System Warning Caution Sign For Notification Error And Maintenan
System warning caution sign for notification error and maintenance concept. cyber attack on computer network. Cybersecurity vulnerability, data breach, illegal connection, compromised information.

By Greg Crowley, CISO, eSentire

In the U.S. there are an estimated 2.1 million farms, nearly one million restaurants, more than 200,000 registered food manufacturing, processing, and storage facilities, and a plethora of distributors, retail operations, and other participants in the food supply chain. In the past decade, there’s no question the entire food supply sector has undergone a significant digital transformation. Technology solutions such as smart farms with embedded sensors, industrial control systems, and RFID chips for livestock asset management are no longer just Hollywood ideas. 

While these transformations have enabled greater efficiencies in the supply chain, they have unfortunately also expanded the sector’s attack surfaces, which has resulted in increased cyber threats. Just like other modern industries, the food supply chain utilizes a mix of legacy and modern solutions, including a reliance on third-party software. Perhaps the biggest problem today in any industry is the vulnerability of legacy systems (just look at the national FAA shutdown that happened in January 2023), and the third-party systems out of our control.

The cyber threats most commonly seen being launched against the food supply industry are attempted ransomware attacks. The second most common are infostealers harvesting financial, customer, and employee data from a company’s servers and endpoints. This data is then sold on dark web marketplaces. 

Whether your organization is a food manufacturer, processor, retailer, or distributor, threat actors will capitalize on vulnerable IT systems and human nature to achieve their objectives. How do these threat actors typically gain access to organizations in the food supply chain’s network?

3 categories of cyber threats

Drive-by-attacks

Drive-by-attacks are threats encountered when employees browse the web. For example, the SocGholish malware leverages compromised websites and uses false “out of date browser alerts” to trick users into executing the malware. Another example, SolarMarker, employs search engine optimization poisoning to hijack search results when employees look for forms and templates when using a search engine.

Email

Perhaps the most common, email compromises are threats that arrive in email inboxes disguised as typical business communications with subject lines such as “Invoice” or “Shipping.” In order to bypass the email filters, these malware strains wrap malicious documents and other files in password-protected .zip archives. To increase their chance of successfully compromising a machine, the threat actors will hijack and replay older email threads, sometimes from known business contacts.

Remote exploits

This initial access is possible when machines with remotely exploitable vulnerabilities are exposed to the internet. Attackers launch exploits at the vulnerabilities, trying to gain access and, if successful, this can lead to a variety of malware being downloaded onto the victim’s IT environment, including information stealers and ransomware.

Supplier Catalog - Software - LCEsmartr

Protecting against bad actors – 6 practices you need to know

There are things that can be done, however, to protect your food supply business from bad actors. Proven best practices include implementing strong access control measures, especially for privileged users, and ensuring that the vendors in your supply chain and their third-party vendors are protecting their own IT systems (there have been numerous successful attacks against companies due to hackers compromising their third-party vendors). 

Endpoint monitoring

Deploy an Endpoint Detection and Response (EDR) solution for 24/7 endpoint monitoring to workstations, ensure the endpoints leverage rules around User Execution and Windows Proxy Execution.

Cybersecurity awareness training

Ensure your employees understand the dangers of phishing emails and business email compromise (BEC) attacks and malicious web browser downloads through Phishing and Security Awareness Training (PSAT). Training provided internally or by an experienced cybersecurity company should include:

  • Be suspicious of attachments from people you don’t know – additional care is required in cases where you must accept documents from the public (such as when hiring new employees and asking for candidates to submit their resume to you)
  • Inspect attachment file types by right clicking the file and selecting properties
  • Documents emailed to you should never come as a LNK, ISO, or VBS files
  • Often these malicious files will be enclosed in a .zip file to bypass email filters

It’s important, too, that your IT cybersecurity team has a reporting process in place that does not punish users in case they accidentally click on a malicious link as punishing users discourages reporting.

Email filtering appliances

Email filtering appliances can help detect and stop spam/malicious email.

Network monitoring

Automatically block known malicious infrastructure and investigate suspicious packet behavior using a Network Detection and Response solution to help disrupt cyberattacks before they lead to infections.

Vulnerability management

Adopt a comprehensive vulnerability management program so that you have an updated inventory for all your assets, identify existing vulnerabilities and which ones can be exploited, and prioritize them based on the threat landscape. Different vulnerabilities have a different probability of being exploited with varying degrees of consequences. Knowing the types of vulnerabilities and the state of exploit maturity among threat actors can help prioritize patch management.

24/7 managed detection and response

Establish an in-house Managed Detection and Response service for 24/7 security monitoring, threat hunting, and threat containment expertise. Alternatively, engage the services of a cybersecurity company that provides robust and proven 24/7 MDR Services to customers globally. The speed with which you can detect and contain a threat actor before they achieve their objectives is imperative in preventing business disruption.

A glaring example of what can happen when best practices are not fully in place happened to an international food producer in 2021, causing them to lose nearly two days of production and pay the $11 million ransom to protect customer data, followed by months of system clean up. A source close to that incident learned some valuable lessons from that event. “It’s imperative that companies do not wait until an attack occurs to get your cybersecurity in place. Get executives involved so they understand the risks, and cover the basics such as employee security awareness training, IT hygiene, weekly reviews of the incident response plan, and aligning with a quality cybersecurity partner,” he said. 

More recently, produce company Dole Plc was hit by a ransomware attack in February 2023 causing significant disruption to the company’s North American operations. Beyond the initial shortages of Dole produce on store shelves and associated price increases due to diminished supply, we may see a ripple effect on other food producers that incorporate Dole produce in their supply chains, leading to shortages and financial impact far beyond just Dole itself.

Additionally, as news of the impact of these types of attacks is received by adversary countries, they will no doubt take note in their cyber warfare playbooks. Countries where sanctions have impacted the national food supply will likely view ransomware or simple destructive attacks against the food chain of the supporters of those sanctions to be retaliation in kind.

In summary, organizations must now view ransomware events as inevitable, and critical infrastructure stakeholders must consider themselves a primary target. They must prepare their teams, harden their networks, and plan for their incident response in advance, the goal being to never pay a ransom, ever. By implementing a vulnerability management program and by having a proactive threat detection and response capability for your endpoints, log, network, and cloud, you are able to deal with threats in real time, and kick bad guys out of your network when they strike. You should also be empowering your people by providing them with security awareness training, tying the mandatory training to bonuses, if needed. Finally, if you do have to break the glass, it’s worth having an incident response retainer in place in order to support the remediation of major incidents. While the cost of having robust and regularly-tested backups, software patch management, endpoint protection, employee education, and strong network controls may be significant, it is a mandatory cost of doing business in these times.

Greg Crowley is the Chief Information Security Officer for eSentire. Crowley is an accomplished executive with over 20 years in Information Technology and Cybersecurity with extensive experience in managing enterprise security and mitigating risk for global hybrid networks. Prior to joining eSentire, Greg oversaw the overall cybersecurity function as Vice President of Cybersecurity and Network Infrastructure at WWE (World Wrestling Entertainment). He spent over 17 years in various leadership roles across engineering, infrastructure and security within that organization. Greg holds a Bachelor’s degree from Queens College. He is a Certified Information Security Manager (CISM) and a Certified Information Systems Security Professional (CISSP).