{"id":9982,"date":"2022-12-12T22:07:50","date_gmt":"2022-12-12T22:07:50","guid":{"rendered":"https:\/\/www.ecsoffice.com\/?p=9982"},"modified":"2022-12-15T16:32:45","modified_gmt":"2022-12-15T16:32:45","slug":"manufacturing-cybersecurity-statistics","status":"publish","type":"post","link":"https:\/\/www.ecsoffice.com\/manufacturing-cybersecurity-statistics\/","title":{"rendered":"Manufacturing Cybersecurity Statistics: Recent Cyber Security Attacks, Risks & Threats to Manufacturing Industry"},"content":{"rendered":"

Manufacturing organizations also need to be vigilant due to the complexity of their networks and the significant amount of valuable data they possess. This material explores some common cyber security risks that manufacturing companies<\/strong> face, explains how these attacks work, and what risks to consider.<\/p>\n

We\u2019ve researched cyberattacks from 2018 to 2022 to identify statistics and patterns of cyber security attacks on the manufacturing industry<\/strong>, which show how cybercriminals are becoming a looming threat to the manufacturing world.<\/p>\n

Given the rapid increase in these instances, industries need to adopt the best manufacturing cybersecurity practices and find a dynamic solution to prevent these cyberattacks.<\/p>\n

Keep reading to learn more about potential threats and ways to elevate cybersecurity efforts in manufacturing.<\/p>\n

Recent Cyberattacks on Manufacturing Companies<\/h2>\n

Despite a substantial increase in cyber security defense spending,
\naround 51<\/strong> percent of manufacturing companies<\/strong> experienced cyberattacks on their cloud infrastructure over the last year.<\/p>\n

Studies show that there has been a 33 percent increase in manufacturing cyberattacks over the previous year, of which 44 percent occurred because companies didn\u2019t have their patch management in order.<\/p>\n

It\u2019s essential to study the recent cyberattacks on manufacturing companies to identify the common signs of a cybersecurity attack. Here are some manufacturing cybersecurity case studies<\/strong> and manufacturing cyberattack examples\u00a0from 2018 to 2022.<\/p>\n

Manufacturing Cyberattacks 2022<\/strong><\/h3>\n

Attack on Bridgestone Americas, a Tire Producer<\/strong><\/h4>\n

\"\"<\/p>\n

On February 27, tire producer Bridgestone Americas announced they had experienced a cyberattack and launched an investigation into their IT systems failure. On March 11, they declared that the LockBit ransomware group had conducted an attack.<\/p>\n

The group included Bridgestone on their victim list and requested a ransom, threatening to release the stolen data if they didn\u2019t get the money<\/strong>.<\/p>\n

To prevent the malware from spreading, the company had to disconnect computer networks and halt production at many facilities across the Latin America and North America regions.<\/p>\n

Conti Ransomware Attack on Nordex, a Wind Turbine Producer<\/strong><\/h4>\n

\"\"<\/p>\n

In April 2022, Nordex, a major producer of wind turbines, detected a Conti ransomware cyberattack on their network, which caused several systems across their branches to go offline.<\/p>\n

The company closed remote access<\/strong> to managed wind turbines and shut down IT systems<\/strong> to prevent the malware from spreading further and limit the damage to their internal network.<\/p>\n

Attack on Iranian Steel Companies<\/strong><\/h4>\n

In June 2022, Iranian steel companies like Hormozgan, Khouzestan, and Mobarakeh underwent cyberattacks that disrupted the industrial processes at Khouzestan Steelworks.<\/p>\n

The same group had previously attacked the Iranian Rail in June 2021, causing massive interruptions and delays in transport. Although the company denied any disruptions in operations, the hacktivist group Gonjeshk\u2019e Darandeh claimed responsibility for the attack.<\/p>\n

Manufacturing Cyberattacks 2021<\/strong><\/h3>\n

Quanta Ransomware Attack<\/strong><\/h4>\n

\"\"<\/p>\n

In April 2021, Quanta, the original design manufacturer and supplier to Dell, Apple, Lenovo, Microsoft, and Cisco, acknowledged a crippling ransomware attack in a statement made to Bloomberg. REvil planned to extort $50 million from Quanta as a ransom<\/strong>.<\/p>\n

Initially, the attack began with demanding ransom from Quanta in return for the information they had captured in the attack. However, after accessing the server and acquiring unreleased designs, REvil changed tactics and asked for the sum from Apple in exchange for not disclosing more designs.<\/p>\n

Ransomware Attack Against Colonial Pipeline<\/strong><\/h4>\n

\"\"<\/p>\n

A ransomware attack against Colonial Pipeline led to the halting of production while the organization worked to respond to the threat.<\/p>\n

The attack caused a significant pause in production, resulting in the cancellation of flights and fuel shortages. The company paid the $4.4 million ransom<\/strong> for the decryptor required to get the network back up.<\/p>\n

Brenntag Ransomware Attack<\/strong><\/h4>\n

\"\"<\/p>\n

Hackers successfully conducted a high-profile ransomware attack against Brenntag, the renowned chemical distribution company, in April 2021.<\/p>\n

The hacker group DarkSide led the ransomware attack, which targeted the North American side of the company business and encrypted the company network. They stole 150GB of data<\/strong>, including sensitive data about the company\u2019s employees.<\/p>\n

Manufacturing Cyberattacks 2020<\/strong><\/h3>\n

Attack on Renault-Nissan<\/strong><\/h4>\n

\"\"<\/p>\n

Renault-Nissan, the automotive manufacturer conglomerate, experienced a cyberattack involving the WannaCry ransomware that halted production at five plants.<\/p>\n

The company refused to disclose the attack and the costs incurred, but the losses are believed to be as high as $4 billion<\/strong>. Cybersecurity professionals disconnected the infected plants from the mainframe network to prevent the virus from spreading.<\/p>\n

Norsk Hydro<\/strong><\/h4>\n

\"\"<\/p>\n

LockerGoga ransomware attackers forced Norsk Hydro, an international aluminum manufacturer with operations in 40 countries, to close multiple plants, damaging IT systems in various business functions, including Norway, Qatar, and Brazil.<\/p>\n

Though many details remain unclear or undisclosed, researchers believe the attack cost roughly around $75 million<\/strong>.<\/p>\n

Manufacturing Cyberattacks 2019<\/strong><\/h3>\n

LockerGoga Ransomware Attack Against Hexion and Momentive<\/strong><\/h4>\n

\"\"<\/p>\n

The two American chemical companies, Momentive and Hexion, became victims of the LockerGoga ransomware attack in 2019. The ransomware infection encrypted the window systems of both companies and forced them to order hundreds of new computers<\/strong>.<\/p>\n

While Hexion did not disclose any details about the attack, Momentive acknowledged the attack and issued new email accounts to those affected.<\/p>\n

ASCO\u2019s Ransomware Infection<\/strong><\/h4>\n

\"\"<\/p>\n

In June 2019, the largest airplane part manufacturing company experienced a ransomware attack leading to significant downtime, infecting most IT systems<\/strong>. The attack crippled production in factories across four countries, including the United States, Belgium, Germany, and Canada.<\/p>\n

The manufacturing company also had to extend employee leaves for an entire week. As a result, almost 1,000 to 1,400 workers were sent home<\/strong>.<\/p>\n

A New Variant of BitPaymer Ransomware<\/strong><\/h4>\n

A U.S. manufacturing company found a new variant of BitPaymer that infected the company data via PsExec in February 2019. The variant used the company\u2019s name in the ransom note<\/strong> and executed it in the manufacturing company\u2019s system using PsExec.<\/p>\n

To initiate the attack, the hacker compromised an account with administrator privileges, which enabled the attackers to run the malicious commands that copy and execute the BitPaymer variant.<\/p>\n

Manufacturing Cyberattacks 2018<\/strong><\/h3>\n

TSMC Factories Crippled by WannaCry Ransomware<\/strong><\/h4>\n

A major manufacturer of Qualcomm and a supplier of Apple\u2019s SoC components, TSMC, fell victim to a new variant of the WannaCry ransomware in August 2018. The attack infected the company plants during a software installation<\/strong> and caused errors during a new tool\u2019s installation process.<\/p>\n

According to the report, the shutdown cost<\/strong> the company USD 250 million<\/strong> and resulted in shipment delays. TSMC declared that the variant infected many of their systems and tools, but they recovered 80 percent of the infected equipment later.<\/p>\n

Critical Cyber Security Threats and Risks for the Manufacturing Sector<\/h2>\n

\"Critical<\/p>\n

The emergence of digital technology and robust online systems drives the manufacturing field, exposing the industry to manufacturing cyber risks<\/strong>.<\/p>\n

Companies need to understand the prominent cyber security threats in manufacturing, as a critical manufacturing sector attack can generate costly consequences.<\/p>\n

Here is an overview of the top cyber threats to the manufacturing industry:<\/p>\n

1) Ransomware<\/strong><\/h3>\n

With 13.9 percent of incidents in North America, the manufacturing industry is at increased threat of ransomware attacks. Ransomware in manufacturing<\/strong> occurs when hackers encrypt the files on a network and make them unusable. They can then demand ransom in exchange for the description key to make the files usable again.<\/p>\n

Given the time constraints involved in the manufacturing industry, manufacturing ransomware attacks<\/strong> are successful in the sector as manufacturers often pay a ransom, and the amount paid out to hackers is usually less than the loss accrued from the delay.<\/p>\n

2) Phishing<\/strong><\/h3>\n

Phishing accounts for 85 percent of the cyber threats to manufacturing businesses and remains one of the most prevalent risks in the field. Phishing attempts in manufacturing<\/strong> involve tricking the recipient of a text or email into opening a link and providing hackers with an entry into a secure network.<\/p>\n

The attackers often create the message using the correct terminology and imagery to make it look official. These messages appear to have been sent from within or a trusted partner organization.<\/p>\n

3) Insider Threats<\/strong><\/h3>\n

Seventy-five percent of cyberattacks originate from within the organization, of which 40 percent start with an employee falling victim to a phishing or social engineering scam. Industry manufacturing insider threats<\/strong> could also be other people with access to your offices and computer, including security guards and contractors.<\/p>\n

4) Intellectual Property Theft<\/strong><\/h3>\n

Intellectual property theft and its effect on manufacturing competitiveness cannot be ignored. Intellectual property is the most valuable asset of any manufacturing company<\/strong>, and its theft can adversely affect the organization.<\/p>\n

IP theft is recorded as one of the most expensive cyber threats that hackers looking to steal sensitive information may attempt. The most common method is to access the network through underhanded means and panting malware that allows them to obtain sensitive information without being noticed.<\/p>\n

5) Supply Chain Attacks<\/strong><\/h3>\n

Under intellectual property theft, hackers may target a company\u2019s business partners or suppliers. They can gain access to the network through phishing and compromise the networks of third parties. Once they have access to the network, they can attack the manufacturer to steal data<\/strong>, disrupt the supply, and plant malware to halt production.<\/p>\n

6) IoT Attacks<\/strong><\/h3>\n

IoT systems can also fall prey to network attacks like spoofing or denial of service. These attacks allow hackers to access users\u2019 sensitive data via IoT (Internet of Things) tools. Attackers may install malware on the device, compromise the device\u2019s security, and gain access to the company\u2019s data.<\/p>\n

What Can You Do to Protect Your Manufacturing Business from Cyberattacks?<\/h2>\n

The proliferation of factories in the manufacturing industry has paved the way for greater efficiency, growth, scale, and innovation. However, the constant use of digital technologies has also exposed the sector to sophisticated threats, creating the need for advanced cybersecurity risk management.<\/p>\n

If you wonder how to secure your manufacturing against cyber threats<\/strong>, there are a few measures you could put in place. Heightened operational and financial damage risks and more complex security challenges make cybersecurity for the manufacturing industry more critical than ever.<\/p>\n

Therefore, it is necessary to protect manufacturing businesses against cyber threats using robust cyber risk management software.<\/p>\n

\"Expert<\/p>\n

Expert Computer Solutions is a one-stop-shop solution for all your cybersecurity management needs in the manufacturing industry<\/strong>.<\/p>\n

We have prevented over 1,000 security breaches across various manufacturing, services, and construction companies in the U.S.\u00a0We can provide dedicated and comprehensive cybersecurity solutions for the manufacturing sector<\/a>.<\/p>\n

With a strategic approach to analyzing and implementing security solutions tailored to secure your manufacturing business against cyber threats, our company offers a range of managed cybersecurity services and cyber risk management solutions<\/strong> to mitigate cyberattacks for small and medium enterprises in the U.S.<\/p>\n","protected":false},"excerpt":{"rendered":"

Manufacturing organizations also need to be vigilant due to the complexity of their networks and the significant amount of valuable data they possess. This material explores some common cyber security risks that manufacturing companies face, explains how these attacks work, and what risks to consider. We\u2019ve researched cyberattacks from 2018 to 2022 to identify statistics […]<\/p>\n","protected":false},"author":3,"featured_media":10006,"comment_status":"closed","ping_status":"open","sticky":false,"template":"","format":"standard","meta":[],"categories":[9],"tags":[],"_links":{"self":[{"href":"https:\/\/www.ecsoffice.com\/wp-json\/wp\/v2\/posts\/9982"}],"collection":[{"href":"https:\/\/www.ecsoffice.com\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/www.ecsoffice.com\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/www.ecsoffice.com\/wp-json\/wp\/v2\/users\/3"}],"replies":[{"embeddable":true,"href":"https:\/\/www.ecsoffice.com\/wp-json\/wp\/v2\/comments?post=9982"}],"version-history":[{"count":52,"href":"https:\/\/www.ecsoffice.com\/wp-json\/wp\/v2\/posts\/9982\/revisions"}],"predecessor-version":[{"id":10113,"href":"https:\/\/www.ecsoffice.com\/wp-json\/wp\/v2\/posts\/9982\/revisions\/10113"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/www.ecsoffice.com\/wp-json\/wp\/v2\/media\/10006"}],"wp:attachment":[{"href":"https:\/\/www.ecsoffice.com\/wp-json\/wp\/v2\/media?parent=9982"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/www.ecsoffice.com\/wp-json\/wp\/v2\/categories?post=9982"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/www.ecsoffice.com\/wp-json\/wp\/v2\/tags?post=9982"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}