Ransomware assault hits WestRock’s production

WestRock ransomware assault

Although all WestRock Company’s mills and converting locations are producing and shipping paper and packaging, the company said its “mill system production through February 4 was approximately 85,000 tons lower than planned, and the packaging converting operations are close to returning to full planned production levels,” indicating that the ransomware assault last month had affected its production.

The ransomware incident, which the company announced on Jan. 25, led to shipments from some of its facilities lagging in production levels, WestRock said in its latest statement on Friday. This gap is closing quickly as systems are restored. The WestRock team remains in regular communication with its customers to share information and updates and to meet their business needs. WestRock is also working with its vendors so they are informed, and supply chains remain operational, it added.

In an update following the ransomware attack that affected some of its operational technology (OT) and IT systems, WestRock said that the company is ‘systematically bringing its information systems back online in a controlled, phased approach.’ It also implemented measures, including manual processes, to respond to customers’ needs.

The Atlanta-based vendor, however, did not release any information on the type of OT systems affected, or the number of OT systems impacted by the incident. It also did not release details on the type of ransomware used by the attackers.

WestRock had notified law enforcement and reached out to customers to apprise them of the situation. The vendor has a number of insurance policies, including cyber insurance and business interruption insurance. There may be a time lag between the initial incurrence of costs and the receipt of any insurance proceeds as the company’s operations return to normal. WestRock continues to assess the overall operational and financial impact of the incident, it added in its latest statement.

Upon discovering the ransomware assault, the maker of corrugated packaging and consumer packaging immediately began an investigation, implemented business continuity processes and initiated response containment protocols with the support of cybersecurity experts. “These actions included proactively shutting down certain systems in an abundance of caution, as well as taking steps to supplement existing security monitoring, scanning and protective measures,” WestRock said.

“We remain relentlessly focused on remediating this incident while continuing to safely operate our mills and converting plants,” said Steve Voorhees, chief executive officer in the update. “I am proud of the focus and determination of the WestRock team as we manage through this incident and deliver essential products for our customers.”

A complimentary guide to the who`s who in industrial cybersecurity tech & solutions

Free Download

Related