Cyber insurance concept banner header.The world presently faces a precarious situation with Russian forces reportedly rolling into the Luhansk and Donetsk regions of Ukraine. Prior to these military operations, there were reports of cyberattacks on Ukraine’s defense ministry and two banks. See Ukraine defence ministry website, banks, knocked offline, Reuters (Feb. 15, 2022). Russia rejected involvement in these cyberattacks. See Russia rejects claims it was responsible for cyberattack on Ukraine, Reuters (Feb. 19, 2022). But cyberattacks allegedly involving Russia are nothing new.

In 2017, computer systems around the world were infected with a malware known as NotPetya. Merck & Co. alleged that NotPetya damaged more than 40,000 of its computers and resulted in more than $1.4 billion in damages. Merck’s insurers denied coverage based upon a so-called “war” exclusion, arguing that Russia was responsible for NotPetya and utilized the malware as part of its ongoing hostilities against Ukraine. Suit was filed in New Jersey state court followed by dueling motions for partial summary judgment on the applicability of the exclusion.

This content has been archived. It is available through our partners, LexisNexis® and Bloomberg Law.

To view this content, please continue to their sites.

Not a Lexis Subscriber?
Subscribe Now

Not a Bloomberg Law Subscriber?
Subscribe Now

Why am I seeing this?

LexisNexis® and Bloomberg Law are third party online distributors of the broad collection of current and archived versions of ALM's legal news publications. LexisNexis® and Bloomberg Law customers are able to access and use ALM's content, including content from the National Law Journal, The American Lawyer, Legaltech News, The New York Law Journal, and Corporate Counsel, as well as other sources of legal information.

For questions call 1-877-256-2472 or contact us at [email protected]