country. So how exactly did this happen? And why are so many companies getting hit? Here's a closer look. How a weak password brought down the firm Back in 2023, KNP was running a fleet of 500 lorries — most of them under the well-known brand, Knights of Old. On paper, everything seemed in place. The company said its IT systems followed industry standards, and it even had cyber insurance in case of an attack. But a gang of hackers, known as Akira, got into the system, leaving staff incapable to access any of the data needed to run their business. To regain access, the hackers demanded a ransom payment in exchange for the decryption key. 'If you're reading this it means the internal infrastructure of your company is fully or partially dead…Let's keep all the tears and resentment to ourselves and try to build a constructive dialogue,' read the ransom note. A hooded man holds a laptop computer as blue screen with an exclamation mark is projected on him in this illustration picture taken on May 13, 2017. Representational Image/Reuters The hackers didn't name a price, but a specialist ransomware negotiation firm estimated the sum could be as much as 5 million pounds (Rs 58 crore). KNP didn't have that kind of money. STORY CONTINUES BELOW THIS AD In the end all the data was lost, and the company had no other option but to file for insolvency. In a surprising admission to the BBC, KNP director Paul Abbott revealed he never told the employee that their password may have led to the company's collapse. 'Would you want to know if it was you?' he said. Cyberattacks on the rise in the UK Stories like KNP's are more commonplace than you might realise. Recently, prominent UK companies, such as M&S, Co-op, and Harrods, have also fallen victim to similar attacks. In Co-op's case, the data of 6.5 million members was stolen. At M&S, hackers simply tricked IT staff by pretending to be someone they weren't. This tactic, known as blagging or pretexting, works when a hacker creates a fake backstory, builds trust, and slowly talks their way into gaining access. And that's really all it takes. 'They're just constantly finding organisations on a bad day and taking advantage,' one cyber team member from the National Cyber Security Centre (NCSC) told the BBC. 'This is organised crime,' added Paul Cashmore, a cyber expert brought in by KNP's insurers. 'There's very little progress in catching these people — but the impact is devastating.' STORY CONTINUES BELOW THIS AD And the numbers are only climbing. Suzanne Grimmer from the National Crime Agency (NCA) says ransomware attacks have nearly doubled in the past two years. 'If it continues, I predict it's going to be the worst year on record for ransomware attacks in the UK,' Grimmer added. Young gamers are turning to cybercrime Inside Government Communications Headquarters (GCHQ), where some of Britain's best cyber officers work to prevent online threats, they say cyber attacks are a growing concern. The number of cases has now up to 35–40 incidents a week, according to Grimmer. Part of the problem? Hacking is getting easier. 'You no longer need advanced tech skills to pull off a cyberattack,' Grimmer told the BBC. All it takes is a few online tools — many of them bought easily on the dark web. What's even more worrying is where the next wave of hackers is coming from. James Babbage, Director General (Threats) at the NCA, says young gamers are turning to cybercrime, often starting by using their skills to con helpdesks or customer support staff into giving access to internal systems. Once they're in, they deploy ransomware tools and shut everything down. 'It's a national security threat in its own right,' Babbage said. STORY CONTINUES BELOW THIS AD According to the UK government's cyber-security survey, there were an estimated 19,000 ransomware attacks on local businesses last year. The average ransom is around four million pounds (Rs 46 crore), and around one in three companies simply pay up to keep the ship afloat. Earlier this year, the National Audit Office warned that the cyber threat to the UK is severe and evolving fast. New government proposals suggest that public bodies could soon be banned from paying ransoms, while private firms may need to report attacks and seek permission before paying. 'Every victim needs to make their own choice,' Babbage said. 'But it's the ransom payments that are keeping this industry alive.' Back in Northamptonshire, KNP's boss Paul Abbott is now using his story as a warning. He gives talks urging businesses to tighten their defences and calls for companies to undergo mandatory checks — something like a regular 'cyber-MOT.' 'There need to be rules,' he told the BBC, 'that make you much more resilient to criminal activity.' With input from agencies

One Weak Password And Hackers Breach This UK Company's System: Know What Happened
One Weak Password And Hackers Breach This UK Company's System: Know What Happened

News18

timea day ago

  • Business
  • News18

One Weak Password And Hackers Breach This UK Company's System: Know What Happened

Weak passwords are a major security risk and this UK-based company has seen the worst that could happen if hackers are able to bypass the system. Weak password risks have been warned by security experts for years and now a 158-year-old UK company has seen the perils of not keeping things secure. According to a BBC report, hackers were able to bypass its strict security and they did that by using one of the company's employees to breach its system and gain access to confidential and personal data. The report quotes the director of the company, KNP, who attributed the breach to an exposed password belonging to an employee. The hackers used the access to seek ransom from the company in lieu of all the data that is available through the exposed system. Password Breach Made Easy Passwords are essential for how you use your digital accounts and company channels. Experts have always advised people to set up a strong password so that breaking them won't be easy. But that's exactly what has proven to be the reason why KNP has seen its system compromised. The hackers were able to guess the password of one KNP employee and successfully doing that forced the company into an unwanted ransomware situation. Paying A Heavy Price The company was unable to meet the demands of the ransom which meant they could not get back the important business data, and that resulted in the company to fold because of the heavy losses. Businesses Need To Upgrade Companies like KNP and their situation should paint a scary picture for other entities and the need to strengthen their passwords and cybersecurity infrastructure. They need to invest heavily in upgrading the tools, upskill and educating their employees about the value of setting up strong passwords, or else news like KNP shutting down will only increase in the years to come. view comments First Published: July 22, 2025, 11:15 IST Disclaimer: Comments reflect users' views, not News18's. Please keep discussions respectful and constructive. Abusive, defamatory, or illegal comments will be removed. News18 may disable any comment at its discretion. By posting, you agree to our Terms of Use and Privacy Policy.

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into a world of global content with local flavor? Download Daily8 app today from your preferred app store and start exploring.
app-storeplay-store