Ohio Agribusiness Association

04/20/2022 | News release | Distributed by Public on 04/20/2022 12:13

FBI Issues Ransomware Warning to Agribusinesses

The Federal Bureau of Investigation (FBI) has issued a warning to agribusinesses that ransomware actors may be more likely to attack during critical planting and harvest seasons, disrupting operations, causing financial loss, and negatively impacting the food supply chain.

Since 2021, multiple agricultural cooperatives have been impacted by a variety of ransomware variants. The FBI is recommending the following to mitigate the threat and protect against ransomware attacks:

  • Regularly back up data, air gap, and password protect backup copies offline. Ensure copies of critical data are not accessible for modification or deletion from the system where the data resides.
  • Implement a recovery plan that includes maintaining and retaining multiple copies of sensitive or proprietary data and servers in a physically separate, segmented, secure location (i.e., hard drive, storage device, the cloud).
  • Identify critical functions and develop an operations plan in the event that systems go offline. Think about ways to operate manually if it becomes necessary.
  • Implement network segmentation.
  • Install updates/patch operating systems, software, and firmware as soon as they arere leased.
  • Use multifactor authentication where possible.
  • Use strong passwords and regularly change passwords to network systems and accounts, implementing the shortest acceptable timeframe for password changes. Avoid reusing passwords for multiple accounts and use strong pass phrases where possible.
  • Disable unused remote access/RDP ports and monitor remote access/RDP logs.
  • Require administrator credentials to install software.
  • Audit user accounts with administrative or elevated privileges, and configure access controls with least privilege in mind.
  • Install and regularly update anti-virus and anti-malware software on all hosts.
  • Only use secure networks and avoid using public Wi-Fi networks. Consider installing and using a virtual private network (VPN).
  • Consider adding an email banner to messages coming from outside your organizations.
  • Disable hyperlinks in received emails.
  • Focus on cyber security awareness and training. Regularly provide users with training on information security principles and techniques as well as overall emerging cybersecurity risks and vulnerabilities (i.e. ransomware and phishing scams).

For additional resources related to the prevention and mitigation of ransomware, go to Stopransomware.gov, a centralized, U.S. whole-of-government webpage providing ransomware resources and alerts.

Click here to read the full notice from FBI.