Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

The State of OT Security, a Year Since Colonial Pipeline

During a recent podcast, Tenable's VP of Operational Technology Marty Edwards discussed the cyber threats faced by critical infrastructure providers and the importance of OT security, topics he'll address again next week during a LinkedIn Live with CNN. 

The recent cyberattacks against critical infrastructure have garnered an unprecedented amount of attention over the past year. Every individual and every business heavily relies on critical infrastructure to get them through their day.

A catastrophic cyber attack on any critical infrastructure sector could result in a chain reaction, potentially wreaking massive economic and social havoc. Its impact could be devastating, potentially costing trillions of dollars to recover from.

Just last year, the U.S. caught a glimpse of the devastation that cyberattacks on critical infrastructure can cause when the Colonial Pipeline was hit by a destructive ransomware attack. The May 2021 shutdown sent the East Coast into a frenzy when the public found themselves waiting in gas station lines for hours desperate to fill their gas tanks.

The attack triggered a call for increased regulations to protect and strengthen U.S. critical infrastructure against cyberattacks. Now, a year later, cybersecurity practitioners and the public alike are still calling on government officials and companies to invest in cybersecurity to better defend these critical infrastructure systems. Clearly, the U.S. needs to extend the conversations surrounding the cyber security of critical infrastructure.

Efforts such as the Securities and Exchange Commission’s Cybersecurity Risk, Management, Strategy, Governance and Incident Disclosure aim to do just that. The proposed rule would force leaders to treat cybersecurity risk as a business risk and require public companies to disclose their policies and procedures for identifying and managing cybersecurity risks. Additionally, it requires the disclosure of the oversight role and cybersecurity expertise of public companies’ leadership and board of directors over their cybersecurity risk assessment program. Conversations surrounding OT in critical infrastructure are crucial to understanding how to best safeguard these public sectors against massive turmoil resulting from cyberattacks.

It’s a topic that Tenable feels strongly about. That’s why Tenable’s Vice President of Operations Technology, Marty Edwards spoke with Dan Raywood, Product Marketing Manager, Security Research at Tenable about how businesses are underprepared and under-invested in OT security, how that’s become a security issue and why it must change.

Listen to the podcast here.

Cyberattacks on critical infrastructure are disruptive, to say the least. Here are 3 key takeaways from the podcast:

1. Businesses are underprepared and underinvested in OT security.

Operational technology security has been thrown into the spotlight in the wake of the recent high-profile cyberattacks against critical infrastructure. With cybercriminals becoming more sophisticated and more aggressive in their attacks, there’s a growing concern among cybersecurity practitioners that businesses are not investing in OT security as they should. OT security must be prioritized but often it is not. Companies' percentage of investment in OT security is relatively a small fraction of their overall IT security investments. However, OT environments are as critical, if not more, to businesses’ operations, and warrant a lot more investments.

2. The cybersecurity community must find ways to make OT more secure.

The cybersecurity community has created an ongoing dialogue surrounding ways in which cybersecurity can be enhanced with OT security. A great way for vendors and the research community to make OT more secure is through vulnerability reporting and coordinated disclosure. With the threat landscape always evolving, it’s important that organizations identify their greatest vulnerabilities and risks while assessing their security capabilities. Additionally, organizations should keep in mind that it’s often the legacy vulnerabilities hackers use to commit ransomware and other kinds of cyberattacks. The legacy vulnerabilities that have not been patched are constantly being exploited, providing an entryway for cybercriminals.

In the wake of recent ransomware attacks, unpatched vulnerabilities – some between 5 and 20 years old – are now considered one of the biggest cyber risks, as bad actors exploit them to wreak havoc on critical infrastructure. Therefore, businesses should willingly report these vulnerabilities and disclose attempts to exploit them to aid in the fight against these malicious attacks. Vendors and the research community must work together and have an open line of communication and full transparency so that they can increase the level of understanding between them and make OT more secure.

3. The Colonial Pipeline may be the first of many cyberattacks on critical infrastructure sectors.

The Colonial Pipeline incident has illustrated that critical infrastructure is becoming a central issue for cybersecurity and that organizations must always be prepared. What many are calling “one of the most disruptive attacks in history,” it changed the cybersecurity landscape forever, opening the door for more conversations surrounding OT security by the public, government leaders and the cybersecurity industry. It triggered a movement, encouraging public sectors to be more proactive and to invest more in OT security.

As a result, legislators and policymakers are now identifying ways in which they can increase regulations to boost cyber defenses against these kinds of attacks. Additionally, the Colonial Pipeline highlights the need for a holistic approach to risk management and the need to understand the trajectory, from a cyber security perspective, of where we want to be 5-10 years from now. With OT now at the forefront of the conversation, the need to strengthen our cybersecurity ecosystem is critical now more than ever.

Join us for Marty Edward's LinkedIn live interview with CNN's Sean Lyngaas 

If that's whetted your appetite, Marty Edwards will share further insights during this LinkedIn live interview with CNN's Sean Lyngaas on Wednesday, May 25 at 1pm ET. 

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training