paint-brush
The JBS Foods Cybersecurity Incidentby@taracruz
119 reads

The JBS Foods Cybersecurity Incident

by TaraCruzJune 4th, 2021
Read on Terminal Reader
Read this story w/o Javascript
tldt arrow

Too Long; Didn't Read

After the colonial cyberattack, cybercriminals targeted JBS food supply which resulted in an adverse impact on the IT infrastructure of the company.
featured image - The JBS Foods Cybersecurity Incident
TaraCruz HackerNoon profile picture

Do you know that a new cyberattack occurs every 39 seconds across the globe? 

There’s more!

There are approximately 2,200 cyberattacks captured daily. As cyberspace is expanding, companies are encountering more and more cyberattacks each day.

Public companies lose almost approximately 8.6% of their value because of the tremendous data breaches and fraudulent activities happening within their premises. Enterprises of all sizes and genres, from legal, to media, from the manufacturing industry to food supply chains, from educational sectors to financial infrastructures, literally everything is the target of cybercriminals. 

Take an example of a recent event:

After the colonial cyberattack, cybercriminals targeted JBS food supply on Monday 31st May 2021, resulting in an adverse impact on the IT infrastructure of the company

A Brief Intro to JBS Foods

A leading global good provider of food products, JBS USA is well known all across the globe because of its food authenticity. It is a majority shareholder (up to 78.3%) of Pilgrim’s Pride Corporation, having operations in Mexico and the United States.

The headquarters of JBS USA is situated in Greeley and provides more than 280 million meals every day. Also, the company comprises 44 prepared food facilities, 66 production facilities, 6 live hog operations, 6 feedlots, and 8 transportation terminals with operations in New Zealand, Canada, Mexico, Europe, Australia, and 28 US states. The company is empowered by more than 100,000 team members. 

JBS USA Cyber Attack 

On Monday, 31st May 2021, JBS affirmed that the company was targeted by a very sophisticated and organized cyberattack.

According to the company, that cyberattack has adversely impacted the IT infrastructure of the organization. The systems crashed and left an impact on IT systems that are situated in North America and Australia. However, the Colorado-headquartered supplier, Greeley, claimed that they are already familiar with the intensity of circumstances.

They are taking care of it by informing higher authorities and suspending the server involved in the process. Also, the company coordinated as well as collaborated with a group of security analysts and IT experts to analyze this cyberattack. 

According to the media statement of JBS USA, regardless of the fact that no backup servers were affected by the cyberattack, the company is still seeking help from the Incident Response firm to restore the system as soon as possible. Presently, the food processing corporation has not announced any official statement in which they clarify whether the cyberattack left an impact on potential customers or not.  

Colonial Pipeline cyberattack shut down the largest fuel pipeline of the US last month, which led the United States to declare a state of emergency all across the country. A vast range of people reported rushing to purchase gasoline which eventually resulted in a shortage of gas.

Presently, JBS affirmed that they are not aware of what harm stakeholders might face because of the sudden data breach that invaded the servers of JBS. Also, they claimed that it would take some time to solve the case, which could result in delays when it boils down to customer transactions and suppliers.   

Nothing is Secure

Cybercriminals are acquiring more sophisticated measures with every passing day and attaining advantage. From the chemical industry to the food industry, from online shopping platforms to financial infrastructures, everything falls prey to cybercriminals, and nothing, literally, nothing is safe. 

A cybersecurity and emerging threats senior fellow at the non-partisan R Street Institute public policy research organization in Washington, D.C, Rosenzweig claimed:

“Unplugging completely is the only way to be safe in this globe, and organizations cannot do that and be competitive economically. The colonial pipeline cyberattack and the ransom that was paid by the company has distinctly stimulated non-state actors to target more financially vulnerable and potentially ginormous infrastructures.”

The question arises, why would cybercriminals stop as long as the internet is a place of obscurity? Because this permits cybercriminals to act with indemnity. 

Beware of Uncertainty 

There are two types of companies in this world: already hacked and those that will be hacked anytime soon. Only a single vulnerability is more than enough for a cybercriminal to exploit the complete system. Criminals are getting smarter and smarter because of the advancements in artificial intelligence along with machine learning algorithms. Cyberattacks will not completely demolish anytime soon but what enterprises can actually do is enhance their cybersecurity protocols and defense mechanisms. 

Numerous methods can be acquired for the intensification of cybersecurity protocols. Thankfully, there exists a vast range of such products that provide effective, robust, real-time cybersecurity solutions and identity verification solutions.

Businesses must attain sophisticated and sufficient measures for the enhancement of cybersecurity protocols. The safety services such as face verification, address verification, biometric authentication, OCR data extraction, consent verification, NFC verification, and KYC AML compliance play a promising role in enhancing cybersecurity.