CIO Influence
CIO Influence News Digital Transformation Security

New Research Finds Cyberattacks Against Critical Infrastructure on the Rise,State-affiliated Groups Responsible for Nearly 60%

New Research Finds Cyberattacks Against Critical Infrastructure on the Rise, State-affiliated Groups Responsible for Nearly 60%

60% of incidents result in operational disruption, driving the need for proactive OT defenses and incident response

Rockwell Automation, the world’s largest company dedicated to industrial automation and digital transformation announced the findings of its report “Anatomy of 100+ Cybersecurity Incidents in Industrial Operations.” The global study conducted by Cyentia Institute analyzed 122 cybersecurity events that included a direct compromise of operational technology (OT) and/or industrial control system (ICS) operations, collecting and reviewing nearly 100 data points for each incident.

Read More: ITechnology Interview with Charles Fan, Co-Founder at MemVerge

The first edition of the report finds nearly 60% of cyberattacks against the industrial sector are led by state-affiliated actors and often unintentionally enabled by internal personnel (about 33% of the time). This corroborates other industry research showing OT/ICS security incidents are increasing in volume and frequency, and are targeting critical infrastructure, such as energy producers.

“Energy, critical manufacturing, water treatment and nuclear facilities are among the types of critical infrastructure industries under attack in the majority of reported incidents,” said Mark Cristiano, commercial director of Global Cybersecurity Services at Rockwell Automation. “Anticipating that stricter regulations and standards for reporting cybersecurity attacks will become commonplace, the market can expect to gain invaluable insights regarding the nature and severity of attacks and the defenses necessary to prevent them in the future.”

Based on incidents analyzed, key findings include:

  • OT/ICS cybersecurity incidents in the last three years have already exceeded the total number reported between 1991-2000.
  • Threat actors are most intensely focused on the energy sector (39% of attacks) – over three times more than the next most frequently attacked verticals, critical manufacturing (11%) and transportation (10%).
  • Phishing remains the most popular attack technique (34%), underscoring the importance of cybersecurity tactics such as segmentation, air gapping, Zero Trust and security awareness training to mitigate risks.
  • In more than half of OT/ICS incidents, Supervisory Control and Data Acquisition (SCADA) systems are targeted (53%), with Programmable Logic Controllers (PLCs) as the next-most-common target (22%).
  • More than 80% of threat actors come from outside organizations, yet insiders play an unintentional role in opening the door for threat actors in approximately one-third of incidents.

CIO INFLUENCE Interview: CIO Influence Interview with Hiroshi Imai, Country Manager, Qlik Japan

In the OT/ICS incidents studied, 60% resulted in operational disruption and 40% resulted in unauthorized access or data exposure. However, the damage of cyberattacks extends beyond the impacted enterprise, as broader supply chains were also impacted 65% of the time.

The research indicates strengthening the security of IT systems is crucial to combatting cyberattacks on critical infrastructure and manufacturing facilities. More than 80% of the OT/ICS incidents analyzed started with an IT system compromise, attributed to increasing interconnectivity across IT and OT systems and applications. The IT network enables communication between OT networks and the outside world and acts as an entryway for OT threat actors. Deploying proper network architecture is critical to strengthening an organization’s cybersecurity defenses. It is no longer enough to simply implement a firewall between IT and OT environments. Because networks and devices are connected daily into OT/ICS environments, this exposes equipment in most industrial environments to sophisticated adversaries. Having a strong, modern OT/ICS security program must be a part of every industrial organization’s responsibility to maintain safe, secure operations and availability.

“The dramatic spike in OT and ICS cybersecurity incidents calls for organizations to take immediate action to improve their cybersecurity posture or they risk becoming the next victim of a breach,” said Sid Snitkin, vice president, Cybersecurity Advisory Services, ARC Advisory Group. “The threat landscape for industrial organizations is constantly evolving, and the cost of a breach can be devastating to organizations and critical infrastructure. The report’s findings underscore the u***** need for organizations to implement more sophisticated cybersecurity strategies.”

Methodology

For this report, Rockwell Automation commissioned the Cyentia Institute to analyze data from 122 cybersecurity events across the globe, which occurred from 1982-2022. The Cyentia Institute’s team collected and analyzed nearly 100 data points surrounding individual incidents involving the direct compromise or disruption of OT/ICS systems. The resulting report was developed to share instructive insights about actual OT/ICS cybersecurity attack activity.

CIO INFLUENCE Interview: CIO Influence Interview with Nicole Carignan, VP, Strategic Cyber AI, Darktrace

[To participate in our interview series, please write to us at sghosh@martechseries.com]

Related posts

Zaloni Launches Unified Data Governance SaaS Offering on AWS

Rajant And ESG Solutions Announce Strategic Partnership for Carrying Microseismic Data to Surface for Underground Mining

CIO Influence News Desk

Diligent Launches Board Reporting for IT Risk, Providing Directors a Holistic View of Their Organization’s Cybersecurity and IT Risk Posture

Business Wire