The SANS Institute has released its "2025 State of ICS/OT Security Report," painting a concerning picture of the escalating cyber threats facing critical infrastructure and industrial sectors. The survey of over 330 OT security professionals reveals that cyber incidents are becoming more frequent and more disruptive. Key findings show that 21.5% of organizations experienced a cybersecurity incident impacting their Operational Technology (OT) or Industrial Control Systems (ICS) in the past year. A staggering 40.3% of these incidents led to operational disruption and downtime. Ransomware has emerged as a dominant threat, being the root cause of nearly 38% of incidents. The report underscores a critical weakness in remote access security and a troubling "resilience gap," where recovery times lag far behind detection, posing a direct threat to safety and operational continuity.
The SANS report provides critical data points on the current state of OT/ICS security:
The report identifies a dangerous disparity between detection and recovery capabilities. While detection is improving (nearly half of incidents are detected within 24 hours), recovery is lagging. A significant portion of organizations (19-20%) reported that it took over a month to fully remediate an incident, with some taking more than a year. This prolonged recovery period means extended downtime, increased financial loss, and sustained risk to safety and the environment.
The prevalence of unauthorized external connections as the main entry point is a major red flag. The survey found that only 13% of organizations have implemented advanced controls for remote access, suchas session recording or just-in-time access. This lack of maturity in securing remote connections provides a wide-open door for threat actors to enter OT networks.
Looking ahead to 2026-2027, the report notes that organizations are planning to prioritize investments in key defensive areas:
The findings of the SANS report have broad implications for all industries that rely on OT and ICS, including Manufacturing, Energy, Chemicals, and Transportation.
Based on the report's findings, organizations should focus their detection and response efforts on:
D3-NTA: Network Traffic Analysis.To address the risks highlighted in the report, organizations must adopt a strategic approach to OT security:
M0930 - Network Segmentation (ICS version of M1030).Implement a defensible architecture with strong segmentation between IT and OT networks, as well as micro-segmentation within OT zones, to limit the spread of an attack.
Strictly control and filter all traffic entering the OT network, allowing only expected protocols and sources.
Maintain regular, tested, and isolated backups of critical OT systems (e.g., HMI configurations, project files) to enable recovery from a ransomware attack.
Apply the principle of least privilege to all accounts, especially those used for remote access into the OT environment.
Given that 50% of OT incidents originate from unauthorized external connections, implementing robust Network Isolation is the most critical countermeasure. This goes beyond the legacy concept of an 'air gap' and focuses on creating a strictly controlled, defensible architecture. The primary tactical implementation is the establishment of a proper Industrial Demilitarized Zone (IDMZ) between the IT and OT networks. All traffic must terminate in the IDMZ; no direct connections between IT and OT should be permitted. Remote access for vendors or employees must be brokered through a secure jump host or remote access solution within the IDMZ, with MFA enforced. All traffic flowing from the IDMZ into the OT network must be restricted by firewall rules to only the necessary protocols, sources, and destinations (e.g., allowing only DNP3 traffic from a specific historian server to a specific control network segment). This strict enforcement of network boundaries and traffic flows directly mitigates the top initial access vector identified in the SANS report and is the foundational step in preventing IT-based threats like ransomware from impacting industrial operations.
To address the rise of ransomware in OT environments, organizations need visibility into the traffic within their control networks. Protocol-based Network Analysis, using an OT-aware Network Detection and Response (NDR) platform, is essential. These tools passively monitor network traffic and use deep packet inspection (DPI) to understand OT-specific protocols (e.g., Modbus, DNP3, S7). The key tactical recommendation is to deploy sensors at key network segments (e.g., spanning ports on switches in Levels 1, 2, and 3 of the Purdue model). The NDR system should be configured to baseline normal communication patterns and alert on any anomalies. For instance, an alert should trigger if an HMI running on a Windows machine suddenly starts an SMB file transfer to multiple PLCs, or if a device in the control zone attempts to communicate out to the internet. This provides early detection of the lateral movement and reconnaissance stages of a ransomware attack, allowing responders to act before the 'impact' stage (encryption) begins. This is far more effective than relying on traditional IT security tools that lack the context to understand normal vs. malicious OT traffic.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats