One Article Review

Accueil - L'article:
Source AlienVault.webp AlienVault Lab Blog
Identifiant 8342199
Date de publication 2023-06-05 10:00:00 (vue: 2023-06-05 16:06:32)
Titre Trois façons dont l'agro-industrie peut protéger les actifs vitaux des cyberattaques
Three ways agribusinesses can protect vital assets from cyberattacks
Texte The content of this post is solely the responsibility of the author.  AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article.  In an era where digital technology increasingly underpins food production and distribution, the urgency of cybersecurity in agriculture has heightened. A surge of cyberattacks in recent years, disrupting operations, causing economic losses, and threatening food industry security- all underscore this escalating concern. In April 2023, hackers targeted irrigation systems and wastewater treatment plants in Israel. The attack was part of an annual "hacktivist" campaign, and it temporarily disabled automated irrigation systems on about a dozen farms in the Jordan Valley. The attack also disrupted wastewater treatment processes at the Galil Sewage Corporation. In addition, in June 2022, six grain cooperatives in the US were hit by a ransomware attack during the fall harvest, disrupting their seed and fertilizer supplies. Adding to this growing list, a leading US agriculture firm also fell victim to a cyberattack the same year, which affected operations at several of its production facilities. These incidents highlight the pressing need for improved cybersecurity in the agricultural sector and underscore the challenges and risks this sector faces compared to others. As outlined in a study, “Various technologies are integrated into one product to perform specific agricultural tasks.” An example provided is that of an irrigation system which "has smart sensors/actuators, communication protocols, software, traditional networking devices, and human interaction." The study further elaborates that these complex systems are often outsourced from diverse vendors for many kinds of environments and applications. This complexity “increases the attack surface, and cyber-criminals can exploit vulnerabilities to compromise one or other parts of the agricultural application.” However, the situation is far from hopeless. By taking decisive action, we can significantly strengthen cybersecurity in the agricultural sector. Here are three strategies that pave the way toward a more secure future for the farming industry: 1. Strengthening password practices Weak or default passwords are an easily avoidable security risk that can expose vital assets in the agricultural sector to cyber threats. Arguably, even now, people have poor habits when it comes to password security. As per the findings of a survey conducted by GoodFirms: A significant percentage of people - 62.9%, to be exact - update their passwords only when prompted. 45.7% of people admitted to using the same password across multiple platforms or applications. More than half of the people had shared their passwords with others, such as colleagues, friends, or family members, raising the risk of unauthorized access. A surprising 35.7% of respondents reported keeping a physical record of their passwords on paper, sticky notes, or in planners. These lax password practices have had tangible negative impacts, with 30% of users experiencing security breaches attributable to weak passwords. Hackers can use various methods, such as brute force attacks or phishing attacks, to guess or obtain weak passwords and access sensitive inf
Envoyé Oui
Condensat “increases “various 2015 2022 2023 7905 about access across action added adding addition adequately admitted adopt advice affected against agribusinesses agricultural agriculture all allows alone also amplifies analysis annual another any app application applications applied approach april are arguably article assessment assets associated at&t attack attackers attacks attributable authentication author automated available average avoid avoidable back been before better bounce brand breach breaches brings brute campaign can case cause causing challenge challenges challenging changes characters clear colleagues come comes common communication compared complex complexity complicating compounding comprehensive compromise concern concerns conclusion conducted confined consistent contemporary content context continue continues control cooperatives coordinate coordination corporation could credentials criminals critical crucial current customer cve cyber cyberattack cyberattacks cybercriminals cybersecurity damaging dated days decisive default defense departments deploy detection device devices dictionary digital digitally disabled discourage discussed disrupt disrupted disrupting distribution diverse does door dozen dual due during early easily economic efficient elaborates emphasized encompass encourage endorse enduring enforce environments era escalating even every evolve evolving exact example expand experienced experiencing exploit exploited expose extended extra face faced faces facilities factor fall family far farming farms fell fertilizer final financial findings firm first focus food force found friends from further future galil given glick good goodfirms: grain grave growing guess habits hacker hackers hacktivist had half handling hardware harm harvest has have heed hefty heightened here highlight highlighting hit hopeless however human identification image impacts implement importance improved incidents increasingly industry industry: info information infrastructure institute integrate integrated interaction internet invalidate iot irrigation israel issues itay its jordan june just keeper/generator keeping kinds known landscape lax layer lead leading leaving left letters line linked list losses maintaining make makes management many matters measures members merely methods mixed monitoring months more multi multiple must necessity need negative neglecting network networking not noted notes now numbers obtain occurred offering often one only open operational operations opswat option—it organizations other others out outdated outlined outsourced paper part particularly parts password passwords patch patches patching pave people per percentage perform period personal phishing phrases physical planners plants platforms plus pointed ponemon poor pose positioned positions post potential practice—they practices present pressing prevalence problem problems processes product production products prompted protect protocols provided provides raising ransomware rapidly recent recently record referred regular regularly reported respondents responsibility reuse rise risk risks robust said same scale scanning sector secure secured securing security seed seen segregating segregation sensitive sensors/actuators several severity sewage shared sharing should significant significantly situation six smart software solely solid solutions some specific stakes steps sticky stolen storage strategies strategy strengthen strengthening strong stronger study such supplies surface surge surprising survey suspected symbols system systems take: taking tangible targeted tasks teams technologies technology temporarily than therefore these things thorough those though threatening threats three tool top tough toward traditional traffic transformed transforming treatment trust unauthorized underpins underscore underscores unique unknown unpatched update updated updates updating upon urgency use users using validating valley various vendors victim views vital vulnerabilities vulnerability vulnerable wastewater way ways weak wea
Tags Ransomware Tool Vulnerability Patching
Stories
Notes ★★
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: