A recent cybersecurity advisory released by the Federal Bureau of Investigation (FBI) has warned agricultural operations that their sector has become a potential target for ransomware attacks – a pattern that could follow here in the UK.

Cybercriminals thrive on striking at times when they can exert the maximum amount of pressure on their victims to increase the success of their strikes, strategies and campaigns.

As a result, the FBI has warned enterprises in agriculture and farming to get prepared to cope with an increase in ransomware attacks on their operations at critical times in their business calendar, such as harvests and spring planting.

A warning to prepare from the FBI

The recent alert from the US federal law enforcement agency suggests that ransomware attack gangs view the agriculture and farming sector as a lucrative target, populated by potential victims who could be more than willing to stump up a ransom payment in return for a decryption key due to the industry’s time-sensitive activities.

Ransomware attacks aimed at farming could disrupt harvesting and planting operations and potentially impact the food supplies. Shortages could affect not just people, but also farm animals, leading to disruption of the wider supply chain for food, while inflicting financial damage to agricultural enterprises.

Since last year, several agricultural cooperatives have become victims of dedicated ransomware attacks. These strikes typically took place during the autumn harvesting and spring planting seasons. The recent FBI alert details how a total of six ransomware attacks were recorded against grain cooperatives in the autumn harvest of 2021 harvest, and earlier this year another two attacks were unleashed.

The FBI advisory commented that although cyberattacks on the food and agriculture sector are common all year round, key seasons see them increase notably.

The ransomware attacks in Autumn 2021 took place within the space of a several weeks during September and October. They involved a wide variety of ransomware variants, in a list that included BlackMatter, Conti, Suncrypt, BlackByte and REvil (also known as Sodinokibi). As a result of the attacks, many victims were forced to halt production. The FBI security warning does not detail whether any of the victim farms acquiesced and paid the ransom demands.

2022 attacks on the farming industry

In March this year, a Lockbit ransomware attack was levelled at an American multi-state company dealing in grain. The attack negatively impacted grain processing, and additional services relating to the delivery of fertiliser, seeds, and logistics services were all disrupted during the incident.

The FBI’s alert also mentions that just a month before that, a firm supplying feed milling and agricultural services had spotted and reported unauthorised activity on its network. The identified intrusions were believed to be an attempt to launch a ransomware attack on the company, but the attempted attack was blocked before any damage could be done.

According to the FBI, cybercriminals will keep attempting to exploit system, application and network vulnerabilities within the agricultural and farming sectors. That means firms in the industry need to adopt protective measures now to prevent attacks.

Protecting against ransomware attacks

One of the best ways you can defend against ransomware attacks is by encrypting your data, rendering it useless against anyone that isn’t you or the intended recipient. Here at Galaxkey, we offer a platform that can encrypt your emails and files whilst making it easy to understand. You can request a demo or get a completely free 2-week trial to see how you like the platform.