Supply Chain Ransomware Attack Impacts Semiconductor Manufacturer

Edward Kost
Edward Kost
February 27, 2023

Applied Materials, one of the world's largest manufacturers of semiconductors has attributed a potential $250 million loss in its second-quarter sales report to a supply chain attack.

"In the second quarter of fiscal 2023, Applied expects net sales to be approximately $6.40 billion, plus or minus $400 million, which includes ongoing supply chain challenges and a negative estimated impact of $250 million dollars related to a cybersecurity event recently announced by one of our suppliers. Non-GAAP adjusted diluted EPS is expected to be in the range of $1.66 to $2.02."

News Release - Applied Materials

Though the compromised supplier hasn't been named, it's speculated to be MKS Instruments Inc - a manufacturer of semiconductor components. Shortly after, MKS Instruments, one of Applied Materials' largest suppliers, announced that it had fallen victim to a ransomware attack, delaying the release of its financial results. MKS Instruments reported that their Vacuum Solutions and Photonics Solutions Divisions were impacted, which could delay the shipping and processing of worldwide orders. The company plans to reveal more news on its rescheduled February 28 earnings call.

"MKS Instruments, Inc. (NASDAQ: MKSI), a global provider of enabling technologies that transform our world, today reported that due to the ransomware event that was identified on February 3, 2023, the Company now plans to release fourth quarter and full year 2022 financial results after market close on Monday, February 27, 2023."

News Release - MSK Instruments, Inc.
UpGuard instant security score request

MKS Instruments also announced that the full scope and impact of this incident hasn't been determined - a statement verified by the unavailability of its website, which, at the time of writing this, is unavailable due to an unscheduled outage.

MKS Instrument website outage message.
MKS Instrument website outage message.

In the thick of a global semiconductor shortage, this ransomware attack couldn't have occurred at a worse time. Cybercriminals likely intentionally targeted MKS Instruments to leverage the resulting global supply chain chaos in their extortion efforts.

Rising trend of suppy chain attacks
Rising trend of supply chain attacks.

In 2022, the share of data breaches caused by ransomware attacks increased by 41%, and supply chain attacks surpassed the number of malware-based attacks by 40%.

These malicious threats are difficult to defend against separately, but as the Applied Materials incident demonstrates, it's imperative to prepare for both striking simultaneously.

To learn how to defend against supply chain attacks and ransomware attacks, refer to these free resources:

UpGuard instant security score request

How secure is Applied Materials?

Applied Materials, Inc. is an American corporation that supplies equipment, services and software to enable the manufacture of semiconductor (integrated circuit) chips for electronics, flat panel displays for computers, smartphones and televisions, and solar products. The company also supplies equipment to produce coatings for flexible electronics, packaging and other applications.
  • Check icon
    View our free preliminary report on Applied Materials’s security posture
  • Check icon
    13 risk factors, including email security, SSL, DNS health, open ports and common vulnerabilities
https://www.appliedmaterials.com
Security ratings
Abstract shape
Deliver icon

Sign up for our newsletter

Stay up-to-date on everything UpGuard with our monthly newsletter, full of product updates, company highlights, free cybersecurity resources, and more.
UpGuard customer support teamUpGuard customer support teamUpGuard customer support team

Protect your organization

Get in touch or book a free demo.
Free instant security score

How secure is your organization?

Request a free cybersecurity report to discover key risks on your website, email, network, and brand.
  • Check icon
    Instant insights you can act on immediately
  • Check icon
    Hundreds of risk factors including email security, SSL, DNS health, open ports and common vulnerabilities
Website Security scan resultsWebsite Security scan rating