Solutions by Industry

Manufacturing

Some statistics:

  • In 2023, Manufacturing was the second most targeted sector in Italy, accounting for 13% of total cyberattacks.
  • Globally, the manufacturing sector represents only 6% of attacks, highlighting a specific vulnerability among Italian companies.
  • The biggest threats are Ransomware attacks, followed by DDos and Data Breach, 65% of manufacturing companies have been attacked by ransomware 9% more than in 2023. 29% via malicious email, 27% attacks exploited vulnerabilities, 25% attacks compromised credentials, 10% phishing, 6% downloads, 4% brute force attacks
  • The distribution of vulnerabilities over time highlights a general issue concerning the updating of software used by SMEs companies.

Attacks are becoming increasingly sophisticated, with a rise in critical consequences stemming from malware, vulnerabilities, and phishing techniques. These attacks compromise the security of corporate data but can also cause significant operational disruptions, reputational damage, and financial losses. The impact of supply chain security is a crucial issue in the manufacturing world, with OT/IoT systems often being easy targets for attacks such as DDoS or through connections used by maintenance providers.

How Muscope|Risk can help: