Facebook Google Plus Twitter LinkedIn YouTube RSS Menú Buscar Recurso: BlogRecurso: Seminario webRecurso: InformeRecurso: Eventoicons_066 icons_067icons_068icons_069icons_070

Blog de Tenable

Suscribir

The State of OT Security, a Year Since Colonial Pipeline

During a recent podcast, Tenable's VP of Operational Technology Marty Edwards discussed the cyber threats faced by critical infrastructure providers and the importance of OT security, topics he'll address again next week during a LinkedIn Live with CNN. 

The recent cyberattacks against critical infrastructure have garnered an unprecedented amount of attention over the past year. Every individual and every business heavily relies on critical infrastructure to get them through their day.

A catastrophic cyber attack on any critical infrastructure sector could result in a chain reaction, potentially wreaking massive economic and social havoc. Its impact could be devastating, potentially costing trillions of dollars to recover from.

Just last year, the U.S. caught a glimpse of the devastation that cyberattacks on critical infrastructure can cause when the Colonial Pipeline was hit by a destructive ransomware attack. The May 2021 shutdown sent the East Coast into a frenzy when the public found themselves waiting in gas station lines for hours desperate to fill their gas tanks.

The attack triggered a call for increased regulations to protect and strengthen U.S. critical infrastructure against cyberattacks. Now, a year later, cybersecurity practitioners and the public alike are still calling on government officials and companies to invest in cybersecurity to better defend these critical infrastructure systems. Clearly, the U.S. needs to extend the conversations surrounding the cyber security of critical infrastructure.

Efforts such as the Securities and Exchange Commission’s Cybersecurity Risk, Management, Strategy, Governance and Incident Disclosure aim to do just that. The proposed rule would force leaders to treat cybersecurity risk as a business risk and require public companies to disclose their policies and procedures for identifying and managing cybersecurity risks. Additionally, it requires the disclosure of the oversight role and cybersecurity expertise of public companies’ leadership and board of directors over their cybersecurity risk assessment program. Conversations surrounding OT in critical infrastructure are crucial to understanding how to best safeguard these public sectors against massive turmoil resulting from cyberattacks.

It’s a topic that Tenable feels strongly about. That’s why Tenable’s Vice President of Operations Technology, Marty Edwards spoke with Dan Raywood, Product Marketing Manager, Security Research at Tenable about how businesses are underprepared and under-invested in OT security, how that’s become a security issue and why it must change.

Listen to the podcast here.

Cyberattacks on critical infrastructure are disruptive, to say the least. Here are 3 key takeaways from the podcast:

1.Businesses are underprepared and underinvested in OT security.

Operational technology security has been thrown into the spotlight in the wake of the recent high-profile cyberattacks against critical infrastructure. With cybercriminals becoming more sophisticated and more aggressive in their attacks, there’s a growing concern among cybersecurity practitioners that businesses are not investing in OT security as they should. OT security must be prioritized but often it is not. Companies' percentage of investment in OT security is relatively a small fraction of their overall IT security investments. However, OT environments are as critical, if not more, to businesses’ operations, and warrant a lot more investments.

2.The cybersecurity community must find ways to make OT more secure.

The cybersecurity community has created an ongoing dialogue surrounding ways in which cybersecurity can be enhanced with OT security. A great way for vendors and the research community to make OT more secure is through vulnerability reporting and coordinated disclosure. With the threat landscape always evolving, it’s important that organizations identify their greatest vulnerabilities and risks while assessing their security capabilities. Additionally, organizations should keep in mind that it’s often the legacy vulnerabilities hackers use to commit ransomware and other kinds of cyberattacks. The legacy vulnerabilities that have not been patched are constantly being exploited, providing an entryway for cybercriminals.

In the wake of recent ransomware attacks, unpatched vulnerabilities – some between 5 and 20 years old – are now considered one of the biggest cyber risks, as bad actors exploit them to wreak havoc on critical infrastructure. Therefore, businesses should willingly report these vulnerabilities and disclose attempts to exploit them to aid in the fight against these malicious attacks. Vendors and the research community must work together and have an open line of communication and full transparency so that they can increase the level of understanding between them and make OT more secure.

3.The Colonial Pipeline may be the first of many cyberattacks on critical infrastructure sectors.

The Colonial Pipeline incident has illustrated that critical infrastructure is becoming a central issue for cybersecurity and that organizations must always be prepared. What many are calling “one of the most disruptive attacks in history,” it changed the cybersecurity landscape forever, opening the door for more conversations surrounding OT security by the public, government leaders and the cybersecurity industry. It triggered a movement, encouraging public sectors to be more proactive and to invest more in OT security.

As a result, legislators and policymakers are now identifying ways in which they can increase regulations to boost cyber defenses against these kinds of attacks. Additionally, the Colonial Pipeline highlights the need for a holistic approach to risk management and the need to understand the trajectory, from a cyber security perspective, of where we want to be 5-10 years from now. With OT now at the forefront of the conversation, the need to strengthen our cybersecurity ecosystem is critical now more than ever.

Join us for Marty Edward's LinkedIn live interview with CNN's Sean Lyngaas 

If that's whetted your appetite, Marty Edwards will share further insights during this LinkedIn live interview with CNN's Sean Lyngaas on Wednesday, May 25 at 1pm ET. 

Artículos relacionados

Noticias de ciberseguridad que le son útiles

Ingrese su correo electrónico y nunca se pierda alertas oportunas y orientación en seguridad de los expertos de Tenable.

Tenable Vulnerability Management

Disfrute el acceso completo a una plataforma moderna para la gestión de vulnerabilidades en la nube, que le permite ver y rastrear todos sus activos con una precisión inigualable.

Su prueba de Tenable Vulnerability Management también incluye Tenable Lumin y Tenable Web App Scanning.

Tenable Vulnerability Management

Disfrute el acceso completo a una plataforma moderna para la gestión de vulnerabilidades en la nube, que le permite ver y rastrear todos sus activos con una precisión inigualable. Compre una suscripción anual hoy mismo.

100 activos

Seleccione su tipo de suscripción:

Comprar ahora

Tenable Vulnerability Management

Disfrute el acceso completo a una plataforma moderna para la gestión de vulnerabilidades en la nube, que le permite ver y rastrear todos sus activos con una precisión inigualable.

Su prueba de Tenable Vulnerability Management también incluye Tenable Lumin y Tenable Web App Scanning.

Tenable Vulnerability Management

Disfrute el acceso completo a una plataforma moderna para la gestión de vulnerabilidades en la nube, que le permite ver y rastrear todos sus activos con una precisión inigualable. Compre una suscripción anual hoy mismo.

100 activos

Seleccione su tipo de suscripción:

Comprar ahora

Tenable Vulnerability Management

Disfrute el acceso completo a una plataforma moderna para la gestión de vulnerabilidades en la nube, que le permite ver y rastrear todos sus activos con una precisión inigualable.

Su prueba de Tenable Vulnerability Management también incluye Tenable Lumin y Tenable Web App Scanning.

Tenable Vulnerability Management

Disfrute el acceso completo a una plataforma moderna para la gestión de vulnerabilidades en la nube, que le permite ver y rastrear todos sus activos con una precisión inigualable. Compre una suscripción anual hoy mismo.

100 activos

Seleccione su tipo de suscripción:

Comprar ahora

Probar Tenable Web App Scanning

Disfrute de acceso completo a nuestra última oferta de escaneo de aplicaciones web diseñada para aplicaciones modernas como parte de la plataforma Tenable One Exposure Management. Escanee de manera segura todo su portafolio en línea para detectar vulnerabilidades con alto grado de exactitud sin el esfuerzo manual intensivo ni la interrupción de aplicaciones web críticas. Registrarse ahora.

Su prueba de Tenable Web App Scanning también incluye Tenable Vulnerability Management y Tenable Lumin.

Comprar Tenable Web App Scanning

Disfrute el acceso completo a una plataforma moderna para la gestión de vulnerabilidades en la nube, que le permite ver y rastrear todos sus activos con una precisión inigualable. Compre una suscripción anual hoy mismo.

5 FQDN

USD 3578

Comprar ahora

Probar Tenable Lumin

Visualice y explore su gestión de exposición, realice un seguimiento de la reducción de riesgos a lo largo del tiempo y compárese con sus competidores con Tenable Lumin.

Su prueba de Tenable Lumin también incluye Tenable Vulnerability Management y Tenable Web App Scanning.

Comprar ahora Tenable Lumin

Póngase en contacto con un representante de ventas para saber cómo puede ayudarle Tenable Lumin a obtener información de toda su organización y gestionar el riesgo cibernético.

Probar Tenable Nessus Professional gratuitamente

GRATIS POR 7 DÍAS

Tenable Nessus es el escáner de vulnerabilidades más completo en el mercado hoy en día.

NUEVO - Tenable Nessus Expert
Ahora disponible

Nessus Expert viene con aún más funcionalidades, incluyendo escaneo de superficie de ataque externa y la capacidad de agregar dominios y escanear infraestructura en la nube. Haga clic aquí para probar Nessus Expert.

Rellene el formulario a continuación para continuar con la prueba de Nessus Pro.

Comprar Tenable Nessus Professional

Tenable Nessus es el escáner de vulnerabilidades más completo en el mercado hoy en día. Tenable Nessus Professional ayudará a automatizar el proceso de escaneo de vulnerabilidades, ahorrará tiempo en sus ciclos de cumplimiento y le permitirá involucrar a su equipo de TI.

Compre una licencia multi anual y ahorre. Agregue Soporte Avanzado para acceder a soporte por teléfono, chat y a través de la Comunidad las 24 horas del día, los 365 días del año.

Seleccione su licencia

Compre una licencia multi anual y ahorre.

Añada soporte y capacitación

Probar Tenable Nessus Expert gratuitamente

GRATIS POR 7 DÍAS

Diseñado para la superficie de ataque moderna, Nessus Expert le permite ver más y proteger a su organización contra las vulnerabilidades, desde TI hasta la nube.

¿Ya tiene Tenable Nessus Professional?
Actualice a Nessus Expert gratuitamente por 7 días.

Comprar Tenable Nessus Expert

Diseñado para la superficie de ataque moderna, Nessus Expert le permite ver más y proteger a su organización contra las vulnerabilidades, desde TI hasta la nube.

Seleccione su licencia

Compre una licencia plurianual y ahorre más.

Añada soporte y capacitación