Clorox Expects DoubleDigit Sales Drop Following Cyberattack

p
Cybercrime

Fraud Management Cybercrime

Ransomware
ppHousehold cleaning product giant Clorox said Wednesday that an August cyberattack had taken a big swipe out of the bleach makers sales and profits in the quarter that ended Sept 30ppSee Also Live Webinar Generative AI Myths Realities and Practical Use CasesppThe Oakland Californiabased manufacturer maker expects organic sales to drop between 21 and 26 due to widespread disruption order processing delays and product outages after the August cyberattack Clorox maker of eponymous cleaning products as well as natural personal care Burts Bees products and Hidden Valley Ranch previously expected midsingledigit organic sales growth in the quarter The firm said shipment and consumption trends prior to the cyberattack had been in line with expectationsppIn addition Clorox expects to post a per share loss between 035 and 075 or up to 040 per share on an adjusted basis as the impact of the cyberattack more than offset the benefits of higher pricing cost savings and supply chain optimization Clorox said the impact of the cyberattack centered around shortterm fixed costs such as lower cost absorption in the cost of products sold and operating expensesppThe company expects to experience ongoing but lessening operational impacts in the second quarter as it makes progress in returning to normalized operations Clorox said in a statement Wednesday The company also expects to begin to benefit for the restocking of retailer inventories as it ramps up fulfillment in the second quarter The second quarter ends on Dec 31ppCloroxs stock is down 725 or 55 to 12458 per share in trading Thursday afternoon which is the lowest the companys stock has traded since June 17 2022 Since first disclosing the cyberattack on Aug 14 Cloroxs stock has dropped 3559 per share or 222 see Breach Roundup Raccoon Stealer Makes a ComebackppThe company expects to incur 25 million of costs related to the cyberattack 19 million after tax during the fiscal quarter ended Sept 30 Thatll take a 014 per share chunk out of Cloroxs earnings for the most recent quarter Those costs stem from using forensic experts legal counsel and other IT professional services as well as high operating costs due to disrupted business operationsppCosts associated with ongoing cybersecurity monitoring and prevention as well as enhancements to Cloroxs cybersecurity program are not included in this figure according to the company Clorox said the cyberattack costs are provided exclusive of any potential insurance recoveries since the timing of recognizing insurance recoveries may differ from the timing of recognizing expenses tied to the attackppClorox said it began the process of transitioning back to automated order processing Sept 25 and the vast majority of orders now take place in an automated manner Ramping up output and shipments has allowed Clorox to rebuild retailer inventories and the company plans to ship above consumption levels as it works to restock retailer inventories over time see Breach Roundup Effects of ISP Ransomware Attack in ColombiappThe company believes the cybersecurity attack has been contained and the company is making progress in restoring its systems and operations Clorox said in a statement WednesdayppThe threat group tied to recent attacks on Caesars Entertainment and MGM Resorts International is also believed to be behind the Clorox cyberattack four people familiar with the situation told Bloomberg on Wednesday The news organization said Scattered Spider is known for its social engineering tacticsppManaging Editor Business ISMGppNovinson is responsible for covering the vendor and technology landscape Prior to joining ISMG he spent four and a half years covering all the major cybersecurity vendors at CRN with a focus on their programs and offerings for IT service providers He was recognized for his breaking news coverage of the August 2019 coordinated ransomware attack against local governments in Texas as well as for his continued reporting around the SolarWinds hack in late 2020 and early 2021pp
ppCovering topics in risk management compliance fraud and information securityppBy submitting this form you agree to our Privacy GDPR StatementppwhitepaperppCritical Infrastructure SecurityppGovernance Risk ManagementppBreach NotificationppAIBased AttacksppCritical Infrastructure SecurityppContinue pp
90 minutes  Premium OnDemand 
ppOverviewppFrom heightened risks to increased regulations senior leaders at all levels are pressured to
improve their organizations risk management capabilities But no one is showing them how
until nowppLearn the fundamentals of developing a risk management program from the man who wrote the book
on the topic Ron Ross computer scientist for the National Institute of Standards and
Technology In an exclusive presentation Ross lead author of NIST Special Publication 80037
the bible of risk assessment and management will share his unique insights on how toppSr Computer Scientist Information Security Researcher
National Institute of Standards and Technology NISTppWas added to your briefcaseppClorox Expects DoubleDigit Sales Drop Following CyberattackppClorox Expects DoubleDigit Sales Drop Following Cyberattackpp
Just to prove you are a human please solve the equation

ppSign in now ppNeed help registering
Contact support
ppComplete your profile and stay up to dateppContact Support ppCreate an ISMG account now ppCreate an ISMG account now ppNeed help registering
Contact support
ppSign in now ppNeed help registering
Contact support
ppSign in now ppOur website uses cookies Cookies enable us to provide the best experience possible and help us understand how visitors use our website By browsing bankinfosecuritycom you agree to our use of cookiesp