Beta
Logo of the podcast Security Breach

Security Breach (Eric Sorensen)

Explore every episode of Security Breach

Dive into the complete episode list for Security Breach. Each episode is cataloged with detailed descriptions, making it easy to find and explore specific topics. Keep track of all episodes from your favorite podcast and never miss a moment of insightful content.

Rows per page:

1–50 of 127

Pub. DateTitleDuration
16 May 2022There's a Lot of Reasons October Could Be Terrifying00:13:42

In addition to supply chain challenges and labor shortages, one of the biggest issues emerging from the COVID-19 pandemic for the industrial sector has been the huge uptick in cyberattacks.

To make things worse, the Center for Strategic and International Studies, after studying cyberattack trends since 2006, says there is a clear pattern wherein these attacks will increase during the month of October, with five offending countries or entities responsible for the majority of the incidents. 


Based upon analysis, it is predicted that cyberattacks originating in Russia, China, North Korea and Iran will increase this month.

Joining for the first in a series of episodes discussing new and prevailing cybersecurity challenges confronting the U.S. industrial sector is Adam Kohnke from Madison, WI-based Infosec Institute - a leading cybersecurity training and education firm.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

16 May 2022The Dangerous Reality of Your Cybersecurity Blast Radius00:19:40

In this episode of Security Breach, we're joined by Brian Vecci, the Field CTO of Varonis,  - a leading provider of cyber threat detection and response compliance software.

Varonis recently published their 2021 Manufacturing Data Risk Report, which offered analysis on threats, trends and potential solutions for a number of market sectors – including manufacturing. Included in their findings was that manufacturing was the fifth most targeted industry last year, with the average data breach costing nearly $5M, and taking over seven months to contain.


Overall, Varonis feels the industrial sector’s level of cybersecurity sophistication lags behind many of its peers in the financial and healthcare sectors. We recently sat down to discuss the report, understanding your cybersecurity blast radius, data as a production asset, password protections, and more.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

16 May 2022Inside a Phishing Scheme00:15:03

In this episode of Security Breach, we're joined by Thierry Aubry, a Sales Executive at Open Systems

Open Systems recently offered a look inside a phishing scheme and potential malware attack experienced by one of their customers. While this global manufacturer of home and commercial appliances will remain anonymous, Thierry will walk us through how the attack was instigated, how Open Systems was able to respond, and what steps you can take to avoid and respond to potential attacks against your systems and proprietary data.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

16 May 2022Why Phishing Schemes Continue to Flourish00:14:06

In this episode we welcome Theo Zafirakos, the Chief Information Security Officer at Terranova Security, to discuss is company's recently report indicating that the success of phishing schemes continues to escalate. Their findings include data showing that:

  • Nearly one in every five end users (19.8 percent) who received a phishing simulation email clicked on the initial message’s phishing link. 
  • 14.4 percent of all end users failed to recognize the simulation’s resulting webpage as unsafe,  and clicked on the malicious file’s download link.
  • This means that the number of initial clickers who ended up downloading the phishing simulation’s webpage file exceeded 70 percent. 

The growing number of remote workers, combined with the amount of personal and enterprise-level data that can be obtained makes the industrial sector an increasingly appealing target. 

Going forward, the security firm feels that the industrial sector will need to do more to increase worker awareness of these attacks in understanding how to respond, or more importantly, how not to react to the messages these attackers use.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

16 May 2022'Hackers are Lazy. Scammers are Misfits.'00:19:36

If there’s one thing that has become very apparent in dealing with cybersecurity issues throughout the industrial sector, it’s that responding to these challenges means taking a look at things from a different perspective.

Well, that’s what we have with this episode. I recently sat down with Johnny Young, a 35-year veteran of industrial IT and cybersecurity. He’s embraced his role as JohnE Upgrade and launched CyberD.TV - a streaming subscription service devoted to providing comprehensive cybersecurity training.

What follows is the first of two episodes featuring JohnE. Here he talks about some of the basic, yet vitally important measures every employee can take in guarding against any number of cyberattacks.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

16 May 2022'Hackers Are Heartless Bastards'00:17:34

If there’s one thing that has become very apparent in dealing with cybersecurity issues throughout the industrial sector, it’s that responding to these challenges means taking a look at things from a different perspective.

I recently sat down with Johnny Young, a 35-year veteran of industrial IT and cybersecurity. He’s embraced his role as JohnE Upgrade and launched CyberD.TV - a streaming subscription service devoted to providing comprehensive cybersecurity training.

What follows is the second of two episodes featuring JohnE. Here he talks about some of steps companies can take in guarding against any number of cyberattacks.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

16 May 2022Ransomware, Log4J and When — not if — You're Hacked00:14:01

Whether it's the infamous Colonial Pipeline ransomware attack last summer, or an ongoing number of water treatment facility hacks, there’s no doubt that infrastructure facilities have become a favorite target of cyber criminals.

In fact, according to a recent report from Skybox Security, the first half of 2021 saw a 46% year-over-year increase in new OT vulnerabilities within organizations charged with running and maintaining key portions of the U.S.'s infrastructure.   

In this episode of Security Breach, Alastair Williams, vice president of worldwide systems engineering at Skybox Security,  joins us to help break down some of the social and market factors driving these troubling cybersecurity dynamics. We also discuss ransomware attacks, Log4J challenges, and what he sees as the biggest cybersecurity trends to consider for 2022.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

16 May 2022Don't Fear the Hacker — Drop Some S-BOMs00:13:03

Regardless of the report, survey or research, all data related to industrial cybersecurity makes one thing very clear – the last two years have presented a dangerous uptick in the number of cybersecurity attacks, and the severity of them.

So, if knowing is half the battle, the other half is identifying tools to help accomplish the mission. With this in mind, we welcome David Nosibor, Platform Solutions Leads at UL – the well-known leader in global safety certification.

Presented with the frightening increase in the number of cyberattacks, the organization recently launched the SafeCyber platform to help organizations improve the cybersecurity of connected products throughout the entire lifecycle. This includes identifying current and future vulnerabilities and providing guidance to some of the obstacles currently preventing these issues from being addressed.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

16 May 2022Know Your Enemy00:13:58

While rogue individuals with an agenda and advanced cybersecurity skills are still prevalent, most headline-grabbing hacks are now originating from well-organized, highly talented groups or organizations. Not only does this dynamic provide access to a greater pool of talent, but it makes stopping a multi-faceted attack more difficult.

One of the most notorious of these cyber terrorist groups is BlackByte. The Ransomware-as-a-service group recently made headlines by hacking the National Football League’s San Francisco 49ers right before the league’s biggest weekend – the most recent Super Bowl.

The group was able to exploit a vulnerability in the team’s Microsoft Exchange server and implement a tool called Cobalt Strike. Users were then sent hourly ransom notes via a print bomb to all printers connected to the infected machine. 

While the 49ers have downplayed the impact of the hack, it did result in the release of financial documents that BlackByte posted to a site on the dark web. No ransom demands were made public, but the amount of data actually stolen remains unknown.

The growing reach, ability and boldness of these groups should give everyone in the industrial sector pause – regardless of your role or job title. If they can access data from a billion-dollar franchise, your IP and financial data is, at least, just as vulnerable.

The good news is that we have people like Lauren Podber, Principal Intelligence Analyst at Red Canary, to help guide us in getting ahead of groups like BlackByte. Lauren and her cohorts at Red Canary specialize in managing cybersecurity endpoint detection, planning and response. She recently sat down to discuss BlackByte, the importance of having a response plan at the ready, and what hacks to look out for over the next 12-18 months.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

17 May 2022DDoS Attacks (Part 1): 'They're Super Easy and Free'00:12:25

The industrial sector knows all too well about the need to innovate product offerings and production strategies in order to stay ahead of the competition. Unfortunately, the same can be said for cyber criminals looking to either steal information or hold your data, manufacturing capabilities, or intellectual property for ransom. 

Just as you continue to develop new strategies to respond to hacks and protect you digital presence, these bad actors are continuing to update and enhance their schemes in order to improve the success rate of their attacks. 

In an effort to help counter these bad actors and stay a step ahead, NETSCOUT Systems recently unveiled their bi-annual Threat Intelligence Report. It offers insight on the continued threats presented by Distributed Denial of Service and ransomware attacks. 


To help walk us through the report and offer additional insight on some of the new tactics being utilized to carry out these legacy cybersecurity attacks is NETSCOUT’s Threat Intelligence Lead, Richard Hummel.

For more information on the work NETSCOUT does, you can go to netscout.com. And to get a look at their recent report, you can go to https://www.netscout.com/threatreport

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

17 May 2022DDoS Attacks - (Part II): Preparation is Prevention00:12:21

The industrial sector knows all too well about the need to innovate product offerings and production strategies in order to stay ahead of the competition. Unfortunately, the same can be said for cyber criminals looking to either steal information or hold your data, manufacturing capabilities, or intellectual property for ransom. 

Just as you continue to develop new strategies to respond to hacks and protect you digital presence, these bad actors are continuing to update and enhance their schemes in order to improve the success rate of their attacks. 

In an effort to help counter these bad actors and stay a step ahead, NETSCOUT Systems recently unveiled their bi-annual Threat Intelligence Report. It offers insight on the continued threats presented by Distributed Denial of Service and ransomware attacks. 

To help walk us through the report and offer additional insight on some of the new tactics being utilized to carry out these legacy cybersecurity attacks is NETSCOUT’s Threat Intelligence Lead, Richard Hummel.

For more information on the work NETSCOUT does, you can go to netscout.com. And to get a look at their recent report, you can go to https://www.netscout.com/threatreport

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

17 May 2022'The Bad Guys Are Smart, Too'00:18:45

You’ve probably heard a number of reports citing ransomware as the leading attack strategy within the industrial sector. In some instances, it’s been reported that ransomware groups are focusing as much as 70 percent of their activity on manufacturing enterprises. 

In one report from ICS security specialist Dragos, it was reported that 65 percent of all attacks thrown at the industrial sector were of the ransomware variety. And according to this episode's guest, cybersecurity attacks like these are never a one-and-done occurrence, meaning on-going vigilance against ransomware criminals and the like require on-going security diligence. 

Greg Scasny is the CTO of Blueshift Cybersecurity, a provider of security solutions focused on helping small and medium-sized enterprises develop and maintain a security posture that simultaneously defends against attacks while working to preserve ongoing operations.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

17 May 2022'The Industry's Attack Surface Has Exploded'00:18:34

The surge in cyberattacks experienced by the industrial sector has been credited to a number of issues ranging from outdated security software to lagging protocols surrounding data access and storage. But, according to today’s guest, one of the main reasons we’ve seen an uptick in these attacks could simply be because they’re more profitable.


Joel Burleson Davis is the CTO of SecureLink – a leading provider of secure access management solutions. He notes that in addition to manufacturing being the second-most targeted sector, it offers the largest average payout for ransomware attacks. 


So the industrial sector now faces the multi-faceted realities of attacks that are more complex, Russian hackers more emboldened by the Ukrainian conflict, and a greater number of vulnerabilities stemming from an uptick in connected devices throughout manufacturing.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

19 May 2022Preventing Ransomware Attacks Through Cyber Maintenance00:18:11

There were a lot of trends emanating from the mid-1980s that thankfully died out over time, but one of them has not only persisted, but thrived. Although there were numerous samples of malware impacting early computer networks, the one that captured both headlines and the admiration of cyber criminals was the PC-Write Trojan virus. 

Iterations would follow, with perhaps the best known example of industrial malware – Stuxnet – being introduced about 25 years later. It would be topped by WannaCry Ransomware just seven years after that. 

In all these cases, bad actors were able to probe vulnerabilities, identify weak spots, and exploit these lapses in erasing data, eliminating access, or promising more extensive damage if their monetary demands were not met. 

These viruses, worms and malicious coding is still present today, and those armed with this malware have gotten smarter, their attacks more complex, and their search for victims more intense. The industrial sector and municipal utilities, with their combination of lucrative IP, essential production models and lagging security protocols, have become a favorite target. 

Joining us today to help navigate this minefield of bad actors is Marty Edwards. He’s the Vice President of OT Security at Tenable – a leading provider of infrastructure and cloud network software and security solutions. 

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

19 May 2022Cyber Hygiene and Putin's Army of Criminal Hackers00:18:00

The rise in ransomware attacks throughout the industrial sector has led to a surge in another, related activity – the purchasing of cyber insurance to help soften the blow of these attacks.

But today’s guest emphasizes that beyond just insurance to cover the costs of these intrusions, the manufacturing sector needs to implement more proactive strategies that encompass prevention and recovery.

I’m pleased to welcome Allen Jenkins, VP of Cybersecurity Consulting at InterVision to this episode of Security Breach. InterVision is a leading provider of services focused on enterprise network security. For more information on the work InterVision does, you can go to www.intervision.com

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

19 May 2022Revisiting the JBS Ransomware Attack One Year Later00:14:57

JBS Foods is a $30B meat processor that most people didn’t know about until they paid ransomware attackers REvil $11M last June in order to get plants in the U.S. and Brazil up and running, and prevent what is believed to be up to 5 TB of data from being leaked.

According to SecurityScorecard.com, the hackers obtained leaked credentials from employees in Australia and began probing the company’s network and extracting data three months prior to issuing their demands.

SecurityScorecard estimates that over 20 percent of food companies have a known vulnerability, and nearly 400 have suffered a breach and/or attack. 

To help shed some light on these vulnerabilities, and how to prevent or respond to them, we’re excited to welcome Matt Parsons, Director of Network and Security Product Management at Sungard Availability Services to the program. Sungard is a leading provider of network and cloud computing security services.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

23 Jun 2022Latest Tools of Choice for Hackers: Raspberry Robin and BlackCat00:12:03

What else can we say as it relates to the industrial sector and the cybersecurity threats that continue to present themselves, other than – the battle wages on.

The value of the sector’s IP, the plethora of personal information and the vital need to maintain uptime makes manufacturing a favorite target of hackers. And as those in the financial and healthcare markets know all too well, recognition of the threat only seems to spur the creation of new and better weapons focused on wreaking havoc. 

So, joining us today to discuss some of the latest threats to hit the industrial sector is Lauren Podber – she’s a Principal Intelligence Analyst at Red Canary, firm that specializes in managing cybersecurity endpoint detection, planning and response. They were also among the first to assess the first threat we’re going to discuss – Raspberry Robin.

 For more information on the work Red Canary does, you can go to www.redcanary.com

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

19 Jul 2022Breaking Down the Silos00:18:32

A great deal of cybersecurity attention, and rightfully so, is paid to the role of defending against and responding to outside attackers. However, just as important to establishing and reinforcing cyber plans is ensuring that internal vulnerabilities are not created or made easier to detect through systems, networks and new technologies that are introduced to the industrial infrastructure, albeit with the best of intentions.

However, the influx of handheld devices and mobile computing power can lead to the unintentional injection of numerous cybersecurity issues. One only needs to look at the history of the Stuxnet virus for proof of how something as simple as a USB stick can lead to massive and often irreparable damage. 

To help lend some insight on such potential security issues is Todd Greenwald. He serves as the president of Heartland – a McHenry, Illinois-based company that works with the industrial sector to improve business operations through technology integration, process implementation and network redesign. Heartland’s specialties include wireless infrastructure, network security, mobile computing, automated data collection systems, and more. 

For more information on the work Heartland does, you can go to www.heartland-usa.com. 

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

26 Jul 2022The Growing (and Frightening) Complexity of Ransomware Groups00:16:27

Tenable recently released their Ransomware Ecosystem white paper. So we sat down with Satnam Narang, a research engineer focused on security response at the company, to discuss some its findings, including:

  • The FBI estimates that between 2013 and 2019, ransomware groups collectively earned over $144 million. That number skyrocketed in in 2020 with these groups reportedly raking in $692 million collectively.
  • According to U.S. government data, the first half of 2021 saw ransomware payments reach just under $600 million in the first six months, which included a record amount of $40 million paid out by an insurance company. And you can probably guess that these reported amounts are a fraction of the true total being paid to ransomware attackers and groups.
  • Additional data is available by downloading the white paper here.

For more information on the work Tenable does, you can go to www.tenable.com

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

30 Aug 2022Lessons Learned from DarkSide and the Solar Winds Hack00:22:52

When the Eastern European hacker group DarkSide shut down the Colonial Pipeline in May of 2021, the ramifications were felt across numerous landscapes.

In addition to impacting air travel and triggering panic over gasoline availability, the six-day interruption of fuel to much of the Eastern United States led to one of the highest profile ransomware payments in recent history.

Although law enforcement was able to track down and recover more than half of the $4.4 million in Bitcoin that Colonial paid the ransomware attackers, two critical points had been made: the U.S. industrial sector was vulnerable, and they were willing to pay to restore operations.

In support of the increasing concerns facing the industrial sector’s cybersecurity needs, IBM recently reported that manufacturing overtook financial institutions and insurance providers in becoming the most targeted industry by cyber criminals in 2021.

Joining us to discuss this ongoing threat is Eric Ervin, Global Director for Utilities and Manufacturing at 1898 & Company, a leading provider of data management and business consulting services. 

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

31 Aug 2022When Cyber Gangs 'Get Loud' - Responding to Dynamite Panda, LockBit and Others00:23:57

When discussing the industrial sector’s threat landscape, we often detail events that result from vulnerabilities discovered by hackers probing for soft spots within an organization’s networks, connected infrastructure or data storage centers.

However, taking a look at Nuspire’s latest Threat Landscape Report reiterates the need for manufacturers to keep their defenses up even when working with documents, files or websites that would appear to have limited interest from hackers and no connection points to outside parties.

Nuspire reported a 28 percent increase in malware attacks – or about 52,000 detections a day during the second quarter of 2022. While many are being detected and blocked before being seen by the user, some are getting through by disguising themselves as add-ons or support tools for Microsoft Office documents. 

Once the user clicks for additional information within these software programs, which contain embedded on-line connections in providing legitimate support and downloadable tools, the malware is downloaded, providing a gateway to any and all of that user’s network, cloud, system and software connections.

During this same period, the company reported a 100 percent increase in botnet activity – reaching a rate of nearly 20,000 attacks per day. This form of malware attaches itself to web pages and emails. Once it is unintentionally downloaded via the targeted user clicking on a link or agreeing to download a false asset, the bug can log keystrokes in stealing login and other personal information that often feeds into ransomware attacks.

Joining us to discuss these ongoing threats is Mike Pedrick, VP of Cybersecurity Consulting for Nuspire – a leading managed security services provider.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

20 Sep 2022The Cloud is on Fire - Promise vs. Problem00:21:17

Today we’re going to discuss an evolving vulnerability in the industrial sector – the security of cloud data and networks. We’re obviously talking about the use of IT infrastructure that’s not physically located within the plant or facility. 

It’s a platform that is continuing to see an uptick in use. In fact, Netwrix, a leading cloud network security solutions provider, recently cited in their latest Cloud Data Security Report, that organizations expect to increase the amount of work done in the cloud from 41 percent to 54 percent by the end of 2023.

More specifically, this means an increased reliance on cloud storage for corporate financial information and intellectual property.

And while this is good news to cloud service providers, they’re apparently not the only ones enjoying this trend. Netwrix also cited that 53 percent of those surveyed suffered a cyberattack targeting their cloud network within the last 12 months.

But perhaps the most frightening statistic from the report is that despite these findings, 78 percent said they were satisfied with their cloud security. 

Joining us to discuss these findings and the current state of industrial cybersecurity is Dirk Schrader, VP of Security Research at Netwrix.

For more information on the work Netwrix does, you can go to netwrix.com

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

18 Oct 2022The Hack You Helped Create00:19:13

Welcome to Security Breach.

Today we’re going to discus a vulnerability within the industrial sector that is essentially a product of progress.

The enhanced data sharing capabilities and operational efficiencies that have been realized in establishing an estimated 20 billion device connections in manufacturing enterprises around the globe have come at a price for some.

In the sector’s zeal to push forward with digital transformation plans and realize the benefits of automation, software and data-driven production schemes, all of these connection points offer a soft spot for hackers to probe and pinpoint in launching various types of attacks.

Joining us to discuss this evolving situation and offer some in-depth analysis from his company’s recent report – The API Security Disconnect - is Filip Verloy, Technical Evangelist at Noname Security.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

27 Oct 2022Darknet Diaries Host Lifts the Veil on Cyberattack Secrecy00:28:01

Ironically enough, one of the biggest challenges surrounding cyber defense in the industrial sector is a lack of data – data about the attacks, the attackers, their tactics and how they were able to successfully orchestrate the onslaught of ransomware, phishing and malware schemes that are costing manufacturers millions of dollars and priceless amounts of downtime. 

Working to overcome the lack of transparency is the focus of today’s guest.  

Jack Rhysider is the host and founder of the Darknet Diaries podcast, where he takes listeners on a journey through the world of hacking, data breaches, and cybercrimes. He’s talked to hackers, phishing scheme experts, NSA agents, penetration testers and just about any other player you can imagine. 

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

08 Nov 2022From Attacking ISIS to Industrial Controls - Is GhostSec a Hacktivist or Threat?00:22:12

GhostSec describes itself as a hacktivist group. Formed around 2015, the organization’s initial focus was shutting down ISIS websites and infiltrating their social media platforms. 

Recently, the organization has been linked to politically-motivated attacks involving PLCs and other industrial controls in Israel, Iran and Russia. All of which have focused on vulnerabilities found within industrial equipment controls.

The biggest question for the industrial community is if GhostSec can show others how relatively simple it is to take control of  industrial control systems – will those learning from GhostSec take it to another level? 

Joining us to discuss this situation is Matan Dobrushin, VP of Research at OTORIO. Based in Israel, the company is a leader in industrial cybersecurity solutions and services.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

15 Nov 2022No Place to Hide When You Have Money and Data00:21:46

On a daily basis I see a tremendous amount of data and research flow through my inbox, but a recent report from Rackspace Technology really caught my attention.

According to a recent survey performed by this provider of multi-cloud services and security, two of the top cybersecurity challenges facing companies is a shortage of workers with cybersecurity skills – listed by 39% of respondents, and a lack of visibility of vulnerabilities across all infrastructure – listed by 42% of respondents.

While skills gap issues permeate throughout all sectors of the manufacturing landscape, it’s simultaneously encouraging and chilling to see that nearly 2 in 5 companies know they need more cybersecurity expertise, but are unable to find it.

Similarly, there are some positive takeaways from seeing that enterprises are aware of their lack of knowledge to key vulnerabilities, but concerning that such a higher percentage are dealing with this kind of problem. Both findings help reinforce the dangerous times in which the industrial sector continues to operate. 

Joining us to discuss this situation is Gary Alterson, Vice President of Security at Rackspace Technology.

For more information on the work Rackspace does, you can go to rackspace.com

 To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

22 Nov 2022Embracing The Devil Inside to Stifle Hackers00:20:53

One of the mantras that I’ve clung to from my childhood is drawn from one of my favorite toys and shows – GI Joe. Duke, Snake Eyes and the rest of the Joes always reinforced that “Knowing is half the battle.”  

If that’s truly the case, then the industrial sector still has a ways to go in fully combatting the impact of cyber attacks, and shoring up their cyber security strategies. 

Insurance provider Travelers has  unveiled their most recent Risk Index Survey, with cybersecurity ranking as the single biggest business concern. Included in their findings was that 57 percent of respondents think an attack is inevitable – with their biggest fears, in order, being a security breach, system glitch or ransomware attack.

Joining us to discuss these ongoing concerns and some of the simple solutions to help ward off these attacks, is Kirstin Simonson, Technology Lead at Travelers.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

28 Nov 2022A Little Social Engineering Goes a Long Way00:20:32

Recent data from cybersecurity software and services provider Mimecast offers some depth on the rising concerns presented by phishing attacks, with 96 percent of respondents acknowledging that their organization has faced some form of phishing attack in the past year.

Additionally, this tactic is believed to be responsible for 36 percent of data breaches – with 84 percent of U.S. organizations have reported phishing or ransomware attacks in the past 12 months.

And speaking of ransomware, the average payment climbed to $570,000 during the first half of 2021, up more than $200,000 from the previous year. Analysts predict that the frequency of these attacks will rise to one every two seconds.

Joining us to discuss what industrial organizations can do in response to these growing threats is Joe Tibbets, Senior Director of Technology Alliances & API at Mimecast.

For more information on the work Mimecast does, you can go to mimecast.com.

If you’ve got a cybersecurity story to share or topic you’d like to have us cover, feel free to contact me at jeff@ien.com

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

09 Dec 2022Why the Good Guys are Losing00:46:52

The MIT Technology Review Insights recently reported that midsize companies, which would mean manufacturing enterprises with annual revenues of between $200 - $700 million, were almost 500 percent more likely to be targeted now, than just two years ago.

Similarly, Fortinet has released findings indicating that 93 percent of manufacturers have had to respond to at least one intrusion targeting operational technologies within the last 12 months, and 78 percent have experienced multiple attacks.

Remember, if U.S. manufacturing were its own country, it would have the eighth largest GDP in the world, and the lifeblood of this sector is the small and midsized manufacturer.  Keeping these businesses running without operational disruption, intellectual property theft or employee data theft has never been more important as we continue to struggle with inflation, logistics challenges and supply chain disruptions.

Joining us to discuss this situation is Jeff Engle, Chairman and President of Conquest Cyber, a leader in industrial cybersecurity solutions and services.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

21 Dec 2022The Little Things Are Still Killing00:29:55

As the saying goes, it’s the little things that kill. And in cybersecurity, that little thing can be as innocent as a singular mouse click on the wrong URL from a familiar-looking email. 

A recent report from Trend Micro shows that 75 percent of all cyberattacks start with phishing emails – or messages made to look like a non-threatening communication from a colleague, vendor or trusted source, but containing links meant to abstract vital personal data. 

Additionally, research from Cybertalk.org states that about 90 percent of data breaches are the result of phishing schemes, and the FBI is projecting a year-over-year increase of 400 percent for these types of attacks.  Finally, cybersecurity software and services provider Mimecast found that 96 percent of respondents to their survey acknowledged having faced some form of phishing attack in the past year. 

The key is to not associate the tool too closely with the evil intentions of hackers. Email remains a highly efficient and vitally important communication tool – but one that requires greater diligence than in the past.  

Joining us to discuss this situation is Fleming Shi, Chief Technology Officer at Barracuda Networks, a leading provider of data security products and services.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach us at jeff@ien.com.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

23 Dec 2022Protecting Against 'Dormant Footholds' and Knowing You're a Target00:37:48

There’s a reason the term industrial-grade is used to express the highest levels of reliability and durability for products. After all, if a material, technology or tool can handle the rigors and demands of manufacturing, chances are it can meet the needs of any other application.

We’ve been through these facts before, but they’re worth repeating. IBM has cited manufacturing as the number one target for cyberattacks. The FBI is expecting a 400 percent increase in phishing attacks. The average ransomware attack demand has nearly tripled in the last two years. It’s fair to say that these attacks will continue to get more complex and occur even more frequently.

So, the strategies and software successfully implemented by manufacturing could serve as a model for countless other industries, institutions and individuals to emulate.

One of the companies looking to enhance all these vitally essential cybersecurity protocols for the most important sector of our global economy is Rockwell Automation. And joining us today from Rockwell is Quade Nettles, Cybersecurity Product Manager at Rockwell Automation.

For more information on the work Rockwell does, you can go to rockwellautomation.com.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

13 Jan 2023Our Cyber Defense Gets a D+00:21:51

As the world of cybersecurity continues to spawn new threats and present the industrial sector with increasingly complex prevention, detection and response needs, we’re seeing similar advancements on the white hat side of things.

In an effort to combat the tactics of hackers and ransomware scammers, technology providers are stepping up with new tools and strategies. An example is Automated Control Concepts, and their AiRAID OT Cybersecurity Device.

AiRAID is described as a cyber-physical security device designed specifically for industrial OT systems.  I was able to catch up with Daniel Ward, Director of Cybersecurity and IIoT at the Rockwell Automation Fair last November.

In addition to taking about AiRAID, we discussed some of the biggest trends impacting industrial cybersecurity and why Daniel feels the industrial sector’s state of cyber defense would pull a D+ grade.

ACC is a Rockwell Gold System integrator, and if you’d like to learn more about the company, you can go to automated-control.com.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.  And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

23 Jan 2023Because Hackers are Working Harder00:21:16

The numbers continue to roll in, and they’re not getting better … yet.

Ransomware attack payouts continue to grow, with the average topping out at $4.5 million in 2022. Similarly, malware attacks continue to escalate and response times, due to smarter phishing schemes and harder-to-detect dormant infiltrations, are taking companies more than nine months to detect and another three months to contain.

This is resulting in lost data with immeasurable value, lost business opportunities worth over $1.5 million, and additional costs associated with controlling the data breach reaching upwards of $5 million per attack.

These are all stats sourced from IBM’s recent Data Breach Costs report.

However, there are solutions being developed for the industrial marketplace. And joining us today to discuss some of them is Erik Gross, Redzone’s VP of Security & Application Support. Redzone is a leading provider of remote operations software and data storage and security. For more information on the work Redzone does, you can go to https://rzsoftware.com/

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. 

If you have a cybersecurity story or topic that you’d like to have us explore,  you can reach me at jeff@ien.com.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

01 Feb 2023People Are Part of the Damage00:33:18

I usually start each episode by listing off a number of escalating and intentionally frightening statistics about the rising number of cybersecurity threats facing the industrial sector. The goal is to get your attention and reinforce how your data, operations and all of your vital assets continue to be so vulnerable.

Today’s guest, however, would argue that our strategies also need to acknowledge the human factor of cybersecurity. Instead of tailoring our strategy to focus exclusively on what’s at risk, we also need to remember the people that will play such a crucial role in carrying out these strategies.

The hackers are focused on people and their activities, and according to Ken Fanger at On Technology Partners, so should we. He shares a number of personal experiences about a wide range of hacks, and the personal impact of them all.

For more information on the work On Technology does, you can go to www.ontechpartners.com

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. 

And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

07 Feb 2023When Seeing the Attack Isn't Enough to Stop It00:25:46

We’re excited to announce that Security Breach is being sponsored by Rockwell Automation. For more information on their cybersecurity solutions, you can go to rockwellautomation.com

According to a recent report from security provider Barracuda Networks, 94 percent of the industrial organizations they surveyed have reported a security incident since July 2021, with 60 percent of these enterprises saying their most significant incident resulted in downtime of at least two days, with some extending longer.

Couple this with previous data from IBM placing average recovery times at close to three months, and the financial and production losses alone, saying nothing of the potential IP and data loses resulting from these hacks, should be making buy-in from executives easier to obtain.

And as the number of IoT-related connections, software integrations, AI-powered processes and expanded automation applications continue to grow, the need for smarter OT security tools and strategies will continue to escalate.

Joining us to discuss this situation is Pete Lund, VP of Products for OT Security at OPSWAT, a leading provider of cybersecurity and infrastructure defense. For more information on the work OPSWAT does, you can go to www.opswat.com

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com, and if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

13 Feb 2023Hacker's Insight: 'How Can I Make Stuff Worse'00:26:46

The potential of smarter factories driven by advanced technologies and greater connectivity is exciting … but equally daunting.

That’s because in our enthusiasm to embrace all the time and cost savings associated with the machines, automation and data associated with these advancements, the industrial sector often pushes one of the most important aspects of all this connectivity into the realm of tomorrow’s problems.

Well, tomorrow is here. There are over 20 billion connected devices in the industrial sector – and that’s a number projected to nearly double in the next five years.

Joining us to discuss what all these connected devices will mean to cybersecurity planning is Jason Kent, Hacker in Residence at Cequence Security, a leader in API protection solutions.

We’re excited to announce that Security Breach is being sponsored by Rockwell Automation. For more information on their cybersecurity solutions, you can go to rockwellautomation.com

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

20 Feb 2023Hiding, Not Running from Hackers00:29:21

When it comes to securing the industrial enterprise, a great deal of focus is being paid to what might seem like the little things – such as passwords, logins or credentials that are used to limit access to networks or data platforms.

The problem has been the continued use of weak, easy to remember passwords and login workarounds that have created vulnerabilities, and contributed to numerous, successful malware, phishing and ransomware attacks.

The response has been the infusion of protocols meant to strengthen these soft spots, but measures such as double-factor authentication and zero trust access have been met with resistance and the aforementioned workarounds.

Capterra, a provider of software selection guides, found that restricting data access without impacting workflows, the ability to develop new security policies, and selecting zero trust vendors continue to be significant obstacles in adopting zero trust strategies. So, the tools are there, but we need to figure out more effective ways of using them.

We’re excited to announce that Security Breach is being sponsored by Rockwell Automation. For more information on their cybersecurity solutions, you can go to rockwellautomation.com

Joining us to discuss some potentially new and better strategies is Tom Sego, CEO & Co-Founder of BlastWave.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

27 Feb 2023Latest Ransomware Attacks Educate, then Humiliate00:27:03

One of the on-going topics that we cover here on Security Breach is ransomware attacks.

The risk of continually discussing a topic is that it can become like white noise – always present, but in the background and potentially easier to dismiss. Well, if that’s the case, recent findings from Dragos 2022 Cybersecurity Year in Review report should help to re-orient your perspective.

The report indicates that ransomware attacks against industrial organizations increased 87 percent last year, and over 70 percent of all ransomware attacks were directed towards manufacturers.  And Dragos is forecasting that 2023 will see more new ransomware groups materialize.

Joining us to discuss some of the new concerns (Ransom House), and solutions, surrounding ransomware attacks is Wil Klusovsky, Avertium's Chief Security Architect. Avertium is a leading provider of cybersecurity strategy, response and compliance solutions.

We’re also  excited to announce that Security Breach is being sponsored by Rockwell Automation. For more information on their cybersecurity solutions, you can go to rockwellautomation.com

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts. If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

08 Mar 2023The Air Gap Lie and The Spectrum of Extortion00:39:37

While the growth of ransomware, phishing schemes and other nefarious cyber activities are obviously not positive developments for the industrial sector, the resulting exposure and fallout from high profile events like Colonial Pipeline, JBS and, most recently, Dole Foods, have mandated a need for more data on attack surfaces, hacker tactics and the bad actors themselves.

In this episode, we'll be taking a closer look at all of these topics via findings from IBM Security’s most recent Threat Intelligence Index as we sit down with John Dwyer, Head of Research for IBM Security’s X-Force.

We’re also excited to announce that Security Breach is being sponsored by Rockwell Automation. For more information on their cybersecurity solutions, you can go to rockwellautomation.com.

For more information on the work IBM Security X Force is doing, you can go to www.ibm.com/security.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, reach out at jeff@ien.com.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

16 Mar 2023Breaking Down the Dole Foods Ransomware Attack00:28:33

Joining the ranks of high-profile ransomware attacks at Nissan, Colonial Pipeline, JBS Foods, Schneider Electric and even Foxconn, is Dole Foods.

The global food processor was the victim of a ransomware attack in early February that led to shutting down production systems throughout North America, and halted shipments to numerous retailers and distributors.

As if this wasn’t enough to help illustrate the continuing rise in ransomware attacks on the manufacturing sector, Dragos recently reported that such attacks surged 87 percent in 2022.

Joining us to discuss the Dole Foods attack, and lessons learned from it, is Travis Wong, VP of Risk Engineering and Client Services at Resilience Insurance, a leading provider of cyber risk management solutions.

We're also excited to announce that Security Breach is being sponsored by Rockwell Automation. For more information on their cybersecurity solutions, you can go to rockwellautomation.com.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

23 Mar 2023Thinking Like the Bad Guy00:26:28

The latest high-profile hack of Dole Foods reinforces the need to upgrade operational technology security, and not just for the manufacturer. The distributors, logistics providers, retailers and end-users that rely so heavily on the role manufacturing plays are beginning to understand how critical and far-reaching the effects of a production-ceasing hack can be.

And so do the bad guys.

According to a survey from Nozomi Networks, 63 percent of respondents classify current cybersecurity threats targeting industrial control systems as high, severe or critical. This would support findings from Fortinet that 93 percent of manufacturers responded to at least one OT intrusion between 2021-2022, and 78 percent dealt with more than three such incidents. Additionally, the firm found that 61 percent of intrusions targeted OT assets.

On this episode we're joined by Carlos-Raul Sanchez, Director of Operational Technology at Fortinet, a leading provider of OT Cybersecurity solutions to discuss these challenges.

We’re excited to announce that Security Breach is being sponsored by Rockwell Automation. For more information on their cybersecurity solutions, you can go to rockwellautomation.com.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

30 Mar 2023Balancing The Light and Dark Forces of Technology00:36:00

As we continue to see an increase in attacks targeting the ICS, it’s about more than just the industrial sector creating cyber defense plans, cataloging connection points and shoring up vulnerabilities. The reality is that it’s going to take a communal effort to keep manufacturing – the largest single contributor to our country’s GDP – safe and secure.

As we’ve learned from a legacy of attacks spanning the last decade, the tactics used and organizations behind them continue to evolve, and we’ll need some help in order to prevent and respond to attacks that impact the livelihoods of thousands up and down stream of the initial intrusion. 

We welcome Kimberly Cornwell, an applications engineer at Siemens to discuss how the industrial community is working to meet new and evolving industrial cybersecurity challenges.

We’re also excited to announce that Security Breach is being sponsored by Rockwell Automation. For more information on their cybersecurity solutions, you can go to rockwellautomation.com

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

07 Apr 2023The Cybercriminal's Favorite Pastime00:34:53

Perhaps the only topic that solicits a uniform response is when my guests are asked about the most important part of a cybersecurity plan. The common mantra is that there has to be buy-in throughout the organization for any plan to be successful, and it starts at the top.

Obtaining C-level support is obviously vital when it comes to loosening the corporate purse strings for software, penetration testing and training resources. But beyond that, corporate leadership can set the overall tone for a company’s attitude towards cybersecurity and the threat it presents throughout the organization, not just for IT or OT personnel.

This comes as no surprise to this week's guest. Frank Riccardi is he author of Mobilizing the C-Suite – Waging War Against Cyberattacks.

We’re excited to announce that Security Breach is being sponsored by Rockwell Automation. For more information on their cybersecurity solutions, you can go to rockwellautomation.com.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

24 Apr 2023Trusting the Creative Hacker00:41:31

The industrial sector continues to be a hot target for hackers. Ransomware, malware and phishing attacks all continue to escalate in both frequency and potency. The on-going mixture of new technologies with legacy systems invites attention, and the reality is that it continues to pay dividends for hackers and ransomware groups.

However, there are solutions. One of which is to work with good guys who can think like the bad guys. It's an approach this episode's guest,  Andra Zaharia, Head of Content & Community at Pentest-Tools.com, has used to help some of the largest manufacturers in the world.

We’re also excited to announce that Security Breach is being sponsored by Rockwell Automation. For more information on their cybersecurity solutions, you can go to rockwellautomation.com.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

03 May 2023An Unlikely Assist from Ransomware and the Looming Threats of AI00:36:26

One of the biggest challenges surrounding industrial cybersecurity is the size of the attack surface that must be monitored, assessed, and constantly updated in order to evolve with the rising number of complex threat actors. Throw in a growing number of connection points, APIs and new and legacy network component combinations, and the complexity only grows.

This makes improving visibility within the OT system not only vitally important, but a seemingly enormous concern.  Dragos recently reported that up to 80 percent of OT security personnel lack complete OT system visibility.

Our guest for this episode, Moty Kanias, VP of Cyber Strategy and Alliances at NanoLock Security, has seen firsthand the type of catastrophic results this lack of visibility and OT-specific security expertise can create.

We’re excited to announce that Security Breach is being sponsored by Rockwell Automation. For more information on their cybersecurity solutions, you can go to rockwellautomation.com

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

10 May 2023Hackers Want to Steal, Extort Competitive Advantages00:35:27

Supply chain management has always been a priority for the industrial sector, but over the last three-plus years, its importance has been elevated for numerous reasons. The problem, from a cybersecurity perspective, is that as soon as an operational area starts to garner more attention, it also becomes a hotter target for hackers.

Elise Manna-Browne, director of advisory services at Novacoast, a leading provider of cybersecurity intelligence and response solutions, is all too familiar with this dynamic.

She joins the show to discuss how to prioritize risks and identify hackers like Industrial Spy and RansomHouse, while empowering employees and addressing partner pressures when facing a cyber attack on your supply chain.

We’re excited to announce that Security Breach is being sponsored by Rockwell Automation. For more information on their cybersecurity solutions, you can go to rockwellautomation.com

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

18 May 2023Making Hackers Pay (Literally)00:49:18

Why cybersecurity is all about ROI, and other "unsexy" stuff on which to build your defenses.

In previous episodes of Security Breach, we’ve discussed penetration testing, ethical hackers, cataloging connection points, and getting a handle on all those API connections.

These strategies are centered on developing defenses that reduce your attack surface, make attackers easier to spot, negate the dwell time of black hats looking to live inside your networks, and hopefully much more.

While obtaining all this data is critical, the next challenge is understanding what to do with it in forming a stronger cyber defense plan. This is where it gets tricky.

A lack of OT security expertise continues to permeate throughout the industrial sector. Throw in some cloudy and somewhat limited regulatory guidance, and knowing exactly what steps industrial cybersecurity leaders should take after getting all this data is even more complex.

Our guest for this episode not only understands these dynamics, but confronts them on a daily basis. Brian Haugli is a former CSO and cybersecurity leader for the Pentagon, as well as professor of Cybersecurity at Boston College. He currently serves as the CEO of SideChannel, a cybersecurity services firm that offers risk assessments, virtual Chief Information Security Officers, and more.

We’re excited to announce that Security Breach is being sponsored by Rockwell Automation. For more information on their cybersecurity solutions, you can go to rockwellautomation.com.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

25 May 2023More than Security, Cyber Defense Is 'Life Safety'00:35:18

Strategies for breaking down IT silos in learning how people, devices and networks can be attacked.

Providing a significant assist to transparency efforts in cybersecurity is the Strengthening American Cybersecurity Act, which was signed into law in March 2022.

Unlike other regulatory efforts focused on updating network security, or mandating agencies like CISA (Cybersecurity and Infrastructure Security Agency, which falls under the Department of Homeland Security) to develop cybersecurity plans, it requires “critical infrastructure entities” to report “substantial cyber incidents” within 72 hours, and any ransomware payment within 24 hours.

In addition to regulatory efforts and compliance, a bigger challenge, and one we’ve begun covering more here on Security Breach, is the significant lack of internal OT cybersecurity expertise within the industrial sector.

In general, this can be attributed to too many manufacturers feeling their IT security personnel can also be used on the OT side. This happens without an appreciation for how different the technology and operating environment is, and how a cut-and-paste approach will leave too many doors open to hackers. Recent findings from Fortinet show that 67 percent of OT security leaders come from an OT engineering background.

Knowing how to implement and connect OT technology does not make one an expert on keeping it secure.

To discuss these and other issues, like IT/OT silos and the impacts of ransomware, we're excited to have Debbie Gordon join us on this episode of Security Breach. She's the founder and CEO of Cloud Range, a leading provider of OT/ICS cyberattack simulations and training.

We’re also excited to announce that Security Breach is being sponsored by Rockwell Automation. For more information on their cybersecurity solutions, you can go to rockwellautomation.com.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

01 Jun 2023The Bad Guys Are Salivating Over Manufacturing00:43:18

Inside the resurgence of ransomware attacks and the rise of billion-dollar "unicorn" hacker gangs.

Believe it or not, there was a time in recent history when we actually experienced a reprieve in ransomware attacks. According to a report from Black Kite, a leading provider of third-party risk management and cyber intelligence, a number of factors contributed to a flattening of ransomware attack frequency in late 2021 and into 2022.

Unfortunately, the bad guys evolved and ransomware attacks have surged in early 2023, with the number of ransomware victims in March of this year coming in at nearly twice that of April 2022, and 1.6 times higher than last year’s highest monthly total.

New players like Black Basta, as well as new strategies from well-known adversaries like LockBit once again brought manufacturing to the top of the list of favorite targets. According to the report, manufacturing represented nearly one out of every five attacks.

Our guest for today’s episode is Jeffrey Wheatman, a Cyber Risk Evangelist at Black Kite.

We’re also excited to announce that Security Breach is being sponsored by Pentera. For more information on their cybersecurity solutions, you can go to Pentara.io.

To download our latest report on industrial cybersecurity,  The Industrial Sector’s New Battlefield, click here.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

07 Jun 2023Enemies at the Gate00:39:24

Credential harvesting, backdoor attacks and staying on top of who or what is logging into your networks.

While more connection points can create more security soft spots for industrial enterprises, it’s no surprise that hackers would generally prefer to log in, as opposed to break in. It’s rumored that credential theft via phishing schemes is how attackers were able to infiltrate Colonial Pipeline.

And as the industrial sector has added more technology, perhaps the greatest overall vulnerability is the login process.

Our guest for today’s episode is  Venkat Thummisi, CTO and Founder of Inside-Out Defense. He offers some first-hand expertise on the hows and whys of access abuse.

We’re also excited to announce that Security Breach is being sponsored by Pentera. For more information on how Automated Security Validation can help you safely test all your IT security controls with the click of a button in a non-stop industrial operational environment, visit pentera.io.

To download our latest report on industrial cybersecurity,  The Industrial Sector’s New Battlefield, click here.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

13 Jun 2023Humans, 'Promiscuous Devices' Creating More Threats00:26:47

How increasingly complex attacks might demand taking humans out of the cybersecurity loop.

First published in 2014, the National Institute of Standards and Technology (NIST) recently announced updates to its Cybersecurity Framework (CSF). The goal of version 2.0 of the CSF is to better integrate areas like supply chain risk management and governance.

All of these measures would appear tailored towards greater inclusion of the industrial sector, and many of its unique challenges. And the timing couldn’t be better. According to Proofpoint’s 2023 Voice of the CISO report, 76 percent of industrial sector chief information security officers feel their organization is at risk for a cyber attack within the next 12 months.

Our guest for today’s episode is Ethan Schmertzler, CEO of Dispel, a leading provider of secure access solutions for industrial control systems.

We’re also excited to announce that Security Breach is being sponsored by Pentera. For more information on how Automated Security Validation can help you safely test all your IT security controls with the click of a button in a non-stop industrial operational environment, visit pentera.io


As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

21 Jun 2023The Impressive and Terrifying Evolution of Ransomware Gangs00:34:39

How hackers are targeting ERP systems and automating more attacks.

Adding to the data supporting a surge in cyber-criminal activity is the FBI Crime Compliant Center’s most recent Internet Crime Report.

The IC3 data shows that while the number of reported complaints actually dipped by about five percent last year, the financial losses directly attributed with Ransomware, Phishing and other attacks increased by 49 percent – totaling over $10.3 billion.

The report goes on to state that, “we know not everyone who has experienced a ransomware incident has reported to the IC3." The report also called out the top three ransomware groups as LockBit, Blackcat, and Hive – none of which are new to the Security Breach audience.

These hacks, and the hackers involved, are all to familiar to JP Perez-Etchegoyen. He serves as the Chief Technology Officer for Onapsis, a leading provider of integrated cybersecurity offerings. In this episode he offers an in-depth look at new challenges and solutions focused on the ransomware pandemic.

We’re excited to announce that Security Breach is being sponsored by Pentera. For more information on how Automated Security Validation can help you safely test all your IT security controls with the click of a button in a non-stop industrial operational environment, visit pentera.io.

To download our latest report on industrial cybersecurity,  The Industrial Sector’s New Battlefield, click here.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

29 Jun 2023The Best Way to Identify, Defeat Hackers00:42:34

Vital defensive tactics that go beyond the attacker.

The sensor and communication technology associated with remote monitoring has proven to be both a time-saving and productivity enhancing tool, as well as a potentially debilitating cyber defense vulnerability for the industrial sector.

The issues stem from a combination of internal failures and the evolution of highly innovative criminals, which was recently assessed in Cyolo’s State of Industrial Secure Remote Access report

Their report shows that larger industrial organizations can have over 50 remote users every day. This quantity of off-site employees logging into industrial control systems reinforces the top three areas of deficiency – a lack of visibility, insufficient user training, and weak internal access controls.

Our guest for today’s episode, Kevin Kumpf, Chief OT/ICS Security Strategist at Cyolo, will offer some color on these challenges, as well as some potential solutions.

We’re excited to announce that Security Breach is being sponsored by Pentera. For more information on how Automated Security Validation can help you safely test all your IT security controls with the click of a button in a non-stop industrial operational environment, visit pentera.io.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity,  The Industrial Sector’s New Battlefield, click here.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

13 Jul 2023AI - Use It or Lose!00:19:10

The latest tools and technology needed to create and defend your data fortress.

A couple of recent ransomware attacks offer perspective on evolving cybersecurity concerns within the industrial sector

Gentex is a Michigan-based manufacturer of electronic safety systems for the automotive sector. They were attacked by a ransomware gang called Dunghill, which is believed to be a rebranded version of the Dark Angels ransomware gang that had historically targeted the gaming and consumer electronics industry.

In early May, global industrial component and infrastructure systems manufacturer ABB confirmed that it had also been the victim of a ransomware attack. The group Black Basta reportedly hit the company’s Windows Active Directory, disrupting hundreds of devices.

The takeaways from these attacks are that ransomware groups continue to evolve, and in doing so are looking to hit new and more lucrative markets. The industrial sector, as you all know, certainly checks this box.

These are dynamics that our guest for today’s episode, Erik Alfonso Nilsen, Chief Technology Strategist at Flexxon, knows all too well.

We’re excited to announce that Security Breach is being sponsored by Pentera. For more information on how Automated Security Validation can help you safely test all your IT security controls with the click of a button in a non-stop industrial operational environment, visit pentera.io.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

25 Jul 2023Cloud Apps are Elevating Malware Threats00:35:19

Netskope Threat Labs, a leading provider of threat analysis and cyber defense strategies for cloud-based vulnerabilities, recently published their most recent Threat Labs Report. Findings specific to manufacturing include:

  • Cloud-delivered malware increased from 32 percent to 66 percent in the past twelve months, led by downloads from popular apps like Microsoft OneDrive, Google Drive and Gmail.
  • The report showed that 94 percent of users downloaded data from an average of 17 different cloud apps each month.
  • Over the past twelve months, the number of users uploading to cloud apps in manufacturing increased 27 percent.
  • Emotet, AgentTesla, and BlackBasta were among the top malware and ransomware groups targeting manufacturing in the past twelve months.
  • Malware described as file-based exploits saw a significant uptick in use by these black hat organizations.

Our guest for today’s episode is Netskope's Threat Labs Director Ray Canzanese. He offers some insight on how the industrial sector can continue to utilize the cloud without negatively impacting security.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

04 Aug 2023The Growing Problem of 'Insecure by Design'00:41:30

"It just boggles the mind that things that are so important to how our world works are so shockingly unprotected."

According to ABI Research, less than five percent of critical industrial infrastructure is monitored for threats. The company also reports that by 2030 industrial environments will house more than 1.2 billion connection points for machines and production systems.

So, while it’s impossible to be in all places at all times, this growth in connectivity will place a greater strain on security resources even after prioritizing data and network assets, and focusing on the most pressing potential vulnerabilities. Throw in data from Rapid, the largest API hub in the world, showing that over 60 percent of API users are in manufacturing, and it becomes easy to understand how the industrial attack surface continues to expand and create new opportunities for the bad guys.

These are dynamics that our guest for today’s episode knows all too well.  Huxley Barbee is the Security Evangelist at runZero, a leading provider of cyber asset management solutions.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

10 Aug 2023Phishing Lessons and 'Shifting the Target'00:53:14

How a global manufacturer learned from past attacks, and the most critical benefit of security tools.

IBM research shows a 33 percent increase in cyberattacks against manufacturing companies between 2021-2022. Of those, according to IBM, 44 percent occurred because industrial companies failed to apply the appropriate software patches.

With this in mind, it’s not a surprise that additional data from The 2023 OpenText Cybersecurity Threat Report found that manufacturing is the leader in terms of rate of malware infection – coming in at a rate that is more than 55 percent higher than the average for all industry verticals, including healthcare, banking and education.

A lack of endpoint protection via patching, simple firewalls and additional security protocols continue to be issues throughout the industrial sector. Randy Powell, director of cybersecurity at Rheem Manufacturing, a leading provider of HVAC equipment and hot water heaters, discussed all this and more on our latest episode of Security Breach.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

18 Aug 2023Security Breach: 'The Edge Always Goes to the Attacker'00:49:35

Embracing the 'not if, but when' mindset.

Cybersecurity solutions provider Trellix recently unveiled their 2023 Voice of the CISO report. Among other topics, it explored the top 5 challenges cited by Chief Information Security Officers who responded to the Trellix survey. In order, they included:

  • Too many different sources of information.
  • A growing attack surface created by remote workers, increasingly complex supply chains and other social and business factors.
  • Changing regulatory mandates.
  • Difficulties retaining and recruiting staff with the necessary security skills.
  • A lack of buy-in from other parts of the company.

These results not only help shine a light on the universal complications of defending IT and OT environments, but the importance of having such conversations in the light of day. Proactive measures and universal support needs to be a priority in order to accurately respond to the evolving regulatory and business continuity efforts that surround industrial cybersecurity.

Joining us to discuss these and other topics is Karan Sondhi, Trellix’s Chief Technology Officer. Trellix is a leading provider of Extended Detection and Response strategies.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

23 Aug 2023Knowing 'What is Good'00:38:15

Using data to break down silos, reverse engineer outcomes, and identify emerging threats like WormGPT.

According to recent report from Trellix, 31 percent of CISOs identified a lack of buy-in and use of cyber tools as one of their leading challenges. Additionally, of those who have experienced a large security incident, significant stress to the SecOps team and major attrition from these teams were identified as the most significant impacts of a cyber attack – outranking network downtime and data loss.

These findings seem to indicate how important processes, and not just tools, have become in defending an ever-expanding threat landscape.

Our guest for this episode is Daniel Trivellato, Vice President of Product & Engineering at Forescout – a leading provider of tools and solutions focused on increasing SOC efficiency. He's all too familiar with these dynamics and offers some interesting takes on how to address them.

The report Daniel references can be found here.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. 

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

30 Aug 2023Avoiding 'Shiny New Objects'00:34:41

Assessing the priorities, assets and technology strategies that make cybersecurity a journey, not a destination.

A recent report from OT cybersecurity solutions provider Cyolo discussed several factors related to secure remote access in the industrial sector. Specifically, it identified a lack of visibility, insufficient user education and training, and weak access control as the top three cybersecurity deficiencies currently facing Cyolo’s industrial customers – all of which were referenced by more than 50 percent of those surveyed. 

Cyolo also reported on the most highly implemented solutions, which survey respondents identified as defense in depth, network segmentation and multi-factor authentication. 

The guest for this episode is Matthew Cosnek, senior business development manager of OT cybersecurity services at Eaton – a leading supplier and manufacturer of motion control and power management systems and components. 

He offers some unique perspective on a number of these topics, and we were also able to delve into the growing use of artificial intelligence, secure by design initiatives, state-sponsored hackers, and much more.

To catch up on past episodes of Security Breach, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

07 Sep 2023Inside the Summer's Biggest Industrial Hacks00:37:09

Takeaways from two unique, yet similarly damaging attacks.

This episode takes a slightly different approach. Instead of a single leading voice discussing trends and strategies focused on addressing and responding to OT cyberattacks, we’re going to dive into a couple of recent hacks that impacted the manufacturing sector.

We’re going to start off with Matt Radolec. He’s an incident response team lead at Varonis and host of the State of Cybercrime podcast. Matt is going to share some insights on the recent attack of watch manufacturer Seiko.

Then we’re going to check in with Mike DeNapoli, the cybersecurity architect and director at Cymulate – a leading provider of attack surface management and cyber risk mitigation solutions. He’ll be offering an inside look at the recent hack of the file transfer tool MOVEit.

To catch up on past episodes you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

14 Sep 2023Doubling Down to Beat the Hackers00:33:16

How the Industry IoT Consortium's new security framework offers a 'belt and suspenders' approach to cybersecurity.

One cybersecurity topic that gets me up on the soapbox quicker than most is the need for stakeholders within the industrial sector to collaborate and share more information on cyber attacks, hacker tactics and best practices for both in warding off intrusions and understanding how to respond to them.

Thankfully,  more local, national and international organizations are growing in notoriety and impact to help address these evolving concerns, including this episode's guests from the Industry IoT Consortium

They joined us to discuss their recently updated Industry Internet of Things Security Framework, which offers broad industry consensus on securing the IIoT environment as ICS attacks continue to escalate and ransomware attacks drain billions of dollars from the industrial sector.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

20 Sep 2023How Hackers are Targeting Vehicles and Fleets00:41:31

EV charging stations, telematics and infotainment offer tremendous benefits, and security vulnerabilities.

Typically, when we talk about the expanding attack surface being created by new, exciting and efficiency-driven technology, we’re referencing digital transformation’s impact on the plant floor and throughout the manufacturing enterprise.

Today, pun intended, we’re shifting gears to examine another operational technology environment that will continue to have a huge impact on cybersecurity strategies and vulnerabilities throughout manufacturing – the automotive sector. Advancements in Bluetooth and other connectivity-driven functionality has turned your vehicle into a hub for communications, entertainment, commerce, and more – and the hackers know it.

According to Upstream and their 2003 Global Automotive Cybersecurity Report, the number of API-focus automotive hacks increased by 380 percent last year.

In this episode we discuss these trends with Shachar Azriel, Vice President of Data at Upstream, a provider of automotive cybersecurity and data management solutions for connected vehicles and smart mobility services.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

29 Sep 2023'They're Hitting Everyone They Can'00:37:18

How and why hackers are targeting smaller enterprises, and one organization's efforts to defend manufacturing.

We all know that cyberattacks in the industrial sector continue to rise and create new production, supply chain and data management challenges throughout the industrial sector.

And conversations on this podcast have covered numerous reasons as to why these numbers continue to grow, ranging from vulnerabilities being created by new IoT-based connection points and a lack of visibility within the OT infrastructure, to an insufficient number of OT security specialists and the constantly evolving nature of hackers and cyber gangs that are growing smarter and more complex.

We’ve also discussed the need for transparency in sharing information related to ongoing attacks and the challenges they create, whether it be through regulation, industry standards or trade groups.

Well, our guest for today offers a great example of how one company is looking to arm manufacturers with data and insight that could prove invaluable in developing and adjusting their cybersecurity plans to meet new demands. Listen to our conversation with Dawn Cappelli, former Rockwell Automation CISO and current OT CERT Director at Dragos, a leading provider of industrial cybersecurity solutions.

To learn more about Dragos' OT Cert program, click here.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

04 Oct 2023'There's A Train Wreck Coming'00:35:48

Quantum Computing is not a future need - how it impacts (positively and negatively) everything you want to keep secure.

Instead of setting things up with data about recent attacks or stats from industry reports, we're going to dive right into this episode's topic - Quantum Computing, and its short and long-term impact on every piece of personal, intellectual and operational data your enterprise values.

Join us as we welcome Skip Sanzeri (Co-Founder) and Paul Fuegner (Director of Corporate Communications) from QuSecure as we discuss what Quantum Computing is, how its cryptographic capabilities currently impact over 20 billion devices, and why the only way to combat the black hat's quantum capabilities are by implementing your own.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

11 Oct 2023The Ransomware Roller Coaster00:25:57

How a dip in reported ransomware attacks could be disguising a push to target smaller manufacturers.

Today’s episode offers some new takes on a familiar topic – the rollercoaster-like dynamics of ransomware attacks. One of the latest updates comes via Kovrr and their Ransomware Threat Landscape report for the first half of 2023.

The firm found that while the number of reported ransomware attacks was down, manufacturing remains atop the most attacked sectors – with nearly one out of every five ransomware attacks focusing on the industrial sector, and nearly 60 percent of targeted companies registering less than $50 million in annual revenues. The report also found a collection of the usual suspects amongst the most active RaaS groups and why manufacturers should be ready for another spike in attacks.

Guy Propper, a data team lead at Kovrr,  joins us to discuss these groups, how they often know more about your system than you do, and additional findings that show how these attacks have become more concentrated, more sophisticated and capable of evolving more quickly.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

19 Oct 2023Why AI is Your Biggest Threat and Most Powerful Ally00:29:44

Artificial intelligence is an unrivaled cyber threat, but benefits are also emerging for the White Hats.

We’ve talked about a lot of challenges, vulnerabilities, attacks and hacker groups on Security Breach, but no topic generates greater consternation than Artificial Intelligence, and all the questions it brings to the table. 

According to an IBM report, the average cost for a data breach was just under $5 million last year. But going a step further, organizations that deployed an AI-based security tools saw their breach cost over $3 million less than those without such a tool.

The report also indicated that it took 74 fewer days to identify and contain such a breach versus those who were not using AI technology for cybersecurity. Additionally, IBM found that the use of AI-fueled cybersecurity strategies have increased by 11 percent since 2020.

While these realizations have produced a number of answers, they’ve also created new questions. To help address those and other concerns surrounding AI in cybersecurity, we welcome Jeff Macre, an Industrial Security Solutions Architect from Darktrace to the show. 

Darktrace is a leading provider of incident response solutions and artificial intelligence applications.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

26 Oct 2023Patches, PLCs and Making it Harder for Hackers00:36:40

The little things that can shore up cyber defenses and protect against evolving attack groups.

When it comes to assessing the threat landscape for OT cybersecurity environments, the challenge has become less about identifying possible sources of attack, and more about prioritizing them. Protection from external sources gets a lot of attention, and rightfully so. However, another source of these threats, which can be just as detrimental, lies within the walls of your facility.

Joining us today to discuss some of these internal vulnerabilities, and a tremendous report that details them, is Carlos Buenano, the chief technology officer of OT at Armis.

We’re also excited to announce that Palo Alto Networks is sponsoring this episode. For more information on zero trust security for all OT environments and simplified operations, go to www.paloaltonetworks.com/network-security.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

02 Nov 2023Criminal Organizations Know You00:40:35

Using hacker tactics against them by getting IT and OT on the same page.

One of the most recent, widespread and hardest hitting cyberattacks is the MOVEit exploit spearheaded by the ransomware gang Clop.

The zero-day vulnerabilities associated with this file transfer tool impacted a number of global manufacturers, including Shell, Schneider Electric, Siemens Energy, Emerson, FANUC, Bristol Myers Squibb, TTI and Honeywell. Essentially,

Clop was able to infiltrate MOVEit files and inject commands that allowed the hackers to access databases and steal a plethora of personal and operational data from over 300 companies.

Since its origins in 2019 Clop has targeted over 10,000 companies around the world.

To help offer some clarity on the depth of this attack, some lessons learned from this ordeal, and things manufacturers need to know about the evolving threat landscape, it’s our pleasure to welcome Mike DeNapoli to the show. Mike serves as the cybersecurity architect and director at Cymulate – a leading provider of attack surface management and cyber risk mitigation solutions. 

We’re excited to announce that Palo Alto Networks is sponsoring this episode. For more information on zero trust security for all OT environments and simplified operations, go to www.paloaltonetworks.com/network-security.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

10 Nov 2023This is the Way ... to Beat Hackers00:39:46

There are two common elements of a hacker’s strategy that show up regardless of whether it’s a ransomware attack on a local healthcare system or a malware drop on a global automotive manufacturer. 

The first is speed. Once an exploit is detected by the bad guys, they will work as quickly as possible to take advantage of it, hopefully beating the deployment of any patches. 

The second element is manipulation. Most commonly, hackers take advantage of well-established systems that have unextraordinary access points, legacy connections or human management dynamics that are easily manipulated by altering software code, stealing login data or introducing malware. 

Based on these fundamental dynamics, it would seem that hackers could benefit greatly from a tool that reduces a human being’s grunt work and utilizes algorithms and automation to produce the text for a phishing email, to re-write software code, or to develop data mining protocols to obtain logins and personal information.

That tool is obviously artificial intelligence, and the hackers are all too familiar on how to use AI platforms for their nefarious purposes.

Fortunately, the good guys have also become well-schooled in the art of AI, and one example is Gary Southwell, the VP and General Manager at ARIA Cybersecurity. He joins us to share some AI tricks that can slow down and defeat threat actors.

We’re excited to announce that Palo Alto Networks is sponsoring this episode. For more information on zero trust security for all OT environments and simplified operations, go to www.paloaltonetworks.com/network-security.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

16 Nov 2023Turning Up the Cat & Mouse Game00:26:28

Staying ahead of hackers as they look to infiltrate every new connection point.

The balancing act continues when it comes to industrial cybersecurity, with the focus of many organizations split between focusing on known internal weaknesses or harnessing a better understanding of the external black hat organizations wanting to shut them down, steal data or extort payments.

One stat that helps demonstrate this dynamic comes from the IBM Security X Force Threat Intelligence Index, which shows a 94 percent reduction in the average time for the deployment of ransomware attacks. What took attackers over two months in 2019, now takes less than four days. Another example comes from Open Text’s 2023 Cybersecurity Threat Report that took a closer look at the notorious LockBit group. Not only have they dropped more malware than any other in the last year, but they’ve begun to implement triple-extortion tactics.

Joining us to discuss these and other topics related to threat intelligence and how to prioritize it, is Jonathan Tomek, VP of Research and Development at Digital Element, and co-founder of THOTCON, a hacking and security conference hosted in Chicago each spring.

We’re excited to announce that Palo Alto Networks is sponsoring this episode. For more information on zero trust security for all OT environments and simplified operations, go to www.paloaltonetworks.com/network-security.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

21 Nov 2023Breaking Down the Boeing Hack00:26:53

Industry experts assess the ransomware attack, the attacker, and critical takeaways for manufacturers of all sizes.

Recently, one of the most high-profile manufacturers in the world – Boeing – suffered what they’re describing as a “cyber incident”, which resulted in a large, but unknown quantity of data being stolen and held for ransom by the notorious Russian RaaS group, Lockbit.

Lockbit, which is highly recognized as one of the most prolific threat actors targeting the industrial sector, obtained what is currently assessed as Citrix cloud files, security controls, email backups and corporate emails. The leak is potentially tied to a parts distribution company, Aviall, that Boeing purchased in 2006.

What remains to be seen, despite Boeing’s claims, is just how damage this leak could cause, what the ramifications might be moving forward, how Boeing might respond and what the industrial sector can learn from this incident.

We’ve assembled two leading industry experts to break down the attack - KnowBe4’s Erich Kron and Tony Pietrocola, president of AgileBlue and the Northern Ohio chapter of InfraGard.

We’re also excited to announce that this episode is being sponsored by Palo Alto Networks. Protect your OT assets, networks and remote operations with Zero Trust OT Security from Palo Alto Networks. It’s powered by AI and machine learning while offering comprehensive visibility, zero trust security for all OT environments, and simplified operations. For more information on zero trust security for all OT environments and simplified operations, go to www.paloaltonetworks.com/network-security.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcast

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

01 Dec 2023Walking the Line00:30:30

Balancing resources to keep the bad guys out, improve real-time visibility, and develop quicker responses to new attacks.

In what might be legendary singer Johnny Cash's most famous song, he speaks of keeping his eyes wide open all the time, and those tasked with OT security responsibilities are finding that they too need to walk the line. 

In the cybersecurity world this means balancing between the priorities of different operational environments, selecting tools and technologies that best match these priorities, and then understanding how all these investments can be intertwined to carry out your strategy. Unfortunately, this makes it bit more difficult to stay true to original plans. 

Navigating that line also entails an understanding that keeping the bad guys out is not the sole function of cyber defense, because the evolution of threats and an expanding OT attack surface has created an incredibly complex environment – a fact that is as obvious as night is dark and day is light. 

So, to keep us walking that line in understanding how to adapt our tools and strategies, we welcome Stephen Tutterow, a team lead at Pentera, to the show. Pentera is a leading provider of automated security validation solutions.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

07 Dec 2023Vulnerability Data from 'The Wild'00:41:52

MITRE’s ATT&CK knowledgebase, and the intrusion patterns, hacker tactics and response data it provides.

While there are a number of indicators showing the positive direction in which industrial cybersecurity is heading, it's still worth taking a look at some of the more alarming facts impacting our current situation. For example, Fortinet is reporting that:

  • Three-fourths of industrial enterprises reported at least one OT intrusion in the last year.
  • Nearly one-third of all ransomware attacks continue to target the industrial sector, with a nearly 10 percent uptick in attacks going undetected until the extortion or blackmail note arrives.
  • Intrusions from malware and phishing attacks have increased by one-third.

But there is good news. Fortinet reports that 98 percent of organizations now include its OT cybersecurity posture in briefings with executive leadership. We also know more about the bad guys today, then we ever have before, with some of this progress attributed to the work being done by today’s guests - Adam Pennington and Jake Steele from MITRE’s ATT&CK knowledge database.

We’re excited to announce that Palo Alto Networks is sponsoring this episode. For more information on zero trust security for all OT environments and simplified operations, go to www.paloaltonetworks.com/network-security.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

13 Dec 2023The Growing Impact of Hacktivists and State-Sponsored Groups00:42:57

Accidental advancements by state-sponsored hackers are impacting ICS security, and elevating network visibility needs.

Amongst the traditional threats to manufacturing enterprises and industrial control systems are the escalating roles of state-sponsored hacker groups. Refined through recent hostilities in the Ukraine and Gaza Strip, more and more cyber attacks against critical infrastructure around the world has cybersecurity experts looking beyond independent RaaS groups and malware drops.

What makes these organizations so concerning is that they are more focused on stealing data and manipulating operations than extorting funds. This means the challenges associated with dwell time and asset visibility now take on even greater prominence.

That’s why we’ve invited Paul Ernst to the show. Paul will call upon his military experience, as well as his current role, to help us better understand these nation-state threats and vital ICS vulnerabilities.

We’re also excited to announce that Palo Alto Networks is sponsoring this episode. For more information on zero trust security for all OT environments and simplified operations, go to www.paloaltonetworks.com/network-security

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

20 Dec 2023Learning from the Dark Side00:42:02

A former black hat offers insight on defending against hackers that "go for the throat every time."

One of the mindsets shared by hackers and their corporate victims is the desire to put a successful bow on the calendar year. For you this could mean hitting a collection of shipping dates, production quantities or equipment implementations. What many are beginning to realize is that the black hat community has a number of year-end targets to hit as well.

The focus on closing out orders, dealing with holiday-related slowdowns and potentially fewer employees on the plant floor often leave doors open to hackers. It’s no surprise that these dynamics often result in the last quarter of the year producing large spikes in ransomware, DDoS and credential harvesting attacks.

Our guest, Matthew Wolfe, Director of Cybersecurity Operations at Impero, offers insight on these attacks and how some of his previous experiences have given him a unique take on the bad guy's tactics.

We’re also excited to announce that Palo Alto Networks is sponsoring this episode. For more information on zero trust security for all OT environments and simplified operations, go to www.paloaltonetworks.com/network-security.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

09 Jan 2024New Strategies for Old-School Hacks00:29:10

Coordinating patches, covering the basics and not falling for 'pinky promises.'

Late last year we discussed Lockbit’s ransomware attack on Boeing, and the ensuing “cyber incident” that resulted. One of the experts we tapped into in breaking down the attack, and its fallout, was KnowBe4’s Erich Kron.

You can check that episode out in our archives.

In addition to his extensive knowledge on threat actors like Lockbit, Erich also has a tremendous amount of insight on a number of cybersecurity challenges that continue to plaque the industrial sector, including the human elements. His knowledge seems especially timely given that one of the most significant vulnerabilities uncovered in the last month stems from a hacktivist group using unchanged default passwords to access PLCs in water treatment facilities and manufacturing plants.

Just like Colonial Pipeline and numerous other attacks, this global vulnerability started with the actions, or inactions, of a human being. This episode offers some additional insight from Erich Kron at KnowBe4.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

09 Jan 2024AI, ChatGPT Fueling Surge in Ransomware00:22:13

Elevated social engineering, more connections and growing extortion amounts will drive attack growth.

Late last year we discussed Lockbit’s ransomware attack on Boeing, and the ensuing “cyber incident” that resulted in a large quantity of the aerospace giant’s data being stolen. One of the experts we tapped into in breaking down the attack, and its fallout, was Tony Pietrocola.

In addition to serving as the president of AgileBlue, he also heads the Northern Ohio chapter of InfraGard, which works directly with the FBI on cybercrime.

You can check that Boeing episode out in our archives.

In addition to his extensive knowledge on threat actors like Lockbit, Tony also has a tremendous amount of insight on ways to improve attack surface visibility, especially as hackers are beginning to utilize next-gen tools like AI.

For more information on the work AgileBlue does, you can check them out at agileblue.com

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast. And if you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

25 Jan 2024What Happens When a Torque Wrench Gets Hacked00:29:31

Two recent vulnerabilities, one traditional and one frighteningly unique, could reshape industrial cybersecurity.

In this episode, we’re going to dive into two recently detected vulnerabilities that could have a significant impact on the industrial sector, as they involve two companies with wide-reaching influence on manufacturers of all sizes. 

One involves the Siemens Automation License Manager, and the potential threats a vulnerability poses to industrial control system data security for its users.

The second stems from a unique source – a Bosch assembly tool. More specifically, we’re talking about a very popular nutrunner/pneumatic torque wrench that could potentially be exploited by hackers to create extortion campaigns. 

We discuss these security challenges with Andrea Palanca, a security researcher at Nozomi Networks, and Eran Jacob from OTORIO.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

31 Jan 2024Tech Debt and the Unsexy Side of Cybersecurity00:41:31

How the legacy of OT innovation contributes to cyber challenges.

Vulnerabilities across the cybersecurity landscape are obviously trending in an upward direction. Perhaps most concerning, however, is the number of zero and one-day vulnerabilities being uncovered in key industrial control systems by many of the sector’s leading providers of software, automation and system integration services.

These vulnerabilities not only open the door for potential attacks, but lend credence to other cybersecurity challenges, such as patching, proper segmentation strategies and trying to accommodate the potential downtime associated with identifying and rectifying these embedded problems. 

Constantine Antoniou, Cybersecurity Business Consultant in Schneider Electric's Global Cybersecurity Solutions and Services business, promises to offer a unique perspective on these challenges and potential solutions.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

07 Feb 2024SBOMs, AI and the Crown Jewels00:34:03

How prioritizing the wrong data and assets is leading to more cyber risk.

When it comes to OT security, the cruel reality is that the bad guys are doing what most predators do over time – they continue to hunt and evolve. This evolution allows hackers to constantly adjust to new security protocols and more rapidly react to common vulnerabilities – often days, weeks or months before a suitable patch or solution can be put in place. 

It’s the black hat’s constant drive to enhance their attacks that led us to this episode's discussion and guest. I recently sat down with Rick Kaun, VP of Solutions at Verve Industrial Protection. Verve is a leading provider of endpoint security, vulnerability testing and network segmentation strategies.

Join us as Rick discusses:

  • What 'done' looks like.
  • Why nobody wants to be a CISO right now.
  • The opportunities represented by former military personnel coming into cybersecurity.
  • Why there's too much attention around SBOMs ... right now.
  • The best ways to use AI.
  • How identifying the "crown jewels" is the most important step to protecting them, and why this is consistently overlooked.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

15 Feb 2024The Hacker's Most Lucrative Attack00:36:57

The tech that's helping social engineers expand current exploits, including credential harvesting.

In this episode, we welcome Kory Daniels, CISO of Trustwave, a leading provider of industrial cyber risk solutions, to the show. The conversation spanned a number of topics, including:

  • The double-edged sword of credential harvesting hacks.
  • How data theft is providing greater visibility of an organization's supply chain and partners in helping cybercriminals accumulate more potential targets.
  • The challenges of implementing and sustaining data hygiene practices.
  • Using AI to to fill cybersecurity jobs.
  • How new technology, like AI, is helping cybercriminals lower their operating costs.
  • Understanding that you can't defend what you don't know or understand about your internal landscape.
  • Embracing the benefits of IIoT, but understanding the security risks it carries.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

22 Feb 2024Leveraging Threat Intelligence Data00:38:43

Hacker insight and vulnerability updates are great, but that's only half the battle.

An ever-expanding attack surface has created a number of complexities when it comes to combining the benefits of new automation technologies with the challenges of securing the OT environment and supply chain. This led Cybersixgill to predict that in 2024, more companies will adopt Threat Exposure Management, a holistic, proactive approach to cybersecurity where cyber threat intelligence is a foundational component.

To discuss this perspective, and more, we sat down with Gabi Reish, Global Head of Product Development at Cybersixgill , a leading provider of industrial cybersecurity solutions. Listen as we discuss:

  • How data breaches have grown to average $4.7M per attack in manufacturing - which is $300K more than other industries.
  • Why the biggest benefit of threat intelligence might be gaining a better understanding of how to position cyber assets.
  • The latest SEC regs and how disclosing incidents makes the industry better.
  • The potential impact of virtual patching.
  • Why some OT specialists are being asked to "predict the weather without any forecasting tools."
  • How and why ransomware attacks are getting more complicated.
  • "Human nature is a problem."
  • How AI is allowing hackers to "seem more human" and why that's a huge problem.
  • We need more technology that works like a guardrail.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

28 Feb 2024Missteps Creating 'An Internal Collection of Hackers'00:40:47

Creating an OT vision, and why hackers are "like water."

With hackers repeatedly demonstrating that that they play no favorites in terms of the sector of manufacturing, its location, or the size of the enterprise, detection and response strategies can be universally dissected in addressing ransomware, phishing or any number of social engineering approaches. 

And this data, along with the potential solutions it fuels, can be made available to the industry as a whole – not just the largest or most well-known entities. Universal problems typically generate the most response. And what I’m seeing is a much more aggressive response from big players throughout the industry – including the employer of today’s guest, Alexandre Peixoto, Cybersecurity Business Director at Emerson Automation Solutions.

Listen/watch as we discuss:

  • Why recent cybersecurity developments are less about how the hackers have changed and much more about attack surface evolution.
  • How, why and when to bring IT into the cybersecurity conversation.
  • How OT can learn from IT in developing a vision for ongoing cybersecurity needs.
  • The importance of going through the cybersecurity journey, similar to digital transformation, in order to really understand needs and priorities.
  • Why OT cybersecurity often forgets about the basics.
  • How "hackers are like water."
  • Tackling the legacy dynamics of SBOMs.
  • The future role of over-the-air (OTA) software updates, and how they could impact security priorities.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

06 Mar 2024Chasing Cyber Ghosts00:29:21

How thinking like a hacker can lead to better cybersecurity ROI and avoid the dreaded "hope" strategy.

Regardless of what you might hear from some, ransomware in the industrial sector is at an all-time high in terms of frequency and cost. Zero day and day one vulnerabilities are being discovered at a historic level and patching continues to be a challenge.

Asset visualization and endpoint security have become more daunting thanks to technology-driven expansions of the industrial attack surface. And then there’s AI, SBOMs and botnets all waiting to wreak havoc on the ICS.

All of these factors, along with the growing complexity of the hacker community, means that industrial cybersecurity is no longer just about white and black hats. In fact, some would argue that perhaps the most important player in the cybersecurity arena now wears red.

Joining us to discuss his approach to "red teams on steroids" is Guy Bejerano, CEO of SafeBreach, a leading provider of Breach and Attack Simulation tools and services. Listen as we discuss:

  • What it means to think like a hacker, but defend like a CISO.
  • Developing security with a focus on running a business.
  • Connecting the dots between the technical aspects of an attack and the impact of it on the business.
  • Improving cybersecurity ROI by demonstrating the value of closing "gaps."
  • Focusing on known attacks, as opposed to the "ghost" vulnerabilities.
  • The growth of collaboration between IT and OT.
  • Why manufacturing is still susceptible to legacy attacks.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

13 Mar 2024Cybersecurity's Greatest Weapon - Awareness00:37:42

The sector's (forced) cyber awakening needs to focus on making it harder to be a hacker.

Regardless of how complex the attack, how organized the hacker, or how advanced the tools and tactics, security solutions usually lie in very fundamental practices. So, while you might think you already know enough about segmentation strategies, framework development, asset visibility or enhanced access controls, it’s these things that get overlooked and then exploited by hackers. 

It’s the evolution of these little things that our guest for today’s show likes to emphasize in helping to keep the OT environment secure. Watch/listen as Brian Deken, Commercial Manager of Cybersecurity Services at Rockwell Automation offers perspective on topics that include:

  • How increased coverage and awareness of industrial cybersecurity has helped improve OT visibility, and incited more manufacturers to take real action.
  • Why constantly evolving simple cyber strategies, like frameworks, segmentation and access hygiene are essential.
  • What video gamers can teach us about finding OT security expertise.
  • The status of IT-OT convergence.
  • The attack from which some manufacturers will never recover.
  • The positive impacts of supply chain vulnerabilities.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

21 Mar 2024Avoiding a 'Chicken Little' Cybersecurity Strategy00:40:10

Threat intelligence is important, but why manufacturers should focus on risk factors first.

When it comes to the industrial sector’s ongoing cybersecurity challenges, we all know that there's more to defend, but what is most concerning is that we’re not responding quickly enough to the expanding threat landscape. In case you needed proof, here are some of the recent stats from Dragos 2023 Year in Review Report. It found that:

  • 80 percent of industrial sector vulnerabilities reside deep within the ICS network, making them difficult to see and harder to kick out.
  • 53 percent of the advisories Dragos analyzed could cause both a loss of visibility and control.
  • Ransomware attacks against industrial organizations increased by 50 percent last year, and Dragos tracked 28 percent more ransomware groups focused on the ICS/OT environment.
  • Attacks were confirmed in 33 unique manufacturing sectors.
  • 74 percent of all vulnerability advisories had no mitigation strategy.

I’m not going to promise solutions for all of these challenges, but we’ve definitely found a guy interested in trying. Scott Sarris is an Information Security, Compliance and Privacy Solutions Advisor at Aprio, a leading advisory and business consulting firm. Watch/listen as we discuss:

  • Why OT could affectionately be known as "Old Tech".
  • The political factors impacting IT/OT divisiveness in the industrial sector, but why Scott is optimistic about the progress being made in bringing the two segments together.
  • Why cybersecurity planning and investments needs to start with assessing and prioritizing risk.
  • How slowing down can help ramp up security efforts.
  • Why dwelling or living-off-the-land attacks will escalate.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

28 Mar 2024The Largest Attack Surface - People00:45:11

How we're failing to properly support and train our most important cybersecurity asset.

According to Nozomi Networks February 2024 OT-IoT Security Report, manufacturing was exposed to more common vulnerabilities and exposures, or CVEs, than any other sector - realizing a 230 percent year-over-year increase in this area. Addressing even a fraction of these CVEs would be daunting, which is why understanding your assets is so basic, but so vital in establishing priorities and implementing approaches best suited to your security needs. 

To discuss these topics, and more, we welcome Jeff Nathan, Director of Detection Engineering at Netography, a leading provider of network security solutions, to the show. Watch/listen as he discusses:

  • How social engineering tactics play a key role in manipulating emotional responses that trigger certain actions.
  • The phishable weaknesses of MFA, and how its workflow might not be strengthening your security posture.
  • Limiting your blast radius.
  • The potential of encrypting endpoint data.
  • Why cybersecurity needs to take a more scientific approach to defensive tactics.
  • The industry's biggest miss on AI.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

03 Apr 2024Hackers Learn How to Attack You, From You00:35:21

It's not always about the ransom, data theft or denial of service.

Many cheered with the recent crackdowns  on groups like LockBit, and rightfully so. However, the harsh reality is that most of these victories are short-lived. For example, after law enforcement seized control of multiple LockBit websites and stolen data, the group was back to running extortion campaigns within a week.

And the same can be said for many other high-profile busts of groups like Hive and Volt Typhoon. These groups re-build or re-brand, as was the case with the Conti Group offshoot Black Basta. After Conti disbanded, Black Basta reformed from the ashes and tallied over $100 million in ransomware payments last year. 

My point is not to belittle the incredible work that global agencies are performing, but to illustrate that while the industrial sector continues to make tremendous gains - the war continues. And as we evolve and improve, so will the bad guys. 

And perhaps no one knows this better than our guest for this episode - Rod Locke. He’s the director of project management at Fortinet, a leading provider of OT cybersecurity solutions. Watch/listen as Rod shares his thoughts on:

  • The growing influence of state-sponsored hacker groups.
  • The rise of dwelling or live-off-the-land attacks and how some hackers are more focused on learning about their victims than harming them.
  • Why OT can't always place the blame on IT, and the value in understanding both environments.
  • How some regulatory efforts might have "swung too far."
  • How to attract more "unique individuals" to cybersecurity.
  • An anticipated rise in cloud infrastructure and the ways it will impact data security.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

10 Apr 2024The Impacts of Over-Connectivity and Mobile Defeatism00:49:30

The good, the bad and the ugly of mobile device security in the expanding OT attack landscape.

Included in the challenges associated with securing an ever-expanding OT attack surface is the role played by the increasing use of mobile devices – at both the enterprise and individual level. In fact, according to a recent report from Imprivata, only 46 percent of manufacturing organizations have the ability to maintain control over who has access to such devices and when, and 61 percent are using shared pin numbers to secure these devices. 

Additionally, an average of 16 percent of these devices are lost each year, costing organizations over $5M annually, not to mention the collateral damage from a security perspective.  This translates to an opportunity for hackers to unleash catastrophic damage by leveraging any vulnerabilities in areas like remote monitoring, and potentially new ways to worm into the networks associated with controlling your machines and systems.

Watch/listen as Joel Burleson-Davis, SVP of Cyber Engineering at Imprivata, returns to Security Breach to discuss OT mobile device security, as well as:

  • The journey the industrial sector has made from devices that were never intended to be connected, to what Joel describes as OT "super connectivity".
  • Why OT continues to be an easy target for hackers.
  • The evolution of hacking groups.
  • How we might be over-doing all the connectivity.
  • The double-edged sword that is mobile use in the industrial sector.
  • Avoiding 'mobile defeatism'.
  • Combatting the growing number of dwelling or living-off-the-land attacks.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

17 Apr 2024Weaponizing Secure-By-Design00:43:10

How a greater focus on new and legacy OT connections could alter the cybersecurity battlefield.

Everything old … is new again. While that might seem like a natural lead-in for discussing hacker tactics, that same mantra rings true when discussing OT technology. Mordor Intelligence recently reported that U.S. manufacturing spent over $307 billion on digital transformation technologies last year, and nearly every research and consulting outlet around the world is predicting that those numbers will rise in 2024. 

All this new software, connectivity, automation and equipment creates a familiar challenge when it comes to OT cybersecurity. This meshing of the old and new is something our guest for this episode is all too familiar with, and he’s here to break down everything associated with bringing legacy and next-gen together. 

Listen as Josh Williams, Strategic Account Manager at IriusRisk, offers his thoughts on secure-by-design, as well as:

  • How the industrial sector gets a C- when it comes to securely integrating new technology into the OT landscape.
  • Why the onus for secure-by-design concepts resides with the buyer.
  • How monitoring became a critical vulnerability.
  • The double-edged sword of connectivity.
  • How state-sponsored hackers are a threat to more than just political targets.
  • Why industrial OT is the front line in the cyber war.
  • Why he doesn't want to be the "old man yelling at the clouds.".
  • How supply chains have become manufacturing's biggest cyber concerns.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

24 Apr 2024DMZs, Alarm Floods and Prepping for 'What If?'00:48:36

The new factors impacting a growing attack surface, and how to evolve your cyber risk strategies.

The origins of what we talk about here on Security Breach can go back to any number of transformational events, but the reality is that all of them contributed an individual component to the unique mosaic that is the legacy of industrial cybersecurity. What is most interesting is that the first hacks of industrial control systems occurred at water treatment facilities, oil and gas pipelines and energy plants.

These targets were chosen because they simultaneously provided great visibility, heightened social impact, and, most notably, easily exploitable vulnerabilities. In most cases, these attacks allowed the hackers to accomplish all of their early financial and self-promotional goals, along with longer-term benefits that we’re all dealing with now – how to successfully probe the ICS.

John Cusimano, VP of OT Security at Armexa is our guest for this episode. He's seen hackers apply these lessons learned about the industrial control system first-hand, and has some interesting thoughts on the current threat landscape, as well as solutions for keeping your systems secure. Watch/listen as we discuss:

  • How he transitioned from a safety and automation engineer to a career in OT cybersecurity.
  • The benefits of failing in a safe manner.
  • The new dangers of remote monitoring.
  • Ways to implement application safe listing.
  • Always being prepared to answer the 'what if?' question.
  • Micro-segmentation and DMZ strategies.
  • Best practices for patching and avoiding alarm floods.
  • Why his biggest concern lies in a large-scale, coordinate attack on the ICS.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

01 May 2024Security Breach: Predictions That Landed00:32:14

A look back at Security Breach guest's most accurate and timely industrial cybersecurity predictions.

As we near our 100th episode of Security Beach, I thought it would be a good time to take a look back at some of our guest’s predictions from the previous 12 months. 

If you want to check out the full episodes from any of these previous guests, you can find them in the show archives, or by clicking through to our website. So, join me as we take a look back at a collection of predictions from:

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

08 May 2024The Hacks!00:16:04

In this episode, we dive into some of the most notorious attacks to hit manufacturing over the last six months.

In addition to speaking with cybersecurity experts from around the world for this podcast, I’ve also been able to do a fair amount of reporting on our websites regarding several high-profile industrial attacks. So, I felt like it could be interesting to present some of these articles via the Security Breach podcast in helping further the conversation around tactics and lessons learned.

So sit back and watch or listen as I dive into some of the most notorious attacks to hit the industrial community over the last six months.

  • The first hack I’d like to cover is one that we’ve referenced several times here on the podcast – the  Cyber Av3ngers Unitronics PLC hack.
  • The second attack I'm going to discuss involves a large player that those involved with industrial networking will immediately recognize – the Dark Angels penetration of Johnson Controls. This hack serves as a strong example of how a growing number of OT attacks can originate within IT systems or assets.
  • We'll also take a look at another familiar company within the ICS community, and how they responded to a double-extortion ransomware attack from the Cactus RaaS group.
  • Finally, we take a deep dive into another Dark Angels attack. This time the victim was Nexperia, a leading manufacturer of silicon-based processors based in The Netherlands, and a subsidiary of China-based Wingtech Technology.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

16 May 2024Supply Chains Are a Hacker's Gateway00:34:03

Many attacks on manufacturers are just the first step in going after even bigger targets.

One of the inescapable truths about the industrial sector is that it is usually the ultimate proving ground for product performance. When we look at some of the technologies that have created seismic social shifts, tools like operational software, wireless connectivity and numerous monitoring devices were not ready for the demanding industrial environment right away.

When it comes to cybersecurity, that dynamic has done a 180. Hackers initially went after healthcare and financial institutions because they were seen as easy targets with deep pockets that would pay to make the problem go away as quickly as possible. 

Then 2020 came and put many industries on pause – except for manufacturing. Like moths to a flame, the hackers were drawn to OT networks and found not only a vulnerable target, but a lucrative one. We tackle these issues and many others in this episode with Sam Moyer, MxD’s Lead Cybersecurity Engineer. Some of the topics we discuss include:

  • The lingering (live-off-the-land) nature of many state-sponsored or hacktivist group attacks.
  • Finding the right ways to prioritize cybersecurity in manufacturing, and how the industry works "in it's own time."
  • The disruptive or competitive push that manufacturing is missing.
  • AI, and the potential traps to avoid in eliminating too much human knowledge.
  • Why manufacturers are a target because of who they work with on a regular basis.
  • Improvements in landscape visibility.
  • The rise in frequency of manufactures paying ransomware demands.
  • Navigating the regulatory landscape, and learning from past mistakes.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

20 May 2024Knowing How to Arm Yourself for Battle00:37:27

It starts with a dedication to enhanced visibility.

One of the big conversations regarding OT security revolves around the use of tools. Some have too many, others not enough and everyone is searching for the funds to mange and obtain the right ones for a constantly evolving threat landscape.

The key to understanding which tools are right for you and your organization not only demands a comprehensive understanding of your OT environment’s assets, APIs and connections, but a working situational awareness. Here to discuss some of these topics, and more, is Sharon Brizinov, Director of Research at Claroty’s research arm, Team82.

Claroty is a leading provider of ICS and OT security, with partners that include Rockwell, Schneider Electric and Siemens. Watch/listen as we discuss:

  • How creating patching windows can help address vulnerabilities more quickly.
  • How tools can help manage the proliferation of connected devices.
  • Why OT will benefit from IT's lessons-learned.
  • Creating a defense against your daughter's iPad.
  • Why manufacturers have to do a better job of knowing what they're defending against.
  • The non-complicated, but terrifying strategies of hacktivists and state-sponsored attack groups. (Click here to view the report discussed in this episode breaking down a recent hack on Russian manufacturing.)
  • The evolution of component-level connectivity, and what that will mean for industrial cybersecurity.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

30 May 2024The OT Threat Landscape's Infectious Nature00:44:21

Viewing hacks as diseases to address evolving threats, vulnerabilities and tools like AI.

Like many of you, I recently dove into Verizon’s 2024 Data Breach Investigations Report (DBIR).  And while there’s a plethora of data housed in the report that could fuel conversations on a multitude of topics, I chose the following two pieces of information:

  • While credential harvesting and phishing attacks still led the way, the use of exploitable vulnerabilities to access networks tripled from last year, and were primarily leveraged by Ransomware and other Extortion-related threat actors.
  • The reported median time to click on a malicious link after an email is opened is 21 seconds, and then only another 28 seconds for the person caught in the phishing scheme to enter their data. So, basically, a successful phishing attack can be executed in less than 60 seconds. 

These two items caught my eye because they seem like the low-hanging fruit when it comes to cybersecurity. In this episode, Roland Cozzolino, CTO/CIO of InsightCyber, a global provider of asset visibility, risk management and security services delivered via an AI-driven platform, offers his perspective on these types of exploits, as well as:

  • Why state-sponsored hacker groups are his biggest concern.
  • The problems caused by patient hackers and their live-off-the-land, or dwelling approach to network intrusions.
  • How manufacturers can and need to improve their use of AI tools for enhancing visibility, asset management and threat detection.
  • The advantages of designing OT security processes as though you're working in a disease-driven environment.
  • Viewing cybersecurity as less about saving money and more about not losing control of an operation.
  • Developing a strategy that goes beyond just "unplugging the machine".

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

05 Jun 2024Shutting Down 'Spy Board' Threats00:35:07

Those of you with a military or law enforcement connection are probably, and unfortunately, familiar with the term collateral damage. While this phrase has a legacy in these environments, it’s also become an unwelcome addition to the realm of cybersecurity.

Examples of this dynamic can be found in a number of hacktivist attacks that targeted infrastructure in a certain region, but either through unrealized connections or other bad actors simply following the blueprint, impacted facilities across the globe.  

Jason Oberg, the CTO of Cycuity, a leading provider of vulnerability mitigation solutions for semiconductor manufacturers, recently joined us to discuss some of the potential fallout from hacks, and how to prevent or respond to them in minimizing the collateral damage. We also talked about:

  • How hackers are getting smarter in their hacks against chip makers.
  • Why awareness of hacker tactics is not enough, and how manufacturers of all types can enhance their knowledge level pertaining to the growing sophistication of hackers and attacks.
  • Addressing the baked-in compromises of hardware products, and the long-term impacts on all users and industries.
  • Focusing on the inherent vulnerabilities of production processes, not just the associated technology.
  • Balancing the goals of "getting product out the door" with embedding greater levels of security.
  • How greater transparency can help with secure-by-design challenges.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

12 Jun 2024OT's Legacy Tech Challenges00:28:59

One of the more common obstacles that we discuss here on Security Breach is how increased connectivity has combined with new Industry 4.0 technologies to constantly expand the OT attack surface. In the midst of all this expansion, it’s easy to either overlook cybersecurity concerns, or put too much trust in the embedded security features of the new assets. 

So, while this usually brings up conversations about endpoint security, integration processes and secure-by-design protocols, let’s talk about something that our guest for today’s episode knows and understands all too well … time. 

Industry experts value downtime on the plant floor at about $250k/hour. So, just like predictive maintenance has become part of a facility’s new normal, predictive cybersecurity needs to receive the same priority.

Here to discuss this concept is Riley Groves, an engineer at Auvesy-MDT, a leading providing of ICS and automation solutions. Listen as we also discuss:

  • The improving convergence of IT and OT on the plant floor.
  • Getting ahead of vulnerabilities.
  • The factors driving greater buy-in from the C-suite on cybersecurity investments.
  • Why cybersecurity is the Special Teams of the industrial enterprise.
  • How legacy systems are providing "function by disfunction" from a security perspective.
  • The better ways to use AI.

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

20 Jun 2024The Protection and Productivity of Zero Trust00:43:55

Over the last nearly 100 episodes of Security Breach we’ve discussed a wide range of strategies for protecting the manufacturing enterprise. But perhaps the most polarizing of these has been Zero Trust. While some unwaveringly champion the cause of this approach, others question the ways in which it is typically deployed.

Perhaps this dichotomy is best represented in Palo Alto and ABI Research’s The State of OT Security report. It found that 93 percent of those surveyed were familiar with Zero Trust, and 87 percent found the approach to be the right fit for protecting OT environments. However, half of those participating in the research also stated that there are practical blockers that prohibit implementation. 

In the end, like most things in the cybersecurity world, the answer lies in striking a balance between restricting access and implementing safeguards against time-consuming processes. In this episode I talk to Roman Arutyunov, Co-founder and SVP of product at Xage Security, about zero trust and a number of other topics, including:

  • How cybersecurity needs to be viewed as both a productivity and protection tool.
  • Overcoming the "it won't happen to me" mindset.
  • The sector's over-reliance on VPNs and firewalls.
  • Why manufacturing is missing regulatory guidance, and why that will change in the short-term.
  • Improving responses to attacks, including ransomware..
  • How AI can play a key role in shrinking the attack surface.
  • Avoiding tool implementations that can be an "inverse pyramid of pain."

As a go-to podcast for our listeners, we want to help you align your brand with our expertise. By sponsoring our podcast, your brand will build trust, and your message will stand out to an audience searching for tools to assist their cybersecurity efforts.
Click Here to Become a Sponsor.

Everyday AI: Your daily guide to grown with Generative AI
Can't keep up with AI? We've got you. Everyday AI helps you keep up and get ahead.

Listen on: Apple Podcasts   Spotify

To catch up on past episodes, you can go to Manufacturing.net, IEN.com or MBTmag.com. You can also check Security Breach out wherever you get your podcasts, including Apple, Amazon and Overcast.

If you have a cybersecurity story or topic that you’d like to have us explore on Security Breach, you can reach me at jeff@ien.com.

To download our latest report on industrial cybersecurity, The Industrial Sector’s New Battlefield, click
here.

Enhance your understanding of Security Breach with My Podcast Data

At My Podcast Data, we strive to provide in-depth, data-driven insights into the world of podcasts. Whether you're an avid listener, a podcast creator, or a researcher, the detailed statistics and analyses we offer can help you better understand the performance and trends of Security Breach. From episode frequency and shared links to RSS feed health, our goal is to empower you with the knowledge you need to stay informed and make the most of your podcasting experience. Explore more shows and discover the data that drives the podcast industry.
© My Podcast Data