Cyberterror on farms: hackers hunt for a digital harvest of data

Father

Professional
Messages
2,604
Reputation
4
Reaction score
614
Points
113
Attacks on the US agricultural sector are breaking all records. Is there any way to correct this situation?

In 2023, the US food and agriculture sector faced no less than 167 cases of ransomware attacks, making it the seventh most vulnerable sector in the country. This is reported by the first annual report of the Center for Information Exchange and Data Analysis in the field of food and agriculture (Food and Ag-ISAC).

According to the same report, for the first quarter of 2024, about 40 attacks were already recorded, which, although it is a slight decrease compared to the previous year, is still an impressive number.

Major food companies such as Dole, Sysco, and Mondelez have also faced cyber incidents. According to Jonathan Brayley, director of Food and Ag-ISAC, ransomware groups are willing to target vulnerable organizations whose networks are easy to penetrate, and the sector in question, unfortunately, is such, because cybersecurity is not a priority there.

The leaders in the number of attacks on the food sector in 2023 were the LockBit and BlackCat groups. The first made 40, and the second 15 attacks. Meanwhile, at the beginning of 2024, the most active group was Play, which claimed responsibility for 5 attacks.

Such attacks can disrupt production processes, for example, in the field of seed production, which can cause delays in sowing or harvesting. In case of serious attacks, products can be redirected to other regions with an active agricultural season, but this is a very expensive process.

Congress is taking steps to improve the protection of the industry, including the development of special legislation to strengthen the digital defense of the sector, as well as the creation of a special center in the National Telecommunications and Information Administration to help agricultural producers ensure the security of their technologies.
 
Top