Cyber attack shuts down food giant JBS
Australian operations have been suspended for at least 24 hours as IT professionals work to restore services


The world's largest meat processor, JBS Foods, has had its production network severely disrupted following a cyber attack.
The firm said over the weekend that some of the servers supporting its US and Australian IT systems were compromised by unidentified hackers, according to Beef Central. The firm suspended all affected systems, and activated its global network of experts and IT professionals to resolve the situation.
JBS' backup servers weren't affected, and the company isn't aware of any evidence that customer, supplier, or employee data was seized or abused as part of the cyber attack. Operations, however, were immediately disrupted, with JBS shutting production down in Australia for at least 24 hours. The full extent of the attack is still being measured.
"The technology they use goes to the heart of the quality assurance of the beef they are processing," said Australia's agriculture minister, David Littleproud, to ABC. "We need to make sure we can get that up and going to give confidence not just to consumers in Australia, but also to our export markets.
"They are obviously working with law enforcement agencies here in Australia and we're working in partnership with other countries to get to the bottom of this. Since it is a global attack it's important not to speculate that it's emanated from any particular place, just yet."
RELATED RESOURCE
Don’t just educate: Create cyber-safe behaviour
Designing effective security awareness and training programmes
The company said it would strive to restore operations as soon as possible, but doing so would be impossible without full access to its IT and internal systems.
The nature of the attack, or the intentions of the attackers, are not known at this time, although the attack style is consistent with several other high-profile cyber attacks against large businesses in recent months, including ransomware attacks.
Get the ITPro daily newsletter
Sign up today and you will receive a free copy of our Future Focus 2025 report - the leading guidance on AI, cybersecurity and other IT challenges as per 700+ senior executives
Bose, for example, confirmed last week that it had suffered an attack in early March, with employee data being exposed in the process. Various health services across the world, too, have been hit by ransomware infections, including the Irish and New Zealand services.
One of the most infamous recent incidents was the Colonial Pipeline attack, in which hackers took down the energy supply for vast swathes of the US East Coast. The cyber security firm Elliptic claimed, in the aftermath of the attack, that operators paid the attackers a ransom of more than $5 million to restore operations.
Research published last month found that the manufacturing, health care, and finance industries saw a 300%, 200%, and 53% increase in worldwide attacks respectively over the last year.

Keumars Afifi-Sabet is a writer and editor that specialises in public sector, cyber security, and cloud computing. He first joined ITPro as a staff writer in April 2018 and eventually became its Features Editor. Although a regular contributor to other tech sites in the past, these days you will find Keumars on LiveScience, where he runs its Technology section.
-
Asus ZenScreen Fold OLED MQ17QH review
Reviews A stunning foldable 17.3in OLED display – but it's too expensive to be anything more than a thrilling tech demo
By Sasha Muller
-
How the UK MoJ achieved secure networks for prisons and offices with Palo Alto Networks
Case study Adopting zero trust is a necessity when your own users are trying to launch cyber attacks
By Rory Bathgate
-
Cleo attack victim list grows as Hertz confirms customer data stolen – and security experts say it won't be the last
News Hertz has confirmed it suffered a data breach as a result of the Cleo zero-day vulnerability in late 2024, with the car rental giant warning that customer data was stolen.
By Ross Kelly
-
‘Phishing kits are a force multiplier': Cheap cyber crime kits can be bought on the dark web for less than $25 – and experts warn it’s lowering the barrier of entry for amateur hackers
News Research from NordVPN shows phishing kits are now widely available on the dark web and via messaging apps like Telegram, and are often selling for less than $25.
By Emma Woollacott
-
Healthcare systems are rife with exploits — and ransomware gangs have noticed
News Nearly nine-in-ten healthcare organizations have medical devices that are vulnerable to exploits, and ransomware groups are taking notice.
By Nicole Kobie
-
Alleged LockBit developer extradited to the US
News A Russian-Israeli man has been extradited to the US amid accusations of being a key LockBit ransomware developer.
By Emma Woollacott
-
February was the worst month on record for ransomware attacks – and one threat group had a field day
News February 2025 was the worst month on record for the number of ransomware attacks, according to new research from Bitdefender.
By Emma Woollacott
-
CISA issues warning over Medusa ransomware after 300 victims from critical sectors impacted
News The Medusa ransomware as a Service operation compromised twice as many organizations at the start of 2025 compared to 2024
By Solomon Klappholz
-
Warning issued over prolific 'Ghost' ransomware group
News The Ghost ransomware group is known to act fast and exploit vulnerabilities in public-facing appliances
By Solomon Klappholz
-
The Zservers takedown is another big win for law enforcement
News LockBit has been dealt another blow by law enforcement after Dutch police took 127 of its servers offline
By Solomon Klappholz