January 10, 2018 By Shane Schick 2 min read

Twenty-eight percent of firms in the industrial sector said they were hit by an IT security attack in 2017, according to a new research report, which also revealed challenges in recovery and response times. The “2017 IT Security Risks Survey,” which included close to 1,000 industrial firms out of the total sample of about 5,000, was conducted by market research firm B2B International and antivirus provider Kaspersky Lab.

IT Security Attacks Take Aim at Industrial Firms

The report revealed that almost 50 percent of businesses lack insights into how they are being targeted by cybercriminals. Discovering potential threats can take anywhere from days to weeks in some cases, and 62 percent said they need more advanced applications to mitigate the risks they face.

While many organizations cited internal errors or rogue employees as a problem, SecurityWeek pointed out that the number of industrial firms that blamed their own people for security gaps was 6 percent higher than any other sector. This may be particularly challenging for organizations that rely heavily on automation, since a few wrong moves by staff members could create huge opportunities for cybercriminals.

Threat actors aren’t making it easy for industrial firms to safeguard their data, either. According to Beta News, whereas organizations in other sectors may be dealing with phishing schemes and malware incidents, 87 percent of industrial companies said the IT security issues they’re dealing with are difficult to figure out. In fact, 48 percent said they lack the analytics necessary to understand how they’re being targeted, let alone how to close off any vulnerabilities.

Industrial Sector on Notice

Infosecurity Magazine noted that industrial firms can be particularly difficult environments to protect. After all, power plants and similar organizations may be spread out between administrative offices, factory floors and heavy equipment that operates in the field. As a result, and given the essential services they provide, these systems are highly lucrative targets for cybercriminals.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today