article thumbnail

US agricultural machinery manufacturer AGCO suffered a ransomware attack

Security Affairs

The American agricultural machinery manufacturer AGCO announced that has suffered a ransomware attack that impacted its production facilities. AGCO, one of the most important agricultural machinery manufacturers, announced that a ransomware attack impacted some of its production facilities. To nominate, please visit:?

article thumbnail

Episode 227: What’s Fueling Cyber Attacks on Agriculture ?

The Security Ledger

about the spate of attacks in recent months targeting food processing plants, grain cooperatives and other agriculture sector targets. about the spate of attacks in recent months targeting food processing plants, grain cooperatives and other agriculture sector targets. More Agriculture Supply Chain Attacks on Tap.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

FBI warns of ransomware attacks targeting the food and agriculture sector

Security Affairs

FBI warns ransomware gangs are actively targeting organizations in the food and agriculture sector. Food and agriculture businesses victimized by ransomware suffer significant financial loss resulting from ransom payments, loss of productivity, and remediation costs.” ” reads the FBI’s PIN. Pierluigi Paganini.

article thumbnail

Seeds of Destruction: Cyber Risk Is Growing in Agriculture

The Security Ledger

In this episode of the podcast (#213): Molly Jahn of DARPA and University of Wisconsin joins us to talk about the growing cyber risk to the Food and Agriculture sector, as industry consolidation and precision agriculture combine to increase the chances of cyber disruption of food production. Read the whole entry. »

article thumbnail

Cybersecurity agencies published a joint LockBit ransomware advisory

Security Affairs

According to a joint advisory published by cybersecurity agencies, the LockBit ransomware group has successfully extorted roughly $91 million in about 1,700 attacks against U.S. According to the French ANSSI cybersecurity agency, LockBit 3.0 organizations since 2020. organizations since 2020. law enforcement). Red, LockBit 3.0/Black,

article thumbnail

Pro-Russia hackers target critical infrastructure in North America and Europe

Security Affairs

Pro-Russia hacktivists have been targeting and compromising small-scale Operational Technology (OT) systems in North American and European Water and Wastewater Systems (WWS), Dams, Energy, and Food and Agriculture Sectors.

article thumbnail

Dole discloses data breach after February ransomware attack

Security Affairs

Dole Food Company is an Irish agricultural multinational corporation, it is one of the world’s largest producers of fruit and vegetables, operating with 38,500 full-time and seasonal employees who supply some 300 products in 75 countries. “We have in the past experienced, and may in the future face, cybersecurity incidents.