Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Three Tips to Help CISOs Close the IT-OT Security Gap, Part 2

IT-OT Security Gap

Thinking of Your OT Network as an Extension of Your IT Network Will Give You a Consolidated Picture of Your Technology Infrastructure

IT-OT Security Gap

Thinking of Your OT Network as an Extension of Your IT Network Will Give You a Consolidated Picture of Your Technology Infrastructure

In Part 1 of this two-part series, I discussed the flaws in trying to apply trusted IT cybersecurity best practices to the Operational Technology (OT) environment, and provided the first of three recommendations for how to bridge the IT-OT security gap: eliminate complexity. Now let’s discuss the next two recommendations: align IT and OT teams, and simplify governance.  

2.) Align IT and OT teams. As discussed before, most Fortune 500 companies have the support of their board of directors and the budget to strengthen the security of their OT networks. However, when they start to build a security program, they soon realize that alignment between IT and OT teams is not there fully. The disconnect is reflected in two main ways:

• The first source of misalignment stems from the confidentiality, integrity, and availability (CIA) triad because IT and OT teams prioritize these three principles differently. The teams that manage information security typically prioritize confidentiality of data over integrity and availability, whereas the teams that run OT networks prioritize availability (or uptime) over integrity and confidentiality. To make headway in bridging the IT-OT security gap, we must respect those priorities. The risk of disruption and downtime to implement a new security control, patch or system upgrade is a non-starter for OT teams. Not to mention that making changes to the multimillion-dollar systems that run production environments usually voids warranties. 

• The other disconnect is a result of siloed teams and efforts. As large organizations begin to focus on securing their OT networks, we often see many different teams working on the project, but each from a different perspective. For example, there might be one team from engineering tasked with obtaining asset information from OT networks. A network security team is tasked with monitoring these networks. And a third team is tasked with vulnerability management. Due to the urgency, everyone is running fast and not well orchestrated. They are each looking for tools to help them with their specific use cases and because they are not coordinating amongst themselves, they are not realizing that often the same technology can apply to various use cases. When there is no central coordination, decision making, or budget, no one is thinking about the security platform in a holistic way. This dilutes the benefit and value of any investments made to strengthen OT security.  

The good news is that most organizations are starting with a blank slate and can design the OT security program without worrying about existing security technology. This means you can prioritize the most important use cases and implement those.

Another piece of good news is that OT networks are designed to communicate and share much more information than is typically available from IT components – the software version they are running, firmware, serial numbers, network card slots, and more. Because OT network traffic provides all the security information you need to monitor for threats and vulnerabilities, you can achieve your top use cases with the same technology – you don’t need separate tools. A single, agentless solution for asset visibility and continuous threat monitoring meets the objectives of various teams and can be implemented without disrupting productivity or causing downtime.

3.) Simplify governance. Many organizations struggle with how to incorporate new OT governance and processes into their existing IT framework. Some organizations begin down the path of recreating a separate governance process and Security Operations Center (SOC) from IT because they assume that they will need different skill sets and tools. This approach isn’t advisable for several reasons, including:

Advertisement. Scroll to continue reading.

• It is difficult and costly to find and retain OT security specialists. 

• Adversaries don’t see IT and OT as separate. Attacks are intertwined so you don’t want to miss that connection because you have two separate SOCs or two separate teams.

• Recreating existing governance processes and doubling coordination efforts wastes time and effort.

The most common best practice is to centralize responsibility and accountability for securing the OT environment with the CISO. By thinking of your OT network as an extension of your IT network and looking at governance and processes holistically, you get a consolidated picture of your technology infrastructure.

The OT security solution you select should take a holistic approach too, meaning it should integrate equally well with your ecosystem of OT and IT systems and workflows. It should also translate the obscurity of OT networks for an IT SOC analyst, so their skill sets transfer and you don’t have to hire an OT SOC analyst.

With the CISO as the focal point, a single SOC, and a solution that both IT and OT teams can use, you optimize your resources – talent, budget, and time. You also gain continuity across your attack surface so you can govern with the same processes and reporting metrics.

Eliminate complexity, align IT and OT teams, and simplify governance are my top three recommendations for how to bridge the IT-OT security gap. Each recommendation is focused on removing barriers so organizations can move fast, which is important because adversaries are evolving their approaches and escalating attacks against OT networks. In that spirit, I urge you to get started soon.

Related: Learn More at SecurityWeek’s ICS Cyber Security Conference Series

Written By

Galina Antova is the Co-founder and Chief Business Development Officer at Claroty. Prior to that, she was the Global Head of Industrial Security Services at Siemens, overseeing development of its services that protect industrial customers against cyber-attacks. She was also responsible for leading its Cyber Security Practice and Cyber Security Operations Center, which provided managed security services for industrial control systems operators. Previously, Ms. Antova was with IBM Canada, with roles in the Provisioning and Cloud Solutions business. She holds a BS in Computer Science from York University in Toronto, and an MBA from the International Institute of Management and Development (IMD) in Lausanne, Switzerland.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

Former DoD CISO Jack Wilmer has been named CEO of defensive and offensive cyber solutions provider SIXGEN.

More People On The Move

Expert Insights

Related Content

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

ICS/OT

Municipal Water Authority of Aliquippa in Pennsylvania confirms that hackers took control of a booster station, but says no risk to drinking water or...

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

Cybercrime

Energy giants Schneider Electric and Siemens Energy confirm being targeted by the Cl0p ransomware group in the campaign exploiting a MOVEit zero-day.

ICS/OT

Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs).

ICS/OT

Otorio has released a free tool that organizations can use to detect and address issues related to DCOM authentication.