Business Operations

Business Operations

Ransomware Attacks Increasingly Targeting Manufacturers

Get the Latest News

Think your business is safe from hackers? You could be wrong, according to the Manufacturing Leadership Council—the division of the NAM focused on digital transformation in manufacturing.

With the incidence of ransomware attacks against manufacturers on the rise, all businesses should be on guard against cyber extortion, advises Peter Vescuso, vice president of marketing at industrial cybersecurity provider Dragos and a member of the Manufacturing Leadership Council.

How it works: Ransomware schemes often target manufacturers by disabling their operations technology and blackmailing victims into paying to restore the functionality of their systems. Manufacturers that cannot afford to have production halted by hacks often have no choice but to pay the hackers’ ransom.

What we’re seeing: Industrial ransomware attacks increased significantly in 2021, with criminal groups specifically identifying manufacturers as vulnerable and profitable targets.

  • Last year, manufacturing accounted for 65% of industrial ransomware incidents, according to Dragos.
  • The top three manufacturing subsectors targeted by ransomware attacks were metal components (17%), automotive (8%) and plastics/technology (6%).
  • Manufacturers as a group were targeted six times as often as the second leading industrial sector, food and beverage.

Why it matters: Many manufacturers remain unprepared for ransomware attacks.

  • About 90% of manufacturers have limited visibility into their OT systems, according to Dragos.
  • 90% of manufacturers are also ill prepared with poor network perimeters, 80% have external connectivity exposure in their OT systems and 60% use shared credentials that make it easier for ransomware groups to infiltrate systems.

Who’s behind it: In 2021, ransomware groups Conti and Lockbit 2.0 caused 51% of all ransomware attacks, and 70% of their attacks targeted manufacturers.

  • These groups successfully developed malicious business models and used underground marketplaces to outsource operations to partners who then carried out the attacks.
  • Ransomware groups also fund research and development to stay ahead of the curve on security and infiltrate systems.

What’s next: “Ransomware trends are likely to continue shifting as groups reform and reprioritize and as law enforcement pursues them and takes them offline,” says Vescuso.

  • “As this evolution continues to evolve, Dragos analysts believe with a high degree of certainty that ransomware will continue to disrupt all industrial operations and OT environments through 2022, in manufacturing and beyond.”

Protect yourself: To protect against ransomware attacks, manufacturers must take the necessary steps to modernize and secure their IT and OT systems. Check out NAM Cyber Cover for information and risk management solutions.

View More