Intelligent CISO Issue 74 | Page 46

industry

UNLOCKED
Anticipating rather than just responding to cyberattacks is vital for ensuring resilience and safety in the transport industry .
Path to sustainable cybersecurity practices
The EU is looking to tackle the threat to transport with the updated Network and Information Systems ( NIS ) directive , which set out cybersecurity requirements for essential and important services . The updates aim to keep legislation aligned with current technologies and enhance the overall resilience of crucial infrastructure against cyberthreats .
Whether an organisation has EU operations bound by the NIS2 directive or not , all businesses operating in the transport field need to proactively improve their ability to manage and secure CPS .
Key capabilities include :
1 . Asset Management : Managing assets efficiently is key to maintaining operational resilience . Yet , the transport sector ’ s unique challenge is using industrial assets with proprietary protocols , which are often incompatible with standard inventory tools . Organisations need a robust system that supports these proprietary protocols with continuous monitoring and analysis capabilities , alerting them to asset changes and optimising workflows through enhanced reporting and integrations .
2 . Network Protection : Implementing Zero Trust controls such as network segmentation and secure access is essential . Transport organisations require systems that can recommend and automatically enforce tailored segmentation policies . Such systems should facilitate continuous monitoring to detect deviations in how assets communicate , enabling proactive responses to potential policy violations .
3 . Vulnerability and Risk Management : Identifying a vulnerability is the initial step ; assessing its context and potential impact is critical for effective risk management . Given the high cost of downtime , the transport sector requires a dedicated cybersecurity solution that precisely matches assets to known vulnerabilities and analyses risk scenarios to prioritise remediation efforts based on both severity and likelihood of exploitation .
4 . Threat Detection : Even with strong preventive measures , the complexity of cyber-physical systems means breaches can still occur . Thus , transport organisations require advanced security solutions equipped with multiple detection engines that understand and adapt to the unique behaviours of their network ’ s assets . These systems should integrate seamlessly with existing technologies , bridging gaps in IT-OT security expertise .
The transport sector ’ s reliance on connected technologies comes with heightened security risks that cannot be overlooked . By transitioning from reactive to proactive security practices , transport organisations can better protect against cyberthreats , ensuring the safety and reliability of services critical to daily operations and the broader economy . These organisations must have an integrated approach to cybersecurity to stay ahead of potential threats and maintain the trust of their customers and the public .
46 WWW . INTELLIGENTCISO . COM