Drives & Controls Magazine June 2024

40 n SMART WAREHOUSES How to ensure that your warehouse is cybersecure Cybersecurity has become a top priority for protecting operations and brand reputation in the logistics and e-commerce industry. The OT (operational technology) that controls modern logistics operations has created more potential security vulnerabilities than ever before. In the past, networks were not needed for warehouses and sorting centres because there was no exchange of information with outside. As internal networks were introduced, firewalls were able to create trusted, closed environments. For a time, this was fine for protecting data, as warehouse and sorting operations were still not communicating with the outside world. However, this has now changed. Modern logistics chains have opened warehouses to the outside world. Track-andtrace, as well as communications with customers and suppliers, embody this shift. This interconnectivity comes at a price though – OT is now much harder to secure because there are so many points of entry for malware. A zero-trust environment where everything must be protected and authenticated now prevails. The risks of malware are enormous. A successful cyberattack can disable key equipment, steal data and halt operations – all resulting in substantial financial and reputational losses. In January 2023, for example, Royal Mail was hit by a ransomware attack which prevented it from sending letters and parcels overseas for almost six weeks. Effective preparation for such a scenario is difficult, because it’s hard to know what kind of threat will be faced. A good start is to evaluate the enterprise design and scan and monitor the complete environment continuously to detect any possible threats. Segmentation is important. By building a security perimeter around systems, malware can be quarantined in the event of infection, protecting other parts of the operation, including physical equipment. Thanks to the zero-trust architecture and centrally managed software and hardware environments of modern warehouses and sorting centres, continuous monitoring is also possible, with observability platforms ready to alert security teams to any issues. Using hardware with endpoint protection helps to protect against threats introduced into the system via USB or other routes. Strict security protocols for personnel – whether restricting access to server rooms, or introducing two-factor authentication – can help to reduce human errors. Key information regarding processes and actions, including historic access and activity reports, can be stored for full traceability, and be made available to authorised people at any time. Beyond prevention, in a worst-case scenario, it is critical to have a robust contingency plan in place. Identifying the threat and what it does is crucial before deciding to close systems down. It is essential to decipher what malware wants – whether that is to encrypt or steal information, shut down or disrupt operations, usually resulting in financial demands. Its removal is then conducted on a case-by-case basis. For particularly aggressive threats, a complete wipe or even replacing untrusted hardware may be needed. However, logistics operations are not uniform, which presents extra challenges. Take legacy equipment for example. Sorting and warehouse machinery can cost tens of millions of dollars and be expected to work for decades. Anything can be replaced, but the high costs and potential downtime are often prohibitive. This means that cybersecurity experts often have to work with dated infrastructure, programming languages and equipment from a plethora of vendors. To understand legacy systems and develop secure solutions for them requires an understanding of all languages and systems. A cybersecurity expert must create interface layers that can communicate with older systems, while passing information to newer, more secure systems. The optimal approach is security-by-design, which is only possible when cybersecurity is engrained from early on in a project. Security-by-design allows cybersecurity to be built into the foundations of warehouse or sorting operations. Rules regarding software, hardware, protocols and personnel can be established early, allowing partners, vendors and suppliers to understand and adopt the measures easily. Instead of installing regular large software updates – every quarter, say – continuous upgrades and patches can be rolled out onthe-fly, without any downtime. Secure encryption, automation of updates, and regular monitoring of the latest global malware threats allows cybersecurity measures to be kept up-to-date. n Like all automated facilities, warehouses are potential targets for cyberattackers. Fleur Baars, business development and sales director, and Julian Gonzalez Verbeek, director of technology, at the logistics automation specialist Prime Vision, explore the threats to this sector and how to prepare for them. June 2024 www.drivesncontrols.com As warehouses have become more automated and computerised, the risks of cyberattacks have increased

RkJQdWJsaXNoZXIy MjQ0NzM=