How good collaboration helps Atria to improve cybersecurity

Lukuaika 4 min

Cyberattacks can take place anywhere in the food chain, all the way up to the dinner table. That’s why Atria emphasizes cybersecurity in its collaboration with Elisa’s Cyber Security Center.

“Food production has been a highly automated and integrated process for a long time now. If any part of the chain comes to a stop, the operation of the whole chain suffers. This means that we need to work together in this sector to develop security throughout the food chain, and cybersecurity is part of that”, explains Jukka Mäntykivi, Group CIO at the Finnish food producer Atria.

For Atria, cybersecurity is part of the company’s security, risk management and ensuring continuity. With revenues of EUR 1.7 billion, Atria is one of the leading food producers in Northern Europe and a supplier critical to the security of supply in Finland.

Cybersecurity needs to be able to move from reacting to predicting. To improve our ability to make predictions, we began collaborating with Elisa’s Cyber Security Center 18 months ago.

Elisa’s cybersecurity team is a superb partner, pushing us to make our cybersecurity better and more predictive”, Mäntykivi explains.

The expert team from Elisa’s Cyber Security Center takes care of any cyber incidents in Atria’s IT environment, quickly identifying and resolving any situations around the clock as well as providing a clear overview of the cyber threat situation at any moment.

“Our collaboration with Elisa has given us a significantly better overview of the cybersecurity situation. Elisa’s cybersecurity professionals demonstrate their professionalism as well as their enthusiasm in everything they do – they’re always keen to develop themselves as well”, Mäntykivi says.

Elisa experts are integrated with Atria’s own cybersecurity team

“The Elisa Cyber Security Center isn’t a separate function – it’s integrated effectively into our internal operations. Together, we continuously develop our collaboration to make our cybersecurity ever better. We have monthly and quarterly meetings where we get new perspectives and ideas that broaden our thinking and improve our risk management”, explains Jukka Meriheinä, ICT Infrastructure Services Manager at Atria.

“To put it succinctly, working with Elisa has been fantastic”, says Atria’s ICT Technical Manager, Antti Lahti. “Now we can sleep comfortably at night knowing that we have a fantastic team in the background ready to help whenever it’s needed.”

“The Cyber Security Center service has been superb ever since we started using it. Everything works just as we were promised in the sales pitch, which isn’t always true in the IT field. Elisa’s cybersecurity experts and the key contacts in the team have integrated well into our operations, and they understand the special features of Atria’s business and its security”, says Lahti.

Alongside skilled people and well-functioning processes, technology plays a key role in identifying and resolving cyber incidents.

“The expertise and capabilities of Elisa’s Cyber Security Center have meshed well with the technology choices that we’ve previously made. They also understand our needs well, and they’ve only suggested new cybersecurity technologies that are relevant for us”, explains Lahti.

Large-scale cybersecurity exercises make collaboration with Elisa more concrete

At Atria, cybersecurity isn’t just an IT thing – it concerns the whole organisation.

“Constantly growing our cybersecurity skills and understanding is a central aspect of our security strategy. We train our people and explain cyber-related issues to them in a clear, understandable way”, says Mäntykivi.

Cybersecurity is one aspect of corporate security, and cybersecurity communication is handled in the same way as other elements of security.

“For our cybersecurity communication, we’ve copied the template for general security communication: ‘Stop and think first; then take action’”, explains Mäntykivi.

When Finland held its first joint cybersecurity exercise for the food industry in spring 2023, Atria sent a large team of people from different business functions to participate. The exercise saw food sector actors, cybersecurity service providers and official authorities work together to test their defences against, and how to respond to, a broad and complex cyberattack.

“The exercise taught us a lot and clarified the role everyone at Atria has in defending us against a cyberattack. It also brought to life the scenarios we’d previously sketched out on paper and made our collaboration with Elisa’s Cyber Security Center more concrete”, says Meriheinä.

Meriheinä was particularly pleased with how everyone involved in the exercise worked to combine their different sources of information to create a shared situational overview of the cyberattack.

“Having a good picture of the situation improves everyone’s ability to defend against cyberattacks. We all saw the importance of cooperating well. There’s still work to be done, but this joint exercise definitely set us off on the right track”, says Meriheinä.

A Finnish cybersecurity partner brings stability and dynamism

“When we selected Elisa as our cybersecurity partner in 2022, Elisa was able to assure us of their expertise and capabilities, and had excellent customer references”, explains Meriheinä.

The fact that Elisa is a Finnish company was also an important factor in Atria’s choice of cybersecurity partner.

“Working with a Finnish partner brings synergies in cybersecurity. In our national cybersecurity exercises, it’s good to see that we have Elisa with us as our partner. We’re automatically on the same page in many things, such as issues critical for security of supply in Finland”, says Meriheinä.

Finland has a strong cybersecurity ecosystem established by companies and the authorities.

“In Finland, we’re used to working with our networks – in cybersecurity as well. The companies in the sector, the authorities and service providers all sit down together and join forces to develop and improve everyone’s cybersecurity. It’s a real strength of ours in ensuring the security of our food supply”, explains Mäntykivi.

For its part, Elisa’s Cyber Security Center works around the clock together with Atria’s IT team to monitor the situation, identifying and blocking attacks so that Finland’s food production chain keeps operating smoothly, delivering food to people’s tables.

Elisa’s Cyber Security Center service could also put together the building blocks of identifying, responding to and recovering from cyber incidents to build a complete solution for you. Elisa also offers cybersecurity consulting services.


Interested? Get in touch!


Article in Finnish: Näin Atria parantaa kyberturvaa hyvällä yhteistyöllä

Read also

The best of both worlds

Successful Pet Store Musti Group Invests in Cyber Security

Security and stability for a global network

What Is Modern Cyber threat management?