Loading
Magazine | Cybersecurity

5 Key Cybersecurity Practices That Help Protect Networks

Five NIST Cybersecurity Framework categories provide ways to help mitigate risks of cyberattack damage and resulting downtime and associated losses.

Share This:

LinkedInLinkedIn
XX
FacebookFacebook
PrintPrint
EmailEmail
Security concept of hacked padlock with background of data center.

In February 2022, a system administrator at an auto parts manufacturer rebooted a file server to resolve an unexpected file error. The administrator didn’t see the normal boot screens one might expect, but was instead greeted with a threatening message, providing the first sign that an active cyberattack was underway.

The attack would continue to ripple through the automotive supply chain for days. By the time the attack's full scope was discovered, this global automaker was forced to suspend operations in 28 production lines across 14 plants — cutting global capacity by one-third, which represented hundreds of millions of dollars in losses.

Industrial networks are increasingly connected and vulnerable to operations technology (OT) cybersecurity threats. The costs of a cyberattack come in many forms, including expenses to restore lost data, repair or replace damaged equipment, compensate victims, and pay fines or legal fees.

In industrial settings, however, the largest cost typically comes from operational downtime.

Cyberattacks and Cost of Downtime

For plant owners, unplanned downtime costs related to cyberattacks can add up fast. A small-to-medium business might lose $8,000 or more per hour of downtime, while for a large industrial organization, the losses can easily top $1 million per hour

.

Meanwhile, the frequency of cyberattacks on industrial operations is increasing, driven heavily by phishing or spear phishing exploits that start in IT and migrate to OT infrastructure; or through removable devices, which abound in industrial settings and can carry malware.

Bigger dangers are on the horizon. The use of artificial intelligence (AI) to find and exploit vulnerabilities is growing, and critical infrastructure is increasingly targeted by adversarial nation-states intent on disruption.

Keep up with digital transformation trends and technologies
Main Image
Keep up with digital transformation trends and technologies

Subscribe to The JOURNAL from Rockwell Automation and Our PartnerNetwork™ and receive the latest news directly to your inbox about digital technologies and trends. Enter your email address and check the box for "The Journal." Getting help on your digital transformation journey is that easy!

Subscribe Now

Combine the high cost of downtime with the rising frequency of cyberattacks, and it’s clear the risk calculus is significant for industrial firms. Improving defenses can reduce plant downtime from cyberattacks and therefore significantly impact the bottom line, making it a top priority for anyone managing production operations.

Let’s explore key industrial cybersecurity practices using the five NIST Cybersecurity Framework categories that can help reduce risks and duration of downtime during a cyberattack.

NIST Category 1: Identify

When a cyberattack strikes, defenders usually have more questions than answers. But it’s important for incident responders to answer specific questions early on to quickly scope and respond, including: “What’s affected?” and “Where are we vulnerable?”

Answering these crucial questions requires a complete, up-to-date inventory of assets that are most critical to production environments. In typical industrial firms, assets number in the thousands to tens of thousands. Manufacturers, for example, have production-line equipment and controllers, smart devices, sensors and a host of other connected assets.

This volume, which also is frequently changing, can make asset inventories challenging to assemble. And collecting this information after an attack can cause massive delays, contributing to extended downtime: Ad-hoc asset inventory scans can take hours or days of waiting for a maintenance window to avoid additional disruption.

What’s more, many manufacturers infrequently perform asset analysis in the first place, contributing to a higher vulnerability to cyberattacks.

A key step in reducing downtime from cyberattacks is to implement a robust asset and vulnerability management program. Regular, automated asset inventories performed as often as daily, hourly or in real time, confirms that defenders are always prepared with an accurate picture of the landscape.

Gaining this visibility, users can determine if rogue assets have appeared on their networks, and also if legitimate assets are exhibiting behaviors that point to threat actors. This brings fast focus to efforts to prevent and respond to cyberattacks, ultimately saving downtime.

NIST Category 2: Protect

Implementing certain proactive measures also can minimize downtime from cyberattacks by blocking threats before damage can occur.

One defensive priority for any organization is network segmentation. Network segmentation creates strict boundaries between systems, controls the flow of traffic and minimizes the risk of an attack spreading to other parts of the network.

In industrial organizations, a demilitarized zone (DMZ) is an architectural boundary between IT and OT networks, providing a critical air gap. With most industrial attacks starting in IT and migrating to OT, DMZ deployment is a key network segmentation strategy to limit IT attacks from gaining access into plant operations.

Microsegmentation then provides another layer of defense. Threat actors tend to exploit the easiest pathways to achieve their ransomware and disruption goals. With a microsegmentation approach, protected segments are built around key data, applications, assets and services, with firewalls and strong access controls applied.

As an added benefit, these measures also are key strategies in Zero Trust Architecture, which is an emerging compliance directive in the United States and other regions worldwide.

Grant Geyer, Claroty
Podcast
Lessons from the Colonial Pipeline Cyberattack

The ransomware attack that shut down the Colonial Pipeline on May 7, 2021, is considered the most impactful cyberattack against U.S. critical infrastructure. In this “Automation Chat” podcast episode, The Journal's Executive Editor Theresa Houck talks with Grant Geyer, Chief Product Officer at Claroty, to examine how the Colonial Pipeline cyberattack happened and its impact.

Also learn about the asset operator’s role as the first line of defense; how converged IT/OT networks are vital for ICS efficiency, but also increase the attack surface available — and what to do about it; the technical and organizational features of a well-thought-out cyber defense; lessons learned that are useful for every industrial firm and critical infrastructure facility. And much more.

Listen on your favorite podcast app or on the web, or watch their conversation on YouTube.

Listen Now
Watch Now

NIST Category 3: Detect

Once an adversary has breached a user's digital infrastructure, the race is on. Attackers know response times are slowest at night and on weekends and use this tactic to get a head start.

Many recent, well-publicized industrial attacks began over holiday weekends. For example, malicious threat actors deployed DarkSide ransomware against Colonial Pipeline over Mother’s Day weekend, and food processor JBS experienced a REvil ransomware attack over Memorial Day weekend.

Defending against modern industrial threats isn't just a "first shift" problem. It requires designing around-the-clock vigilance via network security monitoring to confirm that users are never giving the adversary a head start.

Fortunately, organizations can beat the clock by deploying 24/7 network security monitoring using threat detection systems that let security teams leap into action in a matter of minutes. Continuous network security monitoring helps manufacturers that want to limit downtime from cyberattacks.

For manufacturers that find it difficult to staff a 24/7 security operations team, which is the required counterpart to detection, managed services

can fill the gap and confirm defenders are always in place to detect and respond to threats quickly.

NIST Category 4: Respond

Responding to a sophisticated threat requires specific skills and experience. An incident response framework can help. Most organizations bring in OT incident response specialists to handle an entrenched threat. That’s a particularly important process in industrial organizations, given the implications for production operations, worker safety, equipment and supply chains.

Finding an OT incident response specialist with the right expertise can be time-consuming — vetting consultants, negotiating contracts and developing an incident response framework or plan can easily take weeks, especially for highly regulated industries.

To avoid the risk of prolonged downtime from a cyberattack, users can establish a relationship with an OT incident-response provider before one is needed. An incident-response retainer agreement helps users start strong from the moment an attack is uncovered, minimizing the damage, reducing downtime and helping prevent further destruction.

NIST Category 5: Recover

In some industrial sectors, such as life sciences, ransomware has become one of the leading sources of unplanned downtime.

Restoring systems and data is an exacting process, which can take hours or days under perfect conditions. Unfortunately, conditions are rarely perfect. Incomplete backups, incompatible software and untrained staff can introduce complications and delays, adding days or weeks to recovery time.

Cloud computing and edge computing concept with blue background.
Edge Computing Guide
How to Modernize & Optimize Operational Technology from Plant Floor to Enterprise

Continuous improvement requires recognizing that your existing solutions can always be made better, and HMI and SCADA architectures for monitor and control applications offer a prime opportunity. This edge computing guide, "How to Modernize & Optimize Operational Technology from Plant Floor to Enterprise," explains how modern edge computing platforms solve common challenges engineers face when deploying or operating HMI and SCADA in their automation and control architectures systems.

You'll also get detailed case studies with examples of how to apply edge computing to modernize and optimize monitor and control solutions. You'll learn why and how these industrial firms implemented the edge and what results they achieved.

Download this edge computing guide now.

Download Now

Recovery is another area where deep OT experience matters. Developing a mature recovery program takes methodical planning, backup steps and regular testing to quickly resume normal operations and minimize downtime after a breach.

As with any complex process, practice makes perfect. It’s important that each stakeholder in the recovery process understands their role and how to execute it, which can shave days or weeks from the recovery process.

Plan Now

In industrial firms, the potential for downtime from cyberattacks on OT infrastructure presents significant risks to operations, safety and profitability. Implementing foundational OT cybersecurity measures can improve an organization’s ability to identify, protect, detect, respond and recover from cyberattacks. This reduces the risk of downtime and helps support business continuity in the face of rising threats.

Download the free Rockwell Automation workbook, "Build the Right Business Case for Your Industrial Cybersecurity Program

." You can also watch a demo of a cyberattack
and response on an industrial site.

 

Like this article? Sign up for the digital magazine (8x/year)

of The Journal From Rockwell Automation and Our PartnerNetwork and get articles like this delivered right to your inbox
.

 

 

 

The Journal From Rockwell Automation and Our PartnerNetwork™ is published by Endeavor Business Media.

Topics: The Journal
Recommended for You
Loading
  1. Chevron LeftChevron Left Rockwell Automation Home Chevron RightChevron Right
  2. Chevron LeftChevron Left Com... Chevron RightChevron Right
  3. Chevron LeftChevron Left News Chevron RightChevron Right
  4. Chevron LeftChevron Left The Journal Chevron RightChevron Right
  5. Chevron LeftChevron Left Key Cybersecurity Practices to Protect Networks Chevron RightChevron Right
Please update your cookie preferences to continue.
This feature requires cookies to enhance your experience. Please update your preferences to allow for these cookies:
  • Social Media Cookies
  • Functional Cookies
  • Performance Cookies
  • Marketing Cookies
  • All Cookies
You can update your preferences at any time. For more information please see our Privacy Policy
CloseClose