Cyber

Oil and gas cyber findings

by Mark Rowe

Most, 70 percent of oil and gas sector IT people are concerned that a successful cyberattack could cause a catastrophic failure, such as an explosion. With widespread recognition of the physical threat cyberattacks present against the energy and oil and gas industry, near all, 97 percent are concerned that attacks could cause operational shutdowns, and 96 percent believe they could impact the safety of their employees. That’s according to a survey by Dimensional Research on industrial control systems (ICS) security in the energy industry, for Tripwire, Inc., a US-based provider of security and compliance IT products.

Tim Erlin, vice president of product management and strategy at Tripwire, said: “Energy companies have accepted the reality that digital threats can have tangible consequences. This perception is perhaps heightened by recent attacks that were specifically designed to affect physical operations and have proven capable of doing so.”

Respondents were also asked about their organisations’ security investments. While most, 65 percent feel their company invests enough in ICS security, 62 percent said that lack of budget and investment continues to be the biggest barrier in meeting ICS security goals. Of those who said their company does not invest sufficiently, 56 percent believe it would take a significant attack to get their companies to a proper level of investment.

Nine in ten, 91pc are worried about attacks on their ICS. Some 59pc said their companies increased security investments because of ICS-targeted attacks like Trisis/Triton, Industroyer/CrashOverride and Stuxnet. Forty-five percent said ransomware has had the most significant impact in increasing their security investment, compared to 44 percent who said Trisis/Triton and Industroyer/Crashoverride and 11 percent who said Stuxnet.

It is widely recommended that organisations properly secure their critical infrastructure ICS with a layered approach, ‘defence in depth’. In the survey, only 35 percent of respondents said they implement a multi-layered approach to ICS security. About a third, 34pc said they focus primarily on network level security, and 14 percent said ICS device security.

Erlin added: “It’s encouraging to see that companies have increased their security investment somewhat. However, it’s concerning that more than half would wait for an attack to happen before investing properly, given what’s at stake with critical infrastructure. The energy industry should invest in establishing more robust cybersecurity strategies, with a proper foundation of critical security controls and layers of defense.”

The survey was in March, and its respondents included 151 IT and operational technology (OT) security people at energy and oil and gas companies.

Related News

Newsletter

Subscribe to our weekly newsletter to stay on top of security news and events.

© 2024 Professional Security Magazine. All rights reserved.

Website by MSEC Marketing