Ransomware, Critical Infrastructure Security

Ransomware attacks against US manufacturing industry spike

Ransomware attacks against the manufacturing industry increased from 211 in 2021 to 437 in 2022, according to CyberScoop. Attacks targeted at manufacturing plants accounted for over 70% of the 605 ransomware incidents against the industrial sector last year, which was a 92% increase over 2021 figures, a report from Dragos revealed. Manufacturing facilities have been vulnerable to ransomware attacks due to limited system visibility and shared information network and operational technology credentials, said Dragos CEO Robert Lee. The report also showed the significant risk presented by the Chernovite and Bentonite operations to the industry, with the former being dubbed as "the most dangerous threat group to date" and is believed to be behind the modular industrial control system toolset Pipedream. "One of the things that makes Pipedream truly unique, is this is the first time ever that weve had a set of malware that can be disruptive or destructive in industrial control system environments across industry," Lee noted. Meanwhile, the similarly sophisticated Bentonite operation, which was found to have overlaps with Iranian hacking group Phosphorus and Nemesis Kitten, has been leveraging known security flaws in targeting governments, maritime oil and gas, and manufacturing.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.