BLOG

Cybersecurity Solutions for the Manufacturing Sector

As manufacturing evolves and more sites choose to adopt connected and smart technologies, (read more in our previous manufacturing blog), hackers and other bad actors are provided with many more access points to exploit. But despite risk being high, studies have found that a quarter of manufacturing organizations have not performed a cyber risk assessment in the past year. The challenge of maintaining production output levels while using legacy infrastructure, all during a cybersecurity talent shortage, is taking its toll on the manufacturing sector – risking production downtime, reputational damage, and severe financial loss.

Aging infrastructure

Aging, legacy systems are a huge threat to manufacturers’ cybersecurity. Instead of using Windows or Linux, operational environments often have more heterogeneous programs – some up to 40 years old – that have no security built in. A report by Trend Micro found that 4% of manufacturing companies were still using Windows XP in December 2019, over five years after Windows stopped supporting it.

Older systems also have limited options for multi-factor authentication or encryption, making them much easier for malicious actors to target. But organizations often don’t have enough financial or human resources to upgrade these systems and applying patches can risk bringing the whole environment. Many manufacturers find themselves reliant on outdated assets for the control of integral parts of their operations; these issues are exacerbated by merger and acquisition activities, where acquired assets can bring their own legacy systems and hidden vulnerabilities.

The talent shortage

Finding, retaining, and developing security teams is critical for the manufacturing industry. 84% of executives agree that there is a skills shortage in the US manufacturing sector and finding professionals to maintain an adequate defense against cyber adversaries only adds to the complexity of this skills gap. Indeed, four of the top ten cyberthreats facing manufacturing are directly attributable to internal employees: phishing, direct abuse of IT systems, errors/omissions, and use of mobile devices.

Whether caused unintentionally or deliberately, internal threats can spell disaster for manufacturing organizations of all sizes. A phishing attempts toward a German steel mill gave hackers access to several systems, allowing them to control plant equipment, cause massive physical damage to a blast furnace, and endanger the lives of plant workers.

Additionally, ownership of enterprise cyber risk is often fragmented across an organization, with various departments and business units having different approaches to handling cyber risk. This leaves CISOs with limited visibility into the cyber risk landscape and limited ability to influence policies and remediation activities.

Investing in cyber resilience

The cost of a cybersecurity breach for a manufacturer is vast. Production downtime, scrap materials, IP theft, and reputational damage can be financially detrimental – not to mention the cost of ransomware attacks, of which manufacturing companies accounted for nearly a quarter of in 2020. To ease the transition from legacy systems, manufacturers need real-time threat detection that doesn’t strain existing teams or exacerbate the cybersecurity skills gap.

Centripetal’s cyber threat intelligence solution, CleanINTERNET, offers greater visibility of IoT/OT/SCADA assets as well as cyber threats. We offer the manufacturing sector instant visibility across networks of all sizes, in a solution that is effortless to implement and maintain.

CleanINTERNET utilizes a growing base of over 3,500 cyber threat intelligence feeds, using dynamic cyber threat intelligence to analyze and shield threats on your behalf, before delivering comprehensive, relevant findings to you via our team of expert threat analysts. Our analysts act as an extension of your team, alleviating the burden on your security team and helping to bridge the cybersecurity skills gap. The Centripetal team provides personalized support from implementation to maintenance, allowing you to focus on critical business activities without the added stress of cyber threats. CleanINTERNET saves millions of dollars on separate cyber threat intelligence feeds, providing businesses of all sizes with the in-depth, proactive threat intelligence they need to monitor the ever-changing threat landscape and secure their customers, clients, and reputation.

Get in touch with our team for more information on simplifying cyber threat intelligence for the manufacturing industry. Stay tuned for our next blog exploring evolving cybersecurity threats within critical national infrastructure.

SIGN UP TO OUR NEWSLETTER

Experience how CleanINTERNET® can proactively protect your organization.