Winning the Cybersecurity War

The recent ransomware attack victim is JBS. This confirms that cybercriminals are increasingly targeting firms with the highest chances of making a quick payout. 
Spread the love

Winning the Cybersecurity War – Lessons from the JBS Attack

The recent ransomware attack victim is JBS. This confirms that cybercriminals are increasingly targeting firms with the highest chances of making a quick payout. JBS is the second-largest meat processor in the US. They have highly automated their processes, increasing their efficiency and workplace safety remarkably. However, this increased dependency on technology and their strategic significance in the meat production and supply industry has made them an easy target for ransomware attackers. An attack on JBS disrupted meat production around the world. The attack affected JBS servers that support operations in their North America and Australia plants. Although the backup servers were not affected, the attack disrupted operations in the US, Australia, and SA. Some plants did not open for several days. In others, some shift workers were turned away to await the restoration of JBS systems. JBS employs about 150,000 workers around the world. If its operations are threatened, the ripple effects are felt in many households. This would have adverse effects on the economy, especially now when the unemployment rate is significantly high. Shutting JBS for a day would result in the US losing ¼ of its meat processing capacity. That would translate to about 20,000 beef cows, as reported by Trey Malone, who works at Michigan University as an assistant professor of agriculture. Such a closure would have adverse effects on the economy. JBS is not the only company whose attack threatens the economy. Recently, when the US oil pipeline shut due to a similar cyberattack, there was a disruption in fuel and gas supply. The long queues in gas stations and the panic buying that was witnessed point to the significance of the pipeline in facilitating people to run their lives normally. In the case of JBS, even though the closure was for a few days, they have to do additional shifts when they resume. This will forestall a shortage of meat, especially when the demand in the US is high as people shop for Independence Day and Memorial Day holidays. The prices of meat products are already high due to the Covid-19 pandemic. The pandemic has resulted in increased employee absenteeism. The industry projections point to a looming increase in prices as the effects of the pandemic continue to bite. If ransomware attacks caused further disruptions in operations and a rise in meat prices, that would affect livelihoods and the economy. Ransomware is a threat to businesses, the national economy, and security. Organizations have a role to play in the fight against ransomware. They have to acquire the best technology to protect their systems against cyberattacks. Every business must understand how its operations can be affected by an attack. Although JBS has not disclosed if they paid a ransom in their recent attacks, other firms have come out to say they had to pay to avoid being grounded. For instance, the colonial pipeline had to pay $4.4 million to cybercriminals who had hacked their systems. For businesses, the effects may go beyond the ransom they pay to the hackers. Firms lose their reputation after a ransomware attack. Clients may be skeptical about the organization’s ability to secure their data. According to Jason Crabtree, the co-founder of Virginia-based AI and ML company QOMPLX, most organizations fail to detect and fix vulnerabilities. Cybercriminals can identify gaps in cybersecurity solutions used in most organizations before organizations become aware of those gaps. Sometimes the firms know they are using obsolete cybersecurity solutions, but they fail to upgrade, exposing themselves to cyberattacks. Some firms use reactive measures than proactively protecting their systems. Besides, they are not detecting and dealing with internal bad actors. Internal bad actors may expose an organization to cyber threats maliciously or accidentally. You can reduce incidences of accidental exposure by training employees on good cyber hygiene. However, just like in any community, you may have bad elements in your organization. Vet your employees and monitor how they interact with your systems to identify those who may intentionally compromise your systems and data to hurt the business or conspire with cybercriminals. However, the war against cybersecurity goes beyond organizations. Governments have to develop policies to deal with cybersecurity in their countries. Among the measure that governments should take is to secure public entities that hold sensitive data that makes them an easy target for ransom attacks. The attack on the national pipeline shows you how cybercriminals pose a threat to government operations, the economy, and security. Authorities should support businesses to implement cyber solutions that protect them adequately against ransomware attacks.  Even though the Cybersecurity and Infrastructure Security Agency is offering technical support to JBS, proactive support is more effective than reacting when attacks happen. On the other hand, governments have to look at ways of eliminating cybercrimes. Hackers and ransomware attackers are criminals. They are a threat to the national economy and security and no country should knowingly harbor them. According to Jean-Pierre, the White House is engaging directly with the Russian authorities. JBS reported receiving calls from a Russian-based company asking for ransomware. FBI believes the Russians are behind the attack on JBS. Biden’s authority seems to be sending a message that an attack on an American firm is an attack on America and that America will do all it takes to protect its people and their businesses. This is a statement to Biden’s commitment to the fight against cybercrimes and protecting America’s interests. America is discussing ransomware and cybersecurity issues with Russia considering it is not the first time Russia-based hackers are suspected of interfering with American interests. They have been mentioned in attacks targeting America’s political and security operations, including elections. Countries can contribute to the fight against cyberattacks by making it hard for cybercriminals to operate from their territories. Any country seen to be harboring cybercriminals should face severe consequences. That way, countries may opt to expose and eliminate cybercriminals instead of failing to cooperate at the expense of their diplomatic relations. Are you looking for reliable, proactive IT services? Reach out to Baroan Technologies.  At Baroan Technologies, we provide cybersecurity services, managed IT services, modern workplaces, and co-managed IT services. With our team of IT experts and collective experience of about 100 years, we will help you proactively protect your business and obtain cybersecurity compliance with government regulations on security and data privacy. Call Baroan Technologies to ensure you have the right cybersecurity solutions in place.

Information Technology Aligned With Your Business Goals?
Baroan is a complete IT services & IT support company working with organizations in Elmwood Park and across the United States of America.

Written by Guy Baroan 
By: Guy Baroan