Food and agriculture sector hit with more than 160 ransomware attacks last year

The U.S. food and agriculture sector dealt with at least 167 ransomware attacks last year, according to the leading industry group.
In its first annual report, the Food and Agriculture-Information Sharing and Analysis Center said the industry was the seventh most targeted sector in the country, behind manufacturing, financial services and others.
Thus far in the first quarter of 2024, the sector has counted 40 attacks, a slight decrease on the year before.
Multiple large food companies dealt with cyber incidents in 2023, including Dole, Sysco and Mondelez.
The U.S. Department of Agriculture told Recorded Future News last year that it was affected by a ransomware group's exploitation of a popular file transfer tool, exposing troves of industry information.
Jonathan Braley, director of the Food and Ag-ISAC - which was formed in 2022 following a run of attacks on the industry that directly affected food pricing - told Recorded Future News that the sector is in the middle of the pack compared to other critical infrastructure sectors affected by ransomware.
Ransomware gangs are going after low-hanging fruit and organizations with discoverable or exploitable security lapses, he said.
Braley noted that there was a 54% increase in ransomware attacks across sectors in January, year-on-year.
According to the report, LockBit accounted for 40 attacks in 2023, representing about a quarter of all attacks.
BlackCat attacked 15 different agriculture victims in 2023 followed by ransomware gangs like Play, 8Base and Akira.
So far in 2024, the Play group has taken over as the most prolific gang, claiming responsibility for five attacks on the agriculture sector thus far.
The FBI also warned last fall that the Snatch ransomware group was targeting the agriculture industry.
The Food and Ag-ISAC works with the IT-ISAC in compiling figures based on open-source intelligence and active monitoring of the dark web and data leak websites.
The IT-ISAC tracked a total of 2,905 ransomware attacks across all industries in 2023.
While the numbers specific to the food and agriculture industry are relatively small, the interconnected nature of the industry means an attack on one company often affects others.
The ransomware attack on Dole in February 2023, for example, impacted shipments to grocery stores, which were unable to stock Dole salad kits as a result of the attack.
The research also highlights the threat of intellectual property theft in the industry - with certain companies spending years on genetic crop work that can be stolen in a moment.
Congress has sought to directly address attacks on the industry with several bills aimed squarely at providing funding to help companies better protect themselves.
In January, a bipartisan duo of U.S. senators introduced legislation to boost digital defenses in the agriculture and food critical infrastructure sectors.
Atlantic fisheries body confirms cyber incident after 8Base ransomware gang claims breach.


This Cyber News was published on therecord.media. Publication date: Tue, 16 Apr 2024 19:40:45 +0000


Cyber News related to Food and agriculture sector hit with more than 160 ransomware attacks last year

Food and agriculture sector hit with more than 160 ransomware attacks last year - The U.S. food and agriculture sector dealt with at least 167 ransomware attacks last year, according to the leading industry group. In its first annual report, the Food and Agriculture-Information Sharing and Analysis Center said the industry was the ...
6 months ago Therecord.media
CVE-2021-47393 - In the Linux kernel, the following vulnerability has been resolved: hwmon: (mlxreg-fan) Return non-zero value when fan current state is enforced from sysfs Fan speed minimum can be enforced from sysfs. For example, setting current fan speed to 20 is ...
5 months ago Tenable.com
Ransomware in 2023 recap: 5 key takeaways - This provides the best overall picture of ransomware activity, but the true number of attacks is far higher. While some ransomware trends hardly changed over the last year, such as LockBit's continued dominance, ransomware criminals also challenged ...
8 months ago Malwarebytes.com
Cyber Insights 2023: ICS and Operational Technology - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. At the same time, ICS/OT is facing an expanding attack surface caused by ...
1 year ago Securityweek.com
AgTech Revolution: Innovations in Agriculture - Farming has been transformed by the advent of new technologies, allowing for a more efficient and productive agricultural industry. From automated farming equipment to precision agriculture and smart farming systems, this article will explore the ...
11 months ago Securityzap.com
Ransomware Attacks in November Rise 67% From 2022 - Global levels of ransomware attacks rose 30% in November, with a total of 442 attacks, following a lower volume of attacks in October according to NCC Group's November Threat Pulse. As the third most active month of the year, ransomware levels in ...
10 months ago Darkreading.com
The year of Mega Ransomware attacks with unprecedented impact on global organizations - A Staggering 1 in every 10 organizations worldwide hit by attempted Ransomware attacks in 2023, surging 33% from previous year, when 1 in every 13 organisations received ransomware attacks Throughout 2023, organizations around the world have each ...
9 months ago Blog.checkpoint.com
Ransomware review: December 2023 - This provides the best overall picture of ransomware activity, but the true number of attacks is far higher. In November there were 457 total ransomware victims, making it the most active month for ransomware gangs in 2023 so far besides May. The top ...
10 months ago Malwarebytes.com
'Sex life data' stolen from UK government among record number of ransomware attacks - Data on the sex lives of up to 10,000 people was stolen from a British government department in one of the record number of ransomware attacks to have hit Westminster in the first half of this year. It is not known which department the information ...
11 months ago Therecord.media
CVE-2019-5303 - There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing ...
11 months ago
CVE-2019-5302 - There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing ...
11 months ago
Ransomware, Data Breaches Inundate OT & Industrial Sector - Three-quarters of industrial firms suffered a ransomware attack in the past year, with far more compromises affecting operational technology than ever before - representing a surge in attacks driven by both the industrial sector's vulnerability and ...
11 months ago Darkreading.com
Ransomware's appetite for US healthcare sees known attacks double in a year - Following the February 21 attack on Change Healthcare, scores of people in the US have been living with the brutal, real-world effects of ransomware. It has also created skyrocketing pharmacy bills, pushed some healthcare providers to the edge of ...
7 months ago Malwarebytes.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
11 months ago Esecurityplanet.com
Hive Ransomware: A Detailed Analysis - This past week, on January 26th, to be exact, the FBI successfully shut down the Hive ransomware group and saved victims over a hundred million dollars in ransom payments and remediation costs. As ransomware continues to be a national security threat ...
1 year ago Heimdalsecurity.com
Ransomware gang targets nonprofit providing clean water to world's poorest - Water for People, a nonprofit that aims to improve access to clean water for people whose health is threatened by a lack of it for drinking and sanitation, is the latest organization to have been hit by ransomware criminals. The ...
9 months ago Therecord.media
Atlantic fisheries body confirms cyber incident after 8Base ransomware gang claims breach - A fisheries management organization for the East Coast is dealing with a cyber incident following claims by a ransomware gang that it stole data. The Atlantic States Marine Fisheries Commission - an 80-year-old organization created by Congress and ...
6 months ago Therecord.media
Ransomware's Impact May Include Heart Attacks, Strokes & PTSD - First-order harms: Direct targets of ransomware attacks. The increasing convergence of IT and OT leave physical infrastructures more vulnerable to ransomware, even though most ransomware operators lack the capability to directly compromise OT or ...
9 months ago Techrepublic.com
Cisco Talos Report: New Trends in Ransomware, Network Infrastructure Attacks, Commodity Loader Malware - The Cisco Talos Year in Review report released Tuesday highlights new trends in the cybersecurity threat landscape. We'll focus on three topics covered: the ransomware cybercriminal ecosystem, network infrastructure attacks and commodity loader ...
11 months ago Techrepublic.com
Ransomware trends and recovery strategies companies should know - Ransomware attacks can have severe consequences, causing financial losses, reputational damage, and operational disruptions. The methods used to deliver ransomware vary, including phishing emails, malicious websites, and exploiting vulnerabilities in ...
10 months ago Helpnetsecurity.com
Navigating Ransomware: Securin's Insights and Analysis from 2023 - As ransomware attackers continue to evolve and adapt their techniques, organizations must refine and adapt their security strategies to stay ahead of these threats. Human-augmented, actionable threat intelligence plays a critical role in every ...
7 months ago Cybersecurity-insiders.com
The Top 10 Ransomware Groups of 2023 - This article takes an in-depth look at the rise in ransomware attacks over the past year and the criminal groups driving the surge in cyber extortion. LockBit has established itself as one of the most notorious ransomware operations since emerging on ...
9 months ago Securityboulevard.com
Cyber Insights 2023: Cyberinsurance - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. In 2022, Russia invaded Ukraine with the potential for more serious and more ...
1 year ago Securityweek.com
Declining Ransomware Payments: Shift in Hacker Tactics? - Several cybersecurity advisories and agencies recommend not caving into ransomware gangs' demands and paying their ransoms. It seems the tide is turning, with a decline in ransomware payments; this article explores the trend and what it might mean ...
8 months ago Securityboulevard.com
How a Group of Train Hackers Exposed a Right-to-Repair Nightmare - Earlier this month, Polish hackers known as Dragon Sector accused one of Poland's largest train makers, Newag, of intentionally bricking its own trains when they're repaired by third parties. Newag threatened to sue Dragon Sector, but the story ...
10 months ago Packetstormsecurity.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)