JBS cyberattack: Meat producer suffers attack affecting IT systems in North America and Australia

The attack affected servers that support its IT systems in North America and Australia, the company said in a press release.

“The company is currently not aware of any evidence that customer, supplier or employee data has been compromised or misused as a result of the situation,” said JBS. “It will take some time to resolve the incident, which can delay certain transactions with customers and suppliers.”

JBS USA is part of JBS Foods, one of the world’s largest food companies. The company operates in 15 countries and, according to its website, has customers in around 100 countries. Brands include Pilgrim’s, Great Southern, and Aberdeen Black. JBS said it is working with an incident response company to get its systems back on track as soon as possible.

The White House addressed the attack during a press conference Tuesday. The deputy spokeswoman Karine Jean-Pierre told reporters that JBS was the victim of a ransomware attack by “a criminal organization based in Russia”. She added that the White House is directly involved with the Russian government on this matter.

JBS contacted the White House on Sunday and said it was a victim of a ransomware attack, Jean-Pierre said, and the White House and Department of Agriculture offered assistance. The FBI is also investigating the incident, she added.

Jean-Pierre said President Biden has also directed his government to work with USDA to determine how to mitigate the impact on the country’s meat supply.

The company did not immediately respond to a request for additional comment.

On Tuesday, Australia’s Minister of Agriculture, Drought and Emergency Management, David Littleproud, tweeted about the JBS cyberattack, saying the company is working closely with law enforcement, as well as in Australia and overseas, to restart operations and “hold those responsible to account.” “The attack came a few weeks after a cyber attack on the Colonial Pipeline, which forced a six-day shutdown of one of the largest fuel pipelines in the US The pipeline has since returned to normal operations.

“If the cyberattack on the Colonial Pipeline has not affected enough consumers to spark a response from the international community, it is likely to lead to an incident involving JBS meat suppliers,” said Meg King, director of the science and technology innovation program at the Wilson Center. opposite CNN Business. “Now is the time for a global agreement to break the ransomware business model,” she added.

“The supply chains, logistics and transportation that keep our society moving are particularly vulnerable to ransomware, where attacks on chokepoints can wreak havoc and premature payments,” said John Hultquist, vice president of analysis at the cybersecurity firm Mandiant Threat Intelligence, opposite CNN Business.

Later in May, Microsoft announced that the hackers responsible for last year’s SolarWinds attack were targeting 3,000 email accounts with various organizations, most of them in the United States.

Leave a Comment