Industrial Cybersecurity in the user experience: Food sector

Industrial Cybersecurity in the user experience: Food sector

Industrial Cybersecurity in the user experience: Food sector 6912 3456 Centro de Ciberseguridad Industrial

In the fast-paced world of the food industry, where every grain of rice and every drop of milk counts, cybersecurity has become an essential ingredient that we cannot afford to ignore. As our dependence on technology grows, so does the menu of cyber risks we must manage.
Although it may seem that a cybersecurity incident in a food industry is not too serious, if it continues over time, it can even lead to distribution shortages. This is why the new NIS2 regulations include the food sector among essential and critical operators.

Planta embotelladora de agua mineral

Mineral water bottling plant

The growing appetite for technology

Although historically the food industry has always used more traditional and manual methods, it is no secret that technology has transformed and continues to transform the food industry, at the constant pace of digital transformation. From supply chain management to point of sale systems, through automated production processes, sensorization of the entire production chain, energy efficiency, etc. We depend on technology for almost everything. However, this dependency also makes us vulnerable. Take, for example, the ransomware attack on JBS SA, one of the world’s largest meat processors, in May 2021. This incident not only resulted in the temporary shutdown of operations in the US and Canada, but It also highlighted the critical importance of cybersecurity in our industry.

Key ingredients for robust cybersecurity

Recipe for regulatory compliance

The basis of any cybersecurity strategy in the food industry must be compliance with regulations. This means adhering to laws and standards such as Food Quality and Safety, such as the General Data Protection Regulation (GDPR) and more recently in Europe the NIS2. These frameworks not only keep us in line with legal expectations, but also provide valuable guidelines for protecting our systems and data. The new European NIS2 directive includes the entire food sector, from production to distribution, within essential operators, requiring the analysis and compliance of a wide variety of cybersecurity points that were previously only required from industries such as electricity or communications.

Risk management on demand

Identifying and evaluating risks is like reviewing a menu before ordering; We must know what could harm us. This involves conducting regular risk assessments and adapting our security strategies to address emerging threats from digital transformation. For example, the increase in supply chain attacks requires us to work closely with our suppliers to ensure their security practices live up to our expectations. This is one of the points that was traditionally given less attention in the sector, on which the new regulations put a lot of emphasis, and which can be a problem in the food industry, since many of the suppliers are small self-employed, local industry, etc., which do not usually focus on cybersecurity.

A balanced diet of technology and training

Technology alone cannot protect us from all dangers. Safety training and awareness of our employees, including industrial workers, are equally important. They must know how to identify and respond to potential threats, such as phishing attempts. A proactive approach to training can be the difference between a security incident and a safe operation. In our case, the training has to be for very different types of users, both typical office and IT users, and OT users, who until not long ago had not worried about cybersecurity in their daily lives. In addition, operators and farmers must also be trained, since today everything is sensorized and connected.

Menu Planning for Resilience

No cybersecurity strategy, in digital transformation, is complete without a solid business continuity and disaster recovery plan. This is like having a backup plan for an important dinner; If something goes wrong, you need to know how you’re going to move forward. Conducting disaster recovery drills helps us prepare for the worst-case scenario, ensuring we can restore our critical operations quickly.

Real examples. Learned lessons

The attack on JBS

The attack on JBS SA underlines the importance of both having an up-to-date security policy for the entire business group, as well as having incident response and disaster recovery plans. Even with the measures that the company had, data collection in different countries such as Brazil and Australia, mixed with a targeted attack, caused the company to have to stop plants in the US and Canada, as well as pay a ransom to be able to reactivate itself in a time. prudential.

Food adulteration through cyber attacks

A potentially terrifying scenario is the use of cyberattacks to adulterate food, manipulating production or distribution processes. Although we have not yet seen large-scale attacks of this type, there are cases in which an attack on a food OT infrastructure adulterated product presentations, causing considerable loss of production batches. This, simply coupled with the possibility of it occurring, underscores the importance of securing not only our data but also our operational technology.

To go

Cybersecurity in the food industry goes beyond protecting information; it is about ensuring the integrity, safety and sustainability of our food supply chains. With the adoption of technologies such as blockchain for food traceability and AI for anomaly detection, we must be proactive in our defense against cyber threats.
Staying up to date, fostering a culture of safety and working collaboratively are essential to protecting our industry. In the cyber landscape, each of us plays a crucial role, working together to safeguard not only our information and operations but also the well-being of consumers and the reputation of the European food industry.
In short, the recipe for meeting cybersecurity challenges in the food industry requires a balanced mix of advanced technology, regulatory compliance, continuing education, and collaboration. With these components, we can successfully navigate today’s complex environment, ensuring that our food and, most importantly, our futures, remain safe and prosperous.

Autor:

David González 

    Global CISO & CTO de COREN. PhD.
LinkedIn