Norsk Hydro

Norsk Hydro, one of the world's largest aluminum companies, faced a significant cyberattack in March, affecting all 35,000 employees across 40 countries. An employee's opening of an infected email from a trusted customer initiated the breach, leading to the encryption of thousands of servers and PCs. This action rendered production lines at some of its 170 plants inoperable, with financial ramifications nearing $71 million. The incident, propelled by the ransomware LockerGoga, forced Norsk Hydro into emergency response, opting against paying the ransom and focusing on restoration and openness. Their strategy included engaging Microsoft’s cybersecurity team for recovery efforts and adopting a transparent communication approach about the breach's details and response, earning global security praise.

Source: https://news.microsoft.com/source/features/digital-transformation/hackers-hit-norsk-hydro-ransomware-company-responded-transparency/

"id": "nor707050724",
"linkid": "norsk-hydro",
"type": "Vulnerability",
"date": "03/2023",
"severity": "100",
"impact": "5",
"explanation": "Attack threatening the organization’s existence"