logo
#

Latest news with #PaulAbbott

One password, 700 jobs lost: How a ransomware attack crushed a 158-year-old UK firm
One password, 700 jobs lost: How a ransomware attack crushed a 158-year-old UK firm

Time of India

time6 days ago

  • Business
  • Time of India

One password, 700 jobs lost: How a ransomware attack crushed a 158-year-old UK firm

It took just one weak password for cybercriminals to bring down KNP, a 158-year-old transport company based in Northamptonshire—leaving 700 people without jobs and a legacy in ruins. KNP, which operated a fleet of 500 lorries under the Knights of Old brand, is one of tens of thousands of UK businesses hit by ransomware gangs. Even retail giants like M&S, Harrods, and Co-op have been recent targets. Co-op's CEO confirmed that data from all 6.5 million members had been stolen in a recent attack. Explore courses from Top Institutes in Please select course: Select a Course Category Data Analytics healthcare Public Policy Cybersecurity Digital Marketing Product Management MCA MBA Management Data Science Healthcare Artificial Intelligence Degree PGDM Finance others Design Thinking Project Management Leadership Data Science Others CXO Operations Management Technology Skills you'll gain: Data Analysis & Visualization Predictive Analytics & Machine Learning Business Intelligence & Data-Driven Decision Making Analytics Strategy & Implementation Duration: 12 Weeks Indian School of Business Applied Business Analytics Starts on Jun 13, 2024 Get Details In KNP's case, the breach likely began with hackers guessing a single employee's password. That opened the door to a full-scale digital siege. The attackers, identified as the notorious Akira ransomware group, encrypted the company's systems, locking staff out of critical data. The only way out? Pay a ransom that experts estimated could be as high as £5 million—a sum KNP couldn't afford. "If you're reading this it means the internal infrastructure of your company is fully or partially dead…Let's keep all the tears and resentment to ourselves and try to build a constructive dialogue," read the ransom note. Despite industry-compliant IT systems and cyber insurance, KNP had no way to recover its data. The company collapsed under the weight of the attack. Director Paul Abbott, visibly shaken, says he never told the employee whose password may have triggered the disaster. Live Events The UK has been the victim of many high-profile ransomware attacks in recent years, from the "WannaCry" cyber attack that crippled Britain's National Health Service in 2017 to the British Library suffering disruption when it refused to pay a ransom in 2023. Ransomware, which is malicious software used by criminals to access victims' computer systems, encrypt data, or steal information and hold it hostage until a ransom is paid, is estimated to cost the economy millions of pounds each year.

American Express Global Business Travel to Report Second Quarter 2025 Financial Results on August 5, 2025
American Express Global Business Travel to Report Second Quarter 2025 Financial Results on August 5, 2025

Business Wire

time7 days ago

  • Business
  • Business Wire

American Express Global Business Travel to Report Second Quarter 2025 Financial Results on August 5, 2025

NEW YORK--(BUSINESS WIRE)--American Express Global Business Travel, which is operated by Global Business Travel Group, Inc. (NYSE: GBTG) ('Amex GBT' or the 'Company'), a leading software and services company for travel, expense, and meetings & events, today announced that it will report second quarter 2025 financial results on August 5, 2025, before the market opens. Chief Executive Officer Paul Abbott and Chief Financial Officer Karen Williams will discuss Amex GBT's financial performance and business outlook on a live audio webcast at 09:00 A.M. ET. The webcast is expected to last approximately one hour and will be accessible by visiting the Investor Relations section of Amex GBT's website at A replay of the webcast will be available on the website for at least 90 days following the event. About American Express Global Business Travel American Express Global Business Travel (Amex GBT) is a leading software and services company for travel, expense, and meetings & events. We have built the most valuable marketplace in travel with the most comprehensive and competitive content. A choice of solutions brought to you through a strong combination of technology and people, delivering the best experiences, proven at scale. With travel professionals and business partners in more than 140 countries, our solutions deliver savings, flexibility, and service from a brand you can trust – Amex GBT. Visit for more information about Amex GBT. Follow @amexgbt on X (formerly known as Twitter), LinkedIn and Instagram.

How a weak password destroyed a 158-year-old UK company and left 700 people jobless
How a weak password destroyed a 158-year-old UK company and left 700 people jobless

First Post

time7 days ago

  • Business
  • First Post

How a weak password destroyed a 158-year-old UK company and left 700 people jobless

KNP Logistics, one of Britain's oldest companies, collapsed after a ransomware attack exploited a weak password and hacked into its internal network. The gang of hackers, known as Akira, demanded a ransom of 5 million pounds (Rs 58 crore), which the firm couldn't pay. The transport company eventually filed for bankruptcy, leaving as many as 700 employees jobless overnight read more A gang of hackers, known as Akira, accessed the company's complete network by cracking a weak employee password and then reportedly demanded a ransome for decryption key. Image for Representation. A simple, easy-to-guess password has led to the downfall of one of Britain's oldest companies, leaving more than 700 people without jobs. KNP Logistics, a 158-year-old transportation firm, collapsed after falling victim to a ransomware attack that locked them out of their own systems. According to the BBC, hackers are believed to have accessed the company's complete network by cracking a weak employee password. Once inside, they encrypted data, froze the company's operations and asked for a huge ransom. And just like that, a company that had been around for over a century and a half was gone. STORY CONTINUES BELOW THIS AD This is not a one-off. The UK has been seeing a surge in similar attacks, and if things continue this way, authorities say this could be the worst year yet for ransomware in the country. So how exactly did this happen? And why are so many companies getting hit? Here's a closer look. How a weak password brought down the firm Back in 2023, KNP was running a fleet of 500 lorries — most of them under the well-known brand, Knights of Old. On paper, everything seemed in place. The company said its IT systems followed industry standards, and it even had cyber insurance in case of an attack. But a gang of hackers, known as Akira, got into the system, leaving staff incapable to access any of the data needed to run their business. To regain access, the hackers demanded a ransom payment in exchange for the decryption key. 'If you're reading this it means the internal infrastructure of your company is fully or partially dead…Let's keep all the tears and resentment to ourselves and try to build a constructive dialogue,' read the ransom note. A hooded man holds a laptop computer as blue screen with an exclamation mark is projected on him in this illustration picture taken on May 13, 2017. Representational Image/Reuters The hackers didn't name a price, but a specialist ransomware negotiation firm estimated the sum could be as much as 5 million pounds (Rs 58 crore). KNP didn't have that kind of money. STORY CONTINUES BELOW THIS AD In the end all the data was lost, and the company had no other option but to file for insolvency. In a surprising admission to the BBC, KNP director Paul Abbott revealed he never told the employee that their password may have led to the company's collapse. 'Would you want to know if it was you?' he said. Cyberattacks on the rise in the UK Stories like KNP's are more commonplace than you might realise. Recently, prominent UK companies, such as M&S, Co-op, and Harrods, have also fallen victim to similar attacks. In Co-op's case, the data of 6.5 million members was stolen. At M&S, hackers simply tricked IT staff by pretending to be someone they weren't. This tactic, known as blagging or pretexting, works when a hacker creates a fake backstory, builds trust, and slowly talks their way into gaining access. And that's really all it takes. 'They're just constantly finding organisations on a bad day and taking advantage,' one cyber team member from the National Cyber Security Centre (NCSC) told the BBC. 'This is organised crime,' added Paul Cashmore, a cyber expert brought in by KNP's insurers. 'There's very little progress in catching these people — but the impact is devastating.' STORY CONTINUES BELOW THIS AD And the numbers are only climbing. Suzanne Grimmer from the National Crime Agency (NCA) says ransomware attacks have nearly doubled in the past two years. 'If it continues, I predict it's going to be the worst year on record for ransomware attacks in the UK,' Grimmer added. Young gamers are turning to cybercrime Inside Government Communications Headquarters (GCHQ), where some of Britain's best cyber officers work to prevent online threats, they say cyber attacks are a growing concern. The number of cases has now up to 35–40 incidents a week, according to Grimmer. Part of the problem? Hacking is getting easier. 'You no longer need advanced tech skills to pull off a cyberattack,' Grimmer told the BBC. All it takes is a few online tools — many of them bought easily on the dark web. What's even more worrying is where the next wave of hackers is coming from. James Babbage, Director General (Threats) at the NCA, says young gamers are turning to cybercrime, often starting by using their skills to con helpdesks or customer support staff into giving access to internal systems. Once they're in, they deploy ransomware tools and shut everything down. 'It's a national security threat in its own right,' Babbage said. STORY CONTINUES BELOW THIS AD According to the UK government's cyber-security survey, there were an estimated 19,000 ransomware attacks on local businesses last year. The average ransom is around four million pounds (Rs 46 crore), and around one in three companies simply pay up to keep the ship afloat. Earlier this year, the National Audit Office warned that the cyber threat to the UK is severe and evolving fast. New government proposals suggest that public bodies could soon be banned from paying ransoms, while private firms may need to report attacks and seek permission before paying. 'Every victim needs to make their own choice,' Babbage said. 'But it's the ransom payments that are keeping this industry alive.' Back in Northamptonshire, KNP's boss Paul Abbott is now using his story as a warning. He gives talks urging businesses to tighten their defences and calls for companies to undergo mandatory checks — something like a regular 'cyber-MOT.' 'There need to be rules,' he told the BBC, 'that make you much more resilient to criminal activity.' With input from agencies

Weak password let hackers bring down 148-year-old logistics firm
Weak password let hackers bring down 148-year-old logistics firm

Metro

time21-07-2025

  • Business
  • Metro

Weak password let hackers bring down 148-year-old logistics firm

A company that had traded for more than 150 years and employed 700 people was brought down because of a weak password. Logistics firm KNP went out of business after criminals successfully hacked into its computers by guessing an employee's password before locking the whole company out of its systems. The firm is one of thousands affected by cyber attacks, which have also hit high street giants including Marks and Spencer, Harrods and the Co-op. KNP director Paul Abbott said he had yet to tell the employee whose security details were compromised that the leak had led to the company's closure. The Nottinghamshire-based company, which operated 500 Knights of Old lorries, was plunged into chaos after a crime gang known as Akira demanded a ransom after locking all staff out of the systems required to run the business. A threatening note to the firm's bosses read: 'If you're reading this it means the internal infrastructure of your company is fully or partially dead…Let's keep all the tears and resentment to ourselves and try to build a constructive dialogue.' Unable to pay the high sum demanded by the criminals, KNP folded up. The government's cyber security survey found that an estimated 19,000 British companies had suffered ransom attacks in the last year, although exact figures are hard to ascertain as businesses are not required to reprot incidents or if they have paid a ransom to criminals to reclaim their data. Earlier this year, Marks and Spencer was thrown into chaos after falling victim to cyber criminals, taking their loyalty scheme Sparks offline and halting online sales. While KNP's cyber attackers didn't name a price for restoring their systems,ransoms typically start at millions of pounds. The average demand to UK companies is estimated to be £4million and approximately a third pay up. Richard Horne, CEO of the National Cyber Security Centre, said that businesses needed to improve their security amid what he called a 'wave of cyber attacks' over the last few years. As well as cracking passwords, hackers are also using lower tech methods to gain access to systems, including blagging their way in, sometimes through IT helpdesks. Experts also believe that the latest generation of hackers were learning their skills through gaming. James Babbage, the Director General of Threats at the National Crime Agency (NCA) said ransomware had become a 'national security threat in its own right'. He told BBC Panorama that companies were further fuelling the lucrative crime by paying up ransoms. 'Every victim needs to make their own choice, but it is the paying of ransoms which fuels this crime', he said. Get in touch with our news team by emailing us at webnews@ For more stories like this, check our news page. MORE: Bowling coach, 33, sent disturbing texts to teen, 17, before shooting her and himself dead MORE: Gang lures celebrity barber to London with honey trap to steal £500,000 in crypto MORE: Man guilty of murdering couple before dumping remains near Clifton Suspension Bridge

'One weak password make 700 pipo lose dia jobs' - ransomware attack na serious warning to businesses
'One weak password make 700 pipo lose dia jobs' - ransomware attack na serious warning to businesses

BBC News

time21-07-2025

  • Business
  • BBC News

'One weak password make 700 pipo lose dia jobs' - ransomware attack na serious warning to businesses

Tori be say na just one password na im one ransomware gang of hackers take destroy one 158-year-old company plus end di work of 700 pipo. KNP na one Northamptonshire transport company among tens of thousands of UK businesses wey don experience dat kain attacks. Big names like M&S, Co-op and Harrods don all face attacks for recent months. Di chief executive of Co-op confam last week say dem steal di data of all of im 6.5 million members. For KNP case, e be like di hackers manage to enta dia computer system by guessing di password of one of dia workers. Afta dat dem encrypt di company data and lock im internal systems. KNP director Paul Abbott say im neva tell di employee say dia compromised password na im most likely lead to di destruction of di company. "If na you, you go wan know?" im ask. "We need organisations to take steps to secure dia systems, to secure dia businesses," Richard Horne CEO of National Cyber Security Centre (NCSC) – wia dem bin give Panorama exclusive access to di team wey dey battle international ransomware gangs, tok. One small mistake For 2023, KNP bin dey run 500 lorries – most of dem bin dey under di brand name Knights of Old. Di company say dia IT bin comply wit industry standards and dem don take insurance against cyber-attack. But one gang of hackers, wey dem sabi as Akira, enta di system make staff no fit access any of di data wey dem need to run di business. Di only way to get di data back according to di hackers, na to pay. "If you dey read dis e mean say di internal infrastructure of your company dey fully or partially dead…Make we keep all di tears and anger to oursef and try to build constructive dialogue," di ransom message tok. Di hackers no name price, but specialist ransomware negotiation company dey estimate say di money fit reach as much as £5m. KNP no get dat kain money. In di end dem loss all di data, and di company close. Di National Cyber Security Centre (NCSC) say im goal "to make UK di safest place to live and work online". Dem say dem dey deal wit major attack evri day. NCSC na part of GCHQ, one of UK three main security services alongside MI5 and MI6. Di hackers no dey do anytin new, "Sam" (no be im real name), wey dey run one NCSC team wey dey deal wit day-to-day attacks, say. Dem just dey look for weak link, im tell Panorama. "Dem just dey constantly find organisations on a bad day and den take advantage of dem." Using intelligence sources, NCSC operatives bin try to spot attacks and eject hackers from computer systems before dem go fit deploy ransom software. "Jake" (no be im real name) dey night duty during a recent incident wen dem stop hackers. "You understand di level of wetin dey happun and you wan reduce di harm," e tok. "You go happy somehow, especially if we succeed." But NCSC only fit provide one layer of protection, and ransomware na growing and lucrative crime. "Part of di problem be say dem get a lot of attackers," Sam say. "We no plenty." Statistics dey hard to get becos companies no dey report attacks or if dem pay ransoms. However, di estimate be say e reach up to 19,000 ransomware attacks on UK businesses last year, according to goment cyber-security survey. Industry research suggest say typical UK ransom demand na about £4m and say about one third of companies go just pay. "We don see wave of criminal cyber-attacks for di last few years," Richard Horne, di NCSC CEO tok. Im deny say criminal dey win, but say companies need to improve dia cyber-security. If prevention no work, anoda team of officers for National Crime Agency (NCA) work na to catch offenders. Hacking dey increase sake of say na lucrative crime, Suzanne Grimmer, wey dey head one team for NCA. Her unit bin carry out di initial assessment into di M&S hack. Incidents don almost double to about 35-40 a week since she take over di unit two years ago, Grimmer tok. "If e kontinu, I predict e go be di worst year on record for ransomware attacks for UK." Hacking dey become easier and some of di tactics no even involve computer, like ringing IT helpdesk to gain access. Dis don lower di barrier for potential attacks Grimmer tok say: "Dis criminals dem dey far more able to access tools and services wey you no need specific technical skill set for." Di M&S hackers break into di company system by means of blagging or tricking dia way into di system. Dis one cause disruption to shoppers wen dem delay delivery, some shelves bin dey empty, and dem steal customer data. James Babbage, Director General (Threats) for NCA, say dis na characteristic of younger generation of hackers, wey dey now "get into cybercrime probably through gaming".

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into a world of global content with local flavor? Download Daily8 app today from your preferred app store and start exploring.
app-storeplay-store