Remove 2021 Remove Agriculture Remove IT Remove Security
article thumbnail

US agricultural machinery manufacturer AGCO suffered a ransomware attack

Security Affairs

The American agricultural machinery manufacturer AGCO announced that has suffered a ransomware attack that impacted its production facilities. AGCO, one of the most important agricultural machinery manufacturers, announced that a ransomware attack impacted some of its production facilities. ” . .”

article thumbnail

FBI warns of ransomware attacks targeting the food and agriculture sector

Security Affairs

FBI warns ransomware gangs are actively targeting organizations in the food and agriculture sector. Food and agriculture businesses victimized by ransomware suffer significant financial loss resulting from ransom payments, loss of productivity, and remediation costs.” ” reads the FBI’s PIN.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Seeds of Destruction: Cyber Risk Is Growing in Agriculture

The Security Ledger

In this episode of the podcast (#213): Molly Jahn of DARPA and University of Wisconsin joins us to talk about the growing cyber risk to the Food and Agriculture sector, as industry consolidation and precision agriculture combine to increase the chances of cyber disruption of food production. Read the whole entry. » And on and on.

article thumbnail

Snatch ransomware gang claims the hack of the food giant Kraft Heinz

Security Affairs

” The Snatch ransomware was first spotted at the end of 2019, Sophos researchers discovered a piece of the Snatch ransomware that reboots computers it infects into Safe Mode to bypass resident security solutions. .” Kraft Heinz is an American food company, it is one of the largest food and beverage manufacturers globally.

article thumbnail

Operation Blacksmith: Lazarus exploits Log4j flaws to deploy DLang malware

Security Affairs

In March, the threat actors hit a South American agricultural organization. Operation Blacksmith involved the exploitation of CVE-2021-44228 , also known as Log4Shell. Lazarus APT is an umbrella for sub-groups, each of them has specific objectives in defense, politics, national security, and research and development.

article thumbnail

Security Affairs newsletter Round 330

Security Affairs

A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. The post Security Affairs newsletter Round 330 appeared first on Security Affairs. If you want to also receive for free the international press subscribe here.

article thumbnail

New Protections for Food Benefits Stolen by Skimmers

Krebs on Security

Department of Agriculture (USDA), which until late last year was barred from reimbursing states for stolen EBT funds. For example, some security experts have suggested that adding contactless capability to EBT cards could help participants avoid skimming devices altogether. 1, 2022). 23, at 1 p.m.).