Norsk Hydro

Norsk Hydro

In March 2019, Norsk Hydro, a global aluminum company, was hit by LockerGoga ransomware affecting all 35,000 employees across 40 countries, disrupting production lines, and forcing manual operations. The financial impact was near $71 million as hackers deployed the ransomware through a trusted customer's infected email opened by a Norsk Hydro employee. Despite the severity, Norsk Hydro made three decisions: refusing to pay the ransom, collaborating with Microsoft’s cybersecurity team to restore operations, and maintaining transparency throughout the crisis. This approach of sharing their experience publicly received worldwide praise.

Source: https://news.microsoft.com/source/features/digital-transformation/hackers-hit-norsk-hydro-ransomware-company-responded-transparency/

"id": "nor423051324",
"linkid": "norsk-hydro",
"type": "Ransomware",
"date": "03/2020",
"severity": "100",
"impact": "5",
"explanation": "Attack threatening the organization’s existence"
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.