clorox (4)

12360793883?profile=RESIZE_400xJPMorgan Chase reported this past week that bank deals have a massive onslaught of hackers trying to commit system breaches on a daily basis.  "There are people trying to hack into JPMorgan Chase 45 billion times a day," she said, calling those occurrences "2x what it was last year."  Chase said the bank, which puts $15 billion toward cyber security and technology each year, has thwarted the daily efforts of such hackers.

These comments, at Davos 2024, coincidentally came in conjunction of an Al

12299288673?profile=RESIZE_400xRecently, it was announced that the Clorox company’s CISO has stepped down from her position.  Her departure comes as the company is still recovering from a devastating cyberattack that paralyzed its order fulfillment facilities for more than a month, leading to a 20% decline in net revenue in the first quarter of the fiscal year.

The reasons behind her departure have not been publicly disclosed. Still, her decision to step down during such a critical time for Clorox's cybersecurity efforts has

04fa13581727e599d809924588162137be.jpg?profile=RESIZE_180x180Clorox (CLX) warned it is still dealing with the fallout from a recent cyberattack, saying the hack will have a significant effect on its current quarter results.

Key Takeaways:

  • Clorox said a cyberattack last month will have a material impact on current quarter results.
  • The hack damaged portions of the company's IT systems, and it switched to manual ordering and processing procedures.
  • Because of the attack, Clorox said it couldn't give a fiscal year outlook.
  • The attack, first discovered Aug. 14

12198530279?profile=RESIZE_400xClorox announced a cybersecurity incident this week that forced it to take several systems offline.  The company, which reported more than $7 billion in earnings in 2022 through its namesake cleaning product and several others like Pine Sol, Burt’s Bees and more, reported the incident in regulatory filings with the US Securities and Exchange Commission (SEC) on 14 August.  “The Clorox Company has identified unauthorized activity on some of its Information Technology (IT) systems.  After becoming