Council Post: Why Your Organization Should Focus More On OT Cybersecurity (2024)

Scott Williams is President of the Americas for Orange Business, a global network and digital integrator.

Cyberattacks are growing in frequency, but they’re also evolving—and operational technology (OT) is an increasingly big target.

As industrial organizations, particularly manufacturers, continue to benefit from digital transformation, connectivity and data, it’s vital to make cybersecurity a priority strategic issue and plug any gaps in essential OT systems with proactive preventative strategies.

Does your company understand OT cybersecurity?

As a business leader, you’re certainly aware that cyberattacks are increasing, but did you know that OT is being targeted more than ever?

OT is the catch-all term for the hardware and software used to control, monitor and manage physical processes. It’s the machinery, systems and processes that power our critical infrastructures and industry. From power grids and water treatment facilities to hospitals, factories, transportation systems and manufacturing facilities, all rely on OT for their core functions.

As OT and traditional IT have converged, becoming what’s known as cyber-physical systems, they’ve enabled real-time data exchange and enhanced efficiencies and effectiveness in industrial companies, but have created a much larger attack surface into the bargain.

MORE FROMFORBES ADVISOR

Best High-Yield Savings Accounts Of 2024ByKevin PayneContributor
Best 5% Interest Savings Accounts of 2024ByCassidy HortonContributor

OT cyberattacks aren’t new. However, as OT itself becomes increasingly connected and hosts numerous critical physical processes, it becomes a tempting target for threat actors. Processes and systems can be hacked, and threats jeopardize data integrity and potentially endanger the safety and continuity of industrial operations. The results can be highly profitable for the perpetrators and devastating for businesses.

What types of attacks are we talking about?

Cyber-extortion (Cy-X) is the most common type of attack on OT. This is when a hacker accesses or attacks sensitive data or systems and then demands money to allow companies to regain control or stop the attack.

According to my company's research, Cy-X attacks increased 46% globally in 2023. The U.S. is a leading target for OT cyberattacks in general, and in 2023, North American companies made up almost a third of all reported attacks on OT. Manufacturing was the top targeted industry, with 20% of all known attacks, but all industrial companies are under threat—and it can be costly.

2023 incidents involving Johnson Controls and Clorox cost those companies around $27 million and $49 million respectively. An OT cyberattack that temporarily suspended operations at MKS Instruments in Massachusetts cost the company around $200 million, and one of its suppliers, California’s Applied Materials Inc, reported losing another $250 million as a result.

Manufacturers are the biggest target of choice.

Manufacturing companies are cyberattackers’ favorite targets because they have numerous plants and facilities that create a vast attack surface. They are also known for paying up when attacked. They simply can’t afford the downtime and disruption caused by even small incursions.

Since around 2020, cyber attackers have begun to use double Cy-X techniques, which not only hack into systems and disrupt them and steal data but also encrypt the data on the way out, giving criminals additional leverage to demand ransom payments.

What should companies do?

Cy-X is a major and growing threat, so it’s important to have system backups and redundancies in place. Because the threat to business continuity is serious, the financial implications of leaving holes unplugged can be substantial.

As IT cybersecurity has evolved into a strategic business issue, OT cybersecurity needs to be viewed the same way. It must be a strategic issue with a C-level executive taking responsibility for it. Industrial companies need to establish policies for defending against Cy-X and to try and make it not worth criminals’ while.

To make factories more secure, manufacturers should be ready to invest in refreshing existing OT network infrastructure to leverage the latest technological developments like AI and the Internet of Things (IoT).

In most organizations, OT infrastructure has grown organically over many years, and OT networks have traditionally been supporting functions in production environments, meaning they’re connected to essential processes and systems. They need robust protection. However, while threats to OT from cyberattackers are increasing, don’t panic—the risks can be mitigated.

Make OT security a strategic priority.

Enterprises must recognize the need to invest in and enhance the OT network with several objectives in mind. Your OT network should:

1. Be capable of supporting further growth and adding resilience to the production line.

2. Provide more visibility in OT assets. In many organizations, the OT environment is uncharted territory, so the OT network must provide greater context on assets deployed.

3. Be able to introduce security controls in the production environment. Many OT devices can’t be secured due to their age, so the OT network must be able to provide necessary controls to protect devices from the network level.

4. Have detect and respond capabilities. Malicious activity must be detected so that appropriate response measures can be taken.

Prevention is still the best weapon for minimizing the effects of an OT cyberattack. Strong authentication and authorization protocols are a must, so only authorized personnel should be able to access and control critical systems. Indeed, cyber risk must be reinforced as the central element of any industrial organization’s risk management strategy, no matter the size of the company or the number of sites.

Continuous monitoring and incident response in OT environments is crucial, as this can enable rapid detection of anomalies and equally rapid response to potential threats. Likewise, a collaborative defense with other companies and leaders can bring benefits. Since cyberattacks on OT aren’t limited by industry boundaries, collaborative efforts based on information-sharing and best practices between partners and peers can give you stronger defenses.

Forbes Technology Council is an invitation-only community for world-class CIOs, CTOs and technology executives. Do I qualify?

Council Post: Why Your Organization Should Focus More On OT Cybersecurity (2024)
Top Articles
Latest Posts
Article information

Author: Stevie Stamm

Last Updated:

Views: 6565

Rating: 5 / 5 (60 voted)

Reviews: 91% of readers found this page helpful

Author information

Name: Stevie Stamm

Birthday: 1996-06-22

Address: Apt. 419 4200 Sipes Estate, East Delmerview, WY 05617

Phone: +342332224300

Job: Future Advertising Analyst

Hobby: Leather crafting, Puzzles, Leather crafting, scrapbook, Urban exploration, Cabaret, Skateboarding

Introduction: My name is Stevie Stamm, I am a colorful, sparkling, splendid, vast, open, hilarious, tender person who loves writing and wants to share my knowledge and understanding with you.