Securing manufacturing of the future with zero-trust and MFA

Securing manufacturing of the future with zero-trust and MFA

4 min read

The modern manufacturing enterprise stands thoroughly digitised, making industrial networks and enterprise applications the new prime targets of threat actors. With risks abound, such an enterprise cannot function without nimble MFA and Zero Trust solutions. 

With the rapid digitisation of the manufacturing sector, the industry has become a prime target for attackers. A 2024 survey revealed nearly 64% manufacturing firms suffered a cyberattack over the last 12 months.

Manufacturing firms have become lucrative targets for attackers, as the presence of key systems like ERP, SCM, SCADA, and MES over digital networks act as financial motives. Moreover, the compromise of industrial networks can result in safety hazards for plant workers.  

This evolving threat landscape is also prompting security organisations to respond with newer frameworks. For instance, the Cybersecurity and Infrastructure Security Agency (CISA) recently issued a Zero-Trust Maturity Model (ZTMM), as zero-trust remains the prime protective control against modern threats. 

But manufacturers with extensive digital estates also understand the challenge of implementing zero-trust across the organisation. Remote and hybrid work models, complex network architectures, and performance demands of critical control systems make it even more difficult to enforce zero-trust. This makes nimble and low-touch solutions a key factor of success when it comes to securing the manufacturing organisation.  

In this article, understand the top security challenges and risk factors facing manufacturing organisations, followed by a blueprint for securing the digital enterprise with zero-trust and multi-factor authentication solutions. 

A 2024 guide to the digital manufacturing threat landscape 

Verizon’s annual data breach investigations report (DBIR) revealed that 2024 saw nearly as many attacks against manufacturing industries as in 2022 (close to 2300), but over 500 incidents saw confirmed data disclosure last year. Moreover, 97% of these attacks were carried out with a financial motive this year. Espionage of intellectual property was the second top motive for attacks in 2022.

A closer look shows that attack patterns have remained consistent, with system intrusion and basic web application attacks accounting for most of the incidents. What’s more, nearly 27% attacks were the result of insider threats, turning implicit trust in actual users into an expensive risk that manufacturers can no longer afford. 

Here are some of the key entry points in the attack surface of the digital manufacturing enterprise: 

  1. ICS and OT systems: Industrial Control Systems and Operational Technology (OT) systems like SCADA are typically left under-secured, and can compromise key assets within plants. These are prime targets for ransomware attacks. 
  2. Business systems: MES, supply chain management (SCM), and ERP systems contain critical business data that can translate to financial losses when compromised. Similarly, CRM data compromise can lead to regulatory penalties as well as loss of reputation. 
  3. Industrial networks: Servers deployed at the edge for orchestration of industrial IoT networks can be targeted by attackers to wreak havoc on production plants. Poor network isolation and lack of zero-trust strategies can lead to their compromise. 
  4. Engineering systems: PLM and CAD data may be spread across user machines. This data typically comprises valuable intellectual property (IP), which, if compromised, can undermine R&D investments. 

Lastly, some control systems and user portals are deployed as web apps. In the absence of resilient security practices, these systems can be easily infiltrated to access credentials and escalate privileges – thus increasing the blast radius of an attack. 

Securing the manufacturing enterprise of the future 

While a zero-trust strategy is invaluable to secure the digital estate at manufacturing enterprises, most organisations lack clarity on how to execute the strategy.  

Here, the key challenge lies in determining the best possible approach to realising the desired objectives. For instance, CISA’s ZTMM recommends securing all communication regardless of network location. However, dated approaches like deploying firewalls, jump servers, and VPNs between remote workers and OT environments are unable to achieve east-west segmentation in the network architecture. Such security gaps can then be exploited by attackers to move horizontally and gain access to critical systems. 

That’s why, zero-trust solutions should be purpose-built for manufacturing organisations, and promise concrete outcomes on adoption. This is precisely what Accops delivers with its HySecure ZTNA Gateway and HyID for multi-factor authentication. 

From our work with manufacturing organisations, we have learnt the following factors as essential to successfully implement zero-trust in manufacturing organisations. These can be leveraged as a blueprint to ensure successful ZTNA and MFA implementation. 

  • Adopt solutions with strong endpoint control: Offering remote access to engineers and plant operators requires that ZTNA and MFA solutions meet low-latency and high-performance requirements. Accops HySecure achieves this with Span Technology.  
  • Know what’s happening at the endpoint: CISA’s ZTMM recommends that organisations collect as much information about the state of assets as possible. With Accops HySecure, this can be achieved by monitoring user actions and recording sessions at the endpoint. This is critical to mitigate insider threats. 
  • Verify every time, and in every context: Another key aspect of zero-trust, is to grant access based on dynamic policies, and on a per-session basis. Accops HySecure enables this with adaptive authentication, which triggers strong verification based on changing context. 
  • Implement endpoint monitoring for OT access: Operators and supervisors often need to know what’s happening on the shop floor on their mobile devices. This makes it important to monitor mobile devices, or even provide kiosk access in high-risk scenarios. The latter ensures the separation of the OS from the application environment, preventing misuse of OS capabilities. 
  • Maintain audit trails for remote networks: Maintaining audit logs for authentication, with details like user name, location, device, and time, is a compliance requirement across numerous legislations. Ideally, such a capability should be natively available within the ZTNA solution.  

Next steps 

ZTNA is a core weapon in the security arsenal of manufacturing enterprises. However, zero-trust is typically described as a strategy, with detailed principles to guide implementations. This is where most manufacturers struggle and resort to a number of applications which raises the complexity of their security strategy. 

Accops HySecure is a zero-trust gateway that offers a solution-based approach to implementing a zero-trust strategy. It offers targeted capabilities that can be exploited to implement zero-trust access for the engineering function as well as the shop floor. It can enable secure access to business systems like ERP and SCM and offers a range of endpoint monitoring and control capabilities that unify security with compliance and operational efficiency. 

Accops HySecure never stands in the way of your users or machines. It simply filters risk and enables secure digital operations with high efficiency. Learn more about what HySecure can do at your manufacturing enterprise, by getting in touch with us now.