Intelligent CISO Issue 57 | Page 28

Solutions organically built for OT and ICS will continue to fix security gaps and improve security controls .
2023 may be the year that adversaries demonstrate increased capabilities to modify OT and ICS systems in critical sectors .
editor ’ s question

?

023 promises to

2 be an integral year calling for increased Operational Technology ( OT ) and industrial control systems ( ICS ) cybersecurity investments at a time when a potential recession can exacerbate the impacts of ransomware and unplanned downtime or production loss . Across the globe , governments , insurance providers and international markets are reticent about the significance of protecting critical infrastructure and building resilience across critical sectors and technologies .

Regardless of commonalities , no two attacks on OT / ICS systems are ever identical , making automated response and remediation difficult . Unfortunately , this reality means that every operation and facility is typically waiting to see another organisation victimised before there can be shared signatures , detections and fully baked intelligence for threat hunting activities . Solutions for information sharing in this domain will therefore need to shift towards more inclusive , creative and proactive solutions .
I believe information sharing will be more meaningful in 2023 . Despite a reluctance to aggregate information , meaningful information sharing requires a vendor-agnostic mechanism for the real-time sharing of early warning data . There is currently no way to standardise and correlate threat and vulnerability research produced by competitive market leaders . Information sharing has been siloed into sector-specific , private-sector , or government agencyspecific mechanisms – creating single information sources , updates and statistics from multiple sources without much consensus .
For those market leaders I mentioned , product innovations in providing situational awareness , trust and verification will lead the OT cybersecurity

Solutions organically built for OT and ICS will continue to fix security gaps and improve security controls .

future . Organisations can gather and store data but need to analyse it to enhance their mission . Simply having and keeping reams of data is not helpful for risk mitigation . Solutions organically built for OT and ICS will continue to fix security gaps and improve security controls .
Similarly , innovative analysis mechanisms will be key . Behavioural analysis and anomaly detection for network operations is used to augment threat intelligence and overall security postures . Anomaly detection today can alert on deviations from standard communications patterns and variables within the process – like sensor readings and flow parameters . Increased analysis
DANIELLE JABLANSKI , OT CYBERSECURITY STRATEGIST AT NOZOMI NETWORKS applied to process data can correlate with communications data to provide actionable intelligence to inform security procedures and reduce overall risk .
Unfortunately , l also believe we ’ ll see adversaries demonstrating sophisticated capabilities for modifying OT / ICS systems . Some reports say adversaries in critical infrastructure networks have already demonstrated tacit knowledge of OT / ICS systems , yet many others state that actors remain in the dark when it comes to the OT domain . 2023 may be the year that adversaries demonstrate increased capabilities to modify OT and ICS systems in critical sectors .
OT / ICS cybersecurity stakeholders , concerned with physical safety , environmental impacts , goods , services , resources provision and micro and macroeconomics are in for an assiduous 2023 .

2023 may be the year that adversaries demonstrate increased capabilities to modify OT and ICS systems in critical sectors .

28 www . intelligentciso . com