EPISODE 75

Smart farm data management protects your business

May 10, 2022
Cybercriminals prey upon the ag industry and may use creative tactics to access your data. CHS chief information security officer, Sarah Engstrom, shares tips to safeguard your business.

For ag businesses, staying connected is a requirement in today’s digital world. But every log in, whether it’s software that enables precision ag or an online ordering platform, carries a cybersecurity risk. The FBI recently alerted the agriculture industry that ransomware attacks are increasing and may be more likely during busy planting and harvest seasons.

In 2021, we saw several severe ransomware attacks in the agriculture industry,” says Sarah Engstrom, chief information security officer at CHS. “Unfortunately, many smaller businesses don’t have the expertise or investments to combat these cyberattacks, which makes them more vulnerable. Farming operations, both large and small, need to stay abreast of the latest cyber threats and access resources to protect themselves.”

Stay vigilant during seasonal peaks

Busy seasonal peaks, such as planting and harvest, are prime times for cybercriminals to strike, Engstrom says. She encourages farmers to take extra precautions to keep their data safe during these times. “People are tired, working long hours and multitasking, which can lead to mistakes or oversights that leave their businesses exposed.”

 “The potential financial damage caused at the height of their busiest season may tempt companies to pay a ransom to cybercriminals, even if they normally wouldn’t,” explains Engstrom.

Although cyberattacks may be more likely to occur during these peak seasons, Engstrom emphasized that farmers should stay alert to these threats all year long.

Expect protection from your business partners

Farmers should expect a high level of data protection from their business partners.

“Depending on the criticality of the data shared with other companies, it’s fair to inquire about the investments and capabilities the company has employed to protect your security,” says Engstrom. “It’s certainly something you want to consider when evaluating business partnerships.”

Practice safe farm data management

Engstrom says there are four critical actions farmers should take to keep their data safe.

Monitor passwords: “Passwords can be a weak link. Vendor products, including network devices and surveillance systems, often come with default passwords that must be changed. Employ two-factor or multi-factor authentication where you can across your business and personal apps, including banking apps and email, to improve security. Use a password manager tool to help create and remember unique, challenging passwords for logins, and don’t use the same password across multiple sites.”

Scrutinize communications: “Emails, texts and calls are common ways in for cybercriminals. Email is the primary method for ransomware attacks, so think twice before clicking on suspicious links and attachments. This could include evaluating whether  the email was expected, who it’s from and whether it’s requesting something that makes sense. New tactics for these criminals are automated scam calls and smishing, which are text scams that entice you to click a link or share sensitive information.”

Update software:Cybercriminals frequently change their tactics to access data. Install the latest system updates on your computer and phone and pay special attention to the source of the updates.”

Seek expert guidance: “The Cybersecurity and Infrastructure Security Agency is a great resource for helping businesses protect themselves against cyberattacks. The agency offers a variety of free services including vulnerability scans and incident response tabletops to help businesses build a plan for when things go wrong.”

From precision ag equipment to personal devices, taking a few simple steps to protect your data can greatly reduce your chances of falling victim to a cyberattack.