Cybersecurity for the Manufacturing Sector: Reduce Data Integrity Breaches with NIST SP 1800–10

Airgap Networks
5 min readSep 27, 2022

Attacks against OT/ICS continue to increase as these networks become more publicly accessible. Many of these systems continue to be closed-looped even while the business requirements change. While the decision is to alter the network connectivity of the legacy ICS and OT environments, many utility and manufacturing firms have begun to align their security posture strategies around industry 4.0 and NIST SP 1800–10 framework.

Security Framework for Manufacturing and Industry 4.0 Transformation

Cyber security is becoming an essential part of the manufacturing industry. It’s no longer just something for IT people to worry about.

Because manufacturers rely heavily on industrial control systems (ICS), they prioritize access to critical business data over confidentiality. Consequently, security solutions designed for IT environments are ill-suited to protect against cyber attacks on these systems.

However, despite the benefits of integrating IT and OT networks, there are also risks associated with doing so. These include cyber attacks by nation states, common criminals, and insiders who may use them for their purposes.

Industrial Control Systems (ICS), which include factory automation equipment, are increasingly targeted by hackers who seek to disrupt operations and cause damage. These cyber-threats pose significant risks to business operations and worker health and well-being.

Protecting information and system integrity in industrial control systems environments Demonstrated practice examples that manufacturers can use to secure their ICSs from data integrity threats; documented in NIST Special Publication (SP) 1800–10: “Protections for Industrial Control Systems Final Report.”

Strategy to Protect the ICS/OT platform

By aligning with NIST SP 1800–10B framework, organizations need to break the various milestones into addressable strategy components:

  • Approach — What is going to be the logical design of the strategy? How will the new structure be tested and validated?
  • Architecture — What is the planned architecture for the security control for ICS/OT? Containment, isolation, zero-trust, or network VLAN segmentation?
  • Vulnerabilities — What are the most impactful vulnerabilities by domain within the ICS/OT infrastructure that the new design needs to account for?
  • Scope — What is the expected range of the continuous operation protecting the ICS/OT infrastructure?
  • Assumption — What is the expected compatibility of existing security solutions within the current ICS/OT environment, and what role will these assets have in the new design?
  • Risk Assessment — Under NIST SP 800- 37, what risk management framework will the organization implement during the design and post-implementation phase?
  • Security Control Layout — What will exist in the implementation framework, including privacy controls and category controls, during the implementation of this new design? Will the organization align to the NIST SP 800–53 framework for security control mapping?
  • Technology — What technologies will be added to the security control layout and mapping? What security policies, including software restriction, storage, encryption, and patch management, will be enabled in the security control layout, and by which technology will be the proper adaptive control.?

Security Adaptive Control Considerations

To protect the ICS/OT segment, additional security adaptive controls will need to introduce to help bring additional security capability and protection.

  • The application whitelisting: A list of applications and application components that are authorized.
  • Behavioral anomaly detection: It is an additional protection layer for the network, applied on top of implemented security software. A behavioral anomaly detection system takes its time to gather information from various sources within the network and establish benchmarks or network behavioral standards.
  • File integrity: It refers to the process of protecting a file from unauthorized changes, including cyber-attacks. In other words, a file’s ‘integrity’ is validated to determine whether or not it has been altered after its creation, curation, archiving, or another
  • Remote access: A mechanism supporting access to an organizational information system by a user communicating through an external network.

Applying the cybersecurity controls gives the OT team confidence that they have enabled strategy and relevant adaptive security controls to protect against complex attacks. The security adaptive control layer within the ICS/OT network will have the ability to bring additional protection and security operation capability:

  • Mitigation of cybersecurity risks
  • Reduction in downtime
  • Network monitoring and asset visibility
  • Responding to the security alerts promptly
  • Formulation of OT cybersecurity strategy
  • Compliance with the cybersecurity standards and best practices

Airgap Zero Trust Isolation Platform and OT Security

Compliance is no longer a matter limited to highly regulated industries. It’s become an increasingly important part of cybersecurity programs for every business and organization.

Mission-critical manufacturing processes need continuous availability and security compliance. Airgap’s Zero Trust Isolation Platform provides 24/7 availability, continuously monitors existing assets, and securely onboard new devices.

Airgap empowers manufacturers to discover threats and malicious activity, block incursions in real-time, and automatically isolate infected hosts to minimize business disruption and prevent data loss.

Airgap’s agentless Zero Trust Isolation Platform comprises security segmentation gateways deployed in different locations and easily managed from a single cloud-native control plane.

After the proper plan is in place, the next step will be implementing technologies, processes, procedures, and policies to take the most effective action in the least amount of time. This is where tools such as Airgap Zero Trust segmentation come to play. As you can see from the NIST standard, many controls need to be addressed in various areas.

We efficiently monitor and record asset access for your compliance posture, and audit security configurations based on segmentation mandates in NIST CSF, HITRUST, CMMC, and ISO27001–2. The need to categorize and divide your network in a granular fashion is critical. Airgap’s zero trust security provides network and application segmentation, the ability to detect abnormalities, and the capability to implement policies that facilitate protected areas within a VLAN.

Conclusion

A company that wants to protect its manufacturing systems and sensitive data from destructive malware, insiders, and unauthorized software should identify the risks associated with these attacks and develop an effective strategy for mitigating them. To get more information on how to identify the necessary security controls and understand the Zero Trust segmentation architecture, schedule a demo at https://airgap.io/forms/schedule-a-demo.

--

--

Airgap Networks

Zero Trust Isolation — The Best Defense Against Ransomware Propagation. https://airgap.io