What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

Manufacturing must adapt to emerging cybersecurity technology and threats

BY eSentire

November 27, 2018 | 5 MINS READ

Attacks/Breaches

Cybersecurity Strategy

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

At the National Association of Manufacturers’ (NAM) board meeting, guest speaker Ron Moultrie leveraged his career long experience with the NSA, CIA, and Air Force to identify manufacturers as a top target of espionage. As he summarized: “Growth and economic strength of a nation is measured by its manufacturing.” Moultrie further postulated that nearly one-third of all cyberattacks every day are against a domestic manufacturing firm.

As Moultrie implies, nation state actors are hard at work stealing vital manufacturing IP and processes to help their country further its economic agenda. This is not simply an issue for nation security to deal with. Simple “smash-and-grab” criminals peddling fraudulent invoices, or crafty criminal syndicates know manufacturers will pay to avoid operational disruption and the accompanying financial losses and reputational damage. And law enforcement struggles to stop attacks that reside outside the country in places with destabilized governments and no extradition. These attacks will continue, and these forms of crime pay well, but unlike other forms of lucrative crime, most cyber criminals act with impunity.

Today, these criminals are hunting their prey. Through the opportunistic and transactional ransomware attacks of the past few years, criminals identified more lucrative prey, such as law firms, healthcare institutions, and manufacturers. Law firms learned this lesson in April 2018 when the FBI identified a well-known Chinese threat group targeting law firms to steal information that was later used to defraud large financial institutions.

Manufacturers of all sizes are targets. Criminals don’t discriminate by size, and regulators are impartial to employee count or annual revenue. Smaller and midsized businesses still manage lucrative assets, funds and information, and are easier targets than their larger peers.

A mid-west manufacturer was attacked by hackers using the moniker “Dark Overlord”, claiming they stole a wealth of company and personal employee information. The hackers published nearly 200GB of financial spreadsheets, invoices, banking contracts, presentations, and product designs after the firm refused to meet their extortion demands (source). Another Silicon Valley firm was defrauded of nearly two million dollars in venture capital, 24 hours after posting a press release about their round of funding. And these forms of data breaches are expensive. Information Week reported that breaches against Foxxconn, Honda, and Boeing each costed between $3.5 and $6.0 million to clean up (source).

Most attacks begin with a simple email phishing campaign designed to harvest employee credentials or elicit fraudulent payment requests. This is known as Business Email Compromise (BEC), or “spoofing the boss”.

Cybersecurity firm Cyren reported in July 2018 that 93 percent of attacks they identified against manufacturers originated with some form of phishing campaign (source). Phishing campaigns are often used to deliver ransomware that locks files and demands payment in cryptocurrency.

Criminals also exploit systemic vulnerabilities in operating systems or control systems, like SCADA and ICS. The 2018 Forrester SCADA survey indicates that 56 percent of organizations using SCADA or ICS systems experienced a breach in the past year. Only 11 percent indicate that they never experienced a breach. This finding suggests that many manufacturers don’t know, or aren’t willing, to acknowledge that they have been attacked and infiltrated. A successful cyberattack against OT or a SCADA control system not only has the potential to damage the business financially, but also could result in physical consequences to such things as infrastructure and services, the environment, and possibly human life.

In 2018, eSentire commissioned an independent research study that interviewed nearly 1,300 senior IT and security executives, of which 200 worked in manufacturing. Manufacturing firms self-ranked above financial institutions when it came to vulnerability to cybersecurity attacks, but below law firms and healthcare institutions. Over half of the respondents reported that unknown attacks posed the greatest risk, followed by non-malware born attacks and insider actions.

Manufacturing firms also recognized that cybersecurity is now a board level issue but struggle to cope with the growing challenges of mitigation cyber risk. Managing the supply chain (59 percent), meeting regulatory and customer requirements (58 percent), and bearing the cost of ever-increasing security demands (50 percent) represented the top challenges. To compound the issue, 42 percent of firms were challenged to measure and report the status of security programs, and 46 percent struggled to demonstrate the value of cybersecurity spend to executives and board members.

Manufacturing firms are among the fastest to adopt emerging technologies such as cloud (78 percent), big data analytics (56 percent), and IoT/IIoT (54 percent). In response, cloud security investment was a top priority (41 percent), with a focus on identity access management (43 percent), endpoint protection (34 percent), and a new focus on threat detection and response services (31 percent). While spend parallels technology and employee risks, the majority (43 percent) of firms primarily base their security efforts on traditional prevention technologies (firewalls and anti-virus), with 36 percent leveraging compliance logging and alert management tools and services, and the smallest contingent (20 percent) are investing in artificial intelligence used to detect aberrant activity, proactive threat hunting, and threat intelligence. In the next two years, 43 percent intend to leverage these proactive hunting and predictive detection and response practices to improve their security posture.

Attacks on manufacturing firms will only continue to increase as operational (OT) and information systems (IT) converge and blend into one ecosystem. There are no magic bullets, but firms can follow this top ten security must have list to reduce the risk and improve their ability to respond and recover from an attack.

Security Top Ten

  1. Identify and audit critical systems and data. Protect what matters.
  2. Understand your obligations (legal, regulatory, supply-chain, and client).
  3. Establish cybersecurity policies, procedures, and executive reporting mechanisms.
  4. Conduct an annual risk assessment and security readiness exam (penetration testing, red-blue team exercises).
  5. Require encryption of stored data (mobile devices, laptops, servers, etc.).
  6. Use VPN security to protect data and user credentials in motion through a virtual private network.
  7. Establish mobile and bring your own device (BYOD) rules and controls to enforce strong password and limit access to corporate assets.
  8. Establish back-up systems and services.
  9. Establish an incident response plan and team and practice fire drills to hone your program.
  10. Consider cyber insurance to cover investigation, disruption, lost revenue, and other costs not covered in non-cyber specific policies.

This article originally appeared on MANUFACTURING.NET

eSentire
eSentire

eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit: www.esentire.com and follow @eSentire.

Read the Latest from eSentire