Description

The U.S. food and agriculture sector experienced 167 ransomware attacks in 2023, positioning it as the seventh most targeted industry in the nation. Notable companies such as Dole, Sysco, and Mondelez were among those affected. In the first quarter of 2024, the sector reported 40 attacks, a slight decrease from the previous year. The Food and Agriculture-Information Sharing and Analysis Center (Food and Ag-ISAC) indicated that ransomware gangs often target organizations with identifiable security gaps, resulting in a 54% increase in ransomware incidents across sectors in January year-on-year. The crackdown on ransomware groups like LockBit and BlackCat by law enforcement has led to significant declines in attacks in February and March. However, the emergence of new ransomware strains and tactics underscores the evolving threat landscape. LockBit accounted for a quarter of all attacks in 2023, followed by BlackCat and other groups like Play, 8Base, and Akira. The Play group has emerged as the most active in 2024, with five reported attacks on the agriculture sector so far. The FBI also issued warnings about the Snatch ransomware group targeting the industry. The Food and Ag-ISAC collaborates with the IT-ISAC to compile data from open sources, dark web monitoring, and member contributions. Their efforts aim to provide timely insights to members for better protection against evolving threats. The interconnected nature of the food and agriculture industry means that attacks on one company can have cascading effects, disrupting production processes and supply chains. Congress has introduced bipartisan legislation to bolster cybersecurity defenses and provide support for agricultural companies to mitigate cyber risks. This includes establishing a dedicated hub and hotline to offer guidance and best practices on cyber issues, reflecting the growing recognition of cybersecurity challenges in the sector.