No Comments

Clorox spending to remediate attack already totals $49 million

 

Clorox confirmed that the cyberattack it suffered in September 2023 has so far cost the company $49 million in expenses related to responding to the incident. The expense was reported in the financial report presented by the American cleaning products manufacturer to the US Securities and Exchange Commission (SEC) last Thursday, 1st.

“The costs incurred relate primarily to outsourced consulting services, including IT recovery and forensic specialists and other professional services to investigate and remediate the attack, as well as incremental operational costs for the resulting disruption to the company’s business operations,” says the report for the second quarter of Clorox’s fiscal year 2024.

“Our second quarter results reflect strong execution of our recovery plan from the August cyberattack,” Clorox President and CEO Linda Rendle said in the Form 8-K filed with the SEC. “We are rebuilding retailer inventories ahead of schedule, allowing us to return to merchandising and restore distribution. While there is still more work to do, we are focused on executing with excellence in what continues to be a challenging environment to drive revenue growth and rebuild margin.”

On August 11 of last year, Clorox suffered a cyber attack that caused disruptions to the company’s operations and affected the production of your cleaning supplies and, as a consequence, a decrease in the availability of products on the market. To this day, however, she is still working to recover from the attack.

While Clorox hasn’t provided many details about the attack, the Bloomberg reported that it is believed to have been carried out by the hacker gang known as Scattered Spider, a group of threat operators — many of them English speakers — specializing in social engineering attacks to breach a company’s networks. Interestingly, they are affiliates of the BlackCat/ALPHV ransomware gang, which typically only works with Russian-speaking threat actors.

Clorox closed 2023 with revenue of around US$7.5 billion and almost 8,700 employees globally. In August last year, the company announced its intention to sell its business in the country. Sources from the chemical cleaning and household hygiene products sector say that the company has been looking for buyers for the assets in Brazil since the end of the first half of the year and that there are some companies interested in the acquisition, but so far nothing has been finalized.

 


Sources: CisoAdvisor, Sec

You might also like

More Similar Posts

Leave a Reply

Your email address will not be published. Required fields are marked *

Fill out this field
Fill out this field
Please enter a valid email address.