A.P. Møller-Maersk

A.P. Møller-Maersk

On June 27, 2017, A.P. Møller-Maersk, the world's largest shipping conglomerate, experienced a severe cybersecurity incident that significantly disrupted its operations. The company's IT systems were infiltrated by a malicious ransomware attack, leading to widespread encryption of files and demands for ransom payments in bitcoin to decrypt the information. The attack quickly spread across Maersk's global network, affecting computers, servers, and digital infrastructure in offices across 130 countries. The rapid escalation of the crisis forced Maersk's IT staff to undertake an emergency shutdown of the entire network to prevent further spread of the malware. This action left the company's operations paralyzed, with significant impacts on global shipping and logistics operations. The incident required a massive recovery effort, including the manual reinstallation of thousands of IT systems and servers, highlighting the vulnerability of global corporations to sophisticated cyber attacks.

Source: https://www.wired.com/story/notpetya-cyberattack-ukraine-russia-code-crashed-the-world/

"id": "a-p428050724",
"linkid": "a-p-moller-maersk-group",
"type": "Cyber Attack",
"date": "09/2018",
"severity": "100",
"impact": "5",
"explanation": "Attack threatening the organization’s existence"
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.