Cyber security & supply chain risk management: Mistakes & best practices

Is there such a thing as doing too much in cyber security? Alarm bells are ringing non-stop, and new, seemingly bulletproof companies get hacked daily.

So, you may be eager to protect everything everywhere and apply any security measure that could reduce your exposure to risks. But the truth is, you’re much better off focusing on what could shut down your operations first—and more profitable.

For manufacturers, a breach can mean more than stolen data—it can jam up the gears of production itself, halting assembly lines and disrupting supply chains. If you’re in manufacturing, start by identifying and governing risks threatening your supply chain and availability. That’s how you’ll know what cyber security measures would work best and how to shape your general security strategy.

In this article, we’ll cover:

 

What risks are the biggest to manufacturing companies?

If you’re a manufacturer, production is the bloodline of your business. You’ll want to do everything to prevent production line or supply chain disruptions and keep things running. That’s why the biggest risks in manufacturing are connected to availability.

Data loss

One of the most significant threats to manufacturing companies is the risk of data loss, which can occur due to various reasons such as natural disasters, hardware malfunctions, human error, or cyberattacks. The loss of critical data disrupts operations and leads to financial liabilities and reputational damage.

Distributed Denial of Service (DDoS) attacks

DDoS attacks represent a critical threat by overwhelming systems with a flood of internet traffic, potentially causing the interruption or shutdown of vital network services. Causes for DDoS attacks include sabotage, ideological reasons, or simply aiming to disrupt operations or cause damage. These attacks can cripple your organisation’s ability to process orders, manage the supply chain, and maintain production schedules.

In 2020, a notable DDoS attack targeted Amazon Web Services (AWS), one of the largest ever reported. This attack aimed to overwhelm the network's capacity, potentially disrupting services for numerous businesses reliant on AWS. Such incidents stress the importance of having robust business continuity and network security policies. According to Cloudflare, there was a 50% surge in DDoS attacks in Q1 alone in 2024.

Network disruption

Natural disasters or cyberattacks can cause severe network disruptions and corrupt production lines. Network disruptions significantly impact manufacturing operations by interrupting or making network service unavailable. They can also hamper communication channels, affecting production schedules, supply chain coordination, and customer service operations.

Service provider failure

Vendors are an integral part of your supply chain, but dependence on third-party service providers exposes your company to risks. If any of these parties employ inadequate cyber security practices, it can lead to significant threats, such as malware infections spreading across networks.

Gartner found that over the last two years, 45% of organisations across different industries, countries, and sizes have experienced third-party-related business interruptions.

Supplier stability also carries financial risks. For example, if a critical supplier goes bankrupt after receiving a large payment but before delivering the goods, your company could face severe financial losses and disruptions.

 

 

More importantly, the failure of a critical service provider can lead to the loss of critical systems or data, significantly impacting operations. This dual threat of cyber and financial risk makes supply chain management a critical area of focus for security efforts.

System downtime

Another significant risk in manufacturing is system downtime, which can occur due to power outages, system crashes, or misconfigurations. Downtime disrupts operational continuity and leads to revenue loss and customer dissatisfaction. It is commonly caused by power outages, system crashes, misconfiguration, or lack of capacity.

Now, how do you address these risks? Not every manufacturing company is the same. Each business model faces unique risks and, therefore, unique measures. It all comes down to what data you’re storing.

What cyber security measures can manufacturers take to address their biggest risks?

To tackle cyber security risks, implement data recovery systems, tighten network security, and manage vendor relationships. These steps help maintain robust manufacturing operations.

Backup policies and disaster recovery plans

Set up backup solutions that regularly save copies of all critical data in multiple secure locations. When choosing where to store these backups, keep in mind that the location could affect your compliance with privacy laws.

It’s a good idea to check in with your Data Protection Officer (DPO) to make sure your backup storage meets all legal requirements. In case of data loss due to cyberattacks or hardware failure, these backups can be quickly restored to minimise downtime and keep your business running smoothly.

Comprehensive business continuity policies

Business continuity policies involve setting up duplicate systems and processes that seamlessly take over when part of the system fails. This minimises the impact on production during various types of disruptions.

Network security and redundancy

Apply strong security measures such as firewalls, encryption, and intrusion detection systems (IDS) to protect your network. Network redundancy ensures that the failure of one network component does not halt overall system operations, allowing continued functionality.

Effective vendor management and SLAs

Manage relationships with third-party vendors by setting clear service level agreements (SLAs) that specify expected security standards and response times. Compliance with these agreements helps mitigate security risks associated with external services.

How what you’re producing influences what needs protecting

The nature of the products you manufacture and the data involved will significantly influence your risks and security measures. Here’s a deeper dive into how different manufacturing sectors should approach cyber security:

Data sensitivity varies by product

Pharmaceuticals: This sector handles highly sensitive health-related data due to its involvement in drug and vaccine development. Such data demands stringent cyber security measures to prevent breaches that could have serious implications.

Consumer goods: For example, a company manufacturing canned beans primarily deals with market research data, which, while valuable, does not carry the same level of sensitivity as pharmaceutical data. The cyber security measures here can be less intense but must protect against data loss and ensure integrity.

Supply chain complexity

Complex supply chains: Pharmaceutical manufacturers often manage extensive supply chains and might opt to produce critical components in-house to mitigate risks. This approach requires a secure end-to-end management process to protect against both physical and cyber threats.

Simpler supply chains: In contrast, industries like food manufacturing typically face fewer complications in their supply chains, thus needing a scaled-down security approach focusing on key areas like supplier data integration and transaction security.

It’s still valuable to make sure that you have done your due diligence on all your suppliers, this can be done with data collection processing methods such as vendor assessments & questionnaires.

Technology adoption

High-tech industries: Automotive manufacturers, for instance, integrate advanced robotics and automation in their factories. While enhancing efficiency, these technologies also expand the cyberattack surface, requiring robust cyber security defences, including network security and real-time threat detection.

You might also be interested: What are some examples of cyber security measures for tech companies?

Craft and luxury goods: Industries relying on craftsmanship, such as luxury handbags, use less technology in production, which minimises cyber risks. Yet, the high output value increases the need for strong physical security measures and internal controls to protect trade secrets as well as comply with payment card standards for in store and online.

Legacy systems vs modern infrastructure

You may be operating with older machinery that isn’t connected to the Internet, which naturally limits cyber threats. But these systems often lack modern security features, which is a separate risk to address.

At the same time, if you use the latest digital technology and many Internet of Things (IoT) devices, you encounter increased risks from cyberattacks due to how your systems are interconnected. This requires both traditional cyber security measures and advanced protections, such as securing cloud interfaces and robust data encryption.

Your choice between using legacy systems or modern technology defines your cyber security risk profile. While older technology can offer reliability and reduced exposure to cyber threats, modern systems enhance operational efficiencies but necessitate a comprehensive, layered cyber security approach to safeguard against potential vulnerabilities and attacks.

How manufacturing companies meet (or miss) cyber security standards

Security and compliance are on most manufacturers’ radar. If anything, you need to comply with standards like ISO 27001 or TISAX to help land clients or vendors. However, manufacturers often lack a holistic approach to risk management, fixating excessively on certifications instead of prioritising necessary security measures.

Small teams and lack of ownership

Investing in Chief Information Security Officers (CISOs) isn't typical unless your company has reached a certain size threshold. As an SMB, you likely lack a dedicated cyber security expert and may conduct only occasional security assessments. Even if someone in your company knows the field, there's often no formal assignment of responsibilities, leading to a deficiency in ownership and accountability.

 

To address this, establish clear responsibilities for cyber security in your organisation. Assign specific individuals to handle network security or data protection tasks to ensure accountability and clarity.

Encourage enthusiastic employees to discuss cyber security topics to increase engagement and ownership. Cultivating a culture of ownership in cyber security practices will enhance your overall security and help mitigate risks effectively.

Preventive vs reactive approach to cyber security

While manufacturers are great at preventing product defects, they often take a reactive approach to cyber security. Any security measures are frequently taken only after the fact and at random. This reactive approach leaves your systems vulnerable to cyberattacks, risking data breaches, operational disruptions, and damage to your brand reputation.

To fortify your cyber security posture, integrate preventive measures alongside reactive ones. For example, invest in robust password policies, implement CCTV surveillance, and deploy tailored technical controls together with business continuity and disaster recovery plans. Before you take any measures, identify your critical assets and know what to protect first.

Chasing certifications

Certifications are undoubtedly necessary, but they’re just the beginning. Many manufacturers already possess strong fundamentals in quality management and environmental practices through ISO standards like 9001 and 1400. But proper security goes beyond ticking boxes on a certification checklist.

Even with ISO 27001, you might still be vulnerable. It's about going beyond the paperwork and focusing on your risk management. Know your risks, track new risks and adopt your security accordingly.

Random acts of security

You've likely experienced it yourself—suddenly, everything shifts into high gear when something goes wrong. It's like narrowly avoiding a car crash; the adrenaline surge leaves you hyper-aware and extra cautious.

Similarly, after a cyberattack, the knee-jerk reaction is to fortify defences and implement every security measure imaginable. It's a natural response to the fear and uncertainty that follows a breach. You're thinking, "We were compromised; we need to do everything possible to prevent it from happening again."

This reactive approach, though well-intentioned, can backfire. Implementing too many changes too quickly can lead to confusion and miscommunication. Employees may struggle to adapt to the sudden influx of new protocols and technologies, leading to lapses in security or operational inefficiencies.

How to know if your cyber security posture is good enough?

How do you know whether your organisation is secure? It all comes down to your risk tolerance and the potential financial impact of security incidents. Let’s face it: achieving 100% security is unrealistic, so you establish a threshold for acceptable risk based on your company's financial capabilities and priorities.

This involves weighing the potential losses against your ability to absorb them financially. For instance, losing a standard laptop might be manageable, but losing a high-value asset could be devastating. So, you conduct hypothetical scenarios to gauge the financial implications of various security breaches.

You might also be interested: How to face top 10 cyber threats in manufacturing industry as an IT leader

Your risk acceptance level serves as a benchmark for evaluating identified risks. If the risks fall within this threshold, you consider your security measures adequate. However, urgent action is warranted if any risks exceed your tolerance level. To ensure an accurate assessment, you may enlist experts to conduct thorough analyses and recommend appropriate security measures within your budget constraints.

Some organisations opt to quantify risks using numerical values rather than financial estimates. Platforms like DataGuard offer tools to assess risks based on likelihood and impact, allowing you to set maximum acceptable levels.

Despite these efforts, achieving absolute security remains elusive, similar to driving without the certainty of avoiding accidents. However, as you take precautions while driving, implementing effective security measures can mitigate risks and provide a sense of security, even in an inherently uncertain environment.

Your availability was compromised. What now?

When your availability is compromised, the first step is to mobilise your response team and execute your recovery plan. Most of the work should be done beforehand. Conduct thorough drills and simulations involving all relevant parties (often called “tabletop exercises”).

Test various scenarios, from server outages to network breaches, to identify weaknesses and bottlenecks. Analyse the results meticulously, documenting any discrepancies or inefficiencies.

The goal is not just to have a plan but one that works when it matters most.

Your cyber security is only as strong as your risk management

Keeping your company secure starts by knowing your risks. If you manage those right and know what to do when the worst happens, you’re well underway to having a good cyber security posture.

Structure your risks and assets for easier risk tracking with an all-in-one security platform and expert help. We’ve worked with manufacturing companies like yours to help them build a solid ISMS and track everything needed for effective risk management.

 

Frequently Asked Questions

Why is cyber security important in manufacturing?

Cyber security in manufacturing guards data, intellectual property, and production processes from cyber threats, which prevents financial losses, operational disruptions, and reputation damage. As the industry adopts more digital technologies and interconnected systems like IoT devices and automated production lines, the risk of cyberattacks increases. Cyber security ensures the safety, continuity, and privacy of critical systems in manufacturing environments.

What is supply chain risk management?

Supply chain risk management involves identifying, assessing, and mitigating potential threats or disruptions that could impact the flow of goods or services within a supply chain network. It aims to address vulnerabilities and ensure continuity of operations proactively.

Why is supply chain management important in cyber security?

Supply chain management is crucial in cyber security because modern supply chains are complex and interconnected, making them vulnerable to cyberattacks. A breach at any point in the supply chain can have cascading effects, leading to disruptions in operations, financial losses, and reputational damage for all involved parties. Therefore, effective supply chain management is essential for safeguarding against cyber threats and maintaining the resilience of the entire ecosystem.

What are key considerations for cyber security in supply chain management?

Key considerations for cyber security in supply chain management include implementing robust vendor risk management practices, ensuring third-party compliance with security standards, enhancing network security measures, establishing clear communication channels, and regularly assessing and updating security protocols to address evolving threats.

What is supply chain risk mitigation?

Supply chain risk mitigation involves implementing strategies and measures to reduce the likelihood or impact of potential risks or disruptions within the supply chain. This can include diversifying suppliers, establishing redundancy in critical systems, implementing cyber security controls, conducting regular risk assessments, and fostering collaboration and transparency among supply chain partners.                        

About the author

Emrick Etheridge Emrick Etheridge
Emrick Etheridge

Emrick Etheridge is an associate Information Security Consultant and a certified ISO 27001 Lead Auditor. Prior to DataGuard, Emrick studied Computer Science at Anglia Ruskin University (Cambridge) before entering a world of Digital Forensics and Information Security for a Cambridge based company. In these roles, he consulted merchants who required either a digital forensic investigation or re-certification. Emrick was also a certified Cyber Essentials assessor at the heart of the pandemic which proved to be an interesting time in industry. In his current role, he helps SMEs create an Information Security Management System (ISMS) to strengthen their security posture as well as consulting them on their path to obtaining ISO 27001 certification.

Explore more articles

Contact Sales

See what DataGuard can do for you.

Find out how our Privacy, InfoSec and Compliance solutions can help you boost trust, reduce risks and drive revenue.

  • 100% success in ISO 27001 audits to date 
  • 40% total cost of ownership (TCO) reduction
  • A scalable easy-to-use web-based platform
  • Actionable business advice from in-house experts

Trusted by customers

Canon  Logo Contact Hyatt Logo Contact Holiday Inn  Logo Contact Unicef  Logo Contact Veganz Logo Contact Burger King  Logo Contact First Group Logo Contact TOCA Social Logo Contact Arri Logo Contact K Line  Logo Contact

Get to know DataGuard

Simplify compliance

  • External data protection officer
  • Audit of your privacy status-quo
  • Ongoing GDPR support from a industry experts
  • Automate repetitive privacy tasks
  • Priority support during breaches and emergencies
  • Get a defensible GDPR position - fast!

Trusted by customers

Canon  Logo Contact Hyatt Logo Contact Holiday Inn  Logo Contact Unicef  Logo Contact Veganz Logo Contact Burger King  Logo Contact First Group Logo Contact TOCA Social Logo Contact Arri Logo Contact K Line  Logo Contact

Get to know DataGuard

Simplify compliance

  • Continuous support on your journey towards the certifications on ISO 27001 and TISAX®️, as well as NIS2 Compliance.
  • Benefit from 1:1 consulting
  • Set up an easy-to-use ISMS with our Info-Sec platform
  • Automatically generate mandatory policies
Certified-Icon

100% success in ISO 27001 audits to date

 

 

TISAX® is a registered trademark of the ENX Association. DataGuard is not affiliated with the ENX Association. We provide consultation and support for the assessment on TISAX® only. The ENX Association does not take any responsibility for any content shown on DataGuard's website.

Trusted by customers

Canon  Logo Contact Hyatt Logo Contact Holiday Inn  Logo Contact Unicef  Logo Contact Veganz Logo Contact Burger King  Logo Contact First Group Logo Contact TOCA Social Logo Contact Arri Logo Contact K Line  Logo Contact

Get to know DataGuard

Simplify compliance

  • Proactive support
  • Create essential documents and policies
  • Staff compliance training
  • Advice from industry experts

Trusted by customers

Canon  Logo Contact Hyatt Logo Contact Holiday Inn  Logo Contact Unicef  Logo Contact Veganz Logo Contact Burger King  Logo Contact First Group Logo Contact TOCA Social Logo Contact Arri Logo Contact K Line  Logo Contact

Get to know DataGuard

Simplify compliance

  • Comply with the EU Whistleblowing Directive
  • Centralised digital whistleblowing system
  • Fast implementation
  • Guidance from compliance experts
  • Transparent reporting

Trusted by customers

Canon  Logo Contact Hyatt Logo Contact Holiday Inn  Logo Contact Unicef  Logo Contact Veganz Logo Contact Burger King  Logo Contact First Group Logo Contact TOCA Social Logo Contact Arri Logo Contact K Line  Logo Contact

Let's talk