KP Snacks photograph

KP Snacks

Use attributes for filter !
HeadquartersHayes
United Kingdom
Founded1853
SubsidiariesTyrrells
Butterkist Limited
Popchips Limited
Parent organizations United Biscuits
Intersnack Group GmbH & Co. KG
Date of Reg.
Date of Upd.
ID2943776
Send edit request

Related searches

kp snacks billinghamkp snacks emailkp snacks pontefractkp snacks jobskp snacks ashbywho sells kp crispskp snacks butterkistkp products

About KP Snacks


KP Snacks is a British producer of branded and own-label maize-, potato-, and nut-based snacks, "Choc Dips" and nuts. The KP Stands for “Kenyon Produce”. The company is based in Slough, England, UK.

KP Snacks hack prompts supplies warning

Feb 3,2022 4:49 pm

Shops have been warned deliveries of nuts and crisps could be At Risk , after Kp Snacks was hit by ransomware.

In a letter to retailers, first, The Company said it " cannot safely process orders or dispatch goods".

The producer of McCoys, Hula Hoops and various varieties of nuts apologised for any disruption.

In a message quoted by Better Retailing, one wholesaler warned problems could last into March.

" Initial discussions have highlighted that no orders will be being placed or delivered for a couple of weeks at least and service could be affected until The End of March at the earliest, " the wholesaler wrote.

Countdown timer

In a post on the darknet, seen by Bbc News , cyber-criminals published personal documents from staff, with The Company letterhead.

A countdown timer on the page warns more will be published unless a ransom is paid.

Often, ransomware hackers will gain entry to a Computer Network , steal valuable data And Then scramble The Victim 's copies of documents.

Ransoms are then demanded for the decryption of the data and the deletion of The Hacker 's copy of sensitive information.

Cyber-security response

Kp Snacks , which has a factory in Billingham, said: " On Friday, 28 January, we became aware that we were unfortunately victims of a ransomware incident.

" As soon as we became aware of The Incident , we enacted our cyber-security response plan and engaged a leading forensic Information Technology firm and legal counsel to assist us in our investigation.

" We have been continuing to keep our colleagues, customers, and suppliers informed of any developments and apologise for any disruption this may have caused. "

The Police advise organisations not to pay ransoms but many do.

Last June, The World 's largest meat-processing company paid criminals $11m (£7. 8m), for Example .



Source of news: bbc.com

Related Persons

Next Profile ❯