This article was developed with contributions from Jeff Kuo and Kelsey Oliver.
The world’s most sophisticated threat actors are moving faster, operating quieter, and targeting the very heartbeat of modern society: operational technology (OT) and critical infrastructure. The facts are stark: many ransomware, advanced persistent threats (APTs), and cybercrime groups are going beyond data theft, aiming for physical disruption and even sabotage. The convergence of IT and OT, driven by business demands—has created a sprawling, high-stakes attack surface. Weaponized vulnerabilities (CVEs) are being exploited at breakneck speed, often within days or hours of disclosure.
This blog fuses front-line intelligence from IBM X-Force and new OT-related breach data uncovered during the 2025 Cost of a Data Breach survey.
For IBM’s Cost of a Data Breach Report 2025, our research partners at Ponemon Institute studied more than 6,485 breaches. Of those organizations, 15% indicated that the incident affected their OT environment and of that group, nearly a quarter (23%) reported that the incident resulted in damage to their OT systems or equipment.
It comes as no surprise that organizations are experiencing an impact to their OT environments as the result of a breach. There have been numerous examples in recent years of threat actors causing OT disruption across various industries:
The technical sophistication and persistence of modern adversaries create the potential for simultaneous, multi-vector disruption, with cascading effects on physical safety, regulatory compliance (e.g., NERC CIP, NIST CSF, IEC 62443), and eroding public trust in critical infrastructure.
Today’s adversaries are more diverse, specialized, and aggressive than ever, blending nation-state resources, cybercrime innovation, and hacktivist opportunism. Their playbooks are constantly evolving, with newer groups and alliances joining legacy players to threaten critical infrastructure worldwide.
Threat actors seeking to cause operational disruption are targeting a narrow spectrum of vulnerabilities, predominantly affecting perimeter-facing devices such as VPN concentrators, remote desktop gateways, and OT protocol converters. These CVEs, once weaponized, provide attackers with unauthenticated remote code execution, root-level device control, and often allow direct bypass of legacy authentication and access control mechanisms. The operational impact is amplified as many of these vulnerabilities remain unpatched in critical environments due to device uptime requirements, vendor patch delays, or asset visibility gaps.
Furthermore, the convergence of IT and OT, proliferation of remote management tools, and integration with third-party vendors have created new lateral pathways for attackers. Compromised supply chain partners or third-party integrators are leveraged as trusted entry points; exposed vendor remote access services and misconfigured firewalls further erode static segmentation. Adversaries exploit trusted IT/OT bridges, unsecured field devices, and even maintenance laptops to gain direct access to process control networks and safety systems. This evolving attack surface renders legacy perimeter security models insufficient, emphasizing the need for dynamic network monitoring, continuous asset discovery, and threat-informed architecture.
Data from the X-Force Vulnerability Database indicates there have been 670 vulnerabilities disclosed in H1 2025 that could impact OT environments and of those, 11% have a CVSS Severity Rating of “Critical” (CVSS score between 9.0-10.0). Furthermore, one-fifth (21%) of critical vulnerabilities have publicly available exploit code.
There have been notable examples this year of the exploitation of critical OT vulnerabilities:
These examples illustrate the importance of staying informed of which vulnerabilities may be on threat actors’ radars. X-Force assessed various online forums, markets, telegram channels, chat rooms and discussions to reveal the most mentioned CVEs in H1 2025 that could impact OT/ICS environments. These insights could assist organizations with their patch management strategies.
Of the top 10 mentioned CVEs disclosed in H1 2025 that could impact OT, 90% have been actively exploited and 70% have been actively exploited by APTs. For instance, the top-mentioned CVE, CVE-2025-0282, has reportedly been exploited by UNC5221, a “suspected China-nexus espionage actor”. This vulnerability allows unauthenticated attackers to gain an initial foothold into the internal network behind a vulnerable Connect Secure VPN appliance. Attackers could then move laterally into the network and potentially impact industrial control systems. The second most mentioned vulnerability, CVE-2025-31324, was reported to have been actively exploited by Chaya_004, “a Chinese threat actor”. This vulnerability affecting SAP NetWeaver Visual Composer could allow an attacker to execute code remotely. Many industrial organizations leverage SAP for enterprise resource planning (ERP) and supply chain management (SCM), which may interface directly with or indirectly influence OT systems.
2025 stands as a defining year for OT and critical infrastructure security. The convergence of motivated nation-state adversaries, rapidly evolving ransomware ecosystems, and persistent exploitation of a narrow set of high-impact vulnerabilities has exposed fundamental weaknesses in legacy OT environments. Attackers now routinely bypass traditional perimeter defenses, leveraging supply chain compromise, stolen privileged credentials, and deep lateral movement to achieve business-crippling, and even safety-critical outcomes.
This threat landscape requires organizations to fundamentally rethink how OT risk is managed. Cybersecurity must move beyond compliance and checkbox controls toward an intelligence-driven and sector-specific defense model. Survival is no longer just about preventing initial access; it demands rapid detection, effective containment, and resilient recovery, all underpinned by continuous executive engagement and board-level governance.
Operational resilience in 2026 and beyond will be determined by an organization’s ability to prioritize the right vulnerabilities, simulate real-world attack scenarios, enforce layered controls, and drive cybersecurity ownership from the control room to the boardroom. The stakes are existential: service continuity, regulatory compliance, physical safety, and public trust all hinge on a proactive, adaptive OT cyber defense strategy. We encourage organizations to review the following recommendations:
1. Hyper-prioritize patch management
2. Map threats to your sector
3. Red team like they do
4. Layered defense, not “checkbox security”
5. Board-Level Buy-In and Real-World Testing
Think Newsletter
Join security leaders who rely on the Think Newsletter for curated news on AI, cybersecurity, data and automation. Learn fast from expert tutorials and explainers—delivered directly to your inbox. See the IBM Privacy Statement.
Your subscription will be delivered in English. You will find an unsubscribe link in every newsletter. You can manage your subscriptions or unsubscribe here. Refer to our IBM Privacy Statement for more information.