https://www.asmag.com/project/resource/index.aspx?aid=16&t=secutech-made-in-taiwan-products-and-solutions
INSIGHTS
How to cyber-protect smart factories
How to cyber-protect smart factories
Industry 4.0 is widely seen as the much-needed revolution in manufacturing that could boost productivity and overall efficiency. However, the merger of IT and OT systems continue to attract more and more hackers.

How to cyber-protect smart factories

Date: 2019/06/25
Source: Prasanth Aby Thomas, Consultant Editor
Industry 4.0 is widely seen as the much-needed revolution in manufacturing that could boost productivity and overall efficiency. Bringing together cyber and physical systems, smart factories offer better automation and exchange of actionable data.

However, this merger of IT and OT systems continue to attract more and more hackers who see opportunities in accessing the latter through the former. In a recent post, security software maker Trend Micro listed the major reasons for vulnerability and what can be done to prevent attacks.

Common vulnerable spots in factories

Surprisingly, data from Trend Micro shows that one of the major reasons for systems in the manufacturing segment being vulnerable is the use of outdated operating systems.

“Looking at data from the Trend Micro Smart Protection Network infrastructure, we found that the use of old and unsupported software like Microsoft Windows XP is relatively pronounced in manufacturing environments,” the company said. “As a result, old network-based worms such as Downad (aka Conficker), for instance, were found to have high detections in these environments. And since Windows XP will no longer be receiving security updates, system administrators will not be able to rely on patching to address security issues.”

This is just the IT part. OT systems have also been found to have a software where updates and security patches have not been applied. This is often because making changes to OT systems requires a pause in regular operations and businesses could be reluctant to break continuity.

“It is also worth noting that because many industrial control systems (ICSs) such as programmable logic controllers (PLCs), along with the human-machine interfaces (HMIs) used with them, are designed for isolated environments, adequate cybersecurity measures may not be in place for them,” Trend Micro said. “This makes it likely for ICSs to be exposed on the internet as a result of the increasing connectivity between OT and IT networks.”

Steps to minimize threats

The integration of IT and OT systems naturally bring together a shared responsibility between two departments. IT operators and OT engineers need to account for assets such as equipment, underlying platforms, and protocols or services in use. They should be assessed for their criticality in the overall operations and necessary protection should be applied.

Besides this, Trend Micro recommends secure handling of IP assets such as technical documents and designs. Sharing and processing of these assets should be carried out following strict policies that would ensure there are no chances of third-party access.

“Individuals who are granted access to files and systems should be identified and given the most restrictive permissions,” Trend Micro said. “If they should not be able to modify information, read-only access should be given to them.”

Further, the IT machines and production machines that can communicate with one another should be identified. There should be restrictions as to which devices in the IT network should be capable of information exchange with which devices in the OT network. And finally, unnecessary services in the network should be disabled. Doing so can help prevent exploitation of vulnerable services.

Market growth and the urgent need for cybersecurity

According to Markets and Markets, the smart factory market is set to be worth US$ 153.7 billion in 2019 and grow at a CAGR of 9.76 percent to 2024. The major factors driving the growth is the evolution of the Internet of Things (IoT) and the increased opportunities it has brought about.

According to the manufacturing organization EEF, this industry is the third most targeted for cyber attacks globally. More than four out of ten manufacturers are unprepared for an attack, according to the organization, which points out that the high-value intellectual property in factories combined with outdated systems makes them attractive targets.

https://www.asmag.com/project/resource/index.aspx?aid=16&t=secutech-made-in-taiwan-products-and-solutions
Related Articles
Why is data critical in smart manufacturing
Why is data critical in smart manufacturing
How smart factory concept can be enhanced with blockchain
How smart factory concept can be enhanced with blockchain
Smart manufacturing technology and how it benefits factories
Smart manufacturing technology and how it benefits factories