Blog

The Mining Industry and Cyber Security

June 24, 0202
Home

Let's Get STARTED

As the mining and resources sector increasingly embraces technological advances including widescale automation to AI driven processes, it faces a new challenge – the threat of sophisticated cyber-attack.

The mining sector has eagerly embraced cutting-edge tech initiatives in recent years, transforming a formerly labour-intensive industry into a much leaner and more productive sector. Automated operations run around the clock without the need for sleep or coffee breaks, pieces of heavy machinery communicate with other equipment to ensure a seamless chain of tasks is completed, and extraction and transportation rates are monitored in real-time giving 24/7 productivity updates.

As technology has become more interconnected, delivering obvious advantages, the threat posed by potential cyber security attacks has also increased. The impact of these threats can be severe, resulting in environmental harm, production and/or revenue losses. You will also need to contend with regulatory intervention such as fines, reputational damage, the shutdown of critical infrastructure, and even the loss of life.

For example, hackers may gain access to a mining company’s network via a supplier with inadequate cyber security and take control of essential mine safety systems, processing facilities, or heavy machinery such as trucks or trains. Attacks could affect underground ventilation units, tailings, dam monitoring systems, pipeline controls, and significantly impact worker and community safety.

When the stakes are this high, companies are also more prone to blackmail or ransom threats. How much would a large mining company pay to a group of hackers who could prove they had the capability to shut down a vital process or system? The reputation damage alone in such cases can be worth tens of millions of dollars. A message is received that reads ‘pay us $8 million or we switch off the ventilators keeping your staff alive’. What course of action does a responsible management team take at that point? Do they alert authorities, pay the ransom, or fight back?  

There are some relatively simple steps that mining companies can take to improve their cyber threat vulnerability. These include:

  • Enabling multi-factor authentication (MFA). The combination of remote operations and third parties such as suppliers accessing networks allows for a large threat surface. MFA adds an additional layer of protection by verifying a user’s identity before access is granted.  
  • Patch holes. Traditional industries such as mining can be resistant to patching weaknesses in legacy networks. With 24/7 operations the fear is that disruptions will cause costly downtime, but this pales in comparison to the delays that can be caused by a successful cyber-attack.
  • Manage privileged access. Privileged users have wide network access that makes them a valuable target for hackers. By limited and carefully managing the scope of access, and only selectively granting privileged status, this risk can be reduced.
  • Penetration testing. Cyber security providers can run simulated, ‘white hat’ attacks to test an organisation’s vulnerability and preparedness. Such testing can highlight weak points, help strengthen overall defences, and devise effective counter strategies.

The mining industry is an attractive target to hackers because of the cost of a prolonged shut-down that can spiral into the tens of millions. Mining companies are therefore incentivised to take a pro-active approach to keeping their data, networks, and operations safe and secure and ready for the inevitable attention of cyber criminals who look to exploit such leverage. Learn more about the Infotrust Advisory Service and how to protect your organisation with cyber security solutions.