Massive decline in third quarter sales and profits

esteria.white

In an update on the Clorox cyberattack, which began in August, the lingering impacts of the incident continue to play out.

The Clorox Data Breach Update looks at the potential losses incurred as a result of this attack, which is believed to be orchestrated by the infamous hacker collective known as the “Scattered Spider.”

Clorox revealed that the cyberattack had a significant impact on its sales and earnings for the quarter ending in September, with lasting effects on the company’s operating landscape.

Who are the scattered spiders?

The Scattered Spider group has already targeted major casino companies. They deploy social engineering tactics to violate security measures.

Spider scattered the Pirates specialize in infiltrating call centers and IT help desks by posing as employees, thereby deceiving support staff and acquiring sensitive information that gives them access to accounts.

At MGM establishments, these attacks led to disruptions, including the inability to charge room purchases, the closure of slot machines and the unavailability of reservation sites. However, the impact on Clorox was arguably more serious.

Clorox Data Breach Update

Clorox revealed that the cyberattack is expected to cause first-quarter net sales to decline by up to 28% from a year earlier, with organic sales expected to decline by up to 26%. Previously, Clorox had forecast mid-single-digit organic sales growth.

Additionally, the company now anticipates a decrease in gross margin compared to the previous year, whereas it previously expected an increase. Analysts had estimated earnings of $1.37 per share before the cyberattack was revealed, but Clorox now expects an adjusted loss of up to 40 cents per share.

The company acknowledged that it will continue to experience operational disruptions in the second quarter, although these are expected to ease as the company works to return to normal operations. Clorox is currently assessing the long-term impact of the cyberattack in fiscal 2024 and beyond.

As of September 29, Clorox was still recovering from the attack, with efforts focused on ramping up production and replenishing commercial stocks.

Although production will gradually return to normal, the company has not provided an estimate of when full operational recovery will be achieved.

Meanwhile, Clorox risks losing market share to rivals as its products, including cat litter, Hidden Valley salad dressing and Pine-Sol, face shortages on U.S. retail shelves. Since the breach was announced, Clorox shares have fallen about 17%.

Ongoing investigation

Despite these important developments, it is unclear whether the hackers used ransomware or social engineering tactics were used to infiltrate the Clorox network. The company is actively working with the FBI to investigate the incident.

Scattered Spider is known to have ties to a ransomware gang named ALPHVwhich usually demand payment in exchange for a decryption key to unlock victims’ files.

Scattered Spider is said to consist of five to six core members, aged 19 to 25, operating across the United States and the United Kingdom. The FBI is actively investigating the group’s activities.

Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only and users take full responsibility for their reliance on it. THE Cyber Express assumes no responsibility for the accuracy or consequences of the use of this information.

Leave a comment