Cognizant set to lose up to $70m due to ransomware attack
Maze attack affected the IT service provider's internal network


Cognizant looks set to lose around $50 to $70 million as a direct result of a recent ransomware attack, the IT services provider revealed in its Q1 earnings call.
Last month, the firm said it had been targeted by a "Maze" ransomware attack on 18 April, which effectively shut down its internal systems and causing service disruption for many of its customers.
As reported by ZDNet, Cognizant said it responded to the attack quickly but still expects its second quarterly earnings to take a notable hit due to the resulting downtime and the temporary suspension of customer accounts.
"While we anticipate that the revenue impact related to this issue will be largely resolved by the middle of the quarter, we do anticipate the revenue and corresponding margin impact to be in the range of $50 million to $70 million for the quarter," said Cognizant CFO Karen McLoughlin in the earnings call.
Maze software is typically used by hackers to steal a business' data and store it on an external server, allowing them to demand payment for its safe recovery with a threat of releasing the information if it is not received.
Cognizant said the hackers targeted select system-supporting employees as they were working from home, as well as the provisioning of laptops being used to support work-from-home capabilities during the COVID-19 pandemic.
The provider's CEO Brian Humphries explained that the ransomware attack only affected its internal network and customer systems were not impacted.
Get the ITPro daily newsletter
Sign up today and you will receive a free copy of our Future Focus 2025 report - the leading guidance on AI, cybersecurity and other IT challenges as per 700+ senior executives
"First, the attack encrypted some of our internal systems, effectively defaming them and we proactively took other systems offline," Humphries said.
RELATED RESOURCE
Remote office networks pose a business and reliability risk
A survey of IT professionals shows that nearly every company suffers direct business impact from network service interruptions
"Some clients opted to suspend our access to their networks. Billing was therefore impacted for a period of time, yet the cost of staffing these projects remained on our books."
Cognizant said it reacted swiftly to the attack, mobilising its entire leadership team, deploying the expertise of its security teams, as well as contacting leading cyber security experts.
"Nobody wants to be dealt with a ransomware attack," Humphries added. "I personally don't believe anybody is truly impervious to it, but the difference is how you manage it. And we tried to manage it professionally and maturely."
Dan is a freelance writer and regular contributor to ChannelPro, covering the latest news stories across the IT, technology, and channel landscapes. Topics regularly cover cloud technologies, cyber security, software and operating system guides, and the latest mergers and acquisitions.
A journalism graduate from Leeds Beckett University, he combines a passion for the written word with a keen interest in the latest technology and its influence in an increasingly connected world.
He started writing for ChannelPro back in 2016, focusing on a mixture of news and technology guides, before becoming a regular contributor to ITPro. Elsewhere, he has previously written news and features across a range of other topics, including sport, music, and general news.
-
LaunchDarkly to "double down" on observability with Highlight acquisition
News Highlight's observability tools will be integrated into LaunchDarkly's Guarded Releases software deployment service
By Daniel Todd
-
Samsung Galaxy Tab S10 FE review
Reviews The Tab S10 FE retains the feel and core capabilities of Samsung's high-end S10 tablets, but compromises on the display and the performance
By Stuart Andrews
-
Ransomware attacks are rising — but quiet payouts could mean there's more than actually reported
News Ransomware attacks continue to climb, but they may be even higher than official figures show as companies choose to quietly pay to make such incidents go away.
By Nicole Kobie
-
Cleo attack victim list grows as Hertz confirms customer data stolen – and security experts say it won't be the last
News Hertz has confirmed it suffered a data breach as a result of the Cleo zero-day vulnerability in late 2024, with the car rental giant warning that customer data was stolen.
By Ross Kelly
-
‘Phishing kits are a force multiplier': Cheap cyber crime kits can be bought on the dark web for less than $25 – and experts warn it’s lowering the barrier of entry for amateur hackers
News Research from NordVPN shows phishing kits are now widely available on the dark web and via messaging apps like Telegram, and are often selling for less than $25.
By Emma Woollacott
-
Healthcare systems are rife with exploits — and ransomware gangs have noticed
News Nearly nine-in-ten healthcare organizations have medical devices that are vulnerable to exploits, and ransomware groups are taking notice.
By Nicole Kobie
-
Alleged LockBit developer extradited to the US
News A Russian-Israeli man has been extradited to the US amid accusations of being a key LockBit ransomware developer.
By Emma Woollacott
-
February was the worst month on record for ransomware attacks – and one threat group had a field day
News February 2025 was the worst month on record for the number of ransomware attacks, according to new research from Bitdefender.
By Emma Woollacott
-
CISA issues warning over Medusa ransomware after 300 victims from critical sectors impacted
News The Medusa ransomware as a Service operation compromised twice as many organizations at the start of 2025 compared to 2024
By Solomon Klappholz
-
Warning issued over prolific 'Ghost' ransomware group
News The Ghost ransomware group is known to act fast and exploit vulnerabilities in public-facing appliances
By Solomon Klappholz