Despite the incident, the Luxembourg-based company, which is one of the largest producers of glass and metal packaging goods, says it was able to continue operations safely at its facilities. Ardagh Group began security and containment procedures as soon as it learned of the cyber-attack, and it is now in the process of restoring key systems, a phased operation that is expected to be “substantially completed by the end of this month,” according to the company. Although production at all of the company’s metal and glass packaging facilities continued, the incident caused some delays, impacting some supply chain operations, according to the company. In addition, to ensure uninterrupted operations, the organisation had to introduce alternative methods, such as manual workarounds. “While we are making every effort to mitigate the effect on our operations, customers, and suppliers, this incident has caused some delays and disruption in some areas of our market. This is likely to result in some sales deferral or reduction, as well as additional costs,” the company notes. The incident is currently expected to have no effect on the Group’s full-year financial results in 2021, but the organisation hasn’t completed its evaluation of the incident’s overall operational and financial impact. In addition, the organisation says it conducted a forensic investigation into the incident, as well as improving its security strategy with new protection technologies and updating its overall technology roadmap to ensure strong information security capabilities. There are currently no reports on the type of cyberattack or whether the incident resulted in data loss, but Ardagh Group says it will provide more information as the investigation progresses.