Cold Storage Giant Americold Outage Caused by Network Breach

Cyber Security Threat Summary:
“Americold, a leading cold storage and logistics company, has been facing IT issues since its network was breached on Tuesday night. The company said it contained the attack and is now investigating the incident that also affected operations per customer and employee reports. It also estimated that its systems will be down until at least next week” (Bleeping Computer, 2023). "Americold is continuing to assess the intrusion that occurred last Tuesday night. The company says it contained the intrusion and shut down their network to ensure there is no risk to non-contained areas or customers. They are still in the discovery process on the path to rebuild the impacted systems," the cold storage giant said. "At this moment, we are anticipating a scenario to be brought back up by mid-next week. As we continue to work to understand the level at which data will be recovered, we will be able adjust our anticipated timeline for restart and will provide updates accordingly."

Security Officer Comments:
The disruption appears to be significant, with Americold asking customers to cancel all “inbound” deliveries past next week, and to reschedule all but the most critical outbounds reaching expiration dates. “Outbounds will continue to be very limited in manual capabilities, so we would like to request that any non-critical outbounds be pushed out and rescheduled with your site SR at a later date," Americold said.

At this point, the company has not issued an official statement about the cybersecurity event. Details about the attack have not been disclosed publicly or shared with customers. However, Americold's focus on rebuilding impacted systems and assessing what data can be recovered suggests that a ransomware attack is likely the cause.

According to reports, Americold suffered a similar cyber incident back in November of 2020, which many believe to have been ransomware related. The company is yet to confirm this, and the ransomware operation behind the attack remains unknown. It is not uncommon for organizations to be breached by ransomware more than once, even after paying ransoms. Organizations need to fix their security pitfalls, or they may find themselves repeat victims to further ransomware attacks. Boston-based Cybereason found 80% of organizations that previously paid ransom demands confirmed they were exposed to a second attack, according to a commissioned survey of 1,263 cybersecurity professionals in varying industries from the U.S., United Kingdom, Spain, Germany, France, United Arab Emirates and Singapore.

Americold owns and operates 245 temperature-controlled warehouses in North America, Europe, Asia-Pacific, and South America, with the help of almost 17,000 employees worldwide.

Suggested Corrections:
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly:
This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk- based assessment strategy to drive your patch management program.

Test your incident response plan:
There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work:
Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks:
There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees:
Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link:
https://www.bleepingcomputer.com