• SubSafe Security
  • News
  • Contact
  • More
    • SubSafe Security
    • News
    • Contact
  • SubSafe Security
  • News
  • Contact

We solve industrial control system cybersecurity problems, whether it is a cybersecurity assessments to access risk and weaknesses, designing a resilient and recoverable system, training to improve your team's ability to do what we do including defending your systems, or technical writing for policy and procedures your team to use. 


Our team is comprised of the best people including authors and recognized authorities in control system focused cybersecurity.  


Below is a list of the most common OT cybersecurity problems, their consequences, and how we solve them. 


We also write often and you can check out articles on our NEWS page. If you want us to write on a topic, let us know on the CONTACT page. 


If you wan to talk, send us an email on our CONTACT page. 



COMMON PROBLEMS & Solutions

Lack of Network Segmentation

Poor Identity and Access Management

Outdated or Unpatched Systems

  • Problem: Many OT environments lack proper segmentation between IT and OT networks, increasing the risk of malware or unauthorized access spreading from IT to critical OT systems.
  • Consequence: A compromised IT network can lead to disruptions in OT systems, which can have serious safety or operational impacts.

Strategies:

  • Implement OT-Zoning Models: Use frameworks like ISA/IEC 62443 to define security zones and conduits for OT environments.
  • Deploy Firewalls: Place firewalls between IT and OT networks to enforce strict traffic rules.
  • Use DMZs: Create a demilitarized zone (DMZ) to securely facilitate data flow between IT and OT.
  • Micro-Segmentation: Further segment OT networks internally to isolate critical systems and devices.

Outdated or Unpatched Systems

Poor Identity and Access Management

Outdated or Unpatched Systems

  • Problem: OT systems often run on legacy hardware and software that cannot be easily updated or patched without risking downtime.
  • Consequence: These outdated systems are vulnerable to exploitation of known vulnerabilities, leaving the infrastructure exposed to attackers.

Strategies:

  • Patch Management Program: Develop a process for patch testing and deployment during planned downtime.
  • Virtual Patching: Use intrusion prevention systems (IPS) or host-based firewalls to shield vulnerable systems from exploitation.
  • Asset Inventory: Maintain a detailed inventory of all OT assets, including their software versions and patch levels, for effective tracking.
  • Vendor Collaboration: Work closely with vendors to understand available patches and updates.

Poor Identity and Access Management

Poor Identity and Access Management

Limited Monitoring and Incident Detection

  • Problem: Many OT environments rely on shared credentials, weak authentication methods, or lack granular access control.
  • Consequence: Unauthorized users may gain access to critical systems, and malicious insiders or external attackers can disrupt operations or steal data.

Strategies:

  • Enforce Role-Based Access Control (RBAC): Grant access based on job responsibilities, limiting user privileges.
  • Implement Multi-Factor Authentication (MFA): Require MFA for all access points, especially for remote connections.
  • Eliminate Shared Accounts: Assign individual credentials to all users and log access activities.
  • Periodic Access Reviews: Regularly audit user access rights to ensure they align with roles.

Limited Monitoring and Incident Detection

Limited Monitoring and Incident Detection

Limited Monitoring and Incident Detection

  • Problem: Traditional IT monitoring tools are often incompatible with OT systems, and OT-specific monitoring tools are either underutilized or nonexistent.
  • Consequence: Threats and anomalies in OT environments often go undetected until after a significant incident has occurred.

Strategies:

  • Deploy OT-Specific Security Tools: Use solutions like industrial intrusion detection systems (IDS) or security information and event management (SIEM) tools tailored for OT.
  • Set Baseline Behavior: Use anomaly detection to identify deviations from normal operations.
  • Enable Continuous Monitoring: Establish 24/7 monitoring of OT systems to identify threats in real time.
  • Threat Intelligence: Incorporate OT-specific threat intelligence feeds into your monitoring tools.

Insufficient Cybersecurity Training

Limited Monitoring and Incident Detection

Insufficient Cybersecurity Training

  • Problem: OT personnel often lack cybersecurity training, while IT staff may not fully understand OT environments, leading to a skills gap.
  • Consequence: Misconfigurations, errors, or improper incident responses can worsen security incidents or cause operational disruptions.

Strategies:

  • Role-Specific Training: Provide tailored cybersecurity training for OT engineers, operators, and IT staff.
  • Incident Response Drills: Conduct regular tabletop and hands-on exercises to train teams in handling cyber incidents.
  • Awareness Programs: Train personnel on identifying phishing attacks, social engineering, and secure use of devices.
  • Certifications: Encourage staff to pursue certifications like GICSP (Global Industrial Cybersecurity Professional) or CISSP.

Insecure Remote Access

Limited Monitoring and Incident Detection

Insufficient Cybersecurity Training

  • Problem: Many OT systems are accessed remotely for maintenance or monitoring, often using insecure methods such as VPNs without multi-factor authentication or legacy protocols like RDP.
  • Consequence: Remote access points become easy entry points for attackers.

Strategies:

  • Secure Remote Access Tools: Replace legacy remote access methods with secure tools like Zero Trust Network Access (ZTNA) or secure VPNs with MFA.
  • Limit Remote Access Hours: Allow remote access only during specific windows, and disable it when not in use.
  • Monitor Remote Sessions: Record and monitor all remote sessions for auditing and accountability.
  • Implement Jump Servers: Use secure jump servers to mediate access to critical OT systems.

Lack of Real-Time Incident Response Capabilities

Lack of Real-Time Incident Response Capabilities

Lack of Real-Time Incident Response Capabilities

  • Problem: OT systems often lack robust incident response plans tailored to the environment.
  • Consequence: Prolonged recovery times during cyberattacks increase downtime and potential safety risks.

Strategies:

  • Develop Incident Response Plans (IRPs): Create OT-specific IRPs that include steps to contain, mitigate, and recover from incidents.
  • Set Up an Incident Response Team: Designate personnel to respond to incidents and regularly train them on procedures.
  • Run Simulations: Test response plans through live simulations to identify gaps and improve readiness.
  • Backup and Recovery: Maintain secure backups and ensure they are tested regularly for restoration capabilities.

Increasing Convergence of IT and OT

Lack of Real-Time Incident Response Capabilities

Lack of Real-Time Incident Response Capabilities

  • Problem: The growing integration of IT systems (like ERP software) with OT systems (like PLCs or SCADA) introduces more attack surfaces.
  • Consequence: An IT breach can have direct, catastrophic effects on OT operations, and OT vulnerabilities can be leveraged to attack IT systems.

Strategies:

  • Unified Security Policies: Create and enforce policies that address both IT and OT environments.
  • Secure Integration Points: Use secure protocols, encryption, and firewalls at integration points between IT and OT systems.
  • Joint Teams: Foster collaboration between IT and OT teams to ensure shared understanding of systems and risks.
  • Network Traffic Visibility: Monitor traffic at IT-OT boundaries using tools like DPI (Deep Packet Inspection).

Vendor and Third-Party Risks

Lack of Real-Time Incident Response Capabilities

Lack of Risk Assessment and Security Standards Compliance

  • Problem: Many OT environments rely on third-party vendors for maintenance and updates, often requiring remote access or handling sensitive data.
  • Consequence: Vendors can introduce vulnerabilities or become a vector for supply chain attacks.

Strategies:

  • Third-Party Assessments: Vet vendors’ cybersecurity practices before granting access.
  • Limit Access: Provide vendors with least-privileged access and restrict the duration of access.
  • Secure Contracts: Include cybersecurity requirements and liability clauses in vendor agreements.
  • Supply Chain Monitoring: Monitor for potential risks or vulnerabilities introduced through third-party software or hardware.

Lack of Risk Assessment and Security Standards Compliance

Lack of Risk Assessment and Security Standards Compliance

Lack of Risk Assessment and Security Standards Compliance

  • Problem: Many organizations have not implemented security frameworks specific to OT, such as IEC 62443 or NIST CSF.
  • Consequence: Organizations face challenges in identifying risks, implementing adequate controls, and ensuring compliance.

Strategies:

  • Adopt Standards: Implement recognized frameworks like ISA/IEC 62443, NIST CSF, or NERC CIP for OT environments.
  • Conduct Regular Risk Assessments: Periodically assess vulnerabilities, threats, and risks in your OT infrastructure.
  • Gap Analysis: Identify gaps in your current practices compared to established standards and address them systematically.
  • Compliance Audits: Conduct audits to ensure adherence to regulatory and industry standards.

Uncertain or Incomplete Backups

Lack of Risk Assessment and Security Standards Compliance

Uncertain or Incomplete Backups

  • Problem: Backups are outdated, incomplete, or stored in locations vulnerable to cyberattacks (e.g., ransomware) or physical damage.
  • Consequence: Recovery efforts fail or are prolonged, leading to extended downtime, data loss, and operational disruption.

Strategies:

  • Regular Backup Testing: Schedule routine tests of backup restoration to ensure backups are complete and functional.
  • Segregated Backup Storage: Store backups offline or in secure, isolated networks to protect against ransomware.
  • Automated Backups: Implement systems for frequent, automated backups, especially for critical OT systems.
  • Backup Redundancy: Maintain multiple backup copies across geographically distributed locations.

Lack of Incident Recovery Plan

Lack of Risk Assessment and Security Standards Compliance

Uncertain or Incomplete Backups

  • Problem: Incident recovery plans are generic or focused on IT, neglecting the unique requirements and safety considerations of OT systems.
  • Consequence: Recovery is delayed, and improper actions can worsen system disruptions or compromise safety.

Strategies:

  • Develop OT-Specific Recovery Plans: Tailor plans to address OT system dependencies, safety requirements, and operational priorities.
  • Integrate Safety Procedures: Ensure recovery actions align with safety protocols to prevent accidents during restoration.
  • Identify Recovery Teams: Designate and train teams with specific roles for OT incident recovery.
  • Prioritize Critical Systems: Include a clear system restoration priority order to minimize operational downtime.

Frequently Asked Questions

SubSafe Security is a control system or operational technology focused business that offers customized training content services for your learning management system or ours.


  • Privately owned consulting firm located in Ohio.  
  • Jim McGlone is the Managing Director and owner.  
  • In addition to myself, I can pull together a substantial team of similar OT cybersecurity skilled individuals as independent contractors. My team is comprised of the authors and teachers that are also OT cybersecurity consultants. 


For more information...


Consider this article on cognitive bias and risk analysis challenges:

https://subsafesecurity.com/news/f/understanding-the-disparity-in-risk-assessment-rationalizing


Operational technology (OT) encompasses the systems that monitor and control physical devices and processes in industries such as manufacturing, utilities, and transportation. It is crucial for ensuring that these systems, which are fundamental to daily operations and safety, remain safe from cyber threats that could disrupt operations and cause physical harm. 


For more information...


Consider this article about what is operational technology: 

https://subsafesecurity.com/news/f/key-it-and-ot-differences



We teach your team how to perform vulnerability assessments using passive (non-intrusive) network assessment methods to gather information about a network. This means that it does not require any interaction with the hosts on the network, and it will not generate any alerts or notifications. In terms of impact on control system networks, passive network assessment is generally considered to be safe.


For more information...


Consider this article about operational technology vulnerability assessments: 

https://subsafesecurity.com/news/f/control-system-vulnerability-assessments


We teach how to collect the data, perform the risk assessment, create and present the report which normally contains the following: 


  • Executive Overview: A brief summary of the key points, findings, and recommendations of the report, aimed at providing a quick understanding to top management.
  • Introduction: Sets the context by explaining the background, the objectives, and the importance of the cybersecurity assessment.
  • Scope: Defines the boundaries of the assessment including the systems, processes, and geographic locations covered.
  • Methodology: Describes the techniques, tools, and processes used to carry out the cybersecurity assessment including risk ranking.
  • Findings: Presents the data collected, issues identified, and the analysis of the cybersecurity posture.
  • Risk Assessment: Evaluates the potential risks for the vulnerabilities identified, and their potential impact.
  • Regulations & Standards: Highlights the relevant regulatory and standard frameworks and compliance.
  • Recommendations: Provides actionable advice to address the identified issues and to improve the cybersecurity posture.
  • Conclusion: Summarizes the key takeaways from the assessment and emphasizes the importance of implementing the recommendations.
  • References: Lists the documents, standards, and other materials consulted during the assessment.
  • Appendices: Contains supplementary material such as detailed data, technical information, and other relevant documentation that supports the main text of the report.


Safety functions are designed to put a system or process in a safe state if something goes wrong. There are safety functions associated with mechanical safety regions like the area around moving equipment like a robot and safety functions associated with process control. In the process area, specialized teams perform a Process Hazards Analysis (PHA) to identify the safety functions necessary to protect a process. Assessments for safety functions are essential because cyber threats can manipulate or disrupt these safety mechanisms, leading to potential safety hazards, environmental damage, or even catastrophic failures. We can teach several methods to assess safety functions for cybersecurity vulnerabilities, but we prefer the Security PHA Review method which reviews PHA reports for attack vectors and makes recommendations.


For more information...


Consider this article about a Security PHA Review: 

https://subsafesecurity.com/news/f/security-pha-review


We teach defense-in-depth strategies discussed in the IEC 62443 standard, and many other documents,  to protect your physical assets from cyber threats. Defense-in-depth encompass strategies like segmentation, access control, whitelisting, patch management, physical security, system hardening, monitoring and detection, incident response, and recovery. 


Our team of experts works closely with you to assess your security needs and develop a customized training plan that fits your unique requirements that your team can manage.


The areas below represent that specific industries where we are well qualified control system and cybersecurity experience.


  • Manufacturing: This includes automotive, chemical, industrial, consumer goods, pharmaceutical, food and beverage, metal, and paper. 
  • Oil and Gas: Midstream including transportation, storage, and initial processing of crude oil and natural gas, typically through pipelines, tanker ships, and storage facilities. Downstream including refining of crude oil into usable products like gasoline, diesel, and other petrochemicals.
  • Additional Critical Infrastructure: This includes commercial facilities, critical manufacturing, government facilities, transportation control systems, and water/wastewater. 


I live in a forest and I love the rabbits that live on the land. Ok, I love the other creatures including our local black bear, a lot of deer and wild turkey, and bald eagles. I was tempted to use the bald eagle, but I lost some of my sight from macular degeneration and felt a little more like a rabbit when I drew the logo. The one eye is red because after I get injections in an eye, it looks like this the next day most of the time. 


I suspect you wanted more or a glorious story, but that is it. 


As an ex-submnariner, safety and security processes formed the basis for myself and the rest of the boat's crew. As a consultant, the same is true for many of the places my team has worked. 


I chose our name because of the Submarine Safety program. It is a rigorous quality assurance initiative established by the U.S. Navy to ensure the safety and integrity of submarine systems, focusing on preventing flooding and ensuring the ability to recover from an emergency. It was instituted in response to the loss of USS Thresher in 1963 and involves strict adherence to design, construction, and maintenance standards. As a submariner, this was one of the first programs that I knew of that was designed to prevent horrible accident and consequently, I thought of it often when working on refineries and chemical plants. 


Privacy Policy

Your privacy is important to us and we take it seriously. This policy outlines how we would collect data and protect it even though we do not collect data.  


Information Collection and Use

We do not collect or use your information except when you fill out a form or sign up for our newsletter on our site. The collected information includes your email address only for the newsletter and maybe your name, email address, and  message details if you submit a contact form (there are some optional fields and we protect that information also). 


Your information is ONLY used by us to respond to your requests.

Your information will NEVER be shared or sold!


Information Protection

Your personal information is contained behind secured networks and is only accessible by a limited number of clearly identified people that are required to keep the information confidential. 


Information Sharing

Subsafe Security does not sell, trade, or otherwise transfer to outside parties your personally information. 


Cookies

Our website uses cookies to enhance your experience by remembering your preferences for future visits and compiling aggregate data about site traffic and interaction only. The cookies are shared with Google Analytics and GoDaddy. 


Google Analytics uses cookies to track user behavior and aggregate data about website traffic. The information collected can include:

  1. User Details: Such as the type of browser and operating system used, screen resolution, language preferences, and the device type.
  2. Session Information: Duration of the visit, pages visited, and interactions on each page (like clicks and scroll behavior).
  3. Referrer Information: How the user arrived at the site, such as direct entry, through a link on another website, or via a search engine.
  4. IP Address: Used to determine the geographic location of the visitor. However, Google anonymizes the IP address within the area of member states of the European Union and other parties to the Agreement on the European Economic Area.


GoDaddy may collect data through cookies to manage and improve its hosting services and for security purposes. This can include:

  1. System Information: Technical details about the device accessing the website, including operating system, device type, and browser type.
  2. Log Files: Data automatically collected by servers, such as IP addresses, browser type, internet service provider (ISP), referring/exit pages, operating system, date/time stamp, and clickstream data.
  3. User Interaction: How users interact with the website, which can help in improving site navigation and structure.

Both Google Analytics and GoDaddy use this data for improving service delivery, enhancing user experiences, marketing, and optimizing their own services and technologies. 

 

Consent

By using our site, you consent to our website's privacy policy.


Changes to our Privacy Policy

If we decide to change our privacy policy, we will post those changes on this page. This policy was last modified on 4/19/2024.

  • SubSafe Security
  • News

SubSafe Security LLC

Copyright © 2025 SubSafe Security - All Rights Reserved

Columbus, Ohio USA

Powered by