Norsk Hydro

Norsk Hydro

Norsk Hydro, one of the world's largest aluminum companies, faced a debilitating cyberattack in March, which locked the files on thousands of servers and PCs across its global operations affecting 35,000 employees in 40 countries. The attack was initiated through a phishing email, leading to a ransomware infection named LockerGoga. It encrypted the company's files, demanding a ransom in bitcoins. Despite the significant disruption, including production lines halting and switching to manual operations, Norsk Hydro decided against paying the ransom. Instead, it focused on restoring operations through back-up servers with Microsoft’s cybersecurity team's aid. The financial impact of the cyberattack neared $71 million. Norsk Hydro's transparent and proactive approach to managing and communicating about the breach was widely praised.

Source: https://news.microsoft.com/source/features/digital-transformation/hackers-hit-norsk-hydro-ransomware-company-responded-transparency/

"id": "nor101050824",
"linkid": "norskhydroasa",
"type": "Vulnerability",
"date": "03/2023",
"severity": "100",
"impact": "5",
"explanation": "Attack threatening the organization’s existence"
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.