Cyber Threat In The Packaging Sector: Top Questions Answered

What are the primary cybersecurity challenges that packaging companies face today?

The digitalization of the packaging industry has brought significant cybersecurity challenges. Integration of various technologies throughout the value chain automates processes and provides customer insights, but adapting to these changes is difficult. Additionally, the shift towards hybrid work strategies using collaboration tools and cloud computing introduces new security risks as companies have less control over user actions and devices. Remote servicing of packaging machinery has been accelerated by the COVID-19 pandemic. Packaging companies must keep pace with technology advancements, address security concerns, and adapt to changing work dynamics while ensuring cybersecurity measures are in place.

Finally, all industries face the issue of Environmental, Social, and Governance (ESG) considerations. Investors, governments, employees, and customers are increasingly focused on sustainability. Companies that prioritize sustainability can reap financial benefits such as increased share prices and improved customer and partner loyalty. Conversely, those neglecting sustainability will face difficulties.

Packaging companies are pressured to adopt eco-friendly materials, reduce single-use plastics, and tackle carbon emissions. Regulations like the UK’s Circular Economy Package promote recycling and the circular economy. However, ESG goes beyond the environment. Companies must also prioritize customer and employee well-being, along with strong corporate governance.

How can packaging companies best protect themselves against cyber threats?

Packaging companies should prioritize cybersecurity throughout their entire value chain. As the packaging industry undergoes digital transformation, companies at every stage of the value chain are becoming aware of the vulnerabilities present in their supply chains. To address these concerns, they are collaborating with cybersecurity firms to find solutions. Investments in cybersecurity for the packaging industry should focus on essential areas such as threat detection and response, cloud security, data security, vulnerability management, post-breach response services, and risk and compliance. With the increasing use of cloud servers for delivery management and the storage of large amounts of virtual data, packaging companies face the risk of supply chain sabotage if they fail to implement effective cybersecurity measures.

How have cybersecurity threats to the packaging industry evolved in the past 2-3 years?

In the past 2-3 years, the packaging industry has witnessed a significant shift toward digitalization. According to a survey conducted by the Packaging Machinery Manufacturers Institute (PMMI) in March 2021, approximately 79% of companies have integrated smart technologies into their processing lines, 64% on their assembly lines, and 60% at the end-of-line packaging stage. These numbers are expected to rise significantly as the industry continues to explore and adopt new technologies.

Are packaging companies taking sufficient measures to protect themselves against cyber threats?

Packaging companies are inadequately protecting themselves against cyber threats. Despite being the second most targeted sector by cyber criminals, the manufacturing industry, including packaging processes, remains ill-prepared, according to IBM. Small businesses in manufacturing, including packaging, are highly vulnerable, with 88% feeling susceptible to cyberattacks. Alarmingly, 28% of cybersecurity breaches target small businesses, and 10% of affected small packaging companies are forced to close permanently. Thus, small packaging companies must prioritize implementing cybersecurity measures to mitigate their frequent targeting and potentially devastating consequences.