As an industry, manufacturers are one of the least technology mature industries, regularly outpaced by companies in media, finance and healthcare. Among global manufacturers, only 24% have implemented a smart manufacturing initiative, and just another 22% are in the pilot stages. That leaves more than half of global manufacturers relying on systems and processes that haven’t kept up with modern security measures.

This lagging security expertise, combined with a low tolerance for disruption, has set up manufacturers to be rising targets for cybercriminals. Considering cybercrime losses in 2020 are already north of $1.8 billion, manufacturers need to be aware of the risks and how to manage them. Manufacturers must recognize the new risk to their security and invest in protecting themselves – right now.

Understanding today’s elevated risk

So how did we get here? Two internal and external factors have placed manufacturers in such a position of risk. The first is the relatively slow rate of adoption of technologies and processes resulting from Industry 4.0 among manufacturers. Manufacturers are relatively pragmatic and often operate on razor-thin margins, making the kind of culture and business evolution required to succeed as a smart manufacturer an often slow-moving initiative.

The second largest factor is multiplying points of risk caused by the COVID-19 pandemic. Businesses that don’t have the systems and technology can’t see what is happening within their own plant floors and supply chains. Without this visibility, business decisions are based on speculation, not data – cutting manufacturers off at the knees when it comes to being accurate, forecasting future needs, or mitigating customer and supply chain risk. Add in new health department and government guidelines to report and collect worker health information, causing manufacturers to quickly adopt and integrate new technology, and supply chains breaking down, causing companies to have to rapidly choose new business partners and exchange financial information, and cybercriminals who are always looking for openings to exploit suddenly have a lot of options to choose from.

The criminal playbook: Phishing, ransomware and internal breaches

The top three threats manufacturers are seeing are phishing attacks, ransomware attacks and internal breaches. Manufacturers are primarily vulnerable to phishing as part of supply chain changes and management. After gathering sufficient information on a target, criminals can reach out to other factory employees from the victim’s corporate email address. A common example of this scheme is a supervisor seemingly reaching out to a subordinate to change payment details during new account setup with a new supplier. With sufficient preparation, hackers can learn stylistic points like tone and company shorthand, all with the end goal of making the request seem as normal as possible. Any payment is then diverted to a different recipient and is irretrievable. Once the exchange is completed, the hacker can then delete evidence that the email was ever sent from the original account, so the victim is none the wiser until it is too late.

Ransomware is another common attack technique. Because manufacturers have an extremely low tolerance for downtime, it can actually be less costly for the business to pay the ransom and regain control. Regulatory complications do not help; to prevent the spread of corporate espionage, governments are enacting new, vaguely worded regulations. Compliance is often left to manufacturers, who are ill-equipped to navigate sometimes contradictory security laws. This confusion creates yet another avenue for hackers.

Internal breaches are the most difficult to guard against, both culturally and practically, and this has been exacerbated for many companies due to social distancing. Due to employees connecting to business networks from several – even potentially personal – devices instead of company-issued and vetted machines, hackers can gain a foothold. At the same time, employees have the greatest direct access to a system and can therefore cause the most havoc if they become disgruntled and act maliciously. By control permissions – and keeping them accurate to role changes – across hundreds or thousands of employees is an essential but often underestimated protection.

Protecting your manufacturing business

Ultimately, manufacturers need a 360-degree security protection plan that encompasses employees, vendors and any machine or system connected to the internet. The best way to start is by returning to security fundamentals.

To manage risk, there are a number of things manufacturers can control internally:

  • Restrict employees’ access to systems and siloing appropriately by role. This limits risk from multiple devices and helps prevent any one employee from having enough access to topple the entire system.
  • Segregate duties for highly sensitive systems across multiple employees is ironically the best way to contain risk exposure.
  • Ensure that all employees who interact with a system are thoroughly trained; storing activity logs can support this and flag potential risk early.
  • Stay up-to-date with secure backups minimizes downtime in the event of a breach.
  • Have strong disaster recovery plan to mitigate losses and test it often.

External risk is in some ways harder to guard against, but can be mitigated when manufacturers build strong security practices into every external relationship from the start. This can be achieved by establishing a good data processing agreement and security scorecard. Manufacturers should also work with vendors that provide controls that supports this, and communicate often to flag inconsistencies and reduce vulnerabilities.

Ultimately, digital transformation to become a smart manufacturer has become a business imperative, but manufacturers need to make sure they’re moving quickly without exposing themselves to more risk than necessary, and make sure partners, suppliers and customers are taking this same security stance. Despite pressures to increase manufacturing systems’ agility rapidly and inexpensively, especially in light of pandemic disruption, businesses should move forward cautiously.

Too many manufacturers discount the cost of security breaches. Don’t become another statistic.