DataGuard UK Blog

Why manufacturing is hacked more than other industries

Written by Emrick Etheridge | February, 2

In this article:

 

5 reasons why Industry 4.0 is so exposed to cyber threats

When was the last time someone in your company used a printer? They’re notorious for their unreliability, but that's not the only issue – printers pose a genuine cybersecurity threat. Cybernews hacked 28,000 printers as an experiment to show just how vulnerable they can be.

Printers are old technology. And gaps appear when there is a merge of old and new systems, making an organisation vulnerable to hackers and data breaches. This brings us to the very nature of Industry 4.0 and why it’s so prone to cyberattacks.

 

1. Legacy systems: The Achilles' heel of Industry 4.0

Legacy systems within manufacturing environments often lack adequate security measures, making them prime targets for exploitation. Industry 4.0 companies have vast warehouses and production floors filled with machinery and equipment. From CNC machines to ancient presses, these relics of the past form the backbone of manufacturing operations, but they’re also rife with vulnerabilities.

For cybercriminals, these ageing machines present a golden opportunity. Exploiting their weaknesses can provide a backdoor into your company’s operations.

The human element adds another layer of security complexity. For example, attackers can gather intel on outdated machinery through phishing tactics. A seemingly routine visit to a manufacturing facility can become a twisted mission. Armed with a smartphone and a keen eye, a would-be attacker can gather intel on outdated machinery, laying the groundwork for future cyberattacks.

2. More people – more risk for human error

Human error remains a leading cause of security breaches regardless of how advanced a company is. Employees may inadvertently overlook security protocols or fall victim to social engineering tactics. Whether clicking on a sketchy link or forgetting to update essential software, humans remain the weakest link in the cybersecurity chain.

Human error is a common security threat to any industry. Manufacturers within Industry 4.0 are especially vulnerable because the bigger your company, the more employees you have. A more significant number of people means a larger attack surface. Plus, if you have many people, you’re in charge of securing many devices.

 

You might also be interested: Prevent social engineering attacks: 3 strategies for IT leaders

 

3. Industry 4.0 companies have a large attack surface

Industry 4.0 companies are often titans in their respective fields, with sprawling operations and an extensive digital footprint. This sheer magnitude also translates to a larger attack surface – the area vulnerable to cyberattacks.

Unlike smaller enterprises with limited online presence and simpler infrastructure, Industry 4.0 manufacturers operate millions of interconnected systems and services, making them an attractive target to hackers.

Originating from the early days of technology and the advent of the internet, Industry 4.0 companies have emerged as global leaders, pioneering advancements in diverse sectors. However, as these companies grow, so do their cybersecurity challenges. Cybersecurity might have been an afterthought in the race for market dominance, but the evolving threat landscape demands a shift in focus.

4. Millions of IoT devices in every shape and form

Within Industry 4.0, the Internet of Things (IoT) is both an enabler of innovation and a gateway to cyber vulnerabilities. Many IoT devices operate on outdated software. This dual nature—the convergence of legacy systems and IoT technologies—presents a unique problem for Industry 4.0 companies. Every device, from smart sensors monitoring production lines to connected machinery orchestrating intricate processes, is a potential entry point for cybercriminals.

To make matters worse, sometimes IoT devices themselves are legacy (looking at you, printers), so if you’ve got legacy systems topped with legacy IoT devices, you’re getting the worst of both worlds. Many companies fail to consider such devices part of their cybersecurity scope, leaving them unsecured.

Moreover, the interconnectedness of IoT devices extends beyond the confines of individual companies, intertwining with supply chain logistics and broader ecosystem dynamics. A breach in one area can reverberate across the entire network.

 

5. Weak links in the supply chain

The interconnected nature of Industry 4.0 extends beyond internal operations to encompass a vast network of suppliers and vendors. Each node in this supply chain represents a potential entry point for cybercriminals.

Varying levels of cybersecurity maturity among suppliers create vulnerabilities that hackers can exploit. Rigorous due diligence and regular assessments are vital in mitigating these risks and ensuring the security of the entire supply chain ecosystem.

However, the challenge lies in ensuring that diligence goes beyond mere paperwork. One-time vendor questionnaires, used to assess a company’s cybersecurity readiness, fail to capture the evolving nature of cyber threats.

Consider the scenario where a vendor undergoes significant changes, such as mergers or expansions. Their cybersecurity posture may have shifted despite passing legal checks, leaving the company vulnerable to unforeseen threats. Thus, the frequency of diligence checks and overall information security efforts should be regular.

 

What are the most common cyberattacks in Industry 4.0?

Some of the common cyberattacks in Industry 4.0 companies include:

  • Ransomware threats aim to disrupt operations and extort payment.
  • Social engineering, such as phishing, exploits human error to gain unauthorised access.
  • Supply chain attacks infiltrate interconnected networks through third-party vendors.
  • Distributed Denial of Service (DDoS) attacks disrupt production processes by overwhelming network infrastructure.
  • Insider threats pose risks of data theft or sabotage from within the organisation.

 

Why are Industry 4.0 companies slow in strengthening their cybersecurity?

Knowing all the weak links in their security, why are companies in manufacturing not more vigilant in protecting their information? Why aren’t they immediately updating their legacy systems? Sometimes, it’s because of a low budget. Sometimes, there is a budget, but the money is seen as better used elsewhere as information security is not considered profitable.

Some companies consider themselves immune to cyber threats. They may rely on seemingly unbreakable systems that have worked without issues for years. They may think, “We haven't been hacked so far. We're doing something right.” Many companies do not realise that a cyberattack isn’t like getting hit by a bus; more often than not, it’s a slow “disease” where hackers may leak data for years until they finally demand a ransom.

 

How can Industry 4.0 companies protect themselves from cyber threats?

The number one thing you can do is remember that no company is immune to cyberattacks. It’s worth noting that large organisations may opt for discretion when addressing security incidents to mitigate public scrutiny and legal ramifications. So, the true extent of cyber threats these entities face often remains undisclosed to the public eye.

As companies expand, so does the likelihood of becoming a target. Therefore, investing in information security shouldn't just be a priority but an ongoing effort. Having an all-in-one information security platform can be a good start.

Allocate the budget, time, and resources needed to accommodate cybersecurity's growing needs. Even a brief lapse in vigilance could provide hackers with the opportunity to exploit vulnerabilities and compromise security. And perhaps it’s time to take a fresh look at those printers?

Reach out to us if you could use some help improving information security in your company. We can discuss printers and beyond.