How digital transformation impacts mining cybersecurity

By Matt High
As the mining industry digitally transforms, the cybersecurity threat landscape broadens and brings increased risk...

Digitalisation, automation and IoT devices are fuelling operational efficiencies in the mining industry. However, increased connectivity within operational technology environments has exponentially expanded the threat surface. 

Cyber threats against mining operations are real and those tasked with protecting against these attacks are faced with an arduous task.

Cyber threats: understanding what’s at stake

The first step for mining operators looking to protect themselves from these new cyber threats is to develop an understanding of where these threats come from. The top three threats observed in the mining industry include:

Cyber espionage

For nation-state sponsored threat actors, mining organisations are a gold mine of information, such as, details on location and value of natural deposits, the extraction and processing technology used and business strategy. 

All this information could be leveraged in M&A negotiations or be used to gain competitive advantage. For example, Global mining company BHP Billiton became a victim of a cyber espionage campaign in 2011, with attackers targeting the company to gain access to market pricing for key commodities. 

Phishing attacks

Phishing attacks are becoming an increasingly common infection vector in the mining industry. According to the 2019 Internet Security Threat Report, more than 38% of email users in the sector were hit with such an attack in the last year. These types of campaigns are designed to trick users into downloading malware or divulging confidential information.

Third-party access

Third-party vendors often provide support services for mining companies, such as equipment assembly or maintenance.

However, unless properly managed and audited, third parties can pose a significant threat to operations. For example, a third party could provide an entry point for malicious software or create system vulnerabilities through weak credentials. Therefore, organisations need to vet their third-party vendors and ensure they follow standard cybersecurity practices before allowing access to internal systems. 

Mine operators need to detect and evade cyber attacks before they disrupt production, result in potential danger to life, damage equipment or cause a loss of Intellectual property (IP). However, the convergence of IT and OT systems has eliminated the security blanket of a fully air-gapped system. As a result, operators need to take a massive step up to implement defences that will detect and manage cyber threats.

As mining operators continue to integrate IT and OT networks to enhance efficiencies, the threat of cyber attacks will only continue to grow. Fortunately, the gravity of the cyber threats facing them is dawning on the industry and operators are beginning to take the necessary steps to build IT-like resiliency and defend their systems.

Share

Featured Articles

EC on Importance of Minerals Security Partnership Forum

The European Commission's communications team explains what the Minerals Security Partnership Forum is, what it will do and why it is so important

EU & US form Critical Minerals Security Partnership Forum

European Union & US government form new forum to secure critical mineral supply chains, boost production, secure ESG standards & promote fair competition

World Gold Council: Gold Miners 'Must Create ESG Value'

John Mulligan is Climate Change Lead at the World Gold Council. Here he discusses the sustainability & ESG challenges facing the gold mining industry

Clean Energy Drive 'Fuelling Tech Adoption in Mining'

Technology

Exyn Technologies to Share 3D Mine Survey Insights

Digital Mining

Green Steel Push 'Needs New Regulations and Incentives'

Sustainability