The Limited Times

Now you can see non-English news...

JBS Says It Paid US $ 11 Million Ransom After Cyberattack

2021-06-11T01:57:58.310Z


The meat supplier paid the ransom for its information following the hackers' action that led to the closure of its operation in the United States.


Cyberattacks: A Threat to Business in the US 2:26

(CNN Business) -

Meat supplier JBS USA paid a $ 11 million ransom in response to a cyberattack that led to the shutdown of its entire U.S. beef processing operation last week, the company said in a statement. released Wednesday night.

The ransom was paid after most of the company's facilities came back online, the JBS statement said.

How does extortion work in computer crimes?

0:57

"This was a very difficult decision to make for our company and for me personally," explained Andre Nogueira, CEO of JBS USA, in the statement.

"However, we felt that this decision had to be made to prevent any potential risk to our customers."

  • JBS is back in business after the cyberattack.

    But for some employees, it's too late

The JBS payment was first reported by The Wall Street Journal.

The cyberattack affected the servers that support JBS IT systems in North America and Australia.

The US government has attributed the ransomware attack to REvil, a criminal gang believed to be based in Russia or Eastern Europe.

advertising

Why are we increasingly exposed to a cyber attack 2:54

"The results of the preliminary investigation confirm that no company, customer or employee data was compromised," JBS said in Wednesday's statement.

JBS USA is part of JBS Foods, which it says is one of the largest food companies in the world.

It has operations in 15 countries and has clients in about 100 countries, according to its website.

Its brands include Pilgrim's, Great Southern, and Aberdeen Black.

Cyberattackextortion hackers

Source: cnnespanol

All news articles on 2021-06-11

You may like

Trends 24h

Latest

© Communities 2019 - Privacy

The information on this site is from external sources that are not under our control.
The inclusion of any links does not necessarily imply a recommendation or endorse the views expressed within them.