Future-proof IT

CISOs, AI, and OT: A balancing act between innovation and protection

Mar 28, 2024
CISOs, AI, and OT

In early 2024, I had the privilege of teaching a SANS leadership course in New Orleans. The food was amazing, as expected. What I didn't expect was the sheer number of operational technology (OT) security professionals who would be in attendance. As I attended the SANS after-hours events, there were many discussions about OT and how to manage and protect those systems. That got me thinking about how different it is from the traditional IT systems. Since I previously authored an article on what CISOs need to know about AI  and IT systems, I wanted to follow up with one that looks at OT systems. 

Ah, the brave new world of AI. From self-driving cars to stock market predictions, it seems artificial intelligence is infiltrating every corner of our lives. But hold onto your hats, folks, because the convergence of AI and OT may take this ride to a whole new level of complexity (and potential disaster, if we're not careful).

For those unfamiliar, OT refers to the systems that control our physical infrastructure, from power plants and manufacturing facilities to water treatment plants and, yes, even our local amusement park's roller coaster. Now, add AI to the mix. We're talking robots making decisions on the fly, algorithms optimizing industrial processes, and machine learning predicting equipment failures. Sounds like the plot of a sci-fi movie, right? Well, in reality, it's not that far away from happening. In some cases, it already is.

But here's the rub: while AI in OT promises efficiency and innovation, it also introduces a whole new layer of risk that CISOs need to prepare for. As Monty Python once said, "No one expects the Spanish Inquisition!" Well, in this case, no one expects the AI-powered OT meltdown! (Ok, a few OT experts may be predicting it.)

So, grab your metaphorical trench coat and fedora, dear CISOs, because we're about to delve into the key areas you need to focus on to inspect this issue.

1. Understanding the unique OT landscape

Unlike the squeaky-clean world of IT, OT environments are often a hodgepodge of legacy systems and proprietary protocols. You may also hear these called legacy devices or "sins of the past." They are systems in our environment that pre-date everyone else in the organization. One of the systems in a factory I worked at turned a hundred years old on my watch. 

These systems weren't designed with security in mind, making them prime targets for attackers. Additionally, patching and updating these systems can be a logistical nightmare, thanks to the ever-present risk of disrupting critical operations. Remember, you don't want to be the CISO responsible for causing a city-wide blackout because you decided to install the latest security patch during peak demand or, in my case, taking a factory offline longer than your maintenance window. That has real dollar signs associated with the outage!

2. Addressing the "Black Box" problem

AI models can be like stubborn toddlers – they do what they want, and explaining their reasoning can be like pulling teeth. This lack of transparency and explainability is a major concern for security. How can you trust an AI system making critical decisions in your OT environment if you don't understand how it arrives at those decisions? This is where industry best practices like the Principles for Explainable AI come in, which urges developers to create models that are not only effective but also interpretable. This is a big concern for me given the new rules from the U.S. Securities and Exchange Commission (SEC) since I must be able to explain myself and my decisions if (not when) a material breach occurs. 

3. The rise of the machines (and malicious actors)

With AI in the picture, the OT attack surface expands significantly. Hackers can now exploit vulnerabilities in AI models themselves, potentially manipulating them to cause physical harm or disrupt critical infrastructure (think back to Stuxnet, the first well-known cyber weapon). This is where the concept of adversarial machine learning comes into play, where attackers may try to fool or corrupt AI systems. Sounds like something out of a James Bond movie, right? Well, it's a real threat that CISOs and other cyber professionals must be aware of.

4. Building a culture of security

Security is not a one-person show. It requires a collaborative effort across the entire organization, from the C-suite to the engineers on the ground. Foster a culture of security awareness where everyone understands the risks associated with AI in OT and takes responsibility for mitigating them. I once worked in an organization that  posted signs stating "safety is everyone's responsibility." 

Any person in the factory could call out any other person for failure to adhere to safety guidelines, even if the offender were an executive (and this behavior was publicly rewarded in all-hands and other meetings). If this level of care can be adopted for physical safety, we must realize that cyber is critically important to an organization’s success.

Remember, even the smartest AI system is only as good as the data it's trained on and the people who manage it. This is why we must be intentional about building a culture of security. 

5. Continuous learning and adaptation

The world of AI is constantly evolving, and so should your security strategy. CISOs need to stay up-to-date on the latest threats and vulnerabilities associated with AI in OT. This means attending industry conferences, participating in training programs, and constantly learning from the experiences of others. We cannot simply block AI from our firewalls, our cloud application security broker (CASB), and our proxies and expect that the threat of AI won't impact our organization. We have to prepare and be ready to respond. 

In conclusion, navigating the world of AI in OT is a delicate balancing act. It requires a combination of technical expertise, strategic thinking, and a healthy dose of humor (to keep one's self sane, of course). By understanding the unique challenges of OT, addressing the "black box" problem, preparing for the rise of malicious actors, fostering a culture of security, and continuously learning, CISOs can ensure that AI becomes a force for good in the world of OT, not a recipe for industrial disaster.

After all, no one expects the AI-powered OT attack! (Or do they?)

What to read next

Executives say adopting AI is essential, but risky
CAIO disrupts tech one story at a time [podcast]