Yokogawa Modern Industrial Cybersecurity ITOT SOC
Yokogawa Modern Industrial Cybersecurity ITOT SOC
Asia-Pacific is the most Manufacturing tops the Last year saw a 140%
cyber-attacked region, list of attacked industries surge in cyberattacks
accounting for 31% of across the Asia-Pacific against industrial
all incidents remediated region, with 48% of cases2 operations3
worldwide1
Attacks that impact operational technology can lead to real-world consequences beyond mere system
delays. Some of the most notable ones in recent times include:
Toyota (2022 & 2023): In 2022, the car manufacturer was forced
to shut down 14 factories in Japan for over 24 hours after a virus
infected a file server. The lost output equaled about 13,000 vehicles.
In December 2023, Toyota Financial Services had to shut down
systems after Medusa ransomware exfiltrated data, holding it for an
$8 million USD ransom.4
1
2023. IBM. Cost of a Data Breach Report 2023 3
2023. Security Intelligence 5
2023. Security Week
2
2023. IBM. Cost of a Data Breach Report 2023 4
2022. CNN 6
2023. The Record
2021
2017
Malicious RDP 2022
Triton
Unauthorized remote control is
A computer virus intended to take control of Virus Infection
targeting Triconex SIS water treatment facilities in the
caused an explosion at a United States and cause their A famous Japanese car
petrochemical plant in the contamination. manufacturer had to shut
Middle East. down 14 factories in Japan
for over 24 hours after a
virus infected a file server.
The lost output equaled
DarkSide Ransomware
NotPetya about 13,000 vehicles.
The ransomware disrupted the
This ransomware caused
largest pipeline facility in the
damage to about 10 billion
United States, which supplies
computers in various
industries worldwide.
2018 45% of the East Coast diesel,
gasoline and jet fuel.
Shamoon 3
US President Joe Biden
Data removal malware urgently declared the incident
2016 at one time affected oil a serious cyberattack.
and gas companies in
Shamoon 2 Southern Europe and
the Middle East.
Another type of
malware that cleans
data is once again
affecting oil companies
in the Middle East.
2023
The Dark Angels
Ragnar
This ransomware mainly
attacks energy suppliers
in North America.
The manufacturing sector in Asia is the most targeted industry by cybercriminals. Manufacturing
entities are appealing targets for extortion due to their minimal tolerance for operational downtime.
Despite a large number of cyber incidents, more than one-third (36%) of organizations lack an incident
response plan and are therefore vulnerable to attacks.7
Given the increased risk, regulators around the world are implementing new regulations, directives,
and frameworks governing OT security. These include:
The NIS2 Directive, which will be The Cyber Incident Reporting for
implemented in October 2024, will notably Critical Infrastructure Act requires
affect OT environments by imposing more critical infrastructure owners and operators
stringent cybersecurity requirements to report cybersecurity incidents within 72
and expanding the range of affected hours.10
sectors, thereby increasing the number of
organizations that must comply.
By 2027, 75% of security teams will have on-boarded at least five tools to manage
cyber-physical systems (CPS) security in operational, production, or mission-
critical environments, up from just two today.11 —
7
Kroll. State of Incident Response 10
Cyber Incident Reporting for Critical Infrastructure Act
8
ENISA 11
2023. Gartner. Market Guide for Operational Technology Security
9
NIST
These self-contained and often proprietary operational technology systems, which businesses rely
on for value and revenue generation, are frequently overlooked in traditional IT security operations
centers (SOCs). Consequently, we’re witnessing a troubling increase in cyberattacks targeting
industrial operations.
The holistic approach considers the breadth of assets and systems under protection. By integrating
both IT and OT assets, the IT/OT SOC ensures coverage across all critical domains.
Yokogawa combines the latest regulations, directives, and frameworks to develop its methodology
for its groundbreaking OpreX IT/OT Security Operations Center (IT/OT SOC) — an advanced security
service that helps industrial enterprises monitor and enhance their IT and OT network security
holistically. Detect, identify, and respond to security threats to protect your most valuable systems and
ensure business continuity.
IT/OT SECURITY
IT SOC SERVICES OPERATIONS CENTER OT SOC MANAGED SERVICES
Forensic Service
Penetration Testing
Yokogawa can incorporate your existing PenTest tools or introduce our own
proven methods to simulate cyber-attacks to identify weaknesses, with a
focus on the differences in approach between IT and OT environments.
Global
As part ofSecurity
our GlobalNetwork
Security Operations Network, our SOC experts provide managed service to
protect the world’s most valuable industrial operations.
Yokogawa’s network of global Security Operations Centers stretches across the world. They collaborate and share
Global Global
Security
expertise
Contact and Security
toNetwork
usbest practices Network
in theiror
learn more relentless
request pursuit of robust cybersecurity. Our clients benefit from comprehensive
a demo.
intelligence, better preparedness, swifter response, and improved resilience.
Yokogawa’s
Global
Yokogawa’s Security
network ofnetwork
Network
of global
global Security Security Operations
Operations Centers across
Centers stretches stretches
theacross
world.the world.
They They collaborate
collaborate and share and share
expertise and best practices in their relentless pursuit of robust cybersecurity. Our clients benefit from comprehensive
expertise and best practices in their relentless pursuit of robust cybersecurity. Our clients benefit from comprehensive
intelligence,
Yokogawa’s better preparedness,
network of global swifter
Security response,
Operations
intelligence, better preparedness, swifter response, and improvedand improved
Centers
Singapore resilience.
stretches
resilience.
(CoE & Lab) across the world. They collaborate and share
expertise and best practices in their relentless pursuit of robust cybersecurity. Our clients benefit from comprehensive
intelligence, better preparedness, swifter response, and improved resilience.
Global Security
Operations Network