Sales & Support: Request A Quote
Home News

Norsk Hydro ransomware incident losses reach $40 million after one week

Certification
Good quality Polished Aluminum Sheet for sales
Good quality Polished Aluminum Sheet for sales
Customer Reviews
Thank you. You are professional and reliable. Thanks for your support, and we will work together in the future.

—— Sharon

Very good quality and service. Patient and efficient.

—— Sema

Very appreciating your approaching to your customer as a friend, we trust you.

—— Mohammed

I'm Online Chat Now
Company News
Norsk Hydro ransomware incident losses reach $40 million after one week

         A week after suffering a crippling ransomware infection, Norwegian aluminum producer Norsk Hydro estimates that total losses from the incident have already reached $40 million.

  The company said most of this estimate consists of lost revenue, especially from its Extruded Solutions business division, the one most impacted by the ransomware attack.
  In an update on its site today, Norsk Hydro said it almost fully recovered from the attack and that most operations are now running at normal capacity.
  ONLY ONE BUSINESS UNIT STILL IMPACTED
  The only Norsk Hydro business division still impacted by last week's ransomware attack is the aforementioned Extruded Solutions where production is at 70-80 percent.
  Three of the divisions' four business units are running normally --namely Extruded Solutions Europe, Extruded Solutions North America, and Precision Tubing.
  In a press release today, Norsk Hydro said "operations remain almost at a standstill" in its Building Systems unit --the one that develops and sells aluminum-based window, door and facade products.
  However, current expectations are that the unit would "gradually ramp up production and shipments during the week."
  Norsk Hydro expects to fully recover following the incident, something that cannot be said for US chemical firm Momentive, which was hit by the same LockerGoga ransomware strain. The US firm has already ordered new computers to replace the ones encrypted by LockerGoga, according to a report.
  On the other hand, Norsk Hydro said last week it intended to restore from backups, and it followed through on its plan with minimal financial losses.
  WILL CYBER-INSURANCE COVER NORSK HYDRO'S LOSSES?
  The $40 million estimated losses are small in comparison to the $100 millions in damages Spanish food giant Mondelez reported in 2017 when it was hit by the NotPetya ransomware, and the $300 million figure reported by Danish shipping giant Maersk for the same incident.
  It now remains to be seen how much of the $40 million losses will be covered by Norsk Hydro's cyber-insurance policy. Most cyber-insurance policies don't necessarily cover revenue losses caused by loss of business capabilities. Instead, most cover costs directly generated by the cyber-incident, such as IT consulting, incident response costs, and replacing computers and software.
  Norsk Hydro will without a doubt have a much better chance at convincing its cyber-insurer in covering some of these costs.
  Over the past few months, two different insurers have refused to cover damages caused during the NotPetya ransomware incident, citing an "act of war" clause included in insurance contracts. The insurers refused payments after several countries including the US, the UK, Australia, and Canada have blamed Russia for releasing NotPetya as part of its cyber-war against Ukraine.
  Currently,Mondelez and DLA Pipe(Britain's biggest law firm) have not been able to cash in their cyber-insurance policies in relation to the NotPetya attack for this reason.
Pub Time : 2019-03-28 10:21:43 >> News list
Contact Details
Shanghai Rising International Trade Co., Ltd.

Contact Person: Mr. Rambo

Tel: 86-21-53086510

Send your inquiry directly to us (0 / 3000)