The Ghost of Christmas Future: How Red Team Assessments Reveal Tomorrow's OT Threats Today
Three Ghosts Show You Past Attacks, Present Adversaries, and Future Threats You Can Still Prevent
FBI Director Christopher Wray didn't mince words when he called Volt Typhoon "the defining threat of our generation." The Chinese state-sponsored group has been lurking inside U.S. critical infrastructure networks for at least five years, pre-positioning for attacks that could cripple power grids, water systems and transportation networks during a future crisis.
A Christmas Carol for Industrial Security
In Charles Dickens' "A Christmas Carol," Ebenezer Scrooge needed three ghosts to show him past mistakes, present reality and a grim future he could still prevent. Industrial facility managers face a similar reckoning. The ghost of Christmas past arrived in 2024 with a surge of attacks. The ghost of Christmas present haunts 2025 with sophisticated adversaries already inside networks. And the ghost of Christmas future? That's what red team assessments are designed to show you—revealing the 2026 threats waiting just around the corner.
The Ghost of Christmas Past: 2024's Wake-Up Calls
Last year delivered harsh lessons about operational technology vulnerabilities. Dragos documented 1,693 ransomware attacks targeting industrial organizations in 2024, an 87% increase over 2023. Manufacturing bore the brunt with more than 50% of observed victims. But the real story isn't just volume. According to Dragos' 2025 OT/ICS Cybersecurity Report, 75% of these ransomware incidents led to partial OT shutdowns, while 25% caused full operational shutdowns.
The emergence of purpose-built industrial malware made 2024 particularly ominous. FrostyGoop, the ninth known ICS malware family, disrupted heating to more than 600 apartment buildings in Ukraine during sub-zero temperatures in January 2024. Dragos' investigation revealed 46,000 internet-exposed ICS devices worldwide vulnerable to similar Modbus-based attacks. A month later, pro-Ukrainian hacktivists deployed Fuxnet malware against Moscow's municipal infrastructure, demonstrating how readily available these specialized tools have become.
The pattern continued throughout the year. CyberArmyofRussia_Reborn launched a series of attacks against U.S. facilities, posting videos showing manipulation of HMI devices at water treatment plants in Indiana and New Jersey and an oil and gas facility in Texas. Nearly three-quarters of organizations experienced some level of OT intrusion in 2024, with the average cost of industrial data breaches jumping $830,000 per incident.
The Ghost of Christmas Present: 2025's Invisible Adversaries
While defenders scrambled to respond to visible attacks, nation-state actors were playing a longer game. CISA's joint cybersecurity advisory confirms that Volt Typhoon has maintained access in U.S. critical infrastructure for at least five years, targeting communications, energy, transportation and water systems across the continental U.S., territories and Guam. The group's goal isn't espionage. According to U.S. government assessments, they're pre-positioning to disrupt critical communications between the U.S. and Asia during a potential future conflict, specifically to slow military mobilization following a Chinese invasion of Taiwan.
Volt Typhoon exemplifies a sophisticated adversary. Microsoft Security notes the group "goes to great lengths to avoid detection," relying on living-off-the-land techniques using native Windows tools and valid credentials. Dragos tracks 23 threat groups worldwide targeting industrial systems, with nine actively engaged in OT operations during 2024. The Iranian-linked BAUXITE achieved Stage 2 ICS Cyber Kill Chain impacts through what Dragos describes as "trivial compromises" of exposed devices, affecting victims across the U.S., Europe, Australia and the Middle East.
Enter the red team. In November 2024, CISA released results from a red team assessment of a U.S. critical infrastructure organization that revealed exactly what these nation-state actors are looking for. The red team found a path to compromise both the domain controller and the Human Machine Interface dashboard serving as the gateway to operational technology. They didn't even need sophisticated tools. The organization had cleartext passwords in home shares, private keys without password protection and insufficient network segmentation allowing free movement across domains.
Here's the unsettling part: CISA noted the organization had "insufficient technical controls to prevent and detect malicious activity" and that leadership "underestimated the business risk of known attack vectors." The organization relied heavily on endpoint detection without adequate network-layer protections. Sound familiar?
The Ghost of Christmas Future: What 2026 Holds
The prediction Gartner made in 2021 has arrived. They warned that by 2025, cyber attackers would weaponize OT environments to successfully harm or kill humans. We're living in that timeline now as 2025 draws to a close, watching the focus shift from business interruption to physical harm. Global information security spending reached $212 billion this year, a 15% increase driven by these heightened threats. The question isn't whether OT attacks will cause casualties. It's when.
Looking ahead to 2026 and beyond, the threat landscape grows more complex. By 2027, according to Gartner analysis, 17% of total cyberattacks will involve generative AI, giving adversaries powerful new tools for large-scale social engineering. By 2028, Gartner predicts 30% of organizations will abandon Zero Trust initiatives due to poor implementation and unclear value, creating security gaps attackers will eagerly exploit. And by 2029, geopolitics will directly drive security strategy as organizations tailor threat models for scenarios where downtime means safety failures or loss of life.
This is where red team assessments become your guide to Christmas yet to come. They don't just find vulnerabilities—they chain them together the way adversaries would, test detection capabilities under realistic conditions and expose blind spots in monitoring that most organizations don't know exist. The value lies in discovering and fixing weaknesses before attackers weaponize them, as the November 2024 CISA assessment clearly demonstrates.
Your Choice: Proactive Vision or Reactive Crisis
Scrooge got to change his future after seeing what awaited him. Industrial facility managers have the same opportunity. The threats aren't theoretical anymore. Nation-state actors are already inside critical infrastructure networks. Industrial-specific malware is proliferating. And the 2025 warnings about weaponized OT causing physical harm? We're living them right now as this year ends.
Red team assessments serve as your ghost of Christmas future, showing you the 2026 attack paths adversaries will exploit before they do. The CISA assessment from November 2024 demonstrates exactly what these exercises reveal: the cleartext passwords you didn't know existed, the network segmentation gaps allowing lateral movement, the HMI access points waiting to be discovered. Organizations that conduct regular red team assessments identify and fix these issues before attackers weaponize them.
McKinsey's Organizational Cyber Maturity Survey confirms that organizations with mature cybersecurity practices, including regular red team assessments, experience fewer breach incidents and maintain better incident response capabilities. The assessments validate your ability to detect and respond to attacks in real time, using the same tactics, techniques and procedures that groups like Volt Typhoon employ.
The choice is simple but urgent. You can wait for your own Christmas Carol moment, scrambling to respond after an incident reveals gaps you should have known about. Or you can be proactive, using red team assessments to see next year's threats today and fix them while you still have time. The ghosts are showing you the future. The question is whether you're ready to look.
Don't Wait for Your Christmas Carol Moment
👻 Three Ghosts. One Choice.
FBI Director Wray called Volt Typhoon "the defining threat of our generation." They've been inside U.S. critical infrastructure for 5 years. Like Scrooge facing three ghosts, you must see past attacks, present adversaries, and future threats—before it's too late to change.
The Three Ghosts of Industrial Security
Past mistakes, present dangers, and future threats you can still prevent
Ghost of Christmas Past
1,693 ransomware attacks on industrial organizations (87% increase)
FrostyGoop malware disrupted heating to 600+ apartment buildings
46,000 ICS devices exposed worldwide to Modbus attacks
75% of incidents caused partial OT shutdowns
$830,000 average cost increase per breach
Ghost of Christmas Present
Volt Typhoon inside U.S. infrastructure for 5+ years
23 threat groups actively targeting industrial systems
CISA red team found cleartext passwords, no segmentation
Living-off-the-land techniques bypass traditional defenses
Pre-positioning attacks for future conflicts already in place
Ghost of Christmas Future
2026: OT attacks designed to harm/kill humans
2027: 17% of attacks will use generative AI
2028: 30% abandon Zero Trust, creating gaps
2029: Geopolitics drives security as downtime = casualties
$212B global security spending (15% increase)
The Ghost of Christmas Past: 2024 By The Numbers
Last year's attacks revealed vulnerabilities attackers still exploit today
The Ghost of Christmas Present: Meet Your Adversaries
Click each threat actor to reveal their tactics and targets
🇨🇳 Volt Typhoon
▼Origin: Chinese state-sponsored
Dwell Time: 5+ years inside U.S. infrastructure
Targets: Communications, energy, transportation, water systems
Goal: Pre-positioning to disrupt U.S.-Asia communications during Taiwan conflict
Tactics: Living-off-the-land with native Windows tools, valid credentials, extreme stealth
FBI Assessment: "The defining threat of our generation"
🇮🇷 BAUXITE
▼Origin: Iranian-linked threat group
Activity: Stage 2 ICS Cyber Kill Chain impacts achieved
Targets: U.S., Europe, Australia, Middle East industrial systems
Method: "Trivial compromises" of internet-exposed devices
Significance: Demonstrates how easily exposed OT devices become attack vectors
Dragos Assessment: One of 9 groups actively engaged in OT operations
🇷🇺 CyberArmyofRussia_Reborn
▼Origin: Pro-Russian hacktivist group
2024 Activity: Series of attacks against U.S. critical infrastructure
Targets: Water treatment plants (Indiana, New Jersey), oil/gas facilities (Texas)
Tactics: Direct HMI device manipulation with video proof-of-concept
Significance: Public demonstrations lower barrier to entry for other attackers
Impact: Shows how easily industrial controls can be manipulated remotely
🦠 FrostyGoop Operators
▼Origin: Unknown (suspected state-sponsored)
Malware: FrostyGoop - 9th known ICS-specific malware family
January 2024 Attack: Disrupted heating to 600+ apartment buildings in Ukraine during sub-zero temperatures
Vulnerability: 46,000 ICS devices worldwide exposed to similar Modbus-based attacks
Significance: Purpose-built industrial malware becoming more accessible
Threat: Weaponized OT attacks causing physical harm to civilians
What CISA's Red Team Found in November 2024
Real assessment of U.S. critical infrastructure organization
🔓 Cleartext Passwords
Passwords stored in plaintext in home shares. Red team gained domain controller access through credentials that should never have been readable.
🔑 Unprotected Private Keys
Private keys stored without password protection. Critical authentication mechanisms left wide open for lateral movement.
🚧 No Network Segmentation
Insufficient segmentation allowed free movement across domains. Once inside, red team accessed both IT and OT environments.
🖥️ HMI Gateway Compromise
Red team compromised the Human Machine Interface dashboard—the gateway to operational technology control systems.
⚠️ Underestimated Business Risk
CISA found leadership "underestimated the business risk of known attack vectors." Awareness gap = security gap.
👁️ Insufficient Detection
Organization relied on endpoint detection alone without network-layer protections. Red team moved laterally undetected.
How Red Team Assessments Reveal Tomorrow's Threats
Click each card to see the value red teams bring
Chain Vulnerabilities
Find attack paths before adversaries do
Click to exploreRed teams don't just find individual vulnerabilities—they chain them together the way real adversaries would. CISA's assessment showed how cleartext passwords + weak segmentation = full domain compromise.
Test Detection
Validate monitoring under realistic conditions
Click to exploreRed teams use the same tactics as Volt Typhoon: living-off-the-land techniques, valid credentials, stealthy lateral movement. Can your SOC detect nation-state adversaries when they're not setting off alarms?
Expose Blind Spots
Discover monitoring gaps you didn't know existed
Click to exploreOrganizations often rely on endpoint detection without network-layer protections. Red teams reveal these blind spots—the places where attackers move undetected between compromised systems.
Fix Before Weaponization
Discover and patch before attackers exploit
Click to exploreThe November 2024 CISA assessment gave that organization a chance to fix cleartext passwords, segment networks, and protect HMI access before real attackers found the same paths. That's the value.
Validate Response
Test incident response under pressure
Click to exploreMcKinsey confirms organizations with regular red team assessments maintain better incident response capabilities. You validate your ability to detect and respond in real time using adversary tactics.
Mature Security Posture
Organizations with red teams have fewer breaches
Click to exploreMcKinsey's Organizational Cyber Maturity Survey shows organizations with mature cybersecurity practices including red teams experience fewer breach incidents. Proactive testing = fewer successful attacks.
The Ghost of Christmas Future: 2026-2029 Predictions
Gartner's timeline of coming threats
