Report finds 75% of OT organizations saw cybersecurity intrusion in last year

Cybersecurity lock

Share this content

Facebook
Twitter
LinkedIn

Cybersecurity provider Fortinet has found that three-fourths of operational technology (OT) organizations reported at least one intrusion in the last year, as outlined in its 2023 State of Operational Technology and Cybersecurity Report.

The company says that the results of its report represent the current state of OT security and point to the opportunity for continued improvement for organizations to secure an ever-expanding IT/OT threat landscape.

Key findings

  • OT continues to be targeted by cyber-criminals at a high rate: while the number of organizations that did not incur a cybersecurity intrusion improved dramatically YoY (from 6% in 2022 to 25% in 2023), there is still significant room for improvement. Three-fourths of OT organizations reported at least one intrusion in the last year and intrusions from malware (56%) and phishing (49%) were the most common type of incidents reported, with nearly one-third of respondents reporting being victims of a ransomware attack in the last year (32%, unchanged from 2022)
  • Cybersecurity practitioners overestimated their OT security maturity: in 2023, the number of respondents who consider their organization’s OT security posture as “highly mature” fell to 13% from 21% the year before, suggesting growing awareness among OT professionals and more effective tools for self-assessing their organizations’ cybersecurity capabilities. Nearly one-third (32%) of respondents indicated that both IT and OT systems were impacted by a cyber-attack, up from only 21% last year
  • The connected device explosion underscores complexity challenges for OT organizations: nearly 80% of respondents reported having greater than 100 IP-enabled OT devices in their OT environment, highlighting just how significant a challenge it is for security teams to secure an ever-expanding threat landscape. Survey findings revealed that cybersecurity solutions continue to aid in the success of most (76%) OT professionals, particularly by improving efficiency (67%) and flexibility (68%). However, report data also indicates that solution sprawl makes it more difficult to consistently incorporate, employ and enforce policies across an increasingly converged IT/OT landscape. Additionally, the problem compounds with aging systems, with the majority (74%) of organizations reporting that the average age of ICS systems across their organization are between six and ten years old
  • Alignment of OT security under the CISO bodes well for the industry: while nearly every organization faces an up-hill battle when it comes to finding qualified security practitioners due to the growing cybersecurity skills shortage, report findings suggest OT organizations are continuing to prioritize cybersecurity. A key indicator is that nearly every (95%) organization plans on placing the responsibility for OT cybersecurity under a chief information security officer (CISO) in the next 12 months rather than an operations executive or team. The findings also reveal that OT cybersecurity professionals now come from IT security leadership rather than product management and influence on cybersecurity decisions is shifting away from operations and to other leaders, especially CISO/CSO roles

Best practices

The report also indicates ways organizations can strengthen their overall security posture. Organizations can address OT security challenges by adopting the following best practices:

  • Develop a vendor and OT cybersecurity platform strategy: consolidation reduces complexity and accelerates outcomes. The first step is to begin building a platform over time by partnering with vendors that engineer their products with integration and automation in mind to enable organizations to consistently incorporate and enforce policies across an increasingly converged IT/OT landscape. Seek to engage with vendors with a wide portfolio of solutions that can provide the basic solutions of asset inventory and segmentation and more advanced solutions, such as an OT security operations center (SOC) or the ability to support a joint IT/OT SOC
  • Deploy network access control (NAC) technology: solving challenges associated with securing ICS, SCADA, IoT, BYOD and other endpoints requires advanced network access control to be part of a comprehensive security architecture. An effective NAC solution also helps to maintain complete control of an organization’s network by managing new devices that want to connect or communicate with other parts of the organization’s infrastructure
  • Employ a zero-trust approach: implement the basic steps of asset inventory and segmentation and provide continuous verification of all users, applications and devices seeking access to critical assets
  • Incorporate cybersecurity awareness education and training: cybersecurity training remains critical as the cybersecurity battle requires the collective empowerment of all employees to have the knowledge and awareness to work together to protect themselves and their organization’s data. Organizations should consider including non-technical training targeted toward everyone who uses a computer or mobile device, from teleworkers to their families

The company says that a platform approach, with open APIs and a robust fabric-ready technology alliance ecosystem, designed to deliver OT-aware features to secure OT environments, enables CISOs and security teams to reduce complexity, increase efficacy in the prevention and detection of ransomware and speed up incident triage, investigation and response.

Fortinet concludes that collaboration across IT, OT and production teams to assess cyber and production risks, specifically ransomware incidents, with the CISO can help ensure awareness, prioritization, budget and personnel allocations.

Newsletter
Receive the latest breaking news straight to your inbox