
The Fragility of Interdependence
Securing the Hyper-Specialised Supply Chain in the Age of Cyber-Physical Convergence
Executive Summary
Table of Contents
The industrial landscape of the 21st century is defined by a paradox: the very mechanisms that have maximised economic efficiency — global specialisation, Just-In-Time manufacturing, and digital interconnectivity — have simultaneously maximised systemic vulnerability. We have transitioned from the monolithic, vertically integrated fortresses of the early 20th century, epitomised by the Ford River Rouge Complex, to a hyper-distributed “mesh” of thousands of interdependent suppliers. While this shift has driven down costs and spurred innovation, it has created a sprawling, indefensible attack surface where a breach in a Tier 3 supplier can metastasize into a catastrophic failure for a Tier 1 OEM.
The cybersecurity events of 2025, most notably the devastating attack on Jaguar Land Rover (JLR), serve as a grim validation of this structural weakness. The JLR incident, which paralyzed global production for five weeks and incurred nearly £1.9 billion in losses 1, was not merely an IT failure; it was a collapse of the trust architecture that binds the modern supply chain. When coupled with the rise of cyber-physical threats — attacks that target safety systems and physical infrastructure, such as the German steel mill blast furnace destruction and the Triton malware incident — the stakes have escalated from financial loss to threats against human life and public safety.
This whitepaper provides an exhaustive analysis of this historical and technical evolution. It examines the new regulatory imperatives, specifically the U.S. Securities and Exchange Commission’s (SEC) 2023/2024 cybersecurity rules, which mandate rigorous oversight of third-party risks and rapid disclosure of material incidents. Finally, it proposes a fundamental architectural shift. The traditional “castle-and-moat” security model, reliant on porous VPNs and perimeter firewalls, is obsolete in a world where the perimeter no longer exists. We present a comprehensive argument for Zero Trust Network Access, exemplified by the Agilicus AnyX platform. By decoupling access from the network, enforcing unified identity federation, and implementing fine-grained, resource-specific authorisation, organisations can secure the industrial mesh, ensuring that the economic benefits of specialisation do not come at the cost of existential risk.
Introduction: The Butterfly Effect in the Industrial Mesh
The modern industrial facility is an illusion of autonomy. To the casual observer walking the floor of an automotive assembly plant in 2025, the operations appear self-contained: robots weld chassis, automated guided vehicles (AGVs) shuttle parts, and lines move with rhythmic precision. Yet, this physical activity is merely the kinetic manifestation of a vast, invisible, and fragile digital conversation. The robots are likely programmed and monitored by a third-party integrator in Germany; the AGVs are managed by a cloud-based logistics provider in the United States; and the inventory they carry is triggered by a digital just-in-time signal from a dealership in Shanghai.
This interconnected ecosystem is the “Industrial Mesh.” It is a marvel of logistical efficiency, capable of delivering a custom-configured vehicle to a customer in weeks. However, this mesh is built on a foundation of implicit trust — trust that the digital signals traversing these global networks are authentic, and that the partners connecting to the network are secure. In recent years, that trust has been weaponised.
We are witnessing a surge in supply chain cyberattacks where adversaries do not attack the hardened target directly but instead compromise the weakest link in the specialised chain — a vendor, a maintenance contractor, or a software update server. The statistics regarding this trend are alarming. By 2025, supply chain attacks have doubled, now accounting for 30% of all breaches.2 While the average cost of a data breach in the U.S. has skyrocketed to over $10 million, breaches originating in the supply chain take an average of 267 days to identify and contain — a full week longer than insider attacks — driving recovery costs even higher due to the prolonged dwell time.2
This report explores the trajectory of this risk. We begin by looking backward to the era of total vertical integration to understand what we have lost in security by gaining efficiency. We then dissect the anatomy of modern failures, from the JLR crisis to the near-catastrophic compromise of safety systems by the Triton malware. Finally, we present a technical and operational blueprint for securing this mesh using Zero Trust principles, moving beyond the failed strategies of the past to a future where identity is the new perimeter.
From Monolith to Mesh: The Evolution of Industrial Structure
To understand the magnitude of the modern supply chain risk, one must first appreciate the architectural shift that occurred over the last century. We have moved from a model of “ownership” to a model of “access,” and from physical centralisation to digital distribution.
The Fortress of Industry: The Ford River Rouge Complex
In the 1920s, Henry Ford sought total independence from suppliers. His vision culminated in the River Rouge Complex in Dearborn, Michigan — a cathedral of vertical integration that stands in stark contrast to today’s fragmented systems. The Rouge was not merely a factory; it was an industrial city-state designed to operate without reliance on the outside world.
The Rouge by the Numbers
- Scale: The complex spanned 1.5 miles wide by 1 mile long, encompassing 93 buildings and nearly 16 million square feet of factory floor space.3
- Infrastructure: It contained 100 miles of interior railroad track and its own docks on the dredged Rouge River to receive shipments directly.3
- Self-Sufficiency: The complex included its own electricity plant, a fully integrated steel mill, a glass plant (designed by Albert Kahn), and a tire manufacturing facility.3
- Resource Control: Ford’s integration extended to the raw materials themselves. The company owned 700,000 acres of forest, iron mines, limestone quarries, coal mines in Kentucky and West Virginia, and even a rubber plantation in Brazil known as Fordlandia.4
The operational reality of the Rouge was simple: Raw iron ore entered the complex at one end, and within 41 hours, it emerged as a finished Model T engine or chassis. Ford did not need to send a digital signal to a supplier to ask for steel; he owned the mine, the ship that carried the ore, the railroad that brought it to the plant, and the blast furnace that melted it.
The Security Implication
In the Rouge era, the “attack surface” was purely physical. To disrupt Ford’s supply chain, an adversary would have to physically blockade the Rouge River, bomb the rail lines, or sabotage the power plant. There were no third-party VPNs to exploit, no vendor portals to hack, and no external software integrators with remote access privileges. The perimeter was defined by a chain-link fence, and security was enforced by guards and gates. The risk was contained within the property lines.
The Unbundling: Specialisation and Comparative Advantage
Post-World War II, the economic logic of the Rouge model began to collapse. As products became more complex — shifting from purely mechanical to electromechanical and eventually software-defined systems — it became capital-inefficient for a single company to be the “best” at everything. Why should an automaker try to manufacture tires when companies like Michelin or Bridgestone could do it better, faster, and cheaper due to global economies of scale?
The industry embraced the economic principles of Comparative Advantage. Companies shed their peripheral operations to focus on their core competencies (typically design, marketing, and final assembly), outsourcing components to a tiered network of specialised suppliers:
- Tier 1: Direct suppliers of major sub-assemblies (e.g., seats, dashboards, transmissions).
- Tier 2: Suppliers of parts to Tier 1 (e.g., fabric, sensors, microcontrollers).
- Tier 3: Suppliers of raw materials (e.g., steel, plastic, lithium).
This shift was accelerated by the adoption of the Toyota Production System (TPS) and Just-In-Time (JIT) manufacturing. JIT dictates that inventory is waste. Parts should arrive at the assembly line exactly when needed, not a minute before. This eliminates the massive capital cost of warehousing but requires tight, real-time integration between the buyer and the supplier.
The Modern Reality: Borders as Turnstiles
Today, the production of a vehicle is a cross-border ballet involving thousands of entities. The North American Free Trade Agreement (NAFTA) and its successor, the USMCA, facilitated a supply chain where parts cross international borders multiple times before the vehicle is finished.
- Frequency of Movement: An automotive component, such as a seatbelt or engine part, may cross the U.S.-Canada or U.S.-Mexico border up to eight times during the manufacturing process.5
- Complex Integration: A capacitor might travel from Asia to Mexico for assembly into a circuit board, then to the U.S. for integration into a sub-assembly, then back to Canada for final vehicle assembly.6
The Cyber Risk Expansion
Every time a part crosses a border or changes hands, a digital transaction occurs. Purchase orders are updated, customs filings are lodged, and inventory systems synchronise.
- The Mesh: Instead of one monolithic computer network (like the Rouge), we now have thousands of distinct corporate networks (Ford, Lear, Magna, Bosch, etc.) that must talk to each other to coordinate this movement.
- The Attack Surface: Each connection point — every VPN tunnel opened for a JIT signal, every portal opened for a supplier invoice, every remote access link for a robotic arm maintenance — is a potential entry point for a cybercriminal. The “perimeter” has dissolved into a mesh of interconnectivity where the security of the whole is determined by the security of the weakest node.
The New Risk Landscape: The Cyber-Physical Convergence
The integration described above is not merely administrative; it is operational. To maintain the speed of JIT manufacturing, suppliers and system integrators often require direct, real-time access to the operational technology networks of the manufacturer. This convergence of Information Technology and Operational Technology has created a new class of risk.
The Role of Managed Operations & Integrators
Modern factories rely heavily on third-party System Integrators (SIs) and Managed Service Providers (MSPs) to maintain their Industrial Control Systems (ICS). The days of an on-site plant engineer fixing every machine are over.
- Remote Maintenance: A specialised robotic arm in a Michigan plant might be monitored, patched, and troubleshooted remotely by technicians in Germany or Japan.
- Shared Systems: Inventory management, Manufacturing Execution Systems (MES), and scheduling software are often shared or integrated between OEMs and suppliers to ensure visibility.
This creates a “mesh” where everyone is connected to everyone. A compromise in a small, Tier 3 supplier’s network can be used as a stepping stone to pivot into the Tier 1 supplier, and finally into the OEM’s critical production network. The trust relationships built for efficiency become the highways for malware.
Case Study: The Colonial Pipeline – The Danger of Legacy Access
The 2021 Colonial Pipeline attack is the quintessential example of how a minor lapse in remote access security can lead to macroeconomic chaos. It demonstrated that in a converged environment, an attack on IT systems can force the shutdown of operational technology systems due to the inability to segregate them.
- The Breach: Hackers from the DarkSide group did not use a zero-day exploit or sophisticated social engineering. They simply found a compromised password for an inactive, legacy VPN account.8
- The Failure: The account did not have Multi-Factor Authentication (MFA) enabled. It was a “ghost” account — forgotten but still active.
- The Impact: Once inside the IT network via the VPN, the attackers moved laterally. Although the operational technology network (controlling the pipeline flow) was not arguably compromised, Colonial Pipeline executives made the decision to shut down the flow of oil. This was because the IT billing system was compromised, and they could not accurately bill for the fuel, nor could they guarantee the malware wouldn’t jump to the operational technology side.10
- The Result: Panic buying, gas shortages across the East Coast, and a state of emergency declared by President Biden.9
Key Insight: The “blast radius” of the attack was magnified by the reliance on a VPN that provided broad network access. The lack of granular segmentation meant that the defenders felt they had to “scorch the earth” (shutdown operations) to save the critical systems.
The 2025 Jaguar Land Rover Cyber Attack: A Systemic Crisis
If Colonial Pipeline was a warning, the 2025 attack on Jaguar Land Rover (JLR) was the realisation of the industry’s worst fears. It showcased how a cyberattack can trigger a cascading failure across a JIT supply chain.
The Incident Timeline:
- August 31, 2025: JLR detects a “category 3” cyber intrusion.1
- September 1, 2025: JLR makes the decision to proactively shut down global production operations and IT systems. This coincides with the release of new UK vehicle registration plates, a critical sales period.12
- September – October 2025: The shutdown extends for five weeks. Plants in Solihull, Wolverhampton, and Halewood fall silent. Approximately 1,000 cars per day are not built.1
The Supply Chain Ripple Effect
The attack did not just hurt JLR; it devastated its ecosystem. Because JLR operates on a JIT basis, the moment the assembly line stopped, the demand for parts evaporated instantly.
- Supplier Impact: Over 5,000 associated businesses, mostly small and medium-sized enterprises (SMEs), were impacted.1
- Layoffs: Suppliers, unable to ship goods and facing a cash crunch, were forced to implement temporary layoffs.11
- Dealer Network: The dealer network was paralyzed. Systems for registering new vehicles, ordering parts, and managing inventory were offline. Customers could not pick up cars; dealers could not recognise revenue.12
Financial & Reputational Cost:
- Direct Loss: The incident is estimated to have cost JLR £1.9 billion ($2.5 billion), making it the most financially damaging cyber event in UK history.1
- Production Loss: UK car production fell by 27% in September 2025 solely due to this outage.1
- Data Compromise: The attackers, identified as a coalition involving “Scattered Spider” and “Lapsus$,” exfiltrated 350GB of sensitive employee data, utilising compromised credentials (likely Atlassian JIRA) to gain initial access.14
The Mechanism of Failure:
Reports indicate the attackers used stolen credentials to access systems and then moved laterally. The “mesh” nature of the network meant that once inside the administrative layer, the risk to the manufacturing technology layer was deemed too high to continue operations. The interconnectedness of the systems meant that “shutting down” was the only safe containment strategy, highlighting the lack of fine-grained authorisation or segmentation.
Beyond Economics: The Cyber-Physical Safety Risk
While the JLR and Colonial Pipeline incidents resulted in massive economic damage, a darker trend is the emergence of cyber-physical attacks that threaten human life and physical infrastructure. As operational technology systems become accessible via the supply chain mesh, the risk shifts from “loss of data” to “loss of limb.”
The German Steel Mill Incident
In 2014, a German steel mill became one of the first confirmed cases of cyber-induced physical destruction. This incident served as a proof-of-concept for the dangers of IT/OT convergence.
- The Vector: Attackers used spear-phishing to compromise the office (IT) network, then pivoted laterally into the production operational technology network.16
- The Damage: The attackers disrupted the control systems of a blast furnace. The operators lost the ability to shut down the furnace in a regulated manner.
- The Outcome: The furnace entered an unstable state, resulting in “massive physical damage” to the facility.16
This incident proved that the “Air Gap” — the alleged physical separation between IT and operational technology — is largely a myth in modern manufacturing. The integration required for business efficiency (scheduling, quality data) provided the bridge for destruction.
Triton/Trisis: Targeting the Safety Net
In 2017, the Triton (or Trisis) malware was discovered in a petrochemical plant in the Middle East. This malware was qualitatively different from previous threats like Stuxnet.
- The Target: Triton did not target the process control system itself; it targeted the Safety Instrumented System (SIS) — specifically Schneider Electric Triconex controllers.19
- The Purpose: The SIS is the digital “fuse” of a plant. If pressure gets too high or temperature rises dangerously, the SIS automatically triggers a safe shutdown.
- The Implications: By compromising the SIS, the attackers could either trigger a false shutdown (economic damage) or, far more terrifyingly, disable the safety failsafes while simultaneously causing a runaway process event.20 This could lead to explosions, release of toxic gas, and loss of life.
The Supply Chain Connection
Triton and similar threats often rely on compromising the engineering workstations used by integrators to program these controllers. If a system integrator’s laptop is compromised and they connect to the SIS via a VPN to perform maintenance, the malware can jump the gap. The mesh of trust between the plant operator and the safety vendor becomes the vector of attack.
Regulatory Pressures: The Compliance Burden
The escalation of these risks has forced regulators to act. The era of voluntary cybersecurity best practices is ending, replaced by a regime of mandatory disclosure and accountability.
SEC Cybersecurity Disclosure Rules (2023/2024)
The U.S. Securities and Exchange Commission (SEC) has adopted strictly enforced rules that fundamentally change how public companies must handle cyber risk. These rules effectively criminalise the concealment of supply chain risks.
Material Incident Disclosure (Item 1.05 of Form 8-K)
- The Rule: Companies must disclose “material” cybersecurity incidents within four business days of determining materiality.21
- The Challenge: In a supply chain attack like JLR’s, determining “materiality” is complex. Is the breach of a Tier 2 supplier material? If a supplier shuts down, causing a production halt, is that a cyber incident the OEM must disclose? The JLR case proves that the financial impact (£1.9bn) is undeniably material.
- The Mesh Risk: Companies are now legally exposed to the security failures of their suppliers. If a vendor’s breach materially impacts the registrant, it triggers a disclosure obligation.
Risk Management and Governance (Item 106 of Regulation S-K)
- Annual Reporting: Companies must describe their processes for assessing, identifying, and managing material risks from cybersecurity threats in their Form 10-K.21
- Third-Party Risk: The rules specifically ask about the oversight of third-party service providers. Companies must disclose whether and how they manage risks associated with the supply chain.24
- Board Oversight: The rules require disclosure of the Board of Directors’ role in overseeing cyber risk. This elevates supply chain security from an IT problem to a Board-level fiduciary duty.
These rules create a “double jeopardy” for companies: they face the operational loss of the attack itself, and potential regulatory enforcement or shareholder lawsuits if they fail to disclose the risk or the incident swiftly enough.
The Connectivity Trap: Why Traditional Security Fails
Why are these attacks succeeding despite billions spent on firewalls and antivirus? The answer lies in the architecture of connectivity.
The Fallacy of the VPN
For decades, the Virtual Private Network (VPN) was the standard for remote access. The logic was simple: “You are outside the castle; the VPN builds a tunnel through the moat so you can get inside.”
- The Flaw: Once a user is authenticated to the VPN, they are typically granted an IP address on the internal network. They are “inside.” From there, they can scan for open ports, exploit vulnerabilities, and move laterally.
- Colonial Pipeline: The attackers didn’t need to hack the pipeline controls directly; they just needed to get into the network via the VPN. The lack of segmentation allowed the risk to spread.9
- JLR: While details are still emerging, the necessity of shutting down all global IT and production systems suggests a flat network topology where containment was impossible without total disconnection.14
The Identity Crisis in the Mesh
In a supply chain with 5,000 suppliers, managing identities is a nightmare.
- Shadow IT: Manufacturers often create local Active Directory accounts for vendor technicians. These accounts are often shared, lack MFA, and are rarely de-provisioned when the vendor employee leaves (as seen in Colonial Pipeline).
- Trust Mismatch: A technician from a small HVAC vendor does not have the same security training as an engineer at a defence contractor, yet their VPN credentials may grant them access to the same network segments.
The Solution: Zero Trust and The Agilicus Approach
To secure the modern supply chain, we must abandon the “Castle-and-Moat” and adopt Zero Trust Network Access. The core principle of Zero Trust is: “Never Trust, Always Verify.”
From Network Access to Application Access
The fundamental shift offered by platforms like Agilicus AnyX is the decoupling of access from the network.
- No VPNs: Instead of placing a user on the network, the Agilicus platform acts as a reverse proxy. The user connects to the Agilicus cloud; the internal resource (HMI, PLC, Web App) connects outbound to the Agilicus cloud. The two are bridged only for a specific, authorised session.27
- Micro-Segmentation: A vendor technician is granted access only to the specific HMI they need to service. They cannot see the rest of the network. They cannot scan for other devices. The “blast radius” of a compromised vendor account is reduced to a single application, not the entire enterprise.27
Unified Authentication (Bring Your Own Identity)
Managing thousands of vendor passwords is a recipe for failure. Agilicus AnyX solves this via Identity Federation.
- Single Sign-On: A technician from Siemens logs in using their corporate Siemens credentials (OIDC/SAML). A technician from a small local integrator logs in using their Google Workspace or Microsoft account.27
- Benefits:
- No Shadow Accounts: The OEM does not manage the password.
- Automatic Deprovisioning: If the technician leaves Siemens and their Siemens account is disabled, their access to the OEM’s plant is instantly revoked.
- Native Multi-Factor Authentication: The OEM can enforce multi-factor authentication on the Agilicus layer, ensuring that even if the vendor’s password is weak, the access request is challenged with a second factor (e.g., a passkey or biometric).29
Fine-Grained Authorisation and Auditing
The SEC rules require companies to manage and monitor third-party risk. Agilicus provides the technical means to do so.
- Least Privilege: Access can be defined down to the HTTP method. A user might be able to view (GET) a dashboard but not modify (POST) setpoints.27
- Universal Audit Trail: Because all traffic passes through the AnyX proxy, every action is logged. Who accessed the blast furnace controller? When? From what IP? This data is critical for forensic investigations and proving compliance to auditors.28
Case Study: Mitigating the Risk
Consider the ACME Manufacturing case study (a proxy for a typical large industrial firm). By deploying Agilicus AnyX:
- Operational Efficiency: They saved $500,000 annually by retiring VPN concentrators and reducing IT support overhead.29
- Security Posture: They implemented MFA on the factory floor for SAP access using simple passkeys, eliminating shared workstations vulnerability.
- Resilience: When a contract manufacturer was hit by ransomware, ACME simply cut off their specific access route in the cloud. The malware could not traverse the VPN tunnel because there was no tunnel. The “mesh” was severed at the logical layer, protecting the core.29
Conclusion and Recommendations
The industrial world has come full circle. Henry Ford built the Rouge to ensure resilience through control. We dismantled the Rouge to achieve efficiency through specialisation. Now, in the face of escalating cyber-physical threats, we must rebuild resilience — not by re-acquiring rubber plantations, but by re-architecting our digital connectivity.
The JLR cyberattack of 2025 is not an anomaly; it is a symptom of a systemic structural flaw. The reliance on mesh-like interconnections, secured only by porous VPNs and legacy trust models, is unsustainable. The economic specialisation that drives modern industry is irreversible, but the cyber risk it creates is manageable.
The solution lies in acknowledging that the network perimeter is dead. Identity is the new perimeter. By implementing Zero Trust architectures like Agilicus AnyX, organisations can achieve the best of both worlds: the economic efficiency of a global, specialised supply chain, and the security control of a vertical monolith.
Recommendations
- Eliminate Inbound Connections: Move away from VPNs and open firewall ports. Adopt outbound-only connections (Reverse Proxy) for all operational technology remote access to simulate an “Air Gap.”
- Federate Identity: Do not issue credentials to vendors. Enforce “Bring Your Own Identity” (BYOID) integrated with OIDC/SAML, ensuring that the lifecycle of the identity is tied to the vendor’s own employment status.
- Enforce Granular Authorisation: Grant access to resources, not networks. A supplier should see only the inventory application they need, not the domain controller.
- Prepare for Materiality: Align cybersecurity incident response plans with SEC disclosure timelines (4 days). Ensure that your audit logs (via Zero Trust) are robust enough to quickly determine the scope and materiality of a breach.
- Board-Level Visibility: Meaningful metrics on third-party risk must be presented to the Board regularly to satisfy governance requirements.
Call to Action
The “Category 3” attack on Jaguar Land Rover was a wake-up call that cost £1.9 billion. Your organisation may be next. The mesh is vast, and the adversaries are moving laterally through it right now.
Do not wait for the blast furnace to overheat or the assembly line to stop.
- Assess Your Mesh: Map your third-party connections. How many VPNs are active? How many “ghost” vendor accounts exist?
- Adopt Zero Trust: Explore how Agilicus AnyX can secure your IT and operations without the complexity of VPNs.
- Schedule a Risk Assessment: Contact our team for a demo on how to achieve compliance with SEC rules while reducing your attack surface.
Secure the mesh. Protect the process. Verify every identity.
Comparison of Industrial Paradigms
| Feature | Ford River Rouge (1920s) | Modern Industrial Mesh (2025) |
| Structure | Vertical Monolith (Centralised) | Global Mesh (Decentralised/Specialised) |
| Integration | Physical (Rail, River, Conveyor) | Digital (VPN, Cloud, API, ERP) |
| Supply Chain | Owned (Mines to Assembly) | Outsourced (Tier 1/2/3 Suppliers) |
| Logistics | Stockpiled Inventory | Just-In-Time (JIT) |
| Border Crossings | Minimal (Raw materials in) | High (~8 crossings per part) |
| Attack Surface | Physical (Fences, Guards) | Cyber-Physical (Identity, Networks) |
| Risk Propagation | Localised (Plant shutdown) | Systemic (Global cascading failure) |
| Security Model | Perimeter Defence (Moat) | Zero Trust (Identity Verification) |
Works cited
- How JLR’s Category 3 Cyber Attack Caused Production Shutdown, accessed December 18, 2025, https://cybermagazine.com/news/jlr-cyber-breach-financial-disaster
- Supply Chain Attack Statistics 2025: Costs, Cases, Defenses – DeepStrike, accessed December 18, 2025, https://deepstrike.io/blog/supply-chain-attack-statistics-2025
- Ford River Rouge complex – Wikipedia, accessed December 18, 2025, https://en.wikipedia.org/wiki/Ford_River_Rouge_complex
- Special Section: The Rouge an industrial icon – Assembly Magazine, accessed December 18, 2025, https://www.assemblymag.com/articles/83966-special-section-the-rouge-an-industrial-icon
- Talking Points: Cross-Border Trade | Toronto Region Board of Trade, accessed December 18, 2025, https://bot.com/News/Talking-Points-Cross-Border-Trade
- Seven Charts Showing How Canada/Mexico Tariffs Would Harm the US Auto Industry (and American Car Buyers) – Cato Institute, accessed December 18, 2025, https://www.cato.org/blog/seven-charts-show-how-us-tariffs-would-harm-american-auto-industry
- Reassessing Value-Added Cross-Border Supply Chains – Dallasfed.org, accessed December 18, 2025, https://www.dallasfed.org/research/pubs/usmca/degortari
- Colonial Pipeline ransomware attack – Wikipedia, accessed December 18, 2025, https://en.wikipedia.org/wiki/Colonial_Pipeline_ransomware_attack
- Cyber Case Study: Colonial Pipeline Ransomware Attack | INSURICA, accessed December 18, 2025, https://insurica.com/blog/colonial-pipeline-ransomware-attack/
- The Attack on Colonial Pipeline: What We’ve Learned & What We’ve Done Over the Past Two Years | CISA, accessed December 18, 2025, https://www.cisa.gov/news-events/news/attack-colonial-pipeline-what-weve-learned-what-weve-done-over-past-two-years
- Jaguar Land Rover Cyberattack: IT/OT Breach Shuts Plants and Shakes UK Supply Chains, accessed December 18, 2025, https://complexdiscovery.com/jaguar-land-rover-cyberattack-it-ot-breach-shuts-plants-and-shakes-uk-supply-chains/
- JLR Cyberattack Halts UK Production and IT Systems | Manufacturing Digital, accessed December 18, 2025, https://manufacturingdigital.com/news/jaguar-land-rover-staff-stay-home-after-cyber-attack
- JLR Cyberattack: UK’s costliest ($2.5bn) breach further exposes production fragility, accessed December 18, 2025, https://www.automotivemanufacturingsolutions.com/editors-pick/jlr-cyberattack-uks-costliest-25bn-breach-further-exposes-production-fragility/1607616
- What Can Auto Dealers Learn From The Jaguar Land Rover Cyberattack?, accessed December 18, 2025, https://www.kelsercorp.com/blog/auto-dealers-jaguar-land-rover-cybersecurity
- News – Jaguar Land Rover Admits Sensitive Employee Data Exposed in Cyber Incident, accessed December 18, 2025, https://www.teiss.co.uk/news/jaguar-land-rover-admits-sensitive-employee-data-exposed-in-cyber-incident-16879
- Cyber Attack on German Steel Mill Leads to ‘Massive’ Real World Damage | NOVA – PBS, accessed December 18, 2025, https://www.pbs.org/wgbh/nova/article/cyber-attack-german-steel-mill-leads-massive-real-world-damage/
- German Steel Mill Cyber Attack – Kaspersky, accessed December 18, 2025, https://media.kasperskycontenthub.com/wp-content/uploads/sites/20/2015/04/20000144/ICS-CPPE-case-Study-2-German-Steelworks_Facility.pdf
- Cyber Case Study: Hack at Steel Mill Causes Physical Damage – insurica, accessed December 18, 2025, https://insurica.com/blog/cyber-attack-at-steel-mill-causes-physical-damage/
- TRITON Malware Remains Threat to Global Critical Infrastructure Industrial Control Systems (ICS), accessed December 18, 2025, https://www.ic3.gov/CSA/2022/220325.pdf
- TRITON Malware | Attackers Deploy New ICS Attack Framework | Google Cloud Blog, accessed December 18, 2025, https://cloud.google.com/blog/topics/threat-intelligence/attackers-deploy-new-ics-attack-framework-triton
- 2024 SEC Cybersecurity Rule Updates | BakerHostetler, accessed December 18, 2025, https://www.bakerlaw.com/insights/2024-sec-cybersecurity-rule-updates/
- SEC Cybersecurity Rules Update: The Complete Guide – AuditBoard, accessed December 18, 2025, https://auditboard.com/blog/sec-cybersecurity-rules
- SEC finalizes cybersecurity rules – KPMG International, accessed December 18, 2025, https://kpmg.com/us/en/frv/reference-library/2024/sec-finalizes-cybersecurity-rules.html
- Third-Party Risk Landscape | FINRA.org, accessed December 18, 2025, https://www.finra.org/rules-guidance/guidance/reports/2025-finra-annual-regulatory-oversight-report/third-party-risk
- Navigating the New SEC Cybersecurity Rules: A Comprehensive Guide for Security Leaders, accessed December 18, 2025, https://www.cybersaint.io/blog/navigating-the-new-sec-cybersecurity-rules-a-comprehensive-guide-for-security-leaders
- Jaguar Land Rover manufacturing and retail ‘severely disrupted’ by cyber incident, accessed December 18, 2025, https://www.theguardian.com/business/2025/sep/02/jaguar-land-rover-cyber-incident-manufacturing-retail
- Agilicus: Zero-Trust Secure Connectivity for Critical Infrastructure …, accessed December 18, 2025, https://www.agilicus.com
- Managed Industrial Remote Access – Agilicus, accessed December 18, 2025, https://www.agilicus.com/case-studies/managed-industrial-remote-access/
- ACME Manufacturing Transforms Security and Efficiency with …, accessed December 18, 2025, https://www.agilicus.com/case-studies/acme-manufacturing-transforms-security-and-efficiency-with-agilicus-anyx/
Get In Touch
Ready To Learn More?
Agilicus AnyX Zero Trust enables any user, on any device, secure connectivity to any resource they need—without a client or VPN. Whether that resource is a web application, a programmable logic controller, or a building management system, Agilicus can secure it with multi-factor authentication while keeping the user experience simple with single sign-on.