Security News

Insurers can't use 'act of war' excuse to avoid Merck's $1.4B NotPetya payout
2023-05-03 21:22

Merck's insurers can't use an "Act of war" clause to deny the pharmaceutical giant an enormous payout to clean up its NotPetya infection, a court has ruled. A New Jersey appellate court this week upheld [PDF] an earlier decision that a group of insurers could not use the war exclusion in their insurance policies - despite the US and UK governments, among others others, attributing NotPetya to Kremlin-backed fiends - because the attack against Merck wasn't specifically linked to Russian military action.

Ritz cracker giant settles bust-up with insurer over $100m+ NotPetya cleanup
2022-11-02 07:29

Mondelez International has settled its lawsuit against Zurich American Insurance Company, which it brought because the insurer refused to cover the snack giant's $100-million-plus cleanup bill following the 2017 NotPetya outbreak. It has helped fuel an ongoing debate over what constitutes an act of war - which even in cyberspace could invalidate an insurance claim - and whether insurance companies should pay damages caused by network intrusions supported or organized by nation states.

Insurance Coverage for NotPetya Losses
2022-02-28 12:26

Tarah Wheeler and Josephine Wolff analyze a recent court decision that the NotPetya attacks are not considered an act of war under the wording of Merck's insurance policy, and that the insurers must pay the $1B+ claim. Wheeler and Wolff argue that the judge "Did the right thing for the wrong reasons."

Merck Wins Insurance Lawsuit re NotPetya Attack
2022-01-25 15:35

On 6th December 2021, the New Jersey Superior Court granted partial summary judgment in favour of Merck and International Indemnity, declaring that the War or Hostile Acts exclusion was inapplicable to the dispute. Merck suffered US$1.4 billion in business interruption losses from the Notpetya cyber attack of 2017 which were claimed against "All risks" property re/insurance policies providing coverage for losses resulting from destruction or corruption of computer data and software.

Experts Find Strategic Similarities b/w NotPetya and WhisperGate Attacks on Ukraine
2022-01-22 06:47

Latest analysis into the wiper malware that targeted dozens of Ukrainian agencies earlier this month has revealed "Strategic similarities" to NotPetya malware that was unleashed against the country's infrastructure and elsewhere in 2017. The malware, dubbed WhisperGate, was discovered by Microsoft last week, which said it observed the destructive cyber campaign targeting government, non-profit, and information technology entities in the nation, attributing the intrusions to an emerging threat cluster codenamed "DEV-0586.".

Merck Awarded $1.4B Insurance Payout over NotPetya Attack
2022-01-21 20:27

Unsealed court records show pharmaceutical giant Merck was awarded a $1.4 billion payout last month on its property insurance policy, for losses the company suffered because of the 2017 NotPetya cyberattacks. Merck's $1.75 billion property insurance policy will have to cover the damage the NotPetya attacks did to the company's 40,000 computers, totaling more than $1.4 billion, according to the court filing.

US charges Sandworm hackers who mounted NotPetya, other high-profile attacks
2020-10-20 11:22

The Sandworm Team hacking group is part of Unit 74455 of the Russian Main Intelligence Directorate, the US Department of Justice claimed as it unsealed an indictment against six hackers and alleged members on Monday. "These GRU hackers and their co-conspirators engaged in computer intrusions and attacks intended to support Russian government efforts to undermine, retaliate against, or otherwise destabilize: Ukraine; Georgia; elections in France; efforts to hold Russia accountable for its use of a weapons-grade nerve agent, Novichok, on foreign soil; and the 2018 PyeongChang Winter Olympic Games after Russian athletes were banned from participating under their nation's flag, as a consequence of Russian government-sponsored doping effort," the DoJ alleges.

Notpetya, Olympics hacking, Novichok probe meddling... America throws the book at six alleged Kremlin hackers
2020-10-19 20:47

Six men have been named as Russian military hackers and accused of spreading malware, disrupting the Olympics in retaliation for Russia's doping ban, and meddling with elections as well as probes into Novichok poisonings. Targeted South Koreans, athletes, the International Olympic Committee officials, and more, with spear-phishing and malicious mobile apps in the run-up to the 2018 Winter Olympics in Pyeongchang, South Korea.

DOJ Charges 6 Sandworm APT Members in NotPetya Cyberattacks
2020-10-19 19:10

The Department of Justice on Monday announced charges against six Russian nationals who are allegedly tied to the Sandworm APT. The threat group is believed to have launched several high-profile cyberattacks over the past few years - including the destructive NotPetya cyberattack that targeted hundreds of firms and hospitals worldwide in 2017. According to the DOJ complaint, the six Russian nationals are tied to a division of the Russian military intelligence service and also affiliated with the APT Sandworm, also known as TeleBots.

U.S. Charges Russian Intelligence Officers for NotPetya, Industroyer Attacks
2020-10-19 18:31

The U.S. Department of Justice on Monday announced charges against six Russian intelligence officers for their alleged role in several major cyberattacks conducted over the past years. The men are said to be members of Russia's GRU military intelligence agency, which has long been known to conduct hacking operations on behalf of Moscow.