I met with an OT security team from the Department of Defense last week and came away impressed with the new priority the DoD has given to OT cybersecurity. Based on new pilot activities and a renewed focus by the DoD’s Zero Trust PMO with the DoD CIO's office, OT Cybersecurity is about to get the attention it needs in today’s environment.
For too long, a traditional “castle and moat” security approach, borrowed from the IT world, has been the default. Continuing to deploy firewalls in today’s evolving threat landscape is no longer a viable option for safeguarding DoD’s mission-critical OT networks, because they are failing at their task. The landscape has changed since the early days of deploying next-generation firewall (NGFW) solutions.
The reality is, the threat has evolved. Our adversaries are sophisticated, persistent, and increasingly targeting the very OT systems that underpin our military advantage. Nation-states, cybercriminals, and even insider threats understand that disrupting or compromising these systems can have devastating consequences, impacting mission effectiveness, endangering personnel, and undermining our strategic objectives. We’re seeing an uptick in attacks specifically designed to exploit the unique vulnerabilities of OT environments, often bypassing traditional IT-centric security measures that lack the necessary visibility and control over industrial protocols and specialized devices. Relying solely on perimeter defenses in this landscape is akin to hoping a chain-link fence will stop a tank.
Salt Typhoon, Volt Typhoon, Fancy Bear, the Cyber Army of Russia, Helix Kitten, Charming Kitten, Inky Squid, and Hidden Cobra are all names that threat hunters are familiar with, and they have discovered the attractiveness of OT network targets and their importance.
Why? Unlike typical IT environments, OT often involves legacy systems, specialized protocols, and the early stages of convergence between IT and OT, which create new attack vectors and increase the chances of success. And patching is not a viable strategy, since in many cases, patches don't exist and won't ever address the underlying vulnerabilities.
These attacks are targeting the customers we work with on the civilian side of the business, such as those in water, manufacturing, oil and gas, and other sectors, and they are now targeting the DoD more than ever. Zero Trust offers a fundamentally different paradigm. Every user, every device, every application attempting to access an OT resource, regardless of its location within the network, must be rigorously authenticated and explicitly authorized. This granular approach, focused on protecting individual assets rather than a broad network perimeter, is crucial in the OT world.
BlastWave will be presenting at a DISA Technology Exchange Meeting (TEM) next week, discussing three key OT Protection technologies for DoD and how they help meet emerging DoD OT Zero Trust requirements and needs. If you are a DoD cybersecurity professional and interested, check out DISA’s TEM schedule at https://zadar.us/tem/?page_id=559 for more information on attending the event. If you are interested in a demo of these technologies in action, click on our Demo link below to see the proof for yourself.
Experience the simplicity of BlastShield to secure your OT network and legacy infrastructure.