The National Milk Producers Federation (NMPF) has worked with federal agencies on cyber issues for more than two decades. While the priorities and likely types of threats have shifted as technology has advanced, food and agriculture entities must take cybersecurity in all its forms seriously.

Last month, seven U.S. government agencies plus Canadian and British agencies worked together to create a fact sheet to address pro-Russian “hacktivist” activity among four of the nation’s 16 critical infrastructure sectors — water and wastewater, dams, energy, and food and agriculture.

Most people think of ransomware when they think of hackers. This involves people breaking into systems and demanding payment to unblock the data or system they have blocked. This is a very real concern, and the food processing industry alone has as many as 100 or more ransomware attacks per year. However, ransomware is not the food and agriculture sector’s only risk. This new government fact sheet focuses instead on industrial control systems that are attacked not to be extorted for ransom but rather to destroy the systems and negatively affect our nation’s critical infrastructure.

By exploiting software weaknesses, weak passwords, and passwords without two-factor authorization for internet-connected operational technology (OT) devices, pro-Russia hacktivists can cause disruptions that could range from mildly annoying to catastrophic. For example, already in 2024 pro-Russia hacktivists have manipulated access points known as human machine interfaces (HMIs) at water and wastewater systems in North America and Europe. The hackers altered machine settings, turned off alarm mechanisms, and changed administrative passwords to lock out operators.

While disruptions like these are — for now — smaller scale, a targeted attack that could disrupt or destroy enough infrastructure to cause chaos remains a real risk. For dairy, that risk is largely borne by processors, which have many more internet-connected systems than an average dairy farm. Still, the risk to farms rises as more dairies integrate high-tech and internet-connected devices into their operations. Processors and farms should be particularly diligent with any internet-connected devices that could cause serious harm if compromised, such as refrigeration equipment or rotary and robotic milking equipment.

The fact sheet linked above identifies numerous resources that help improve an entity’s cybersecurity, along with several recommendations that will help ward off ransomware attacks and attacks on OT. Among many holistic and system-wide mitigations, government agencies recommend three actions to take today if you have systems that may be open to attack:

  1. Immediately change all default passwords of OT devices.
  2. Limit the exposure of OT systems to the internet.
  3. Implement multifactor authentication for all access to the OT network.

NMPF will continue the dialog on this issue with federal partners and will keep the dairy industry informed. In the meantime, everyone is encouraged to share the government fact sheet with anyone who might find it useful.


To comment, email your remarks to intel@hoards.com.
(c) Hoard's Dairyman Intel 2024
July 11, 2024
Subscribe to Hoard's Dairyman Intel by clicking the button below

-