Request a Demo

Fill in the form below and we will contact you shortly to organised your personalised demonstration of the Noggin platform.

The Noggin Platform

The world's leading integrated resilience workspace for risk and business continuity management, operational resilience, incident & crisis management, and security & safety operations.

Learn More
Resilience Management Buyers Guide - Thumbnail
A Resilience Management Software Buyer's Guide
Access the Guide

Who We Are

The world’s leading platform for integrated safety & security management.

Learn More

Tips for Protecting Critical Infrastructure Assets

Lawmakers have spent the last few years ramping up protections for critical infrastructure assets. Many of those, though, predate the COVID surge. Have they worked? Survey evidence suggests not, especially against cyber-attacks. What’s going on? Read on to find out.

The rise in cyberattacks in 2022

Well, according to the Microsoft Digital Defense Report for last year, cyberattacks targeting critical infrastructure assets jumped from 20 per cent of all nation-state attacks detected to 40 per cent.

What’s behind the trend?

You probably guessed it – the war in Ukraine. The largest increase came as part of Russia’s campaign against Ukraine’s infrastructure, along with its targeting of Ukraine’s allies.

The report also notes Russia’s accelerating attempts to compromise affiliated IT companies, either to disrupt them altogether or gain intelligence from government customers in NATO member countries. Of the 90 per cent of Russian attacks detected, nearly half targeted IT firms in NATO countries.

Nor is Russia alone. The report also cited increased espionage activity from China, Iran, and North Korea. Financial cybercrime is on the rise, as well.

Preparing for attacks against critical infrastructure assets

What then can critical infrastructure asset owners and operators do?

For starters, they must consider themselves at risk of attack.

Indeed, the pandemic showed how limited our traditional notion of critical infrastructure was. Now any number of industries – from public health to education to banking – should consider themselves as critical.

Not just that, they should be acting accordingly, by ramping up protections aggressively.

That will entail getting security leaders at these organizations to boost (not relax) their security posture.

Training, here, is key. Too many successful cyberattacks are the product of employee training lapses.

Training, though, isn’t enough.

The digital tools organizations invest in matter, as well.

Download A Buyer’s Guide to Critical Infrastructure Protection Software

Investing in critical infrastructure asset protection software

What can these tools accomplish?

Well, dedicated critical infrastructure protection software technologies can help asset owners and operators (1) adopt and maintain an all-hazards critical infrastructure risk management program, (2) report serious cyber security incidents, and (3) provide ownership and operation information to regulators as required in certain countries and regions.

How so?

Certain features will help asset owners and operators (1) identify and understand risks to their assets, (2) mitigate those risks from becoming incidents, and (3) implement effective governance and oversight processes to ensure continuous improvement.

The relevant features include:

  • Links to perform quick actions, such as creating licences, notices, logs, and tasks
  • Overviews to show the current ratings and scores of valid assessments/inspections across all the critical infrastructure assets in the system, as well as a table of the critical infrastructure assets in the system
  • Mapping to display the locations of all critical infrastructure
  • Assessment tables of the various assessments provided within the system
  • Table of events that have occurred in the environment
  • Contacts tables of internal and external contacts in the system, as well as access requests to provide approval/oversight to before providing access to the system
  • Collaboration tools, such as chat, tasking, and messaging, to help users work together
  • Tables of the various products that together help to provide situational awareness around the critical infrastructure in the system

Those features alone don’t scratch the surface of what’s needed in the face of the stark rise in attacks on critical infrastructure assets. For more on the capabilities needed, download our Buyer’s Guide to Critical Infrastructure Protection Technology.

Download A Buyer’s Guide to Critical Infrastructure Protection Software