#NNPA BlackPressAfrican American News & IssuesAustralia & New ZealandBypassEnergyTechnology

Many Australian Farmers Unprepared For Cyber Attacks

Australia's agriculture, fisheries and forestry sectors are vulnerable to hackers, a report warns.

CANBERRA, Australia — Australia’s agricultural sector is underprepared for cyber attacks and must act now to better protect sensitive commercial data.

An organization focused on the long-term prosperity of producers has warned they must learn from the health sector, which became a cyber crime target after digitizing patient records.

AgriFutures Australia released a report on July 5 calling for industries to take urgent action.

“In recent years there has been a rapid uptake of technology, and with this, an increased risk of digital attacks,” the report said.

“Australia’s agriculture, fisheries, and forestry sectors are in a similar position to where the health system was five years ago, a slow but gradually increasing adoption of new technologies, with a largely unmanaged cyber security risk.”

The group found hackers were seeking to profit from agricultural research, intellectual property, and other commercially sensitive data, including through online payment portals and computerized machinery. (Steve Halama/Unsplash)

The group found hackers were seeking to profit from agricultural research, intellectual property, and other commercially sensitive data, including through online payment portals and computerized machinery.

Lucrative personal and financial information was being put at risk, exposing people to identity theft.

A survey of about 1000 agriculture, fisheries, and forestry producers found they overestimated threats from activists and competitors while underestimating the risk of supply chain data breaches.

“This points to the possibility that the sectors don’t really understand their cyber threats as well as they should,” the report said.

It also found many organizations had not adopted comprehensive cyber security controls.

People on average reported their understanding of and confidence in cyber risk as 3.5 out of 5, while just 16 percent had an incident response plan in place.

Ransomware, phishing, scam emails, malware, and data breaches were among the most common attacks. (Pictured) A sign reading ‘Keep Out’ is seen at a flowering poppy field near Devonport, Tasmania, December 15, 2020. (Lukas Coch/AAP Image)

Many respondents also lacked the ability or knowledge of how or where to get assistance for a cyber attack.

Ransomware, phishing, scam emails, malware, and data breaches were among the most common attacks.

Last year, wool sales across the country were halted for more than a week after hackers disabled the sector’s major trading system.

Australia exports between AU$60 million ($45 million) and AU$80 million ($60 million) of wool a week. During the ransomware attack, about 70,000 bales scheduled for sale were grounded.

Agrifutures Australia, formerly the Rural Industries Research and Development Corporation, is an Australian statutory corporation set up by the Australian Government in 1990 to help fund research and development in Australian rural industries.

As per the reports, agriculture in Australia has historically been one of the most significant industries in the country, both in terms of domestic production and in relation to the value of exports. Australia exports around 70% of the total value of agricultural, fisheries, and forestry production. The export orientation of each industry varies by commodity type.

(Edited by Vaibhav Pawar and Ritaban Misra)



The post Many Australian Farmers Unprepared For Cyber Attacks appeared first on Zenger News.

Related Articles

Back to top button

Adblock Detected

Please consider supporting us by disabling your ad blocker