New York CNN Business  — 

Major meat producer JBS USA suffered a cyberattack on Sunday.

The attack affected servers supporting its IT systems in North America and Australia, the company said in a news release.

“The company is not aware of any evidence at this time that any customer, supplier or employee data has been compromised or misused as a result of the situation,” JBS said. “Resolution of the incident will take time, which may delay certain transactions with customers and suppliers.”

JBS USA is part of JBS Foods, which it says is one of the world’s largest food companies. It has operations in 15 countries and has customers in about 100 countries, according to its website. Its brands include Pilgrim’s, Great Southern and Aberdeen Black. JBS said it is working with an incident response firm to restore its systems as soon as possible.

The White House addressed the attack during a press conference Tuesday. Principal Deputy Press Secretary Karine Jean-Pierre told reporters JBS was a victim of a ransomware attack “from a criminal organization likely based in Russia.” She added that the White House is directly dealing with the Russian government on the matter.

JBS contacted the White House Sunday and said that it was a victim of a ransomware attack, Jean-Pierre said, and the White House and the Agriculture Department have offered assistance. The FBI is also investigating the incident, she added.

Jean-Pierre said President Biden has also directed his administration to determine how to mitigate the impact on the nation’s meat supply, along with USDA.

The company did not immediately respond to a request for additional comment.

On Tuesday, Australia’s Minister for Agriculture, Drought and Emergency Management David Littleproud tweeted about the JBS cyberattack, saying the company is working closely with law enforcement agencies and in Australia and overseas to get operations back up and running and “to bring those responsible to account.”

The attack comes a few weeks after a cyberattack targeted Colonial Pipeline, which forced a six-day shutdown of one of the United States’ largest fuel pipelines. The pipeline has since returned to normal operations.

“If the Colonial Pipeline cyberattack didn’t impact enough consumers to spur response by the international community, the JBS meat supplier incident likely will,” Meg King, the director of the science and technology innovation program at The Wilson Center, told CNN Business. “Now is the time for a global agreement to break the business model of ransomware,” she added.

“The supply chains, logistics, and transportation that keep our society moving are especially vulnerable to ransomware, where attacks on chokepoints can have outsized effects and encourage hasty payments,” John Hultquist, VP of analysis at cybersecurity firm Mandiant Threat Intelligence, told CNN Business.

Later in May, Microsoft said it believed the hackers responsible for last year’s SolarWinds attack targeted 3,000 email accounts at various organizations — most of which were in the United States.