New Ransomware Attacks on Agriculture Beg the Question: Is the Industry Secure? - Modern Farmer

New Ransomware Attacks on Agriculture Beg the Question: Is the Industry Secure?

The attacks won’t likely cause massive problems, but they could be a warning sign.

A cornfield in Iowa.
Photography by Larry Lindell, Shutterstock.

Over the past week, a pair of new cyberattacks hit two Midwestern farm cooperatives, demanding payment in exchange for access to their computer systems and data. These are the latest in a line of similar attacks that have targeted the agricultural industry, which begs the question: What can agriculture do to protect itself?

On September 21, the Washington Post published an article revealing that NEW Cooperative, which makes farming software primarily for grain production, had been struck with a ransomware attack. A few days earlier, a smaller cooperative, the Minnesota-based Crystal Valley, had been hit. It has been only a few months since JBS, the world’s largest meat-processing corporation, suffered a ransomware attack so serious that the company was forced to temporarily shut down nine beef plants.

In a ransomware attack, hackers gain access to a company’s computer systems, which may give them further access to confidential customer data, proprietary information or the ability to bring parts of the entire company offline. Control of these systems will, the hackers propose, be returned to the owners, as long as a ransom is paid. In the case of NEW Cooperative, the proposed ransom was set at $5.9 million; Crystal Valley did not reveal what the demands may have been.

The group BlackMatter claimed credit for the hack; BlackMatter is suspected to consist primarily of Russian hackers, as interviews with the group have been conducted in Russian. BlackMatter, interestingly, has publicly proclaimed what it will and will not attack. According to Ars Technica, the group’s website (viewable via Tor, on what’s sometimes called the Dark Web) specifically states that it will not attack those providing essential services, including health care, nonprofit and defense. NEW Cooperative, of course, says that it does in fact provide essential services; the company said, according to a report, that it provides software to 40 percent of American grain production, as well as feed scheduling for millions of livestock animals. BlackMatter denied that these counted as essential services.

In a 2019 report, researchers from the University of Minnesota outlined just how serious the risk of cyberattack is to the American food and agriculture systems. That report indicated that American agriculture is extremely vulnerable, owing to outdated security, poor coordination among businesses and a lack of emphasis within the industry on cybersecurity. The Biden administration has recently outlined a new national security memorandum that would include cybersecurity as it relates to agriculture, but the plan at the moment is for any program to be voluntary, which would severely limit its effectiveness.

Subscribe
Notify of

This site uses Akismet to reduce spam. Learn how your comment data is processed.

2 Comments
Most Voted
Newest Oldest
Inline Feedbacks
View all comments
2 years ago

The agricultre industry and farmers need to relaize that their networks, agriculture equipment, and systems used to operate their farms are just as vulernable to a cyber attack as any other industry. Do not believe that just because you live in a rural part of a state, own/operate a local farmer or agricultre business, that your business is not of interest to a hacker or ransomware gang that is looking to make money or steal information. I coach many CyberPatirot teams in rural communities. These middle and high school students are learning how to strengthen systems and network against cyber-attacks that… Read more »

2 years ago

Really helpful content for farmers. Nice job.

Related