USALife.info / NEWS / 2023 / 09 / 19 / CLOROX PRODUCTS IN SHORT SUPPLY DUE TO CYBERATTACK
 NEWS   TOP   TAGS   ARCHIVE   TODAY   ES 

Clorox products in short supply due to cyberattack

09:36 19.09.2023

In a recent statement on its website, Clorox, the bleach and household cleaners manufacturer, revealed that it has been operating at a lower rate of processing due to a cyberattack that occurred last month. The company took certain systems offline as a security measure, resulting in disrupted operations. Clorox stated that it expects to resume fully normalized operations over time, but no estimate has been provided for how long this will take. In the meantime, the company will continue to manually process orders as it reintegrates its systems. Automated order processing is set to resume the week of September 25. Clorox has already resumed production at the majority of its manufacturing sites. However, it is unclear whether the attack has affected the output of its other brands, such as Burt's Bees, Pine SOL, and Fresh Step.

Clorox is not the only company facing the consequences of a cyberattack. MGM Resorts, the hospitality and casino giant, fell victim to a group of hackers who stole Social Security numbers and driver's license numbers from a significant number of loyalty program customers. The attack also targeted the resort's operations, with guests reporting issues accessing their rooms and making room charges. As a result, the hotel owner has been losing between $4 and $8 million per day. The impact of this recent hack may also affect Clorox's financial results for the first quarter, according to a filing made with the SEC. Clorox's stock dipped around 2% by the end of the trading day on Monday.

Clorox disclosed further details about the cyberattack in its SEC filing. The company discovered unauthorized activity on some of its information technology systems on August 14 and has been working to address the situation since then. Clorox implemented manual ordering and processing procedures and reduced its production as a result of order processing delays and product outages. The company now believes that the impact of the cyberattack will be material on its first-quarter financial results. Clorox had previously reported strong earnings for the fourth quarter of 2023, with a 12% increase in overall sales compared to the previous year. However, the company's outlook for 2024 may change due to the cyberattack's impact on their supply chain optimization plans.

Clorox has not provided specific details about the cyberattack or the responsible party. The company expects to transition back to normal automated order processing starting on September 25. Smaller-scale production has already resumed, and Clorox aims to ramp up to full production over time. When contacted for comment, a company spokesperson directed reporters to an update on Clorox's website, which stated that the company is still operating at a lower rate of processing.

Clorox's share price experienced a nearly 2% decline to $143.53 in early trading on Monday. The company's struggle to recover from the cyberattack is not unique, as MGM Resorts has also faced similar issues. Guests at MGM's hotels on the Las Vegas Strip were frustrated when many of the hotel casino's slot machines were silenced due to a cybersecurity issue. MGM Resorts' website and mobile app are still affected by a cybersecurity issue as of the most recent update. Additionally, Caesars Entertainment reportedly paid approximately $15 million to hackers who threatened to leak sensitive customer data following a cyberattack. Caesars acknowledged that the breach occurred through a social engineering attack on an outsourced IT support vendor.

/ Tuesday, September 19, 2023, 9:36 AM /

themes:  Las Vegas



20/05/2024    info@usalife.info
All rights to the materials belong to the sources indicated under the heading of each news and their authors.
RSS