Skip to main content

Article

The Growing Use of Automation in Manufacturing

Manufacturers have witnessed a shift this last year, causing many to accelerate their adoption of new technologies, making cybersecurity more crucial than ever.

Modern High Tech Authentic Robot Arm Holding Cpu Chip

Manufacturers have witnessed a significant shift over the last year. The pandemic has prompted an emptying of plants, this followed initial forced shutdowns and the necessity to implement staggered shifts or a move to run their operations remotely, with many employees working from locations outside of the plant. Combined with the increased demand of additional cleaning and maintenance services, this has led many to accelerate the adoption of new technologies to help cope with the new reality. 

The implementation of Industry 4.0 solutions are not new to manufacturing, but the current pandemic has magnified many challenges. Momentum will gather pace as companies look to change operations, boost production efficiency, turn to new products, and build increasing oversight of supply chains. Manufacturers may increasingly source materials closer to home and need to invest in solutions to provide inventory visibility beyond tier-one and two suppliers. New practises are being utilised to protect against unscheduled downtime and asset failure, and product fulfilment using artificial intelligence based applications as well as to conduct operational flow and employee scheduling. Advances in technology also offer manufacturers an opportunity to move towards autonomous operations. 

Connected employees, connected systems, and connected production all increases the cybersecurity threat and the significant danger of disruption to many operations should an event occur. 

Building cyber resiliency

Cybersecurity has never been more critical. With the growing use of networked sensors and intelligent devices, advanced ransomware is becoming increasingly prevalent and disruptive in manufacturing. With more industrial systems connected, ransomware is able to infiltrate at the weakest point and then spread throughout the entire system. Cyber resiliency is essential with these heightened business risks. 

The first step is to identify sources of potential risk. This should include conducting audits to fully understand how employees access and use critical and sensitive data. The audit should determine who has access to information and critical systems, and examine existing capabilities for monitoring inappropriate system access and potential security vulnerabilities. 

Manufacturing firms should also consider the following: 

  • Control access to privileged accounts and monitor the need for access to critical and sensitive parts of the network.
  • Train employees on how to identify, avoid, and report potentially malicious activity on corporate networks. Thorough and regular training along with buy-in from everyone will help cyber risk management plans to be more effective. 
  • Implement strong internal controls, including resetting of passwords every 90 days. 
  • Create a standardised process for updating security patches as well as implementing emergency patching for emergency vulnerabilities — more commonly known as zero day vulnerabilities in the IT space. 
  • Institute secure file sharing, advanced email and web filtering, and separate Wi-Fi networks for third-parties. 
  • Assess the cybersecurity processes of any third parties that access or retain critical data.
  • Establish procedures to evaluate any third-party service providers, which may include auditing critical third-party service providers where crucial to the business. 
  • Maintain continuous communication among security partners, vendors, contractors, and internal supply chain decision-makers to ensure complete visibility into systems. 
  • Develop detailed incident response plans to help the organisation to communicate properly as well as act swiftly, decisively, and effectively. 
  • Maintain an asset inventory as well as a degree of monitoring within the OT (Operational Technology) and IT (Information Technology) environments to help manufacturers be more resilient in responding to an event or recovering post incident. 
  • Continue to invest in segmentation and segregation to maintain security for each asset individually. Segmenting assets helps ensure that, should one part of the asset inventory suffer a security breach, the remainder will not be compromised.

Cyber attacks are likely to increase as manufacturing firms continue to invest in new technologies and ways of working and to remain relevant in an industry. It is critical to take a comprehensive approach to understand, measure, and manage cyber risk, taking your entire enterprise — operations, compliance, legal, finance, communications, and IT — into consideration. After all, everyone has a stake in keeping the company secure and operational.