English

Fortinet report: Threat actors are increasingly targeting OT organizations

DNVn - Nearly one-third (31%) of OT organizations reported more than six intrusions in the last year, up from 11% the year before.
Fortinet, a cybersecurity product and solution provider recently announced the findings from its global 2024 State of Operational Technology and Cybersecurity Report. The results represent the current state of operational technology (OT) security and highlight opportunities for continued improvement for organizations to secure an ever-expanding IT/OT threat landscape. In addition to trends and insights impacting OT organizations, the report offers best practices to help IT and OT security teams better secure their environments.
While this year’s report indicates that organizations have made progress in the past 12 months related to advancing their OT security posture, there are still critical areas for improvement as IT and OT network environments continue to converge.
In 2023, 49% of respondents experienced an intrusion that impacted either OT systems only or both IT and OT systems. But this year, nearly three-fourths (73%) of organizations are being impacted. The survey data also shows a year-over-year increase in intrusions that only impacted OT systems (from 17% to 24%). Given the rise in attacks, nearly half (46%) of respondents indicate that they measure success based on the recovery time needed to resume normal operations.
Also, 31% of respondents reported more than six intrusions, compared to only 11% last year. All intrusion types increased compared to the previous year, except for a decline in malware. Phishing and compromised business email intrusions were the most common, while the most common techniques used were mobile security breaches and web compromise.
John Maddison, Chief Marketing Officer at Fortinet said: “Fortinet’s 2024 State of Operational Technology and Cybersecurity Report shows that while OT organizations are making progress in strengthening their security posture, teams still face significant challenges in securing converged IT/OT environments. Adopting essential tools and capabilities to enhance visibility and protections across the entire network will be vital for these organizations when it comes to reducing the mean time to detection and response and ultimately reduce the overall risk of these environments.”
As threats grow more sophisticated, the report suggests that most organizations still have blind spots in their environment. Respondents claiming that their organization has complete visibility of OT systems within their central security operations decreased since last year, dropping from 10% to 5%. However, those reporting 75% visibility increased, which suggests that organizations are gaining a more realistic understanding of their security posture. Yet more than half (56%) of respondents experienced ransomware or wiper intrusions indicating that there is still room for improvement regarding network visibility and detection capabilities.
Fortinet’s global 2024 State of Operational Technology and Cybersecurity Report offers organizations actionable steps for enhancing their security posture. Organizations can address OT security challenges by considering a platform approach to the overall security architecture. To address rapidly evolving OT threats and an expanding attack surface, many organizations use a broad array of security solutions from different vendors, resulting in an overly complex security architecture. A platform-based approach to security can help organizations consolidate vendors and simplify their architecture. A robust security platform that is purpose-built to protect both IT networks and OT environments can provide solution integration for improved security efficacy while enabling centralized management to enhance efficiency.
The Fortinet 2024 State of Operational Technology and Cybersecurity Report is based on data from a global survey of more than 550 OT professionals, conducted by a third-party research company. Respondents represent a range of industries that are heavy users of OT, including: manufacturing, transportation/logistics, healthcare/pharma, oil, gas, and refining, energy/utilities, chemical/petrochemical, and water/wastewater.
Thu Trang
 

End of content

Không có tin nào tiếp theo

Xem nhiều nhất

Cột tin quảng cáo