Clorox lawsuit says help-desk contractors handed over passwords in 2023 cyberattack | The Record from Recorded Future News

Cleaning product giant Clorox has filed a lawsuit against Cognizant, a company it hired to operate its IT services call-in help desk, accusing the contractor of being directly responsible for a 2023 cyberattack that cost hundreds of millions. In court documents, Clorox produces transcripts of phone calls between the hackers and the help desk — allegedly illustrating that the cybercriminals called more than once to ask for multiple passwords to be reset and never had to identify themselves or prove they worked for Clorox. Clorox employees typically contacted Cognizant’s service desk when they needed to recover their password or reset devices attached to specific accounts, court documents said. Court documents filed by Clorox paint a damning picture of Cognizant employees, who had been running Clorox’s help desk for over a decade. By January 2023, Clorox updated its guidelines, ordering help desk workers to use the company’s verification and self-reset password tool called MyID, the lawsuit said. According to Clorox, its clearly defined password reset policies were repeatedly ignored by Cognizant help desk workers approached by the hackers. “The cybercriminal then used those credentials, and others obtained that same day through similar calls to the Service Desk, to attack Clorox. The cybercriminal used the same tactics again, Clorox said, calling the service desk twice to get Okta MFA and Microsoft MFA passwords changed another time. The cybercriminal then told the service desk that their Microsoft multi-factor authentication was not working — something Clorox believes should have been a red flag. The company reported months of operational issues and said the attack damaged portions of its IT infrastructure, causing “widescale disruption.” Clorox — which earns billions through its namesake cleaning product and several others like Pine Sol, Burt’s Bees and more — had to revert back to manual ordering and processing procedures after the attack. The service desk official agreed to reset both passwords “without any further questioning or identity verification, in direct violation of Clorox’s credential support procedures,” court documents said. The case, filed on Tuesday in California Superior Court, alleges that contractors working for Clorox on behalf of Cognizant repeatedly handed over crucial login information that allowed hackers to breach the company’s systems and cause the disruption. Clorox said its internal Service Desk manager held weekly meetings with the managers of the Cognizant team staffed on the service desk on rules, regulations and any potential updates. “Clorox entrusted Cognizant with the critical responsibility of safeguarding Clorox’s corporate systems — and Cognizant failed miserably,” said Mary Rose Alexander, outside counsel for The Clorox Company. “Cognizant is on tape handing over the keys to Clorox’s corporate network to the cybercriminal — no authentication questions asked,” lawyers for Clorox claimed. On the same day, the cybercriminal called the service desk again, asking for the same Microsoft MFA to be reset a second time, a request granted without any verification. In August 2023, Clorox was forced to take systems offline after a cyberattack and told federal regulators that it had disrupted business operations, forcing them to implement workarounds to continue providing its products to customers. The cybercriminal asked the service desk to then change the phone number associated with the employee's account for MFA through SMS text, yet another request granted by the agent. The cybercriminal allegedly used the password resets to log into the network and gather information on Clorox, allowing them to then pivot to another employee who worked in IT security. The service desk worker asked the threat actor to connect to Clorox’s virtual private network, but the hacker responded that they did not have their password for that either. Clorox claimed Cognizant’s “failures and actions directly caused the August 2023 cyberattack and the significant disruptions” to the company’s business operations. Clorox said it provided Cognizant with guidance saying never to reset anyone’s credentials without properly verifying their identity first. At no point did the Agent follow Clorox’s credential support procedures — either the pre-2023 procedure or the January 2023 update — before changing the password for the cybercriminal,” the company’s lawyers said. Clorox said it suffered $380 million in damages from the attack and wants Cognizant to cover that figure as well as punitive damages. Clorox claimed it discovered the intrusion after three hours and tried to contain it but was forced to effectively take all systems offline, pause manufacturing processes and rely on manual order processing.

This Cyber News was published on therecord.media. Publication date: Wed, 23 Jul 2025 13:25:13 +0000


Cyber News related to Clorox lawsuit says help-desk contractors handed over passwords in 2023 cyberattack | The Record from Recorded Future News

Clorox lawsuit says help-desk contractors handed over passwords in 2023 cyberattack | The Record from Recorded Future News - Cleaning product giant Clorox has filed a lawsuit against Cognizant, a company it hired to operate its IT services call-in help desk, accusing the contractor of being directly responsible for a 2023 cyberattack that cost hundreds of millions. In ...
7 hours ago Therecord.media
Hackers fooled Cognizant help desk, says Clorox in $380M cyberattack lawsuit - However, the complaint alleges that on August 11, 2023, recordings show that a cybercriminal called Cognizant's Service Desk multiple times, pretending to be a Clorox representative requesting password and multi-factor authentication resets. Clorox's ...
3 hours ago Bleepingcomputer.com
Clorox Sues IT Provider Cognizant For Simply Giving Employee Password to Hackers - The 87-page complaint, lodged Tuesday in Alameda County Superior Court, alleges that Cognizant agents repeatedly reset passwords and multi-factor authentication (MFA) tokens for callers who posed as Clorox employees without asking a single security ...
9 hours ago Cybersecuritynews.com Scattered Spider
8 Strategies for Defending Against Help Desk Attacks - COMMENTARY. Defensive security techniques often lag offensive attack tactics, opening companies to heightened risk from rapidly evolving threats. An alarming case in point is the help desk, one of today's most exposed organizational Achilles' heels. ...
1 year ago Darkreading.com
Holiday Hackers: How to Safeguard Your Service Desk - Hackers really don't take holidays, but they will take advantage of them. Many of these cyberattacks will zero in on the service or help desk to gain entry into network systems. Recovering accounts because of forgotten passwords is one of the ...
1 year ago Bleepingcomputer.com
DOGE access to Social Security, IRS data could create privacy and security risks, experts say | The Record from Recorded Future News - Concerns about DOGE’s activities at the IRS are being amplified by the lack of transparency about what exactly is being accessed and why, especially since the executive order creating DOGE indicated the group would be attempting to modernize IT and ...
5 months ago Therecord.media
Clorox says cyberattack caused $49 million in expenses - Clorox has confirmed that a September 2023 cyberattack has so far cost the company $49 million in expenses related to the response to the incident. Clorox is an American manufacturer of consumer and professional cleaning products with 8,700 employees ...
1 year ago Bleepingcomputer.com Scattered Spider
Clorox counts the cost of cyberattack - Cleaning products maker Clorox has reported losses of $49 million in connection to a cyberattack it suffered in August of last year. On Monday, August 14, 2023, Clorox disclosed it had identified unauthorized activity on some of its IT systems. ...
1 year ago Malwarebytes.com
Enzoic for AD Lite Data Shows Increase in Crucial Risk Factors - The 2023 data from Enzoic for Active Directory Lite data from 2023 offers a revealing glimpse into the current state of cybersecurity, highlighting a significant increase in risk factors that lead to data breaches. The free password auditor has been ...
1 year ago Securityboulevard.com
'Sex life data' stolen from UK government among record number of ransomware attacks - Data on the sex lives of up to 10,000 people was stolen from a British government department in one of the record number of ransomware attacks to have hit Westminster in the first half of this year. It is not known which department the information ...
1 year ago Therecord.media
Malware Takedowns Show Progress, But Fight Against Cybercrime Not Over - Takedown of malware infrastructure by law enforcement has proven to have an impact, albeit limited, on cybercriminal activity, according to threat intelligence provider Recorded Future. The Emotet takedown, led by Europol and Eurojust in 2021. The ...
1 year ago Infosecurity-magazine.com
New Leaks Expose Web of Iranian Intelligence and Cyber Companies - New evidence shows that Iran's intelligence and military services are associated with cyber activities targeting Western countries through their network of contracting companies. A string of multi-year leaks and doxxing efforts led by anti-Iranian ...
1 year ago Infosecurity-magazine.com
Understanding Each Link of the Cyberattack Impact Chain - It's often difficult to fully appreciate the impact of a successful cyberattack. Other consequences aren't so obvious - from a loss of customer trust and potential business to stolen data that may surface as part of another cyberattack years later. ...
1 year ago Securityboulevard.com
The most popular passwords of 2023 are easy to guess and crack - Each year, analysts at various Internet security companies release lists of the most used passwords. ADVERTISEMENT. The passwords that are on these lists may act as a warning for any Internet and electronic device user. Some common passwords have ...
1 year ago Ghacks.net
FAQ: What Is DFARS Compliance and How Does It Work? - Our intention is to offer a comprehensive perspective on DFARS in the context of cybersecurity, its various clauses, and the intricacies of maintaining compliance as these rules constantly shift and change over time. Size doesn't matter - big global ...
1 year ago Securityboulevard.com
North Korea's Kimsuky Attacks Rivals' Trusted Platforms - North Korea-linked threat groups are increasingly using living-off-the-land (LotL) techniques and trusted services to evade detection, with a recent Kimsuky campaign showcasing the use of PowerShell scripts and storing data in Dropbox folders, along ...
5 months ago Darkreading.com Andariel Kimsuky
In Pursuit of a Passwordless Future - Many computer users dream of a day when the industry can move past its reliance on passwords to reach a more serene future of frictionless cybersecurity. The fact is that countless remaining devices and systems have been aging and based on password ...
1 year ago Securityboulevard.com
In Pursuit of a Passwordless Future - Many computer users dream of a day when the industry can move past its reliance on passwords to reach a more serene future of frictionless cybersecurity. The fact is, countless remaining devices and systems are aging relics that have been based on ...
1 year ago Cyberdefensemagazine.com
GM Sues San Francisco Over $108m Tax Bill - Parent company of robotaxi firm Cruise, General Motors, files lawsuit against San Francisco over $108m tax bill. General Motors has filed a lawsuit against the city of San Francisco, in a tax dispute centred around its Cruise self-driving division. ...
1 year ago Silicon.co.uk
What CISOs Should Exclude From SEC Cybersecurity Filings - As enterprises continue to weigh which security incidents constitute something material enough to be reported under the Securities and Exchange Commission's new rules, CISOs face the challenge of deciding which details to report and, far more ...
1 year ago Darkreading.com
12 Software Dev Predictions for Future - Predicting the future of software development trends is always a tough call. Such trends will also rule the future of the software development industry. Analyzing these future software development trends will put enthusiasts ahead of the competition. ...
1 year ago Feeds.dzone.com
New York Times Sues Microsoft, OpenAI AI Training - The New York Times has sued both OpenAI and Microsoft, alleging copyright infringement of its news content. The NYT said it is the first major US media organisation to sue OpenAI, the creator of the popular AI chatbot ChatGPT. The lawsuit, filed in ...
1 year ago Silicon.co.uk
What is Word Unscrambler In Gaming? - Are you tired of getting stuck on those tricky word puzzles in your favourite mobile game? Have you ever wished for a tool to help unscramble those seemingly impossible words? Look no further because the word unscrambler is here to save the day! This ...
2 years ago Hackread.com
Ace Hardware says 1,202 devices were hit during cyberattack - Ace Hardware confirmed that a cyberattack is preventing local stores and customers from placing orders as the company works to restore 196 servers. Ace Hardware is a hardware store retailer-owned cooperative that operates 17 distribution centers and ...
1 year ago Bleepingcomputer.com LockBit
UNC3944 Hackers Evolves from SIM Swap to Ransomware and Data Extortion - Initially focusing on telecommunications-related organizations to facilitate SIM swap operations, the group has transformed into a more sophisticated threat actor deploying ransomware and engaging in data theft extortion. Recent public reporting has ...
2 months ago Cybersecuritynews.com Dragonforce Scattered Spider

Latest Cyber News


Cyber Trends (last 7 days)