Norsk Hydro

Norsk Hydro

In March 2019, Norsk Hydro, one of the world's largest aluminum companies, suffered a severe ransomware attack that halted production lines and forced some of its 170 plants to switch from computer to manual operations. The breach impacted all 35,000 employees across 40 countries, locking files on thousands of servers and PCs. The financial toll approached $71 million. The breach began when an employee unknowingly opened an infected email from a trusted customer, leading to a widespread Lockergoga ransomware infection. Despite the havoc, Norsk Hydro chose not to pay the ransom, instead opting to restore data from backup servers and enlisted Microsoft's cybersecurity team for support. The company's transparent response to the cyberattack, including daily webcasts and press conferences, was widely praised.

Source: https://news.microsoft.com/source/features/digital-transformation/hackers-hit-norsk-hydro-ransomware-company-responded-transparency/

"id": "nor451042824",
"linkid": "norsk-hydro",
"type": "Cyber Attack",
"date": "03/2019",
"severity": "100",
"impact": "5",
"explanation": "Attack threatening the organization’s existence"
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.