Ransomware Attack Takes Down Garmin Services, Production Systems

Since July 23rd, smartwatch and wearables maker Garmin has shut down several of its services to deal with a ransomware attack that has not only encrypted its internal network but has also forced it to shut down some production systems, ZDNet is reporting.

Garmin down

Garmin’s official website, the Garmin Connect user data-syncing service, Garmin’s aviation database services, and even some production lines in Asia are all currently under multi-day maintenance.

Moreover, Garmin has informed its users on Twitter that the same outage has also impacted its call centers, leaving the company in the situation of being unable to answer calls, emails, and online chats.

In addition to consumer wearables and sportswear, flyGarmin, the company’s web service that supports its line of aviation navigational equipment, has also been down today.

“Pilots have told ZDNet today that they haven’t been able to download a version of Garmin’s aviation database on their Garmin airplane navigational systems. Pilots need to run an up-to-date version of this database on their navigation devices as an FAA requirement. Furthermore, the Garmin Pilot app, which they use to schedule and plan flights, was also down today, causing additional headaches.”

Meanwhile, a Garmin spokesperson has declined to confirm that the outage was caused by a ransomware attack, citing an ongoing investigation.

P.S. Help support us and independent media here: Buy us a beer, Buy us a coffee, or use our Amazon link to shop.