article thumbnail

US agricultural machinery manufacturer AGCO suffered a ransomware attack

Security Affairs

The American agricultural machinery manufacturer AGCO announced that has suffered a ransomware attack that impacted its production facilities. AGCO, one of the most important agricultural machinery manufacturers, announced that a ransomware attack impacted some of its production facilities. To nominate, please visit:?

article thumbnail

FBI warns of ransomware attacks targeting the food and agriculture sector

Security Affairs

FBI warns ransomware gangs are actively targeting organizations in the food and agriculture sector. Food and agriculture businesses victimized by ransomware suffer significant financial loss resulting from ransom payments, loss of productivity, and remediation costs.” ” reads the FBI’s PIN. Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Seeds of Destruction: Cyber Risk Is Growing in Agriculture

The Security Ledger

In this episode of the podcast (#213): Molly Jahn of DARPA and University of Wisconsin joins us to talk about the growing cyber risk to the Food and Agriculture sector, as industry consolidation and precision agriculture combine to increase the chances of cyber disruption of food production. Read the whole entry. »

article thumbnail

Operation Blacksmith: Lazarus exploits Log4j flaws to deploy DLang malware

Security Affairs

In March, the threat actors hit a South American agricultural organization. Operation Blacksmith involved the exploitation of CVE-2021-44228 , also known as Log4Shell. Talos believes that NineRAT was built around May 2022, but was first spotted on March 2023 as part of Operation Blacksmith.

article thumbnail

Snatch ransomware gang claims the hack of the food giant Kraft Heinz

Security Affairs

. “Since mid-2021, Snatch threat actors have consistently evolved their tactics to take advantage of current trends in the cybercriminal space and leveraged successes of other ransomware variants’ operations.

article thumbnail

EU Parliament and Council of the EU Reach Agreement on Data Governance Act

Hunton Privacy

On November 30, 2021, the European Commission issued a press release indicating that the European Parliament and the Council of the EU ( i.e. , representatives of EU Member States) reached political agreement on the proposed EU Data Governance Act. Read the European Commission Press Release. Read the Council of Europe Press Release.

article thumbnail

Dole discloses data breach after February ransomware attack

Security Affairs

Dole Food Company is an Irish agricultural multinational corporation, it is one of the world’s largest producers of fruit and vegetables, operating with 38,500 full-time and seasonal employees who supply some 300 products in 75 countries. Dole reported 2021 revenues of $6.5