Increased Risk of Cyberattack as Rural Businesses Digitalise

Increased Risk of Cyberattack as Rural Businesses Digitalise
Australian wool is sorted on the show floor before sale in Sydney, Australia on August 3, 2005. (Ian Waldie/Getty Images)
Daniel Y. Teng
7/5/2021
Updated:
7/5/2021

Increased digitalisation of the Australian agricultural sector is putting it at risk of major cyberattacks, warns the nation’s rural research body.

The warning comes following a crippling ransomware attack that effectively paralysed the world’s largest meat producer, JBS’s operations in Australia and the United States.

AgriFutures Australia, along with auditing firm BDO, released guidelines on July 5 outlining how agribusinesses can shore up their cybersecurity against future threats.

According to a statement, the rural sector has seen an increase of agtech investment in recent years, with many producers now automating their farming operations and doing business via mobile phone or laptop.

In the last five years, US$6.7 billion was invested in agtech, with over US$1.9 billion in the last 18 months.

“The health sector saw the risk that came with the digitisation of records and moved to rapidly improve and standardise cyber security risks. This included allocating sufficient funds and focusing on the fundamentals of cyber security, whilst outsourcing functions that could not be performed in-house,” John Borchi, partner of cybersecurity at BDO Australia said.

“Australia’s rural industries are at the beginning of the cyber security journey. In recent years there has been a rapid uptake of technology, and with this, an increased risk of digital attacks. Now is the time for industries to act.”

A survey conducted by AgriFutures and BDO found that only 16 percent of rural business owners had a response plan in place in case a cyberattack hit their businesses.

“Cyber security threats on farm can be far-reaching and span personal privacy, sensitive farm information, and even IP related to skills, knowledge and data from farming systems,” Georgina Townsend, manager of national rural issues at AgriFutures Australia said.

“The 2020 malware attack that shut down Australian and New Zealand wool sales and the 2021 cyberattack on global meat processing giant, JBS, are two high profile incidents that have cost the Australian agricultural sector dearly,” she added.

In late May, a ransomware group targeted JBS’s information technology systems worldwide and shut down sales and lot feeding operations across Australia and the United States. This meant incoming cattle could not be inducted into the system.

In Australia, six sites had to close, including meat processing plants in Queensland, Victoria, New South Wales, and Tasmania. Thousands of workers were stood down as well.

The FBI attributed the attack to Russian-linked hacking group REvil, also known as Sodinokibi.

Days later, JBS had managed to recover its system but still decided to pay the group its $11 million ransom as “insurance” to protect customers.
The incident raised concerns about food supply shortages across the wider population and exposed weaknesses in existing supply chains.
Daniel Y. Teng is based in Brisbane, Australia. He focuses on national affairs including federal politics, COVID-19 response, and Australia-China relations. Got a tip? Contact him at [email protected].
twitter
Related Topics