JBS paid $11 million in ransom after hackers shut down meat plants

admin

JBS, the world’s largest meat supplier, confirmed Wednesday that it paid the equivalent of $11 million in ransom to hackers who targeted and temporarily crippled its business.The company confirmed making the payment in a statement Wednesday, saying it did so after most of its plants started operating again last week.The company consulted with its own…

imageJBS, the world’s largest meat supplier, confirmed Wednesday that it paid the equivalent of $11 million in ransom to hackers who targeted and temporarily crippled its business.The company confirmed making the payment in a statement Wednesday, saying it did so after most of its plants started operating again last week.The company consulted with its own tech workers and external cybersecurity experts, it said, and decided to pay to make sure no data was stolen.“This was a very difficult decision to make for our company and for me personally,” JBS USA CEO Andre Nogueira said in a statement.JBS works to restart meat processing plants, easing fears of price increases and shortages JBS was hit by a ransomware attack last week that temporarily halted operations at its nine beef processing plants in the United States and caused disruptions at other facilities.The FBI attributed the attack to a Russian-linked ransomware group known as both REvil and Sodinokibi.The payment was first reported by the Wall Street Journal.

JBS got many of its plants operating again by the end of last week, but Nogueira said it decided to make the payment to “prevent any potential risk” for customers.Ransomware attacks have dramatically increased across the country in the past two years, and have recently hit high-profile targets including JBS and Colonial Pipeline.

The latter caused long lines and shortages at gas pumps on the East Coast and sent government regulators scrambling to address cybersecurity in both public and private realms.Colonial paid about $4.3 million in bitcoin to cybercriminals as a result of its ransomware attack, though federal authorities said this week that they had recovered more than $2 million.Victims of ransomware attacks paid at least $412 million in ransom last year, according to Chainalysis, which noted that the actual amount is probably higher because many victims do not report the payments.The attacks have affected everyone from gas buyers to travelers to cancer patients, who have had chemotherapy treatments delayed.Ransomware attacks are generally relatively unsophisticated.Hackers often use phishing and send employees emails containing suspicious links or attachments.If someone clicks, hackers can gain access to companies’ systems and make their way into valuable databases.Ransomware attacks are closing schools, delaying chemotherapy and derailing everyday life Once inside, cybercriminals will lock down key computer systems and demand a ransom to return control to the company.Increasingly, hackers will also demand a payment to stop them from stealing and leaking private company data online.Hackers regularly demand that the payment be made in bitcoin or other forms of cryptocurrency, which can be harder to trace and subject to fewer regulations than traditional currencies.

JBS made its payment in bitcoin, according to the Journal.The attacks can be difficult to guard against because of all the entry points hackers can target.Cybercriminals often work together as part of loosely defined ransomware gangs, sharing resources to get as many payments as possible.JBS said Wednesday that it spends more than $200 million annually on information technology and employs more than 850 IT workers worldwide.Feds recover more than $2 million in ransomware payments from Colonial Pipeline hackers The company said experts are still investigating the hack, but preliminary findings indicate that no employee or customer data was compromised..

Leave a Reply

Next Post

Bitcoin Ransom Largely Recovered From Colonial Pipeline Hack

By Rachel Curry Jun.8 2021, Published 10:28 a.m.ET Ransomware attacks have expanded during 2021 with the attacks on Fujifilm, JBS Meat , and—of course—the Colonial Pipeline .Even U.S.Deputy Attorney General Lisa Monaco said in an announcement from the Department of Justice, "Ransomware attacks have increased in both scope and sophistication in the last year—targeting our…
Bitcoin Ransom Largely Recovered From Colonial Pipeline Hack

Subscribe US Now