Cognizant revenue to be hit by Maze ransomware attack

A Maze attack is more sophisticated and hence, more dangerous

Cognizant rep Representational image | Cognizant

US tech giant Cognizant, which had detected a security breach of its internal systems over the weekend, has informed in an exchange filing in the US that the company's revenue might take a hit due to the following a Maze ransomware attack. “Although we are in the early stages of assessing this incident, the attack has caused and may continue to cause an interruption in parts of our business and may result in a loss of revenue and incremental costs that may adversely impact our financial results,” the company said in a filing. 

According to a report by the Economic Times, the company said the ongoing assessment may determine the extent of impact on the financial results going ahead. “Factors that could cause actual results to differ materially from those expressed or implied include the ongoing assessment of the ransomware attack, legal, reputational and financial risks resulting from cyberattacks, including the ransomware attack, the effectiveness of business continuity plans during the ransomware attack and the COVID-19 pandemic, and the other factors discussed in our most recent Annual Report on Form 10-K and other filings with the Securities and Exchange Commission,” the report said citing an exchange filing. 

Cognizant confirmed the Maze ransomware attack on Saturday. The attack had caused "service disruptions for some of our clients", the $16-billion company had then stated in a press note.  

What is a Maze attack?

Like other viruses, the Maze ransomware also spreads across a network, infecting and encrypting every computer in its path. But a Maze attack is more sophisticated and hence, more dangerous because, unlike other virus attacks, this ransomware exports the victim company's data to the hacker. The hacker can, in fact, demand a ransom to the victim using the files. If a ransom is not paid, the attackers publish the files online. 

However, according to Bleeping Computer, which first reported the attack, the Maze hackers denied responsibility for the attack. While previous Maze attacks have led to data exposures, files from Cognizant have not yet been published. 

Cognizant, which provides on-premises and cloud-hosted IT services for companies as well as consultancy gigs has has high-value customers in areas such as banking, health care, and manufacturing. It is ranked in the Fortune 500, so any large-scale attack on its systems is potentially serious.