Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable 블로그

구독

7 Industrial Cybersecurity Predictions for 2020

In 2020 we expect to see new attack vectors, increased OT/IT interactivity and help from the cloud. Here are our seven industrial cybersecurity predictions — and recommendations for how you can prepare your organization for the year ahead. 

Information technology (IT) and operational technology (OT), with the adoption of Industrial Internet of Things (IIoT), are rapidly changing and converging. As they evolve, hackers search for new attack vectors and new attack surfaces to compromise. 

So, what does all this mean for your organization and for industrial cybersecurity in 2020? 

Below you’ll find our seven key predictions about what we think the industry will face this year — and our recommendations for how you can prepare your organization. First, though, let’s look at the industry changes influencing our predictions.

Background perspective

Air gapping used to be a sufficient way to protect networks and devices. Today, it’s impossible to ignore that your mission-critical and industrial processes are vulnerable to intrusion and disruption. 

The Stuxnet worm of 2010, which targeted and disrupted an air-gapped system, is almost a decade behind us, and since then, IT and OT attacks have continued to increase

A 2019 study from Ponemon Institute and Tenable found that 90% of respondents with OT infrastructure said they suffered at least one damaging IT or OT cyberattack in the past two years. Attackers hit nearly two-thirds of them at least twice. 

Because of these increasing attacks, many industrial and critical infrastructure organizations are investing in ways to secure their OT infrastructure in addition to their IT infrastructure. 

With the developing challenges we see in the field, Industrial Control Systems (ICS) security is quickly becoming a mainstream necessity for the majority of organizations that operate critical infrastructure and industrial facilities, regardless of size, location or field.

We’ve based our predictions about the 2020 ICS environment on what we see in the market and our daily interactions with professionals who defend their company systems. Here are our seven industrial cybersecurity predictions for 2020 and our recommendations for preparing your organization:

1. Technology convergence will open up new attack vectors

The convergence of IT, OT and the adoption of IoT will accelerate at an unprecedented pace in 2020. The boundaries between them will continue to dissolve. This new reality will create new attack surfaces and attack vectors your team should monitor and defend. 

OT systems — which are characterized by a wide range of legacy, proprietary and non-standard protocols and interfaces — will enable an abundance of attack options even as it becomes increasingly difficult to protect them. 

Recommendation: Whether or not you air gap your industrial control systems, OT-based attacks are a real and present danger. The mantra of “set it and forget it” is not an adequate way to administer OT environments. Early detection of OT threats will require continuous ICS-specific monitoring capabilities at the network and device level. 

2. OT-to-IT attacks will be reality

While lateral attacks that gain a foothold in IT and spread to OT networks have been well documented in the past 24 months, in 2020 we will see the emergence of OT-to-IT attacks. 

For example, we can expect attacks that intentionally compromise ICS devices in OT networks to gain access to IT networks and assets such as customer databases. 

Attackers will target OT environments because traditionally they are not as well defended as IT systems. That makes them a path of least resistance for attackers looking to taget IT data repositories.

Recommendation: Create an ecosystem of trust and cooperation between IT and OT security and promote information sharing to detect these attacks. Also, leverage device integrity to identify problems at the device level and stop attacks before they spread across the network.

3. Attacks will expose weak links in OT security

In their search for the path of least resistance, attackers will target OT infrastructures such as branches or remote locations for large organizations. 

Typically, these remote/smaller sites connect to a larger OT network and, in the case of energy providers, to regional grids. They also tend to have the lowest defenses and are most vulnerable to attack. As a result, attackers will seek to compromise a remote site — or even a small energy provider — hoping to create a cascading impact.

Recommendation: To avoid disruption of mission critical operations and lateral IT data-gathering invasions, pay equal attention to the monitoring and protection of OT infrastructure at branch and remote locations as you do to your primary sites. Attackers can exploit these remote locations to launch backhaul attacks into headquarters or partner sites.

4. The definition of critical infrastructure will broaden

The traditional perception of critical infrastructure will dramatically expand in 2020 beyond energy grids to include more non-traditional targets. 

We can expect mainstream identification of critical infrastructure to include industries such as building management systems, transportation and logistics, heavy construction equipment, food and beverage supply chains and others.

Expect more widespread recognition of the U.S. Department of Homeland Security’s 16 critical infrastructure sectors. In addition, because 2020 is a presidential election year in the U.S., election system security will be front-of-mind.

Recommendation: Infrastructures labelled as non-critical, too small or too isolated — previously not considered targets — will now require protection and monitoring. OT security should be considered anywhere you deploy a programmable logic controller (PLC), distributed control system (DCS) or intelligent electronic device (IED), regardless of size, location or connectivity to the outside world.  

5. Cloud-based ICS-as-a-Service will gain broad acceptance 

Organizations will recognize the cloud as a reliable means to deliver OT security to locations where it’s not practical or feasible for a physical deployment. 

Cloud-delivered OT security follows the same objection/acceptance trajectory as other technology infrastructure building blocks: on-premises CRM versus a Software-as-a-Service cloud-based tool like Salesforce, local versus online antivirus and, more recently, host- versus cloud-based endpoint detection and response (EDR).  

Recommendation: Consider cloud-delivered OT security alternatives for remote or distributed locations that currently lack controls as vigorous as those at your primary installations.

6. IT will have a bigger ownership role in collaborative security 

In 2020, most industrial organizations will recognize security must be a shared responsibility between OT and IT teams. 

With the advent and growing awareness of both internal and external security threats, collaboration between IT and OT teams has steadily increased over the past 24 months. While OT teams have traditionally objected to IT intervention in ICS networks, we expect 2020 to see IT teams leverage their decades of experience to lead OT security. 

We predict IT teams will collaboratively set guidelines for OT security projects, with critical support and input from OT teams.

Recommendation: Because an IT security approach differs significantly from OT security priorities and challenges, organizations will need a melding of the two approaches. Adopt best practices from both IT and OT security protocols to develop a new architecture optimized for visibility, security and control.

7. The cyber skills gap will spread to OT

By 2022, (ISC)2 predicts 1.8 million unfilled OT security positions, on top of the current global IT security skills shortage (more than 4 million unfilled positions). 

In the year ahead, we predict the combined OT-IT skills gap will create new risks: an organization’s existing personnel may lack requisite IT and OT cross-security skills and qualified candidates for new roles will be scarce. 

Recommendation: Map your current gaps. Then conduct a rigorous skills assessment of your OT SCADA teams and their IT security counterparts. Begin cross-training programs targeted to fill the gaps. Also, embrace this as an opportunity to recruit recent graduates or less-experienced candidates and train them from day one to address security for a combined IT/OT footprint.

자세히 알아보기

View the on-demand webinar, Tenable and Indegy: the First Unified, Risk-Based Platform for IT and OT Security

관련 기사

도움이 되는 사이버 보안 뉴스

이메일을 입력하여 Tenable 전문가에게서 적시에 알림을 받고 보안 참고 자료를 놓치지 마십시오.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Web App Scanning 사용해보기

Tenable One - 위험 노출 관리 플랫폼의 일부분으로 최근의 애플리케이션을 위해 설계한 최신 웹 애플리케이션 제공 전체 기능에 액세스하십시오. 많은 수작업이나 중요한 웹 애플리케이션 중단 없이, 높은 정확도로 전체 온라인 포트폴리오의 취약성을 안전하게 스캔합니다. 지금 등록하십시오.

Tenable Tenable Web App Scanning 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Web App Scanning 구입

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

5 FQDN

$3,578

지금 구매

Tenable Lumin 사용해 보기

Tenable Lumin으로 위험 노출 관리를 시각화하여 파악하고 시간에 걸쳐 위험 감소를 추적하고 유사한 조직과 대비하여 벤치마킹하십시오.

Tenable Lumin 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Lumin 구매

영업 담당자에게 문의하여 어떻게 Tenable Lumin이 전체 조직에 대한 통찰을 얻고 사이버 위험을 관리하는 도움이 되는지 알아보십시오.

무료로 Tenable Nessus Professional 사용해보기

7일 동안 무료

Tenable Nessus는 현재 구입 가능한 가장 종합적인 취약성 스캐너입니다.

신규 - Tenable Nessus Expert
지금 사용 가능

Nessus Expert는 외부 공격 표면 스캔닝과 같은 더 많은 기능 및 도메인을 추가하고 클라우드 인프라를 스캔하는 기능을 추가합니다. 여기를 클릭하여 Nessus Expert를 사용해보십시오.

아래 양식을 작성하여 Nessus Pro 평가판을 사용해보십시오.

Tenable Nessus Professional 구입

Tenable Nessus는 현재 구입 가능한 가장 종합적인 취약성 스캐너입니다. Tenable Nessus Professional은 취약성 스캔 절차를 자동화하고 컴플라이언스 주기의 시간을 절감하고 IT 팀과 참여할 수 있도록 합니다.

여러 해 라이선스를 구매하여 절감하십시오. 연중무휴 전화, 커뮤니티 및 채팅 지원에 액세스하려면 Advanced 지원을 추가하십시오.

라이선스 선택

여러 해 라이선스를 구매하여 절감하십시오.

지원 및 교육 추가

무료로 Tenable Nessus Expert 사용해보기

7일간 무료

최신 공격 표면을 방어하기 위해 구축된 Nessus Expert를 사용하면 IT부터 클라우드까지, 더 많은 것을 모니터링하고 조직을 취약성으로부터 보호할 수 있습니다.

이미 Tenable Nessus Professional을 보유하고 계십니까?
7일간 Nessus Expert로 무료 업그레이드하십시오.

Tenable Nessus Expert 구입

최신 공격 표면을 방어하기 위해 구축된 Nessus Expert를 사용하면 IT부터 클라우드까지, 더 많은 것을 모니터링하고 조직을 취약성으로부터 보호할 수 있습니다.

라이선스 선택

여러 해 라이선스를 구매하여 비용을 더 절감하십시오.

지원 및 교육 추가