Why manufacturing must make zero trust a top priority in 2023

Check out all the Smart Security Summit on-demand sessions here.

By making zero trust a high priority in 2023, manufacturers can close the IT and operational technology (OT) gaps that leave them vulnerable to attack. Despite millions spent on perimeter security, cyberattackers are targeting manufacturing companies and processing plants at record levels.

Attackers increased their recognition of internet-connected SCADA networked devices and sensors by 2,204% in the first nine months of 2021, according to IBM's 2022 X-Force Threat Intelligence report. (SCADA long-range operational control systems are commonly used to manage power transmission and pipelines.) The global economic impact of OT cyberattacks by next year is expected to reach $50 billion in losses. By 2026, more than half of cyberattacks will target domains that zero-trust controls do not cover and cannot mitigate.

Earlier this year, the Cybersecurity and Infrastructure Security Agency (CISA) warned that Advanced Persistent Threat (APT) criminal gangs were targeting many of the most popular industrial control system (ICS) and SCADA devices. Manufacturer vulnerabilities are becoming more widely known due to the rapid growth of new device technologies, including IoT, IIoT, and remote sensing devices deployed to provide real-time data.

ICS sensors are not designed to protect data, but to streamline data capture. This is one of the challenges of implementing a Zero Trust Network Architecture (ZTNA) framework and strategy in manufacturing today.

Event

On-Demand Smart Security Summit

Learn about the essential role of AI and ML in cybersecurity and industry-specific case studies. Watch the on-demand sessions today.

look here Manufacturing Among Fastest Growing Threats

Twenty-three percent of all attacks remediated by IBM's X-Force Threat Management platform originated from industry. This makes manufacturing the most attacked industry, according to the company's analysis - replacing financial services for the first time, in 2021. Gaps in IT and OT are a magnet for cyberattacks, with 61% of intrusion and breach incidents occurring at OT-based manufacturers. . More than two-thirds (36%) of attacks against manufacturers were launched with ransomware.

This is the rate at which the digital epidemic of attacks against ICS manufacturers and devices is growing. For example, Kasperksy ICS CERT found that one in three global ICS computers blocked malicious objects at least once in...

Why manufacturing must make zero trust a top priority in 2023

Check out all the Smart Security Summit on-demand sessions here.

By making zero trust a high priority in 2023, manufacturers can close the IT and operational technology (OT) gaps that leave them vulnerable to attack. Despite millions spent on perimeter security, cyberattackers are targeting manufacturing companies and processing plants at record levels.

Attackers increased their recognition of internet-connected SCADA networked devices and sensors by 2,204% in the first nine months of 2021, according to IBM's 2022 X-Force Threat Intelligence report. (SCADA long-range operational control systems are commonly used to manage power transmission and pipelines.) The global economic impact of OT cyberattacks by next year is expected to reach $50 billion in losses. By 2026, more than half of cyberattacks will target domains that zero-trust controls do not cover and cannot mitigate.

Earlier this year, the Cybersecurity and Infrastructure Security Agency (CISA) warned that Advanced Persistent Threat (APT) criminal gangs were targeting many of the most popular industrial control system (ICS) and SCADA devices. Manufacturer vulnerabilities are becoming more widely known due to the rapid growth of new device technologies, including IoT, IIoT, and remote sensing devices deployed to provide real-time data.

ICS sensors are not designed to protect data, but to streamline data capture. This is one of the challenges of implementing a Zero Trust Network Architecture (ZTNA) framework and strategy in manufacturing today.

Event

On-Demand Smart Security Summit

Learn about the essential role of AI and ML in cybersecurity and industry-specific case studies. Watch the on-demand sessions today.

look here Manufacturing Among Fastest Growing Threats

Twenty-three percent of all attacks remediated by IBM's X-Force Threat Management platform originated from industry. This makes manufacturing the most attacked industry, according to the company's analysis - replacing financial services for the first time, in 2021. Gaps in IT and OT are a magnet for cyberattacks, with 61% of intrusion and breach incidents occurring at OT-based manufacturers. . More than two-thirds (36%) of attacks against manufacturers were launched with ransomware.

This is the rate at which the digital epidemic of attacks against ICS manufacturers and devices is growing. For example, Kasperksy ICS CERT found that one in three global ICS computers blocked malicious objects at least once in...

What's Your Reaction?

like

dislike

love

funny

angry

sad

wow