Ransomware Attack on U.S. Farm Incurred $9 Million in Losses

Ransomware

The FBI has issued a Private Industry Notification to firms in the Food and Agriculture sector, warning them of an uptick in ransomware attacks that might disrupt the food supply chain.

The industry’s rising reliance on smart technology, Internet-connected (IoT) devices, and industrial control systems exposes it to a variety of cyberattacks that might disrupt operations and impact the entire food supply chain.

According to the FBI, all types of enterprises in the sector, including farms, processors, manufacturers, markets, and restaurants, are at risk. Ransomware assaults are frequently accompanied by data theft, which is subsequently exploited to blackmail victims.

“Ransomware victims in the food and agriculture industry suffer enormous financial losses as a result of ransom payments, lost production, and remediation costs. Companies may lose intellectual information and personally identifiable information (PII) as well as suffer reputational damage as a result of a ransomware assault, according to the FBI’s warning.

This year’s high-profile ransomware assaults have demonstrated how disruptive it can be. Following the Kaseya attack, one of Sweden’s largest grocery chains was forced to close hundreds of outlets for many days. JBS, like Colonial Pipeline and Molson Coors, had to put its operations on hold.

Other similar attacks did not receive the same level of attention as those two cases. According to the FBI, REvil ransomware was “deployed through software used by an IT support managed service provider (MSP)” and forced a U.S. bakery to close for a week.

In January 2021, the Bureau also stated that a U.S. farm was hit by a ransomware attack, resulting in $9 million in losses and the temporary suspension of all farming operations. The attackers got administrator access to the farm’s internal systems by using hacked credentials.

All organisations should keep their data backed up at all times, use network segmentation and two-factor authentication, keep systems and applications updated, implement recovery plans, use strong passwords, disable remote access when not in use, conduct network audits, and install and regularly update anti-malware software, according to the FBI.

Jennifer Thomas
Jennifer Thomas is the Co-founder and Chief Business Development Officer at Cybers Guards. Prior to that, She was responsible for leading its Cyber Security Practice and Cyber Security Operations Center, which provided managed security services.