Home STAY CURRENTArticles The Rising Cyberattacks & Threats in Manufacturing Sector

The Rising Cyberattacks & Threats in Manufacturing Sector

by CISOCONNECT Bureau

Manufacturers have become more vulnerable to cyber-attacks and the rising cyber security threats is a clear and present danger. Read on to know more…

The manufacturing sector has become an increasingly prominent target for cybercriminals and the COVID-19 pandemic has made the situation even worse. One of the reason for the growth in attacks against manufacturers is the rise of Industry 4.0 adoption that is based on enhanced automation and the use of more software-centric and Internet-of-Things (IoT) technologies across the production chain, which has led to a larger attack surface for cyber criminals to attempt to exploit.

Recent Cyberattacks
Cybercriminals are actively targeting various manufacturing industries, ranging from Food and Beverage (F&B), automobile industry, to semiconductor industry.

Earlier this month, Tower Semiconductor, a chip manufacturer from Israel, was hit by a cyberattack, which halted some of their manufacturing operations. In June, the Australian beverage maker, Lion, was hit by a major cyberattack that took down its internal systems and and disrupted their manufacturing process.

In North America, Tesla factory in Nevada was targeted in a serious cybersecurity attack, where a Russian hacker tried to recruit an employee to spread malware into a system. The company, with help of the FBI, was able to thwart the attack.

Rising Ransomware Attacks
In early 2019, Norsk Hydro, one of the world’s largest producers of light-weight metals, was a victim of a cyber-attack that forced it to halt some production and switch to manual operation resulting in costs of $52 million.

According to a recent study by Kivu Consulting, the manufacturing sector paid out 62% of total ransomware payments in 2019. Some of the known attacks include Conti ransomware targeting Volkswagen Service Center; SK Hynix and Hoa Sen Group being targeted by Maze group; Konica Minolta attacked by RansomEXX, and DopplePaymer ransomware targeted Amphastar Pharmaceuticals Inc., among others.

Other Cyber Attacks
The Southeast Asia-based manufacturer of gaming hardware firm, Razer, suffered a data leak due to an unsecured database exposing customer data online. Pioneer Kitten, an Iranian APT group, was found leveraging several critical exploits in VPNs and networking equipment to steal corporate credentials of organizations from various industries, including manufacturing, and selling them on the dark web. ATM manufacturing giants Diebold Nixdorf and NCR released software updates to address bugs that could have been exploited for deposit forgery attacks.

The Operation Chimera hacking campaign was observed using skeleton keys to target Taiwanese chip vendors and their subsidiaries.

Concluding Points
Cybercriminals are now increasingly targeting the manufacturing sector to seize and steal sensitive information and collect ransom payments. Organizations must understand this change in the global scenario, and try to adapt their cybersecurity strategies accordingly to secure their distributed, internet-connected devices and networks.

In recent times, some of the manufacturers are fighting back and investing in security training of their staff, defining security processes for the industrial networks and deploying OT-specific security tools.

Recommended for You

Recommended for You

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Close Read More

See Ads