Security

CSO

Clorox CISO flushes self after multimillion-dollar cyberattack

Plus: Ransomware crooks file SEC complaint against victim


The Clorox Company's chief security officer has left her job in the wake of a corporate network breach that cost the manufacturer hundreds of millions of dollars.

Amy Bogac held the title of chief information security officer (CISO) and VP of enterprise security and infrastructure at Clorox since June 2021, per her LinkedIn profile.

It's understood she is leaving the biz as it recovers from its security breach. It is entirely possible she left out of frustration or as a scapegoat by management. Bogac is a seasoned veteran in the IT world, having handled infosec and infrastructure at various big names including Walgreens and the Kellog Company.

While her LinkedIn profile doesn't indicate any job changes, Friday was Bogac's last day at the multinational cleaning product conglomerate, according to Bloomberg News, which reviewed an internal memo and cited two people familiar with the matter.

Bogac did not respond to The Register's inquiries, and a Clorox spokesperson declined to say if Bogac remains on staff.

"Out of respect to our current and former teammates, we do not comment on personnel matters," the spokesperson replied.

Chau Banks, the chief information and data officer of the $7 billion biz, who reportedly penned the memo, will fill Bogac's role as Clorox continues mopping up the mess searches for and hires a replacement.

"She was a champion of cyber security best practices externally and across the company through her ongoing participation in our Lunch With a Leader series to influence and educate others on cyber security awareness and relevant topics," the memo read. "During her time at Clorox, she also developed a strong Security & Infrastructure team."

Clorox first disclosed its computer network had been compromised in a US Securities and Exchange Commission filing in August. At the time, it said some of its IT systems and operations had been "temporarily impaired" due to "unauthorized activity" in its IT environment.

A subsequent SEC filing in September noted "wide scale disruption" across the business because of the intrusion.

Those disruptions included processing orders by hand after some systems were taken offline. "The company is operating at a lower rate of order processing and has recently begun to experience an elevated level of consumer product availability issues," Clorox said at the time.

In its first-quarter fiscal 2024 earnings report at the start of this month, Clorox reported a 20 percent drop in year-on-year Q1 net sales and noted the $356 million decrease was "driven largely" by the cyberattack.

In a subsequent SEC filing, Clorox noted that expenses related to the network break-in for the three months ending September 30 totaled $24 million.

"The costs incurred relate primarily to third-party consulting services, including IT recovery and forensic experts and other professional services incurred to investigate and remediate the attack, as well as incremental operating costs incurred from the resulting disruption to the company's business operations," according to the Form 10-Q filing.

Clorox also revealed it expects to incur more expenses related to the security super-snafu in future periods. ®

Send us news
23 Comments

Scores of US credit unions offline after ransomware infects backend cloud outfit

Supply chain attacks: The gift that keeps on giving

Five Eyes nations warn Moscow's mates at the Star Blizzard gang have new phishing targets

The Russians are coming! Err, they've already infiltrated UK, US inboxes

Leader of pro-Russia DDoS crew Killnet 'unmasked' by Russian state media

Also: NXP China attack, Australia can't deliver on ransom payment ban (yet), and Justin Sun's very bad month

Uncle Sam probes cyberattack on Pennsylvania water system by suspected Iranian crew

CISA calls for stronger IT defenses as Texas district also hit by ransomware crew

Black Basta ransomware operation nets over $100M from victims in less than two years

Assumed Conti offshoot averages 7 figures for each successful attack but may have issues with, er, 'closing deals'

BlackCat ransomware crims threaten to directly extort victim's customers

Accounting software firm Tipalti says it’s investigating alleged break-in of its systems

Europol shutters ransomware operation with kingpin arrests

A few low-level stragglers remain on the loose, but biggest fish have been hooked

US readies prison cell for another Russian Trickbot developer

Hunt continues for the other elusive high-ranking members

Fancy Bear goes phishing in US, European high-value networks

GRU-linked crew going after our code warns Microsoft - Outlook not good

Hershey phishes! Crooks snarf chocolate lovers' creds

Stealing Kit Kat maker's data?! Give me a break

British Library begins contacting customers as Rhysida leaks data dump

CRM databases were accessed and library users are advised to change passwords

Belgian man charged with smuggling sanctioned military tech to Russia and China

Indictments allege plot to shift FPGAs, accelerometers, and spycams