Tag Archive for: JBS

Cyber Security Stocks To Watch After Colonial Pipeline And JBS Hacks


Our theme of Cyber Security Stocks remains down by about 1% year-to-date, significantly underperforming the S&P 500 which has gained about 13% over the same period. However, the theme has picked up a bit since our last update in mid-May, when it was down by 6%.The underperformance versus the broader indices is likely due to the fact that most of the stocks in the theme are high-growth, high-multiple names that have been out of favor in the current market, as investors rotate into value and cyclical stocks to play the post-Covid boom in the U.S. economy. However, there’s good reason for investors with a long-term view to increase their exposure to cybersecurity stocks. Companies and governments are getting more serious about protecting their networks and infrastructure, following multiple high-profile cybersecurity incidents in recent months, including the ransomware attack on the Colonial Pipeline, the SolarWinds
SWI
hack, and the recent cyber attack on JBS – the world’s largest meat supplier. The increasing shift from on-premise to cloud-based information systems should also make companies prioritize security. Moreover, IT spending by corporates, in general, is likely to pick up from this year, after they scaled back on spending in 2020 due to Covid-19. This should bode well for companies that provide software, hardware, and services that help protect computer systems and networks.

Within our theme, Fortinet
FTNT
a company that provides cybersecurity-related hardware and software, has been the strongest performer, rising by about 49% year-to-date on account of stronger than expected quarterly results and its pivot to the cloud. On the other side, the stock price for Qualys
QLYS
a company that provides cloud security, compliance, and related services, remains down by about 18% this year, as its guidance for this fiscal year was weaker than expected.

[5/17/2021]

Our theme of Cyber Security Stocks has declined by about…

Source…

USC cybersecurity expert discusses JBS meat processor hack


While larger companies are often more secure, Chintser Huang, who studies network security, said the attackers know where to look.

COLUMBIA, S.C. — Investigations into a cyberattack that disrupted production at the world’s largest meat supplier JBS continued Monday evening.

JBS is the second major company in the U.S. to be hacked in less than a month, after the Colonial Pipeline, which delivers about 45 percent of fuel used on the east coast, was targeted in May.

“If you are asking how often this kind of attack will happen, I can tell you it happens all the time,” Chintser Huang, a Department of Computer Science and Engineering Professor at USC, said.

RELATED: Parent company of Sumter processing plant affected by global cyberattack

While larger companies are often more secure, Huang, who studies network security, said the attackers know where to look.

“Large servers usually are well protected, which means they install sophisticated protection mechanisms,” Huang said. “However, the attacker doesn’t need to attack those larger servers directly.”

It just takes a few vulnerable machines, Huang says, for the hacker to break through, often targeting smaller devices with less protections to launch their attack.

“Those larger servers will now be more vulnerable because the attack doesn’t come from outside, but from inside,” Huang said.

RELATED: World’s largest meat company hit by cyberattack, FBI investigating

At this time, JBS hasn’t provided an official cause of the hack, but Huang says there are…

Source…

JBS Foods, the world’s largest meat producer, has been hit by a ransomware attack


Another large corporation has become the target of a ransomware attack that could have far-reaching effects on a supply chain. This time, it’s meat.

You may not have heard of JBS Foods before now, but depending on your dietary restrictions, you’ve probably eaten its wares. JBS is the world’s largest meat producer. Since May 30, however, the company has been dealing with what it called an “organized cybersecurity attack” on its North American and Australian systems, which it is now trying to restore with backups. How long that will take or the impact it will have on the supply chain, JBS said, is not yet known, though there could be delays.

The White House said Tuesday that the attack was ransomware, likely from a group based in Russia, though JBS has not publicly confirmed this. The FBI is investigating, White House spokesperson Karine Jean-Pierre told Reuters.

Ransomware is malware that encrypts its target’s systems. The hackers then demand a ransom to unlock the files. In some cases, the hack also gains access to the target’s data, and the ransom will also guarantee it won’t be made public.

“Attackers are operating like a well-oiled business industry, yielding high profits in a year that most businesses struggled,” said Nick Rossmann, global lead for threat intelligence at IBM Security X-Force. “Why? The new ransomware business model is relentless, extortive, and paying off.”

JBS has closed facilities in several states and is canceling shifts in others, according to Bloomberg. Canadian plants have also been affected, and the company has stopped all beef and lamb kills in Australia, presumably until the plants needed to process that meat are back online.

The attacks mirrors the Colonial Pipeline shutdown in May. Colonial, which supplies the East Coast with nearly half of its fuel needs, was shut down for several days when a ransomware attack locked up some of its systems. The pipeline itself wasn’t affected, but the company took it offline as a precautionary measure. The shutdown caused gas shortages and price increases in some states, although those were likely from panic buying in anticipation of shortages rather than actual shortages.

The pipeline…

Source…

Meat plant closures spreading after cyberattack on JBS – Silicon Valley


By Fabiana Batista, Michael Hirtzer and Elizabeth Elkin | Bloomberg

A cyberattack on JBS SA, the largest meat producer globally, has forced the shutdown of some of the world’s largest slaughterhouses, and there are signs that the closures are spreading.

JBS’s five biggest beef plants in the U.S. — which altogether handle 22,500 cattle a day — have halted processing following a weekend attack on the company’s computer networks, according to JBS posts on Facebook, labor unions and employees. Those outages alone have wiped out nearly a fifth of America’s production.

Slaughter operations across Australia were also down, according to a trade group. One of Canada’s largest beef plants was idled for a second day.

It’s unclear exactly how many plants have been affected by the attack globally as JBS has yet to release details that granular. The prospect of more extensive shutdowns around the world is already upending agricultural markets and raising concerns about food security as hackers increasingly target critical infrastructure. In the U.S., JBS accounts for about a quarter of all beef capacity and roughly a fifth of all pork capacity. Livestock futures slumped while pork prices rose.

The Brazilian meat giant shut its North American and Australian computer networks after an organized assault on Sunday on some of its servers, the company said by email. Without commenting on operations at its plants, JBS said the incident may delay certain transactions with customers and suppliers.

“Retailers and beef processors are coming from a long weekend and need to catch up with orders,” Steiner Consulting Group said in its Daily Livestock Report. “If they suddenly get a call saying that product may not deliver tomorrow or this week, it will create very significant challenges in keeping plants in operation and the retail case stocked up.”

JBS closed meat processing facilities in Utah, Texas, Wisconsin and Nebraska and canceled shifts at plants in Iowa and Colorado on Tuesday, according to union officials and employees. Union Facebook posts also said some kill and fabrication shifts in the U.S. have also been canceled. Pork and chicken facilities across the nation are also…

Source…