SA manufacturing companies take note

November 2017 Information Security, Security Services & Risk Management

Mining and manufacturing sectors are becoming increasingly vulnerable to cyber attack. This is highlighted in Dimension Data’s Global Threat Intelligence Report for 2017, where it was revealed that the manufacturing sector was second only to the finance industry on the list of most attacked sectors in the Middle East and Africa region in 2016.

Sean Duffy, executive of security solutions for MEA at Dimension Data.
Sean Duffy, executive of security solutions for MEA at Dimension Data.

In fact, manufacturing featured amongst the top three targets for five out of the six global regions. Sectors like mining and manufacturing are fast becoming a favourite with cyber criminals and it’s not difficult to see why. Most manufacturing systems today were made to be productive, with funds traditionally spent on upgrades for productivity rather than cybersecurity.

OT environments are at risk

Taking a closer look, mining and manufacturing plants are run by operational technology (OT) which controls the physical devices within the plant. These environments are generally operated by the engineering function, independent of the enterprise network run by IT in the organisation. This is problematic because historically manufacturers have not been security focused. To complicate matters further, most operational technology was introduced 20 or 30 years ago when there was little risk of a cyber attack.

The result is that the necessary IT systems to prevent cyber attacks simply weren’t put in place. This includes failing to introduce measures to authenticate the traffic between the various devices contained in the plant and the logical security application of segmenting networks. This threat to the OT environment is being exacerbated by the proliferation of the Internet of Things (IoT). With digital transformation on the rise, organisations are deploying applications and devices that interact with business operations to enhance business outcomes.

For mining and manufacturing this means connecting IT and OT systems securely into one enterprise network to enable boundless information flow for real-time, informed decisions. The move from isolated devices to Internet-enabled platforms that can communicate with each other creates entirely new cybersecurity risks. Critical systems are now exposed and vulnerable to information attacks and Denial of Service (DDoS) attacks.

The consequences can be devastating

It is estimated that by 2020 there will be more than 40 billion devices connected to the Internet. And particularly concerning for South Africa is that 21% of all IoT attacks originated in the MEA region in 2016, according to the Global Threat.

When connecting the digital and physical worlds, new data sources need to be considered as both a source and target of an attack. While in the past cyber attacks have been largely focused on targeting confidentiality of information, we are now seeing a shift towards the availability and security aspect of IT.

This is particularly relevant in the OT environment, where an attack on the technology can bring an organisation to a standstill. Critical services are all controlled via automation and operational technologies, and the impact on their availability has an adverse effect on consumers of these services. For example, if the power grid should be made unavailable because of a cyber attack, electricity would become unavailable to all consumers, ultimately impacting the economy of the country.

This requires a new approach to securing OT environments. A consultation process is needed to understand what the impact on the business would be should its OT environment come under attack as well as the cybersecurity requirements to prevent attacks. These requirements include the

discovery of elements that form part of the OT network, build and design based on security principles, controls for segregation, monitoring, access control and endpoint protection.

Penetration tests should also be run to uncover cybersecurity gaps, allowing for advice on technical solutions to cover those gaps, and assisting manufacturers to implement controls to manage their entire IT security. It is critical that OT form part of an overall enterprise cybersecurity strategy. This will enable manufacturing organisations to take advantage of the benefits of the digital era, while still ensuring that they have invested in the required measures to protect their OT environment from becoming the soft target of a cybersecurity attack.





Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

A strong cybersecurity foundation
Milestone Systems Information Security
The data collected by cameras, connected sensors, and video management software can make a VMS an attractive target for malicious actors; therefore, being aware of the risks of an insecure video surveillance system and how to mitigate these are critical skills.

Read more...
Surveillance and cybersecurity
Cathexis Technologies Information Security
Whether your business runs a security system with a handful of cameras or it is an enterprise company with thousands of cameras monitoring sites across a multinational organisation, you must pay attention to cybersecurity.

Read more...
Cybersecurity and AI
AI & Data Analytics Information Security
Cybersecurity is one of the primary reasons that detecting the commonalities and threats of what is otherwise completely unknown is possible with tools such as SIEM and endpoint protection platforms.

Read more...
What are MFA fatigue attacks, and how can they be prevented?
Information Security
Multifactor authentication is a security measure that requires users to provide a second form of verification before they can log into a corporate network. It has long been considered essential for keeping fraudsters out. However, cybercriminals have been discovering clever ways to bypass it.

Read more...
SA's cybersecurity risks to watch
Information Security
The persistent myth is that cybercrime only targets the biggest companies and economies, but cybercriminals are not bound by geography, and rapidly digitising economies lure them in large numbers.

Read more...
Cyber insurance a key component in cyber defence strategies
Information Security
[Sponsored] Cyber insurance has become a key part of South African organisations’ risk reduction strategies, driven by the need for additional financial protection and contingency plans in the event of a cyber incident.

Read more...
Deception technology crucial to unmasking data theft
Information Security Security Services & Risk Management
The ‘silent theft’ of data is an increasingly prevalent cyber threat to businesses, driving the ongoing leakage of personal information in the public domain through undetected attacks that cannot even be policed by data privacy legislation.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
Proactive strategies against payment fraud
Financial (Industry) Security Services & Risk Management
Amid a spate of high-profile payment fraud cases in South Africa, the need for robust fraud payment prevention measures has never been more apparent, says Ryan Mer, CEO of eftsure Africa.

Read more...