38% of industrial computers were under attack in the Middle East, Turkey and Africa (META) region in January-September 2022, more attacks expected to come During the three quarters of 2022 in the META region, ICS computers in the oil and gas sector faced attacks most often LAGOS, Nigeria, November 21, 2022/APO Group/ -- From January to September 2022, computers in the industrial control systems (ICS) environment were attacked using multiple means. In the META region, malicious objects were blocked on 38% of ICS computers in the region that were protected by Kaspersky (www.Kaspersky.co.za) solutions, according to Kaspersky ICS CERT statistics. Globally the share of ICS computers with blocked malicious objects stands at 31,8%. APT attacks on industrial systems are expected to get even more sophisticated in the coming months. ICS computers are used in oil & gas, energy, automotive manufacturing, building automation infrastructures and other spheres to perform a range of OT functions – from the workstations of engineers and operators to supervisory control and data acquisition (SCADA) servers and Human Machine Interface (HMI). Cyberattacks on industrial computers are considered to be extremely dangerous as they may cause material losses and production downtime for the controlled production line and even the facility as a whole. Moreover, industrial enterprises put out of service can seriously undermine a region’s social welfare, ecology and macroeconomics. During the three quarters of 2022 in the META region, ICS computers in the oil and gas sector faced attacks most often (39,3% of them got attacked). Attacks on building automation systems were in second place – 38,8% of ICS computers in this sector were targeted. The energy sector was also among the top-3 environments that got attacked (36,8% of computers there were affected).  In total, in January-September 2022 various types of malicious objects were blocked on 38% of ICS computers in the META region. Of these, most attacks on ICS infrastructure came from the Internet (28,2%). 9,9% of attacks were made through email clients. 7,0% of attacks were conducted through removable media, 0,9% – through network folders. In Nigeria, various types of malicious objects were blocked on 38.7% of ICS computers between January-September 2022. Of these, 19.4% came from the Internet and 3.5% of attacks were made through email clients. 10.7% of attacks were conducted through removable media.  APT attacks on industrial systems are expected to get even more sophisticated in the coming months. The targets will be organisations in agriculture, logistics & transportation, energy (mining, chemical, machine tool industry) sectors, as well as the sectors of renewable energy and Hi-Tech. Another trend seen by Kaspersky for the remainder of 2022 and the next year is the rise of ransomware in ICS environments. Ransomware groups have come a long way: scattered gangs become organised businesses and form a full-fledged industry. We are seeing more cases where ransomware attacks, including those on ICS computers, are performed manually, in a time-consuming, yet efficient manner. “The period of global instability provokes global semiconductor shortage. In turn, that causes companies to lower their budgets on cybersecurity, which becomes a critical issue in 2022-2023, especially in view of the evolving threat landscape. Critical industrial infrastructure solutions will be a new target for cybercrime,” says Vladimir Dashchenko, Kaspersky Industrial Control Systems Cyber Emergency Response Team expert. Read more about the ICS threat landscape on the Kaspersky ICS CERT website (http://bit.ly/3OncIGK). To keep your OT computers protected from various threats, Kaspersky experts recommend: Distributed by APO Group on behalf of Kaspersky.For further information please contact: Nicole Allman | INK&Co. nicole@inkandco.co.za Social Media: Facebook: http://bit.ly/3Oi5OTd Twitter: http://bit.ly/3EhchZX YouTube: http://bit.ly/3V722y6 Instagram: http://bit.ly/3UJCLuj Blog: http://bit.ly/3TKrDfa About Kaspersky ICS CERT: Kaspersky Industrial Control Systems Cyber Emergency Response Team (Kaspersky ICS CERT) is a global project launched by Kaspersky in 2016 to coordinate the efforts of automation system vendors, industrial facility owners and operators, and IT security researchers to protect industrial enterprises from cyberattacks. Kaspersky ICS CERT devotes its efforts primarily to identifying potential and existing threats that target industrial automation systems and the Industrial Internet of Things. Kaspersky ICS CERT is an active member and partner of leading international organizations that develop recommendations on protecting industrial enterprises from cyberthreats. Learn more at ICS-CERT.Kaspersky.com.  About Kaspersky: Kaspersky is a global cybersecurity and digital privacy company founded in 1997. Kaspersky’s deep threat intelligence and security expertise is constantly transforming into innovative security solutions and services to protect businesses, critical infrastructure, governments and consumers around the globe. The company’s comprehensive security portfolio includes leading endpoint protection and a number of specialized security solutions and services to fight sophisticated and evolving digital threats. Over 400 million users are protected by Kaspersky technologies and we help 240,000 corporate clients protect what matters most to them. Learn more at www.Kaspersky.co.za.