article thumbnail

US agricultural machinery manufacturer AGCO suffered a ransomware attack

Security Affairs

The American agricultural machinery manufacturer AGCO announced that has suffered a ransomware attack that impacted its production facilities. AGCO, one of the most important agricultural machinery manufacturers, announced that a ransomware attack impacted some of its production facilities. Pierluigi Paganini.

article thumbnail

FBI warns of ransomware attacks targeting the food and agriculture sector

Security Affairs

FBI warns ransomware gangs are actively targeting organizations in the food and agriculture sector. Small farms, large producers, processors and manufacturers, and markets and restaurants are particularly exposed to ransomware attacks. ” reads the FBI’s PIN. Implement network segmentation.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Episode 227: What’s Fueling Cyber Attacks on Agriculture ?

The Security Ledger

about the spate of attacks in recent months targeting food processing plants, grain cooperatives and other agriculture sector targets. Related Stories Spotlight: Operationalizing MDR with Pondurance CISO Dustin Hutchison Spotlight: Operationalizing MDR with Pondurance CISO Dustin Hutchinson Spotlight: When Ransomware Comes Calling.

article thumbnail

Where's the Beef? Ransomware Hit Highlights Cyber Problems

Data Breach Today

Disruption of Meat Processing Giant JBS Exposes Sector's Security Shortcomings The ransomware attack that disrupted operations at meat processing giant JBS has exposed cybersecurity shortcomings in the U.S. agricultural sector and food supply chain.

article thumbnail

REvil Ransomware Gang Starts Auctioning Victim Data

Krebs on Security

The criminal group behind the REvil ransomware enterprise has begun auctioning off sensitive data stolen from companies hit by its malicious software. A partial screenshot from the REvil ransomware group’s Dark Web blog. It sets the minimum deposit at $5,000 in virtual currency, with the starting price of $50,000.

article thumbnail

Snatch ransomware gang claims the hack of the food giant Kraft Heinz

Security Affairs

The Snatch ransomware group announced it had hacked the food giant Kraft Heinz, the company is investigating the claims. The Snatch ransomware group claims to have hacked Kraft Heinz in August and on December 14, it added the company to the list of victims on its leak site. ” reads the alert.

article thumbnail

Security Blueprints of Many Companies Leaked in Hack of Swedish Firm Gunnebo

Krebs on Security

In March 2020, KrebsOnSecurity alerted Swedish security giant Gunnebo Group that hackers had broken into its network and sold the access to a criminal group which specializes in deploying ransomware. The company has operations in 25 countries, more than 4,000 employees, and billions in revenue annually.