Create a free Feed & Grain account to continue reading

FBI Issues Ransomware Notice for Ag Cooperatives

Ransomware attacks against six grain cooperatives during fall 2021 harvest disrupted food supply chain

2 Lisa Selfie December 2020 Headshot
PIXABAY
PIXABAY

Ransomware actors may be more likely to attack agricultural cooperatives during critical planting and harvest seasons, notes the Federal Bureau of Investigation (FBI) in a new Private Industry Notification issued April 20.

“Cyber actors may perceive cooperatives as lucrative targets with a willingness to pay due to the time sensitive role they play in agricultural production,” FBI states.

Ransomware attacks against six grain cooperatives
during the fall 2021 harvest disrupted the food supply chain and two attacks in early 2022 could impact the planting season by disrupting the supply of seeds and fertilizer.

“Although ransomware attacks against the entire farm-to-table spectrum of the (food and agriculture) sector occur on a regular basis, the number of cyberattacks against agricultural cooperatives during key seasons is notable,” the notice states.

Cyber actors may perceive cooperatives as lucrative targets with a willingness to pay due to the time-sensitive role they play in agricultural production.

Although ransomware attacks against the entire farm-to-table spectrum of the FA sector occur on a regular basis, the number of cyberattacks against agricultural cooperatives during key seasons is notable.

The document lists several steps that can be implemented to mitigate the threat and protect against ransomware attacks.

Access the “Ransomware Attacks on Agricultural Cooperatives Potentially Timed to Critical Seasons” notice here or on the FBI’s Internet Crime Complaint Center.

View the National Grain and Feed Association's cybersecurity resources.

Page 1 of 133
Next Page