Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

How to Securely Blend Your IoT Data with Business Data

Opportunities Created by the Integration of IoT Data With the Rest of Your Business Environment Are Vast

Opportunities Created by the Integration of IoT Data With the Rest of Your Business Environment Are Vast

It’s not much of a stretch to see that IoT data will likely converge with the rest of an organization’s business data. For manufacturing organizations, the enhanced visibility from this integration represents a tremendous opportunity to accelerate time to insight, giving plant managers and production managers a way to use business information to contextualize data. In turn, this enables those same plant managers to contribute to the business and answer key questions they previously didn’t know were possible. For example, with the right context, industrial IoT leaders can get to the source of equipment performance and other production issues faster and more accurately — increasing uptime, quality and performance across the business.

While what I described above is happening in hundreds of businesses around the world, it’s a lot easier said than done. Integrating IoT sensor data into the rest of the business environment won’t work if organizations aren’t prioritizing security. Blending various data points — like PLC, SCADA, and work order data —  creates challenges for securing industrial environments. To effectively protect this complex attack surface, organizations need new ways to correlate cyber incidents with physical consequences while taking into account all the various data types and sources. When a suspicious incident occurs, connecting the dots between the event, the physical results, and the potential data sources helps security teams get to the root of the problem faster.

The Problem with Integration

The vast majority of manufacturers have dragged their feet around integrating their organization’s data despite its enormous potential — and with good reason. Organizations that have rapidly accumulated billions of data sets from machines, sensors and internal business applications are now overwhelmed by the sheer volume. They now face increasingly time-consuming and labor-intensive integrations of sensor and machine data with internal business applications.

IoT in Industrial EnvironmentsCycbersecurity also continues to present new and evolving challenges. If security policies and network segmentations aren’t strong and enforced, sophisticated threats that gain access to the corporate network have the potential to cross over into the OT environment — and vice versa — to steal sensitive information, disrupt productivity and wreak havoc on systems. Integrated networks will be a benefit to organizations but only when deployed thoughtfully and securely. 

Getting Started

In light of these challenges, how can industrial organizations begin to securely blend IoT and business data?

First, because IT serves as a huge enabler of IoT strategy, IT and OT need to come together to align business goals. In many organizations, both teams continue to look at their own data separately — an approach that ultimately means neither party gets the entire picture, and are unable to secure their information accordingly. 

Advertisement. Scroll to continue reading.

They also need to outline which teams need to work together, which processes and systems need to be integrated, and the unique security focus these environments demand. An understanding of systems’ roles, how they operate, and the impact of a possible compromise is critical to the success of your OT security strategy.  

Ensuring a Secure Environment

Which systems should you pay attention to and why? For IT professionals deploying IoT projects, security continues to be a major concern, with the majority — 55% — ranking it as their top priority, according to 451 Research. Hardly surprising, considering that integrating IoT data makes security significantly more complicated.

To ensure the security of the entire environment, it’s no longer enough to solely focus on authentication and the network perimeter — you need to monitor the right combination of systems. Because a typical converged IT/OT network includes SCADA and MES systems that are often integrated with ERP and other IT systems, security teams need to scrutinize engineering workstations, historians, Human Machine Interfaces (HMI) and programmable logic controllers (PLCs) for malware and suspicious behavior. Additionally, teams should look closely at remote users and partners, while also staying on top of hacked credentials and unauthorized access — all of which could be the source of malware that causes machine malfunction, system breaches or stolen IP.

The opportunities created by the integration of IoT data with the rest of your business environment are vast. But security must be in the mix in order to truly realize the full potential of this integration. Failing to implement the right security controls could open the door for attacks and disruption that threatens system availability and performance — the very reasons for leveraging the power of IoT in the first place.

Learn More About Converged IT/OT at SecurityWeek’s ICS Cyber Security Conference

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

ICS/OT

Municipal Water Authority of Aliquippa in Pennsylvania confirms that hackers took control of a booster station, but says no risk to drinking water or...

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

Cybercrime

Energy giants Schneider Electric and Siemens Energy confirm being targeted by the Cl0p ransomware group in the campaign exploiting a MOVEit zero-day.

ICS/OT

Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs).

ICS/OT

As smart cities evolve with more and more integrated connected services, cybersecurity concerns will increase dramatically.