Skip to main content

Protect farm customers from cyber risk

January 12, 2024

A driver inside a vehicle.Digital technology has revolutionized how your farm customers do business, but when exploited, can lead to massive potential losses. Compromised financial data is just one liability of the growing reliance on technology. Beefing up cybersecurity measures is a way to make sure such data is kept secure and your customers’ businesses aren’t vulnerable to loss.

Here are four essential steps you can share to help farms and ranches strengthen cybersecurity and protect valuable data.

Start with employee behavior

In many cases, a cyber or ransomware attack is initiated by human operator behavior or error. It’s important for your customers to instruct entire workforces on safe practices when working online.

Unknown email senders

Phishing emails entice recipients to open files or links that contain malicious software that can open the door to an attack. In many cases, those emails look legitimate. It can be difficult to discern whether it’s a potential cyberattack. If a link in an email looks legitimate but they don’t know the sender, they should:

  • Not open an attachment or click a link
  • Confirm whether the source is legitimate first
  • Immediately send the message to their “trash” or “spam” if it’s not legitimate

Password management

It’s important for farm employees to be educated about password security, emphasizing not to use personal information in passwords or share them with others. A robust password management strategy for farms should include:

  • Complex and unique passwords for each account (password managers can be used to generate and manage)
  • Regular password changes, ideally every three to six months
  • Two-factor authentication

Data access

Also consider who in a large farm workforce has access to valuable data. If it’s necessary for an employee to do their job, that access is important. But for others who don’t need access, it’s okay to limit or prohibit data access. When employment ends, access to data and systems should be revoked. Doing so will help create fewer opportunities for data to become compromised.

Back up important data

For farms, data is very valuable. It’s a good idea to back up that data. A strong data backup plan includes:

  • On-site backups on proven cloud-based platforms
  • Virtual backups on proven cloud-based platforms
  • Testing both backup components regularly to ensure data is intact and can be verified and retrieved when needed

Update data protection

Even if your customers have data backed up so any loss-related disruption is minimized, the data itself still needs to be protected. Utilities like firewalls and intrusion detection systems (IDS) can help:

  • Monitor computer networks for any suspicious activity
  • Strengthen cybersecurity by minimizing the chances that a cyber, malware or ransomware attack can infiltrate their network

Make sure any firewalls and IDS they employ are regularly updated so they have the latest protection in place.

Keep everyone educated and informed

No cybersecurity strategy is complete without the active participation of employees. Human error is such a major threat to cybersecurity. Regular training and education is a way to mitigate risk. Make sure your customers do the following:

  • Conduct regular cybersecurity training for all employees regardless of their access to and use of data.
  • Build upon that training with clear policies and procedures for reporting things like cybersecurity breaches and suspicious activity.
  • Foster a culture of vigilance and responsibility when it comes to maintaining the highest standards for cybersecurity on the farm.

Shareable resources for your customers

Prioritize cyber-security.Prevent ransomware attacks.Learn about cyber insurance.Cyber resource center.Risk management portals.