Canadá

Cyberattack closes JBS meat-packing facilities in Canada, U.S. and Australia

 

yberattack closes JBS meat-packing facilities in Canada, U.S. and Australia-Milenio Stadium-Canada
Brazil-based JBS is the world’s largest meatpacker. The company was hit by a cyberattack this week. (Luke Sharrett/Bloomberg)

A ransomware attack against Brazilian meat-packing giant JBS has disrupted production in the U.S., Canada and Australia.

1 month after cyberattack, some CRA online services remain unavailable

JBS is the world’s largest meatpacker and the attack caused its Australian operations to shut down on Monday and stopped livestock slaughter at its plants in several U.S. states and the company’s facility near Brooks, Alta.

The ransomware attack follows one last month on Colonial Pipeline, the largest fuel pipeline in the U.S., which crippled fuel delivery for several days in the southeastern part of the country.

JBS said late Tuesday that it had made “significant progress” in dealing with the cyberattack and expected the “vast majority” of its plants to be operating on Wednesday.

“Our systems are coming back online and we are not sparing any resources to fight this threat,” Andre Nogueira, CEO of JBS USA, said in a statement.

Earlier, White House spokesperson Karine Jean-Pierre said the U.S. has contacted Russia’s government about the matter and that the FBI is investigating.

“The White House has offered assistance to JBS and our team at the Department of Agriculture have spoken to their leadership several times in the last day,” Jean-Pierre said.

“JBS notified the administration that the ransom demand came from a criminal organization likely based in Russia. The White House is engaging directly with the Russian government on this matter and delivering the message that responsible states do not harbour ransomware criminals.”

The FBI and Department of Homeland Security did not immediately respond to requests for comment.

JBS sells beef and pork under the Swift brand, with retailers such as Costco carrying its pork loins and tenderloins. JBS also owns most of chicken processor Pilgrim’s Pride Co., which sells organic chicken under the Just Bare brand.

The company’s facility near Brooks, Alta., was closed on Monday, according to its Facebook page. At least one shift at the facility appears to have resumed on Tuesday.

If the disruptions continue, consumers could see higher meat prices during summer grilling season and meat exports could be disrupted at a time of strong demand from China.

All systems suspended

JBS said it suspended all affected systems and notified authorities. It said its backup servers were not affected.

“On Sunday, May 30, JBS USA determined that it was the target of an organized cybersecurity attack, affecting some of the servers supporting its North American and Australian IT systems,” the company said in a statement Monday.

“Resolution of the incident will take time, which may delay certain transactions with customers and suppliers.”

The company, which has its North American operations headquartered in Greeley, Colo., controls about 20 per cent of the slaughtering capacity for U.S. cattle and hogs, according to industry estimates.

“The supply chains, logistics, and transportation that keep our society moving are especially vulnerable to ransomware, where attacks on choke points can have outsized effects and encourage hasty payments,” said threat researcher John Hultquist with FireEye, a security company based in Milpitas, Calif.

U.S. beef and pork prices are already rising as China increases imports, animal feed costs rise and slaughterhouses face a dearth of workers.

Prices could go higher as a result

Any impact on consumers from the attack on JBS will depend on how long production is down, said Matthew Wiegand, a risk management consultant and commodity broker at FuturesOne in Nebraska.

“If it lingers for multiple days, you see some food service shortages,” he said.

Two kill and fabrication shifts were cancelled at JBS’s beef plant in Greeley due to the cyberattack, representatives of the United Food and Commercial Workers International Union Local 7 said in an email. JBS Beef in Cactus, Texas, also said on Facebook it would not run on Tuesday.

A representative in Sao Paulo said the company’s Brazilian operations were not impacted.

The United States Cattlemen’s Association, a beef industry group, said on Twitter that it had reports of JBS redirecting livestock haulers who arrived at plants with animals ready for slaughter.

Last year, cattle and hogs backed up on U.S. farms and some animals were euthanized when meat plants shut due to COVID-19 outbreaks among workers.

A JBS beef plant in Grand Island, Neb., said only workers in maintenance and shipping were scheduled to work on Tuesday due to the attack.

CBC

Redes Sociais - Comentários

Artigos relacionados

Back to top button

 

O Facebook/Instagram bloqueou os orgão de comunicação social no Canadá.

Quer receber a edição semanal e as newsletters editoriais no seu e-mail?

 

Mais próximo. Mais dinâmico. Mais atual.
www.mileniostadium.com
O mesmo de sempre, mas melhor!

 

SUBSCREVER