Nip Impressions logo
Thu, Mar 28, 2024 18:21
Visitor
Home
Click here for Pulp & Paper Radio International
Subscription Central
Must reads for pulp and paper industry professionals
Search
My Profile
Login
Logout
Management Side
Ransomeware attack continuing to affect WestRock operations
ATLANTA (News release)-- WestRock Company on Friday, Feb. 5, provided the following update on its previously announced ransomware incident.

WestRock is undertaking extensive efforts to identify, contain and recover from this incident quickly and securely. Upon discovering the incident, WestRock immediately began an investigation, implemented business continuity processes and initiated response containment protocols with the support of cybersecurity experts. These actions included proactively shutting down certain systems in an abundance of caution, as well as taking steps to supplement existing security monitoring, scanning and protective measures. The Company also implemented measures, including manual processes, to respond to customers' needs. The Company is now systematically bringing its information systems back online in a controlled, phased approach.

"We remain relentlessly focused on remediating this incident while continuing to safely operate our mills and converting plants," said Steve Voorhees, chief executive officer. "I am proud of the focus and determination of the WestRock team as we manage through this incident and deliver essential products for our customers."

All of WestRock's mills and converting locations are producing and shipping paper and packaging. The Company's mill system production through February 4 was approximately 85,000 tons lower than plan, and the packaging converting operations are close to returning to full planned production levels.

As a result of this incident, shipments from some of the Company's facilities have lagged production levels. This gap is closing quickly as systems are restored. The WestRock team remains in regular communication with its customers to share information and updates and to meet their business needs. WestRock is also working with its vendors so they are informed, and supply chains remain operational.

The Company maintains a variety of insurance policies, including cyber insurance and business interruption insurance. There may be a time lag between the initial incurrence of costs and the receipt of any insurance proceeds as the Company's operations return to normal. WestRock continues to assess the overall operational and financial impact of the incident.

Readers, please tell your suppliers that you read Paperitalo Publications


Printer-friendly format

 





Powered by Bondware
News Publishing Software

The browser you are using is outdated!

You may not be getting all you can out of your browsing experience
and may be open to security risks!

Consider upgrading to the latest version of your browser or choose on below: