Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Most OT Organizations Hit by Damaging Cyberattacks: Survey

A majority of organizations that have operational technology (OT) infrastructure experienced at least one damaging cyberattack in the past two years, according to a survey conducted by Ponemon Institute and Tenable.

A majority of organizations that have operational technology (OT) infrastructure experienced at least one damaging cyberattack in the past two years, according to a survey conducted by Ponemon Institute and Tenable.

The study is based on responses from over 700 IT and IT security decision makers in the United States, United Kingdom, Germany, Australia, Mexico and Japan. Respondents represented the energy and utilities, industrial and manufacturing, health and pharmaceutical, and transportation sectors.

The report shows that 90% of respondents admitted suffering at least one damaging cyberattack in the past two years, and nearly two-thirds were hit at least two times. These statistics include attacks on IT systems, which are still relevant as attackers may be able to move from IT to OT systems.

Half of respondents said they had experienced an attack on their OT infrastructure that resulted in downtime of the plant and/or operational equipment. Many organizations also admitted suffering significant business disruptions and downtimes as a result of cyberattacks.

Furthermore, nearly a quarter of respondents believed they had been targeted by a nation-state actor.

Attacks on OT organizations

Downtime to OT systems is the number one factor when quantifying cyber risk, with 49% of respondents citing it as a factor. Organizations also assess risk based on the frequency of unpatched vulnerabilities (45%), theft of intellectual property (41%), loss of employee productivity (40%), and financial loss (38%).

Learn More About OT Security at SecurityWeek’s 2019 ICS Cyber Security Conference

Companies are most concerned about a third party sharing or misusing confidential information, an attack on IT or OT assets, and an attack on OT systems that results in downtime. They are least concerned about nation-state attacks, ransomware, and fines or lawsuits stemming from non-compliance with privacy and data protection requirements.

Advertisement. Scroll to continue reading.

Respondents said their number one governance-related priority for 2019 is to increase communications with C-level executives and boards (70%), followed by ensuring that third parties are capable of protecting sensitive and confidential data (63%), increasing employee cybersecurity training (59%), and allocating more resources to vulnerability management (55%).

As for security priorities for this year, two-thirds named improving their ability to keep up with adversaries. Roughly half of respondents also hope to reduce the risk of attacks on OT infrastructure, improving data security, and reducing IT security complexity.

Vulnerability management remains a problem for many organizations, the report shows. Only 20% of respondents said they had sufficient visibility into their attack surface, and over half of them admitted that manual processes create response backlogs and put them at a disadvantage.

Related: USB Drives Deliver Dangerous Malware to Industrial Facilities

Related: Many ICS Vulnerability Advisories Contain Errors

Related: Plaintext Passwords Often Put Industrial Systems at Risk

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

CISO Conversations

In this issue of CISO Conversations we talk to two CISOs about solving the CISO/CIO conflict by combining the roles under one person.

CISO Strategy

Security professionals understand the need for resilience in their company’s security posture, but often fail to build their own psychological resilience to stress.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...