Home    |   News & Events   |   Ransomware Trends in Food Manufacturing
food-manufacturing
January 08, 2024

Ransomware Trends in Food Manufacturing

Add ransomware to the list of risks threatening food manufacturing companies. While any type of business can get caught in the snares of hackers, the food manufacturing industry has emerged as a popular target. To mitigate the risk posed by ransomware trends, leaders in the sector must make their companies as cyber secure as possible.

Ransomware Attacks Can Disrupt Operations

Food manufacturers need to keep operations running smoothly. While this is true for all manufacturing companies, food manufacturers are especially vulnerable to disruption due to the nature of the product. Any delays in processing can result in food spoilage of ingredients, leading to massive waste and financial loss. At the same time, if food manufacturers cannot get their goods out, they stand to lose substantial revenue.

As a result, ransomware attacks that shut down computerized systems can be disastrous. According to Sophos, 90% of ransomware attacks impact a company’s ability to operate, and it takes an average of one month to recover from a ransomware attack. Although many companies pay the ransom to recover their files quickly, Sophos says that only 4% of companies that pay get back all their data.

While operations are impacted, manufacturers may have to cease production or find new ways of operating. For example, CNN says Dole had to shut down its North American production temporarily following a cyberattack, while Food Business News says Maple Leaf Foods was forced to implement manual workarounds after a cyberattack.

Disruption Is Exactly What Cybercriminals Want

The same characteristics that make cyberattacks devastating for food manufacturers also make food manufacturers attractive targets. Food manufacturers are highly motivated to keep downtime to a minimum. As a result, they may be willing to pay large ransoms in hopes of recovering their systems quickly. In one noteworthy example, The Wall Street Journal says meatpacker JBS USA Holdings decided to pay a ransom of $11 million following a ransomware attack that shut down its plants. The payment was deemed necessary to prevent additional disruptions.

Furthermore, food manufacturers tend to depend on computerized systems, and these systems are vulnerable to attacks. IBM has identified manufacturing as the most frequently targeted industry for ransomware attacks. Within the manufacturing sector, Dragos says food and beverage companies are the most targeted.

Cybersecurity Investments Can Deliver an Impressive ROI

Verizon says the median cost of a ransomware incident has doubled over the last two years, and 95% of ransomware incidents result in losses of $1 million to $2.25 million.

Although the situation may seem dire, companies can mitigate the risk by investing in cybersecurity. In fact, IBM found that the organizations that heavily invest in AI and automation saved an average of $1.76 million per breach compared to those that don’t.

Shielding Your Manufacturing Company from Ransomware

Food manufacturers are being targeted, so they need to be prepared. Mitigating the ransomware risk requires three critical approaches.

  • Secure your IT systems. Manufacturing operations depend on computer systems, so those systems need to be secure. Deloitte says a root problem for manufacturers is that operational technologies (OT) and information technologies (IT) are out of synch. When OT investment decisions are made by one team and IT investment decisions are made by another, a mishmash of technologies with different security control capabilities can result.
  • Reduce the human risk. System security is essential, but it won’t stop an employee from clicking on a malicious link, entering passwords into a fake site or falling for a wire transfer scam. Verizon says that human elements are involved in 74% of all cyber breaches. Ongoing training and education can help raise awareness of the dangers and prevent cyberattacks from succeeding.
  • Plan for an attack. Even with excellent cybersecurity, there are no guarantees. Cybercriminals are always trying new tactics, and even if you’re able to prevent 99.9% of cyberattacks, that 0.1% could be what shuts down your operations. Therefore, you need to plan for the possibility of an attack. If you couldn’t access your files or computer systems, would you be able to adopt manual workarounds to continue operations? What resources would you have at your disposal to contain an attack and comply with data breach notification requirements?

Cyber insurance can help food manufacturers remain strong during and after a cyberattack. Insurance can cover many losses related to a cyberattack, including data recovery, system repair and compliance with data breach notification requirements.

Heffernan Insurance Brokers can help food manufacturers secure the cyber insurance they need to navigate ransomware trends. Learn more.

    Stay Informed!

    Receive Expert Advice, Industry Updates and Event Invitations

    Pin It on Pinterest