article thumbnail

US agricultural machinery manufacturer AGCO suffered a ransomware attack

Security Affairs

The American agricultural machinery manufacturer AGCO announced that has suffered a ransomware attack that impacted its production facilities. AGCO, one of the most important agricultural machinery manufacturers, announced that a ransomware attack impacted some of its production facilities. ” . .” Pierluigi Paganini.

article thumbnail

US Gov warns of BEC attacks to hijack shipments of food products

Security Affairs

The Federal Bureau of Investigation (FBI), the Food and Drug Administration Office of Criminal Investigations (FDA OCI), and the US Department of Agriculture (USDA) have published a joint security advisory to warn of business email compromise (BEC) attacks leading to the hijack of shipments of food products and ingredients.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Congress Passes Cyber Incident Reporting for Critical Infrastructure Act of 2022

Data Matters

The reporting requirements will cover multiple sectors of the economy, including chemical industry entities, commercial facilities, communications sector entities, critical manufacturing, dams, financial services entities, food and agriculture sector entities, healthcare entities, information technology, energy, and transportation.

article thumbnail

Cyber Attack Halts Production at Ag Equipment Maker AGCO Fendt

The Security Ledger

A cyber attack has disrupted the operations of AGCO/Fendt, a major manufacturer of agricultural equipment, the company has acknowledged. A cyber attack has disrupted the operations of AGCO/Fendt, a major manufacturer of agricultural equipment, the company has ack[link]. Cyber attacks on agriculture on the rise.

article thumbnail

Operation Cronos: law enforcement disrupted the LockBit operation

Security Affairs

In 2022, LockBit was one of the most active ransomware groups, and its prevalence continued into 2023. Lockbit ransomware group administrative staff has confirmed with us their websites have been seized.

article thumbnail

Snatch ransomware gang claims the hack of the food giant Kraft Heinz

Security Affairs

Snatch threat actors have targeted a wide range of critical infrastructure sectors including the Defense Industrial Base (DIB), Food and Agriculture, and Information Technology sectors. In October 2022, the Snatch ransomware group claimed to have hacked the French company HENSOLDT France. ” reads the alert.

article thumbnail

Nigerian National pleads guilty to participating in a millionaire BEC scheme

Security Affairs

In December 2022, the Federal Bureau of Investigation (FBI), the Food and Drug Administration Office of Criminal Investigations (FDA OCI), and the US Department of Agriculture (USDA) published a joint security advisory to warn of business email compromise (BEC) attacks leading to the hijack of shipments of food products and ingredients.