Optimal Drive Technology

New research finds cyberattacks against critical infrastructure on the rise, state-affiliated groups responsible for nearly 60 percent

25 September 2023

Rockwell Automation has announced the findings of its report “Anatomy of 100+ Cybersecurity Incidents in Industrial Operations.” The global study conducted by Cyentia Institute analysed 122 cybersecurity events that included a direct compromise of operational technology (OT) and/or industrial control system (ICS) operations, collecting and reviewing nearly 100 data points for each incident. 

The first edition of the report finds that nearly 60 percent of cyberattacks against the industrial sector are led by state-affiliated actors and often unintentionally enabled by internal personnel (about 33 percent of the time). This corroborates other industry research showing that OT/ICS security incidents are increasing in volume and frequency, and are targeting critical infrastructure, such as energy producers.

“Energy, critical manufacturing, water treatment and nuclear facilities are among the types of critical infrastructure industries under attack in the majority of reported incidents,” said Mark Cristiano, Commercial Director of Global Cybersecurity Services at Rockwell Automation. “Anticipating that stricter regulations and standards for reporting cybersecurity attacks will become commonplace, the market can expect to gain invaluable insights regarding the nature and severity of attacks and the defenses necessary to prevent them in the future.”

Based on incidents analysed, key findings include: 

• OT/ICS cybersecurity incidents in the last three years have already exceeded the total number reported between 1991-2000 
• Threat actors are most intensely focused on the energy sector (39 percent of attacks) – over three times more than the next most frequently attacked verticals, critical manufacturing (11 percent) and transportation (10 percent)
• Phishing remains the most popular attack technique (34 percent), underscoring the importance of cybersecurity tactics such as segmentation, air gapping, Zero Trust and security awareness training to mitigate risks 
• In more than half of OT/ICS incidents, Supervisory Control and Data Acquisition (SCADA) systems are targeted (53 percent), with Programmable Logic Controllers (PLCs) as the next-most-common target (22 percent)
• More than 80 percent of threat actors come from outside organisations, yet insiders play an unintentional role in opening the door for threat actors in approximately one-third of incidents 
 
In the OT/ICS incidents studied, 60 percent resulted in operational disruption and 40 percent resulted in unauthorised access or data exposure. However, the damage of cyberattacks extends beyond the impacted enterprise, as broader supply chains were also impacted 65 percent of the time. 

The research indicates that strengthening the security of IT systems is crucial to combatting cyberattacks on critical infrastructure and manufacturing facilities. More than 80 percent of the OT/ICS incidents analysed started with an IT system compromise, attributed to increasing interconnectivity across IT and OT systems and applications. The IT network enables communication between OT networks and the outside world, and acts as an entryway for OT threat actors.

Deploying proper network architecture is critical to strengthening an organisation’s cybersecurity defenses. It is no longer enough to simply implement a firewall between IT and OT environments. Because networks and devices are connected daily into OT/ICS environments, this exposes equipment in most industrial environments to sophisticated adversaries. Having a strong, modern OT/ICS security program must be a part of every industrial organisation’s responsibility to maintain safe, secure operations and availability.

“The dramatic spike in OT and ICS cybersecurity incidents calls for organisations to take immediate action to improve their cybersecurity posture, or they risk becoming the next victim of a breach," said Sid Snitkin, Vice President, Cybersecurity Advisory Services, ARC Advisory Group. “The threat landscape for industrial organisations is constantly evolving, and the cost of a breach can be devastating to organisations and critical infrastructure. The report’s findings underscore the urgent need for organisations to implement more sophisticated cybersecurity strategies.”

Methodology 
For this report, Rockwell Automation commissioned the Cyentia Institute to analyse data from 122 cybersecurity events across the globe, which occurred from 1982-2022. The Cyentia Institute’s team collected and analysed nearly 100 data points surrounding individual incidents involving the direct compromise or disruption of OT/ICS systems. The resulting report was developed to share instructive insights about actual OT/ICS cybersecurity attack activity.

The full findings of the report can be found here. More information on Rockwell Automation here.




Contact Details and Archive...

Print this page | E-mail this page


Stone Junction Ltd

This website uses cookies primarily for visitor analytics. Certain pages will ask you to fill in contact details to receive additional information. On these pages you have the option of having the site log your details for future visits. Indicating you want the site to remember your details will place a cookie on your device. To view our full cookie policy, please click here. You can also view it at any time by going to our Contact Us page.