Information-stealing malware makes up about a third of attacks, a study finds, but companies worry most about ransomware shutting down production.

4 Min Read

Cybercriminals and attack groups continue to target manufacturers, with about one in five companies in the sector compromised in a successful attack, according to a survey published by security firm Morphisec this week.

The "Manufacturing Cybersecurity Threat Index" report consists of survey responses from 567 manufacturing employees and found that nearly a quarter of firms are attacked weekly, and more than a third are attacked every month. The numbers are likely conservative, as not all manufacturing employees are aware when a company is attacked.

While ransomware attacks have a significant impact on the business and so are often obvious to employees, the rise of attacks by infostealers — malware to find and exfiltrate valuable data — on manufacturing means that more subtle attacks are often overlooked, says Daniel Petrillo, director of security strategy and products at Morphisec.

"I think it illustrates that even today, there are still silos between IT and security teams and key business leaders," he says. "More work needs to be done in the manufacturing sector to educate business leaders on the impact cyberattacks can have on business continuity, finances, and reputation."

The report is the latest showing that the manufacturing sector faces a heightened threat landscape. A March report found that ransomware payments have nearly tripled, with manufacturing among the most targeted industries, which also include healthcare, information technology, and construction. A survey of 250 IT and 250 operational technology workers found that 61% of companies experienced a cybersecurity incident affecting their factories, and three-quarters of those incidents took production offline, according to another March report.

Currently, ransomware accounts for only 13% of the attempted attacks on endpoints, but infostealers account for 31% and fileless attacks account for 28%, according to the Morphisec report.

"Although these sobering threats are certainly not limited to the manufacturing industry, cyberattackers are acutely aware of the data manufacturing facilities have on hand," the report states. "In fact, some cybercrime groups have even been using ransomware as a smokescreen for cyberattacks designed to steal intellectual property, increasing the damage that they can inflict in the long run as they bully victims by threatening to leak data, if they don't pay."

While attempted attack data suggests that attacks other than ransomware pose the most frequent risk, 35% of employees are worried about ransomware attacks shutting down their company's manufacturing capabilities. Increasingly, attackers are deploying infostealers and then using ransomware to encrypt systems and extort the companies.

Ransomware groups have evolved following increasing pressure brought by law enforcement and private companies against the operators. Rather than larger groups focused on massive campaigns, Morphisec has witnessed the rise of smaller groups, Petrillo says.

"Ever since the authorities disrupted the Emotet network in January, we've seen attacks have bifurcated, and smaller groups are increasingly working together in new ways," he says. "These highly targeted groups are very dangerous because they can execute multifaceted attacks given their collective expertise."

While the inaugural report has little historical data, the company's internal data suggests that the pandemic has shifted attack trends, says Petrillo. Ransomware has grown from single digits percentages to 13%. Almost two-thirds of the surveyed employees believe that the chance of a breach increased because of remote work.

"The fact that the manufacturing industry has at least somewhat gone remote over the past year has only aided these cybercriminals," Petrillo says. "While 76% of manufacturing employees told us that they've had at least some colleagues working from home during COVID-19, nearly two-thirds said they think this has increased the risk of a breach against their organization."

Vulnerabilities that affect the virtual private network software used by many companies have also been reported in the past year and have affected manufacturers, according to the report.

While the attacks show that manufacturers need to be more vigilant, more effort also needs to be put into training employees to incorporate security into production pipelines and their everyday work, Petrillo says. "Training their people on security awareness, leveraging native controls, and practicing the principles of least privilege," he adds, "can go a long way toward limiting a manufacturing company’s overall cyber-risk."

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights