Manufacturers are increasingly digitizing their processes and accelerating their digital journey to Smart Manufacturing. However, this is also leading to new and increased cybersecurity threats.

In this blog, we explore the key challenges manufacturers face and the comprehensive strategies needed to mitigate these risks.

 

The financial impact of cyberattacks

Last year, the total cost of cybercrime exceeded $7 trillion – more than the GDP of Japan! Each individual attack can be devastating for manufacturers. For instance, the 2023 Clorox breach crippled production, leading to a decline in sales and a $356 million loss. Similarly, a cyberattack targeting a business partner of semiconductor giant Applied Materials inflicted a $250 million blow on the company.

 

Why manufacturers are prime targets

According to Statista, in 2023, manufacturing companies faced a quarter of all cyberattacks globally.

Based on Verizon’s 2024 Data Breach Investigations Report, system intrusion is the most common attack method for manufacturers, followed by social engineering and miscellaneous errors, all representing 83% of breaches. Phishing (55%) is the top way attackers get in, followed by pretexting (42%). Hackers exploit misdelivery errors (48%) and stolen credentials (25%) to deploy ransomware (35%), disrupting operations. This highlights the increasing sophistication of cybercriminals targeting both human and technical vulnerabilities.

 

NIS 2: Game-changer or growing complexity?

Many national and multinational regulations are constantly created to ensure a coherent defense against cybercrimes. In 2016, the General Data Protection Regulation (GDPR) was adopted to safeguard private data, and in 2024, EU member states will adopt the Network and Information Security (NIS 2) regulation.
This directive aims to enhance security and minimize cyber threats, but NIS 2 also mandates stringent security measures, for both large manufacturers and their smaller suppliers. Unfortunately, medium and small companies often lack the resources and expertise to implement these measures, making them vulnerable and in need of support. Failure to adhere to these standards doesn’t just expose manufacturers and their entire value chains and ecosystems to cyber risks, but also legal and financial consequences and reputational damage, which can be even more costly!

 

Supply chains: A vulnerable entry point

With modern manufacturing, there are increased risks, primarily as these rely heavily on just-in-time (JIT) inventory systems, leaving manufacturers particularly vulnerable to supply chain disruptions. 63% of organizations experienced a cyberattack on their software supply chain protection system in the past two years, including 18% in the last year. The SolarWinds attack compromised the supply chain by injecting malicious code into SolarWinds’ Orion software updates, affecting government agencies and large enterprises, highlighting vulnerabilities in third-party software and emphasizing the importance of supply chain security.

This vulnerability is particularly acute in the automotive industry, where even brief downtimes can result in substantial financial losses. This is where NIS 2 comes in.

NIS 2 helps manufacturers and other sectors to gain better visibility into their suppliers' security posture to identify and mitigate supply chain vulnerabilities. Consequently, this helps manufacturers build more resilient value chains and ecosystems, making them less prone to disruptions caused by cyberattacks. NIS 2 also develops a strong security focused guideline to ensure the future reliability of all the critical industries.

Five best practices for security and compliance

How can manufacturers reinforce NIS 2 compliance?

This strongly relates to Operational Technology (OT) Security with the imperative to address five key challenges with these best practices:

  1. Assess all vulnerabilities and manage assets tightly: Driving regular scans and assessments is crucial to ensure OT security and systems are operating correctly and securely, maintaining integrity, compliance, and protection against cyber threats.
  2. Ensure network protection: Implementing robust network controls and data encryption is key to protect data and prevent the spread of attacks within the network.
  3. Enforce access control: Ensuring only authorized personnel have access to critical systems is essential to significantly reduce the risk of insider threats. This requires the implementation of strict access control, multi-factor authentication, and identity management policies.
  4. Manage endpoint security: Securing all devices, including PCs and industrial machines, is critical to prevent unauthorized access and malware infections. This must include the deployment and regular patching of anti-malware software, endpoint detection and response solutions.
  5. Ensure real-time incident response and disaster recovery: Developing and implementing comprehensive response plans is fundamental to quickly address and recover from security incidents, with Managed Detection and Response (MDR) for OT.

So how can manufacturers efficiently meet these challenges in a world where threats multiply more rapidly than security budgets and resources?

 

Next-gen managed OT security is the path forward

Next-generation AI-powered managed OT security increasingly appears as the best way forward to bring together world-class resources and expertise at a mutualized cost to minimize downtime and operational disruptions. This also strengthens the overall cybersecurity resilience, thereby safeguarding critical manufacturing processes and assets.

Augmented with GenAI to creatively generate new response scenarios in real time, Intelligent MDR capabilities are a unique feature of the next-generation Eviden AIsaac Cyber Mesh MDR service, developed with AWS, which was awarded the 2023 Intersec Cybersecurity Service/Product of the Year.

 

MDR in action: $5 Million savings within 5 hours

Here’s an example that illustrates the potential of such MDR systems for IoT. An Indian paint manufacturer experienced a devastating malware attack that demanded over $5 million in ransom. Within one hour, 450 machines were disabled, and within another hour, three factories ceased operations entirely.

The entire IT infrastructure was compromised. With the help of Eviden’s emergency support in DFIR services and a recovery plan, operations were restored within 5 hours, minimizing downtime. With our next-generation MDR service, the attack could have been blocked from the start.

 

The trusted autonomous enterprise of tomorrow

In a world where threats and constraints multiply, security must no longer be an afterthought for manufacturers. Enhancing the overall security posture, protecting critical assets, ensuring the resilience of manufacturing operations, and finally complying with the new NIS 2 regulation must be considered right from the start. Only under these conditions will manufacturers be able to safely evolve towards smart manufacturing of the future and, ultimately, move in the direction of the autonomous enterprise.