Cyberattack On JAS Worldwide Resolved, Operations Restored


Global freight forwarder JAS Worldwide has provided an update following last week’s cyberattack, announcing that its central operations are now fully functional. The company, which operates in over 100 countries, reported that key services after the cyberattack on JAS Worldwide, including customer service, billing, payment systems, and data integration with customers’ and vendors’ systems, have been largely restored.

“We are progressing steadily toward full restoration while remaining vigilant. Our team continues to closely monitor any potential risks and implement additional security measures to mitigate future disruptions,” stated an alert released by JAS Worldwide. The company reassured its clients that they are dedicated to maintaining high service levels while addressing any remaining technical issues.

Progress on Restoration After Cyberattack on JAS Worldwide

JAS Worldwide confirmed that most of its systems are operational and that it is actively working through any backlogged requests. The company is focused on resolving any local-specific functionalities that may still be experiencing issues.

“Our central operations are fully operational, customers are being served, billing and payment systems are operational, and data integration with customers’ and vendors’ systems has been restored in most cases. Our team continues to work through any remaining backlogged requests, and local-specific functionalities are being tackled and resolved,” the alert noted.

JAS Worldwide emphasized its commitment to supporting its customers during this recovery period and promised to provide further updates as more information becomes available. “We remain fully committed to supporting our customers during this period and will continue to provide updates on this page as we have additional information to share.”

Details of the JAS Worldwide Cyberattack

The cyberattack on JAS Worldwide was first reported on August 27, when the company experienced technical disruptions that impacted its ability to operate and provide services to customers. Upon identifying the issue, the company immediately secured its systems and launched an investigation with the help of external cybersecurity experts. “Based on our investigation to date, we have determined that this cybersecurity incident was the result of ransomware,” stated JAS Worldwide.

Despite the JAS Worldwide cyberattack, company reported that the majority of its contract logistics business and a few of its entities were not affected. The company also ensured that its email and website systems remained secure throughout the incident.

Mitigating Future Risks

In response to the cyberattack, JAS Worldwide has implemented additional security measures to prevent future disruptions. The company is closely monitoring its systems for any signs of potential risks and remains vigilant in its efforts to safeguard its operations.

This proactive stance is crucial as companies across all sectors face an increasing number of cyber threats. The logistics and supply chain industry has become a prime target for cybercriminals in recent years, particularly with the rise in ransomware attacks. Companies like JAS Worldwide must constantly evolve their cybersecurity strategies to protect against these threats and ensure the continuity of their operations.

JAS Worldwide was founded in Italy in 1978 and is currently headquartered in Atlanta, USA. Over the last four decades, the company has expanded significantly, refining its approach to air and ocean cargo, supply chain services, and specialized market sectors. Today, JAS Worldwide operates in more than 100 countries, providing a wide range of logistics solutions to businesses around the globe. The company has maintained a presence in Australia for over three decades, with its local headquarters based in Sydney.

As the company continues to work through the final stages of its recovery, customers can be assured that JAS Worldwide is taking all necessary steps to prevent future incidents and ensure the security of its operations.



Source link