Connect with us

Hi, what are you looking for?

Tech & Science

Ransomware attack affects Dole’s operations

The aftermath of a ransomware attack against a food supplier this large can be devastating.

Hacks have increased through the pandemic and the war in Ukraine. — © AFP/File Noel Celis
Hacks have increased through the pandemic and the war in Ukraine. — © AFP/File Noel Celis

Dole, one of the world’s largest producers and distributors of fresh fruit and vegetables, has announced that it is dealing with a ransomware attack that impacted its operations.

Dole Food Company is in the midst of a Cyber Attack and have subsequently shut down our systems throughout North America,” Emanuel Lazopoulos, senior vice president at Dole’s Fresh Vegetables division, says in a statement to retailers quoted by CNN.

Looking into this cybersecurity incident for Digital Journal is Stephan Chenette, Co-Founder and CTO at AttackIQ.

Chenette places the incident in the context of other security incidences impacting upon the food sector. He notes: “The recent ransomware attack against Dole Food Company is an unfortunate reminder that the target on the food and beverage industry hasn’t gone anywhere.”

Drawing on another example, Chenette says: “Just last December, Sobeys, a major Canadian food retail giant, suffered a ransomware attack that cost the company around $25 million.”

The maritime company that owns Sobeys ended up alerting customers, and employees past and present about a data breach of personal information.

Returning to Dole, Chenette observes: “The aftermath of a ransomware attack against a food supplier this large can be devastating. Grocery stores in North America are already noting a shortage of shipments due to Dole shutting down its North American production plants.”

Chenette considers what other firms operating in similar areas can to do prevent similar attacks. He states: “To prevent similar attacks in the future, organizations must study the common tactics, techniques, and procedures used by common threat actors, which will help them build more resilient security detection, prevention, and response programs mapped precisely to those known behaviors.”

As a second recommendation, Chenette turns his attention to robotic processes, recommending: “Organizations should use automated solutions that safely validate their defensive controls against ransomware campaigns and their techniques to better prepare for the next threat.”

Avatar photo
Written By

Dr. Tim Sandle is Digital Journal's Editor-at-Large for science news. Tim specializes in science, technology, environmental, business, and health journalism. He is additionally a practising microbiologist; and an author. He is also interested in history, politics and current affairs.

You may also like:

World

US Secretary of State Antony Blinken (L) is paying his second visit to China in less than a year - Copyright POOL/AFP Mark SchiefelbeinShaun...

Business

Google-parent Alphabet soared with Microsoft in after-hours trade following forecast-beating earnings - Copyright GETTY IMAGES NORTH AMERICA/AFP Drew AngererMarkets were mixed on Friday after...

Life

An expert explains why keen gamers should consider running as part of their regular routine.

World

People wave the Palestinian flag during protests in Doha after the outbreak of the Gaza war - Copyright AFP Rabih DAHERCallum PATONCriticism of Qatar...