About

Conference

SecurityWeek’s ICS Cyber Security Conference is the conference where ICS users, ICS vendors, system security providers and government representatives meet to discuss the latest cyber-incidents, analyze their causes and cooperate on solutions.

<We_can_help/>

What are you looking for?

>Posts tagged "attack"

(Eduard Kovacs – SecurityWeek) – Norwegian aluminum giant Norsk Hydro lost $35-41 million in the first quarter of 2019 as a result of the ransomware attack and expects additional losses of $23-29 million in the second quarter.

A piece of file-encrypting ransomware named LockerGoga started infecting Norsk Hydro systems on March 18. The attack caused disruptions at several of the company’s plants, forcing workers to rely on manual processes.

Hydro has been highly transparent regarding the impact of the incident. It claimed to have good backups in place and it did not intend on paying the ransom. However, the security breach still cost the firm a significant amount of money.

Roughly two weeks after the incident was made public, Hydro estimated that it lost $35-41 million (300-350 million Norwegian crowns) in the first week following the attack. Roughly one month later it made another estimate, putting the cost of the attack at roughly $50 million.

The company on Tuesday published its financial report for the first quarter, which it was forced to delay by over one month due to the cyberattack. The report shows that its Extruded Solutions unit suffered the biggest operational and financial impact.

Hydro says the overall impact of the cyberattack in the first quarter remains $35-41 million. It estimates that losses will total $23-29 million (200-250 million Norwegian crowns) in the second quarter.

“Operations and sales have recovered successively during the quarter, reducing the incremental financial impact accordingly,” the company said. “Hydro has a robust cyber insurance in place with recognized insurers. Hydro has not yet recognized any insurance compensation. This will be recorded when deemed virtually certain.”

The earnings report shows that the company’s core profit fell 82% in the first quarter, but it was still better than some experts expected and the value of Hydro shares went up following the news.

(Eduard Kovacs - SecurityWeek) - Norwegian aluminum giant Norsk Hydro lost $35-41 million in the first quarter of 2019 as a result of the ransomware attack and expects additional losses of $23-29 million in the second quarter. A piece of file-encrypting ransomware named LockerGoga started infecting Norsk Hydro systems on March 18. The attack caused disruptions at several of the company’s plants, forcing workers to rely on manual processes. Hydro has been highly transparent regarding the impact of the incident. It claimed

Presented at SecurityWeek's 2018 ICS Cyber Security Conference Speakers: Robert Lee - CEO, Dragos Marc Seitz - Threat Analyst, Dragos The activity group responsible for the TRISIS/TRITON malware is identified as XENOTIME. After the attack on the safety instrumented system in 2017 the group remained active targeting other environments with different safety systems in other regions of the world. Hunting for the behaviors of this group allows defenders to not only search for existing threats but also identify new threats leveraging such