Urgent need for proactive OT defences and incident response – Technologist

The findings of a Cyentia Institute study commissioned by Rockwell Automation report, Anatomy of 100+ Cybersecurity Incidents in Industrial Operations, finds nearly 60% of cyberattacks against the industrial sector are led by state-affiliated actors and often unintentionally enabled by internal personnel (about 33% of the time).

Mark Cristiano

“Energy, critical manufacturing, water treatment and nuclear facilities are among the types of critical infrastructure industries under attack in the majority of reported incidents,” said Mark Cristiano, commercial director of global cybersecurity services at Rockwell Automation.

He added that anticipating that stricter regulations and standards for reporting cybersecurity attacks will become commonplace, the market can expect to gain invaluable insights regarding the nature and severity of attacks and the defences necessary to prevent them in the future.

Key findings

OT/ICS cybersecurity incidents in the last three years have already exceeded the total number reported between 1991-2000.

Threat actors are most intensely focused on the energy sector (39% of attacks) – over three times more than the next most frequently attacked verticals, critical manufacturing (11%) and transportation (10%).

Phishing remains the most popular attack technique (34%), underscoring the importance of cybersecurity tactics such as segmentation, air gapping, Zero Trust and security awareness training to mitigate risks.

In more than half of OT/ICS incidents, Supervisory Control and Data Acquisition (SCADA) systems are targeted (53%), with Programmable Logic Controllers (PLCs) as the next most common target (22%).

More than 80% of threat actors come from outside organisations, yet insiders play an unintentional role in opening the door for threat actors in approximately one-third of incidents. 

In the OT/ICS incidents studied, 60% resulted in operational disruption and 40% resulted in unauthorized access or data exposure. However, the damage of cyberattacks extends beyond the impacted enterprise, as broader supply chains were also impacted 65% of the time.

The research indicates strengthening the security of IT systems is crucial to combatting cyberattacks on critical infrastructure and manufacturing facilities. More than 80% of the OT/ICS incidents analyzed started with an IT system compromise, attributed to increasing interconnectivity across IT and OT systems and applications.

The IT network enables communication between OT networks and the outside world and acts as an entryway for OT threat actors. Deploying proper network architecture is critical to strengthening an organisation’s cybersecurity defences.

It is no longer enough to simply implement a firewall between IT and OT environments. Because networks and devices are connected daily into OT/ICS environments, this exposes equipment in most industrial environments to sophisticated adversaries.

Having a strong, modern OT/ICS security program must be a part of every industrial organisation’s responsibility to maintain safe, secure operations and availability.

Sid Snitkin

“The dramatic spike in OT and ICS cybersecurity incidents calls for organisations to take immediate action to improve their cybersecurity posture or they risk becoming the next victim of a breach,” said Sid Snitkin, vice president of cybersecurity advisory services, ARC Advisory Group.

He added that the threat landscape for industrial organisations is constantly evolving, and the cost of a breach can be devastating to organisations and critical infrastructure. “The report’s findings underscore the urgent need for organisations to implement more sophisticated cybersecurity strategies,” he concluded.

Add a Comment

Your email address will not be published. Required fields are marked *

x