SlideShare une entreprise Scribd logo
1  sur  1
Télécharger pour lire hors ligne
FORRESTER RESEARCH
ON OT CYBERSECURITY
www.fortinet.com
CONVERGENCE OF OT AND IT IS HAPPENING-
AND OPENING UP OT SYSTEMSTO IT-STYLE CYBER ATTACKS!1
SECURITY BREACHES HAVE INCREASED INTHE PASTYEAR1
OVER 90% HAVE SEEN SOME LEVEL OF IMPACT FROM A SECURITY BREACHTO
THEIR SCADA/ICS1
OF DEVICES CAN EXECUTE
SECOND ORDER ACTIONS
AND CONTROL OVER
SMART DEVICES
USE OF CLOUD IN ICS SOLUTIONS AND
INABILITYTO IDENTIFY OR ACT ON RISK.1
1: A commissioned study conducted by Forrester Consulting on behalf of Fortinet, January 2018
17% OF DEVICES ARE“AWARE”
OFTHEIR SURROUNDINGS
AND CAN ACT UPON
COLLECTED DATA
24% HAVE BASIC DATA COLLECTION SENSORS,
FEEDINGTHAT DATATO A CENTRAL DATA
STORAGE SYSTEM
AND NOTTO EACH OTHER
35%
HASTHE SCADA/ICS ATYOUR ORGANIZATION
EXPERIENCED A SECURITY BREACH?1
HAVE EXPERIENCED A BREACH IN LASTYEAR, AND ALMOST 90%
KNOWTHEY HAVE BEEN BREACHED!
56%
BIG NEWS!
GOVERNMENT AGENCIES
OT NETWORKS COMPLETELY OPENTO OUTSIDEVENDORS
THIRD PARTIES RESPONSIBLE
FOR ORGANIZATION’S IT
FUNCTIONS
17%
COMPLETE ACCESSWITH NO
RESTRICTIONS PROVIDEDTO:
BUSINESS PARTNERS
21%
16% OF FIRMS OUTSOURCE AT LEAST SOME
FUNCTION OFTHEIR ORGANIZATION’S
SCADA/ICS
56%
SECURITY BREACH
BETWEEN 6 MONTHSTO
LESSTHAN 12 MONTHS
AGO
30%
38%
SECURITY BREACH
BETWEEN 1YEARTO
LESSTHAN 2YEARS
AGO
19%
21%
20182016
ANDTHE BREACHING
IS GETTINGWORSE!
54
%
AT LEAST
HAVE SEEN A HIGH/CRITICAL IMPACT ON A RANGE OF AREAS FROM ABILITYTO
MEET COMPLIANCE AND DECREASED FUNCTIONALITYTO EMPLOYEE SAFETY
IoT IS A GROWINGTREND IN OT SPACESWITH
LOTS OF DIFFERENT KINDS OF DEVICES SHOWING
UP ONTHE NETWORK.1
ON AVERAGE, FIRMS
HAVE
4.7 TECH CONNECTEDTO
THEIR NETWORK
100 % HAVE IoTTECHNOLOGIES
CONNECTEDTOTHEIR ORG’S
NETWORK
FORTINET IS KNOWN AS A LEADING
VENDOR OF OT SOLUTIONS1
VENDORS KNOWN FOR OT CYBER SECURITY SOLUTIONS
FORTINET
GE
25%
23%
22%
20%
CYBERX
HONEYWELL-NEXTNINE
IBM PAS
AND ARETAKING CONCRETE STEPSTO IMPLEMENT
OR IMPROVE SECURITY ON A NUMBER OF ATTACK POINTS.
WHILE OT SECURITY IS A PROBLEM...
OT OPERATORS
ARE AWARE OF IT
19%
31%
HOW DOYOU EXPECTYOUR ORGANIZATION’S SCADA/ICS SECURITY
WILL SPEND INTHE FOLLOWING AREASTO CHANGE FROM 2016TO
27%
11%REMAINTHE SAME
INCREASE BY LESSTHAN
5%
INCREASE BETWEEN 5%
and 10%
INCREASE BY MORE
THAN 10%
77%INCREASE

Contenu connexe

Tendances

Protecting your Data in Google Apps
Protecting your Data in Google AppsProtecting your Data in Google Apps
Protecting your Data in Google AppsElastica Inc.
 
Protecting Your Data In Office 365
Protecting Your Data In Office 365Protecting Your Data In Office 365
Protecting Your Data In Office 365Elastica Inc.
 
Integrated Network Security Strategies
Integrated Network Security StrategiesIntegrated Network Security Strategies
Integrated Network Security StrategiesCisco Security
 
Leverage Micro-Segmentation to Build a Zero Trust Network (Forrester)
Leverage Micro-Segmentation to Build a Zero Trust Network (Forrester)Leverage Micro-Segmentation to Build a Zero Trust Network (Forrester)
Leverage Micro-Segmentation to Build a Zero Trust Network (Forrester)VMware
 
Two Peas in a Pod: Cloud Security and Mobile Security
Two Peas in a Pod: Cloud Security and Mobile Security Two Peas in a Pod: Cloud Security and Mobile Security
Two Peas in a Pod: Cloud Security and Mobile Security Omar Khawaja
 
“Verify and never trust”: The Zero Trust Model of information security
“Verify and never trust”: The Zero Trust Model of information security“Verify and never trust”: The Zero Trust Model of information security
“Verify and never trust”: The Zero Trust Model of information securityAhmed Banafa
 
Enabling Dropbox for Business
Enabling Dropbox for BusinessEnabling Dropbox for Business
Enabling Dropbox for BusinessElastica Inc.
 
Survival of the Fittest: How to Build a Cyber Resilient Organization
Survival of the Fittest: How to Build a Cyber Resilient OrganizationSurvival of the Fittest: How to Build a Cyber Resilient Organization
Survival of the Fittest: How to Build a Cyber Resilient OrganizationTripwire
 
Mobile Security: Perceptions vs Device-harvested Reality
Mobile Security: Perceptions vs Device-harvested RealityMobile Security: Perceptions vs Device-harvested Reality
Mobile Security: Perceptions vs Device-harvested RealityZimperium
 
Debunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust SecurityDebunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust SecurityCentrify Corporation
 
Should You Be Automating
Should You Be AutomatingShould You Be Automating
Should You Be AutomatingSiemplify
 
Protect your company from zero-day with ESET Dynamic Threat Defense
Protect your company from zero-day with ESET Dynamic Threat DefenseProtect your company from zero-day with ESET Dynamic Threat Defense
Protect your company from zero-day with ESET Dynamic Threat DefenseAdi Saputra
 
Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​AlgoSec
 
Medical Devices Under Attack
Medical Devices Under Attack Medical Devices Under Attack
Medical Devices Under Attack Medigate
 
PaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPrime Infoserv
 
Seen at InfoSec Europe 2015: Spot your Snowden!
Seen at InfoSec Europe 2015: Spot your Snowden!Seen at InfoSec Europe 2015: Spot your Snowden!
Seen at InfoSec Europe 2015: Spot your Snowden!John Wallix
 
An in depth understanding in the application of the zero-trust security model...
An in depth understanding in the application of the zero-trust security model...An in depth understanding in the application of the zero-trust security model...
An in depth understanding in the application of the zero-trust security model...Max Justice
 
Top Threats Facing Organizations Cloud / SaaS Data
Top Threats Facing Organizations Cloud / SaaS DataTop Threats Facing Organizations Cloud / SaaS Data
Top Threats Facing Organizations Cloud / SaaS DataSysCloud
 
What You Need to Know About Intelligent Network Segmentation
What You Need to Know About Intelligent Network SegmentationWhat You Need to Know About Intelligent Network Segmentation
What You Need to Know About Intelligent Network SegmentationMedigate
 

Tendances (20)

Protecting your Data in Google Apps
Protecting your Data in Google AppsProtecting your Data in Google Apps
Protecting your Data in Google Apps
 
Protecting Your Data In Office 365
Protecting Your Data In Office 365Protecting Your Data In Office 365
Protecting Your Data In Office 365
 
Integrated Network Security Strategies
Integrated Network Security StrategiesIntegrated Network Security Strategies
Integrated Network Security Strategies
 
Leverage Micro-Segmentation to Build a Zero Trust Network (Forrester)
Leverage Micro-Segmentation to Build a Zero Trust Network (Forrester)Leverage Micro-Segmentation to Build a Zero Trust Network (Forrester)
Leverage Micro-Segmentation to Build a Zero Trust Network (Forrester)
 
Two Peas in a Pod: Cloud Security and Mobile Security
Two Peas in a Pod: Cloud Security and Mobile Security Two Peas in a Pod: Cloud Security and Mobile Security
Two Peas in a Pod: Cloud Security and Mobile Security
 
“Verify and never trust”: The Zero Trust Model of information security
“Verify and never trust”: The Zero Trust Model of information security“Verify and never trust”: The Zero Trust Model of information security
“Verify and never trust”: The Zero Trust Model of information security
 
Enabling Dropbox for Business
Enabling Dropbox for BusinessEnabling Dropbox for Business
Enabling Dropbox for Business
 
Limitless xdr meetup
Limitless xdr meetupLimitless xdr meetup
Limitless xdr meetup
 
Survival of the Fittest: How to Build a Cyber Resilient Organization
Survival of the Fittest: How to Build a Cyber Resilient OrganizationSurvival of the Fittest: How to Build a Cyber Resilient Organization
Survival of the Fittest: How to Build a Cyber Resilient Organization
 
Mobile Security: Perceptions vs Device-harvested Reality
Mobile Security: Perceptions vs Device-harvested RealityMobile Security: Perceptions vs Device-harvested Reality
Mobile Security: Perceptions vs Device-harvested Reality
 
Debunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust SecurityDebunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust Security
 
Should You Be Automating
Should You Be AutomatingShould You Be Automating
Should You Be Automating
 
Protect your company from zero-day with ESET Dynamic Threat Defense
Protect your company from zero-day with ESET Dynamic Threat DefenseProtect your company from zero-day with ESET Dynamic Threat Defense
Protect your company from zero-day with ESET Dynamic Threat Defense
 
Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​
 
Medical Devices Under Attack
Medical Devices Under Attack Medical Devices Under Attack
Medical Devices Under Attack
 
PaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPaloAlto Enterprise Security Solution
PaloAlto Enterprise Security Solution
 
Seen at InfoSec Europe 2015: Spot your Snowden!
Seen at InfoSec Europe 2015: Spot your Snowden!Seen at InfoSec Europe 2015: Spot your Snowden!
Seen at InfoSec Europe 2015: Spot your Snowden!
 
An in depth understanding in the application of the zero-trust security model...
An in depth understanding in the application of the zero-trust security model...An in depth understanding in the application of the zero-trust security model...
An in depth understanding in the application of the zero-trust security model...
 
Top Threats Facing Organizations Cloud / SaaS Data
Top Threats Facing Organizations Cloud / SaaS DataTop Threats Facing Organizations Cloud / SaaS Data
Top Threats Facing Organizations Cloud / SaaS Data
 
What You Need to Know About Intelligent Network Segmentation
What You Need to Know About Intelligent Network SegmentationWhat You Need to Know About Intelligent Network Segmentation
What You Need to Know About Intelligent Network Segmentation
 

Similaire à Forrester Research on OT Cybersecurity Risks and Solutions

IoT Slam Healthcare 12-02-2016
IoT Slam Healthcare 12-02-2016 IoT Slam Healthcare 12-02-2016
IoT Slam Healthcare 12-02-2016 Great Bay Software
 
Računalna forenzika i automatizirani odgovor na mrežne incidente
Računalna forenzika i automatizirani odgovor na mrežne incidenteRačunalna forenzika i automatizirani odgovor na mrežne incidente
Računalna forenzika i automatizirani odgovor na mrežne incidenteDamir Delija
 
Cisco's 2016 Annual Security report
Cisco's 2016 Annual Security reportCisco's 2016 Annual Security report
Cisco's 2016 Annual Security reportCisco Canada
 
Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18Nozomi Networks
 
Anti evasion and evader - klaus majewski
Anti evasion and evader - klaus majewskiAnti evasion and evader - klaus majewski
Anti evasion and evader - klaus majewskiStonesoft
 
THE FDA and Medical Device Cybersecurity Guidance
THE FDA and Medical Device Cybersecurity GuidanceTHE FDA and Medical Device Cybersecurity Guidance
THE FDA and Medical Device Cybersecurity GuidancePam Gilmore
 
Data Integrity Protection
Data Integrity ProtectionData Integrity Protection
Data Integrity Protectionproitsolutions
 
LIS3353 SP12 Week 9
LIS3353 SP12 Week 9LIS3353 SP12 Week 9
LIS3353 SP12 Week 9Amanda Case
 
Best of Positive Research 2013
Best of Positive Research 2013Best of Positive Research 2013
Best of Positive Research 2013qqlan
 
The FDA - Mobile, and Fixed Medical Devices Cybersecurity Guidance
The FDA - Mobile, and Fixed Medical Devices Cybersecurity GuidanceThe FDA - Mobile, and Fixed Medical Devices Cybersecurity Guidance
The FDA - Mobile, and Fixed Medical Devices Cybersecurity GuidanceValdez Ladd MBA, CISSP, CISA,
 
SIM Portland IOT - Sandhi Bhide - (09-14-2016)
SIM Portland IOT - Sandhi Bhide - (09-14-2016)SIM Portland IOT - Sandhi Bhide - (09-14-2016)
SIM Portland IOT - Sandhi Bhide - (09-14-2016)sandhibhide
 
Cyber Hacking in Healthcare & The Best Practices for Securing ePHI in 2015
Cyber Hacking in Healthcare & The Best Practices for Securing ePHI in 2015Cyber Hacking in Healthcare & The Best Practices for Securing ePHI in 2015
Cyber Hacking in Healthcare & The Best Practices for Securing ePHI in 2015eFax Corporate®
 
Government-ForeScout-Solution-Brief
Government-ForeScout-Solution-BriefGovernment-ForeScout-Solution-Brief
Government-ForeScout-Solution-BriefJonathan Reyes
 
L11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptxL11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptxStevenTharp2
 
State of endpoint risk v3
State of endpoint risk v3State of endpoint risk v3
State of endpoint risk v3Lumension
 

Similaire à Forrester Research on OT Cybersecurity Risks and Solutions (20)

Cybersecurity - Sam Maccherola
Cybersecurity - Sam MaccherolaCybersecurity - Sam Maccherola
Cybersecurity - Sam Maccherola
 
IoT Slam Healthcare 12-02-2016
IoT Slam Healthcare 12-02-2016 IoT Slam Healthcare 12-02-2016
IoT Slam Healthcare 12-02-2016
 
Računalna forenzika i automatizirani odgovor na mrežne incidente
Računalna forenzika i automatizirani odgovor na mrežne incidenteRačunalna forenzika i automatizirani odgovor na mrežne incidente
Računalna forenzika i automatizirani odgovor na mrežne incidente
 
Cisco's 2016 Annual Security report
Cisco's 2016 Annual Security reportCisco's 2016 Annual Security report
Cisco's 2016 Annual Security report
 
Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18
 
Anti evasion and evader - klaus majewski
Anti evasion and evader - klaus majewskiAnti evasion and evader - klaus majewski
Anti evasion and evader - klaus majewski
 
IDS Research
IDS ResearchIDS Research
IDS Research
 
THE FDA and Medical Device Cybersecurity Guidance
THE FDA and Medical Device Cybersecurity GuidanceTHE FDA and Medical Device Cybersecurity Guidance
THE FDA and Medical Device Cybersecurity Guidance
 
Data Integrity Protection
Data Integrity ProtectionData Integrity Protection
Data Integrity Protection
 
LIS3353 SP12 Week 9
LIS3353 SP12 Week 9LIS3353 SP12 Week 9
LIS3353 SP12 Week 9
 
Best of Positive Research 2013
Best of Positive Research 2013Best of Positive Research 2013
Best of Positive Research 2013
 
The FDA - Mobile, and Fixed Medical Devices Cybersecurity Guidance
The FDA - Mobile, and Fixed Medical Devices Cybersecurity GuidanceThe FDA - Mobile, and Fixed Medical Devices Cybersecurity Guidance
The FDA - Mobile, and Fixed Medical Devices Cybersecurity Guidance
 
Perimeter Security is Failing
Perimeter Security is FailingPerimeter Security is Failing
Perimeter Security is Failing
 
SIM Portland IOT - Sandhi Bhide - (09-14-2016)
SIM Portland IOT - Sandhi Bhide - (09-14-2016)SIM Portland IOT - Sandhi Bhide - (09-14-2016)
SIM Portland IOT - Sandhi Bhide - (09-14-2016)
 
Cyber Hacking in Healthcare & The Best Practices for Securing ePHI in 2015
Cyber Hacking in Healthcare & The Best Practices for Securing ePHI in 2015Cyber Hacking in Healthcare & The Best Practices for Securing ePHI in 2015
Cyber Hacking in Healthcare & The Best Practices for Securing ePHI in 2015
 
Government-ForeScout-Solution-Brief
Government-ForeScout-Solution-BriefGovernment-ForeScout-Solution-Brief
Government-ForeScout-Solution-Brief
 
The State of Threat Detection 2019
The State of Threat Detection 2019The State of Threat Detection 2019
The State of Threat Detection 2019
 
A6704d01
A6704d01A6704d01
A6704d01
 
L11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptxL11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptx
 
State of endpoint risk v3
State of endpoint risk v3State of endpoint risk v3
State of endpoint risk v3
 

Plus de Fortinet

Fortinet's Secure SD-WAN: Gartner Peer Insights Reviews
Fortinet's Secure SD-WAN: Gartner Peer Insights ReviewsFortinet's Secure SD-WAN: Gartner Peer Insights Reviews
Fortinet's Secure SD-WAN: Gartner Peer Insights ReviewsFortinet
 
FortiClient Fabric Agent Trial
FortiClient Fabric Agent TrialFortiClient Fabric Agent Trial
FortiClient Fabric Agent TrialFortinet
 
Why Partners Who Charge for Technical Assessments Have Higher Growth and Profit
Why Partners Who Charge for Technical Assessments Have Higher Growth and ProfitWhy Partners Who Charge for Technical Assessments Have Higher Growth and Profit
Why Partners Who Charge for Technical Assessments Have Higher Growth and ProfitFortinet
 
The What and Why of PBM and OML
The What and Why of PBM and OML The What and Why of PBM and OML
The What and Why of PBM and OML Fortinet
 
The Importance of Targeting your Customers - Cross Selling Execution
The Importance of Targeting your Customers - Cross Selling ExecutionThe Importance of Targeting your Customers - Cross Selling Execution
The Importance of Targeting your Customers - Cross Selling ExecutionFortinet
 
Fortinet Connected UTM
Fortinet Connected UTMFortinet Connected UTM
Fortinet Connected UTMFortinet
 
Fortinet Icon Library
Fortinet Icon LibraryFortinet Icon Library
Fortinet Icon LibraryFortinet
 
Securing the Internet of Things 2017
Securing the Internet of Things 2017Securing the Internet of Things 2017
Securing the Internet of Things 2017Fortinet
 
Infographic: Fortinet Q1 2017 Threat Landscape Report
Infographic: Fortinet Q1 2017 Threat Landscape ReportInfographic: Fortinet Q1 2017 Threat Landscape Report
Infographic: Fortinet Q1 2017 Threat Landscape ReportFortinet
 
Protecting Higher Education Data
Protecting Higher Education DataProtecting Higher Education Data
Protecting Higher Education DataFortinet
 
Q4 Threat Report 2016
Q4 Threat Report 2016Q4 Threat Report 2016
Q4 Threat Report 2016Fortinet
 
Infographic Protecting Patient Data
Infographic  Protecting Patient Data Infographic  Protecting Patient Data
Infographic Protecting Patient Data Fortinet
 

Plus de Fortinet (12)

Fortinet's Secure SD-WAN: Gartner Peer Insights Reviews
Fortinet's Secure SD-WAN: Gartner Peer Insights ReviewsFortinet's Secure SD-WAN: Gartner Peer Insights Reviews
Fortinet's Secure SD-WAN: Gartner Peer Insights Reviews
 
FortiClient Fabric Agent Trial
FortiClient Fabric Agent TrialFortiClient Fabric Agent Trial
FortiClient Fabric Agent Trial
 
Why Partners Who Charge for Technical Assessments Have Higher Growth and Profit
Why Partners Who Charge for Technical Assessments Have Higher Growth and ProfitWhy Partners Who Charge for Technical Assessments Have Higher Growth and Profit
Why Partners Who Charge for Technical Assessments Have Higher Growth and Profit
 
The What and Why of PBM and OML
The What and Why of PBM and OML The What and Why of PBM and OML
The What and Why of PBM and OML
 
The Importance of Targeting your Customers - Cross Selling Execution
The Importance of Targeting your Customers - Cross Selling ExecutionThe Importance of Targeting your Customers - Cross Selling Execution
The Importance of Targeting your Customers - Cross Selling Execution
 
Fortinet Connected UTM
Fortinet Connected UTMFortinet Connected UTM
Fortinet Connected UTM
 
Fortinet Icon Library
Fortinet Icon LibraryFortinet Icon Library
Fortinet Icon Library
 
Securing the Internet of Things 2017
Securing the Internet of Things 2017Securing the Internet of Things 2017
Securing the Internet of Things 2017
 
Infographic: Fortinet Q1 2017 Threat Landscape Report
Infographic: Fortinet Q1 2017 Threat Landscape ReportInfographic: Fortinet Q1 2017 Threat Landscape Report
Infographic: Fortinet Q1 2017 Threat Landscape Report
 
Protecting Higher Education Data
Protecting Higher Education DataProtecting Higher Education Data
Protecting Higher Education Data
 
Q4 Threat Report 2016
Q4 Threat Report 2016Q4 Threat Report 2016
Q4 Threat Report 2016
 
Infographic Protecting Patient Data
Infographic  Protecting Patient Data Infographic  Protecting Patient Data
Infographic Protecting Patient Data
 

Dernier

Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 

Dernier (20)

Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 

Forrester Research on OT Cybersecurity Risks and Solutions

  • 1. FORRESTER RESEARCH ON OT CYBERSECURITY www.fortinet.com CONVERGENCE OF OT AND IT IS HAPPENING- AND OPENING UP OT SYSTEMSTO IT-STYLE CYBER ATTACKS!1 SECURITY BREACHES HAVE INCREASED INTHE PASTYEAR1 OVER 90% HAVE SEEN SOME LEVEL OF IMPACT FROM A SECURITY BREACHTO THEIR SCADA/ICS1 OF DEVICES CAN EXECUTE SECOND ORDER ACTIONS AND CONTROL OVER SMART DEVICES USE OF CLOUD IN ICS SOLUTIONS AND INABILITYTO IDENTIFY OR ACT ON RISK.1 1: A commissioned study conducted by Forrester Consulting on behalf of Fortinet, January 2018 17% OF DEVICES ARE“AWARE” OFTHEIR SURROUNDINGS AND CAN ACT UPON COLLECTED DATA 24% HAVE BASIC DATA COLLECTION SENSORS, FEEDINGTHAT DATATO A CENTRAL DATA STORAGE SYSTEM AND NOTTO EACH OTHER 35% HASTHE SCADA/ICS ATYOUR ORGANIZATION EXPERIENCED A SECURITY BREACH?1 HAVE EXPERIENCED A BREACH IN LASTYEAR, AND ALMOST 90% KNOWTHEY HAVE BEEN BREACHED! 56% BIG NEWS! GOVERNMENT AGENCIES OT NETWORKS COMPLETELY OPENTO OUTSIDEVENDORS THIRD PARTIES RESPONSIBLE FOR ORGANIZATION’S IT FUNCTIONS 17% COMPLETE ACCESSWITH NO RESTRICTIONS PROVIDEDTO: BUSINESS PARTNERS 21% 16% OF FIRMS OUTSOURCE AT LEAST SOME FUNCTION OFTHEIR ORGANIZATION’S SCADA/ICS 56% SECURITY BREACH BETWEEN 6 MONTHSTO LESSTHAN 12 MONTHS AGO 30% 38% SECURITY BREACH BETWEEN 1YEARTO LESSTHAN 2YEARS AGO 19% 21% 20182016 ANDTHE BREACHING IS GETTINGWORSE! 54 % AT LEAST HAVE SEEN A HIGH/CRITICAL IMPACT ON A RANGE OF AREAS FROM ABILITYTO MEET COMPLIANCE AND DECREASED FUNCTIONALITYTO EMPLOYEE SAFETY IoT IS A GROWINGTREND IN OT SPACESWITH LOTS OF DIFFERENT KINDS OF DEVICES SHOWING UP ONTHE NETWORK.1 ON AVERAGE, FIRMS HAVE 4.7 TECH CONNECTEDTO THEIR NETWORK 100 % HAVE IoTTECHNOLOGIES CONNECTEDTOTHEIR ORG’S NETWORK FORTINET IS KNOWN AS A LEADING VENDOR OF OT SOLUTIONS1 VENDORS KNOWN FOR OT CYBER SECURITY SOLUTIONS FORTINET GE 25% 23% 22% 20% CYBERX HONEYWELL-NEXTNINE IBM PAS AND ARETAKING CONCRETE STEPSTO IMPLEMENT OR IMPROVE SECURITY ON A NUMBER OF ATTACK POINTS. WHILE OT SECURITY IS A PROBLEM... OT OPERATORS ARE AWARE OF IT 19% 31% HOW DOYOU EXPECTYOUR ORGANIZATION’S SCADA/ICS SECURITY WILL SPEND INTHE FOLLOWING AREASTO CHANGE FROM 2016TO 27% 11%REMAINTHE SAME INCREASE BY LESSTHAN 5% INCREASE BETWEEN 5% and 10% INCREASE BY MORE THAN 10% 77%INCREASE