Securing IT Assets in Manufacturing Industry

CSCC LABS
2 min readJun 1, 2022

--

Manufacturers are increasingly under threat from cyber attacks.

Manufacturing Industries poses a significant security risk. Endpoint security, firewalls, and corporate security rules are already in place. Is there anything more we require?

Manufacturing has been a significant target. In fact, in 2020, it was the second-most-attacked industry, up from ninth the year before. While threats are one thing, 33% of manufacturing cybersecurity attacks were successful, with 35% resulting in operational or plant downtime.

Education and Awareness among manufactures should be considered as a top cybersecurity priority. Understanding cyber security vulnerabilities and operation technology tools is quiet needed in the current scenario to maintain the security posture. Like HR, IT, Procurement domains, Manufacturing industry should understand that running a cyber security domain is extremely required to understand the threats, vulnerabilities, and the risks, to ensure security controls are placed to defend the attacks.

Apart from the usual thinking “What would happen if my IT systems (including IoTs) are hacked?” What if I lose my confidential information or my customer information? It is also required to think “Are my systems secured? Will I lose my confidential information or my customer information? The typical thinking would result in securing the facility but the later would ensure in implementing layers of security to the IT systems.

Strategies of Cyber Security for manufacturing industry

Identifying the connected devices and vulnerabilities -

Acknowledging and identifying the technologies in one’s own business, which can be remotely accessed is the critical first step in assessing the threat landscape in a manufacturing facility. For instance, large manufacturing machines which run on the IoT component and programmable logic controllers (PLCs) are technologies which lure cybercriminals.

The handbooks and guidelines from the NIST can help manufacturing security professionals to gain better insights into the potential vulnerabilities they might face. It is essential to keep in mind that the information is accessible to both the good and bad guys. Third-party software’s are also useful to identify the vulnerable sectors of a facility.

Protect the threat landscape -

Manufactures face many cyber threats on a day-to-day basis while operating their facilities. It might involve remotely launched hacking on their IoT machines or insiders introducing malicious code via USB drives.

However, to reduce the risk of being a victim of a cybercriminal there are many tools and procedures in cybersecurity which can be employed by manufacturing facilities.

  • Segmentation firewalls contain malicious activity to one network segment.
  • Antivirus protection can stop known viruses from penetrating a network.
  • Whitelisting applications only allows approved applications network access.
  • Private 5G networks can help protect a network by limiting offsite access.

In the present situation where, new trends are evolved overnight, it is crucial for manufacturers to open their eyes and enable cybersecurity strategies and procedures in their facilities to protect their assets and supply chains.

For further clarifications or support, please write to contact@cscclabs.com

--

--