Watch Now


Expeditors reports ‘meaningful progress’ in cyberattack recovery

Global logistics provider says key systems will be brought online in coming weeks

Expeditors said it was hit in a "targeted cyberattack" in February. (Photo: Shutterstock)

Global logistics provider and freight forwarder Expeditors International said it has “made meaningful progress” in restoring its systems following a devastating cyberattack, but advised customers that the process will take weeks. 

The Seattle-based company said in an update Sunday that its enterprise brokerage system will come online this week, with EDI/API connectivity — essential for transmitting shipment and other freight data — as well as transportation, accounting and other systems to follow. The company is continuing to rely on backup systems. 

“Absent unforeseen circumstances, we currently expect that system resumption will continue this week and into the next few weeks ahead,” Expeditors (NASDAQ:EXPD)  said in the update. 

Expeditors’ recovery efforts are continuing more than two weeks after the company reported the cyberattack. The company said it shut down most of its operations systems as a result. 


Last week, Expeditors reported that it had partially resumed operations, but warned that the attack would have a “material adverse impact” on its finances. The company has also delayed filing its 2021 annual report because of the attack. 

Expeditors has disclosed very little about the Feb. 20 incident, which it characterized as a targeted cyberattack. The company has not responded to FreightWaves’ questions about the attack, including whether it resulted from ransomware.

Expeditors is one of the world’s largest logistics providers. 

Read more

Click for more FreightWaves articles by Nate Tabak.


Nate Tabak

Nate Tabak is a Toronto-based journalist and producer who covers cybersecurity and cross-border trucking and logistics for FreightWaves. He spent seven years reporting stories in the Balkans and Eastern Europe as a reporter, producer and editor based in Kosovo. He previously worked at newspapers in the San Francisco Bay Area, including the San Jose Mercury News. He graduated from UC Berkeley, where he studied the history of American policing. Contact Nate at [email protected].