Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Over 400 Vulnerabilities Reported to ICS-CERT in 2015

The Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) last week published its annual vulnerability coordination report for the fiscal year 2015. The report provides details on the number and types of security holes disclosed to the agency last year.

The Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) last week published its annual vulnerability coordination report for the fiscal year 2015. The report provides details on the number and types of security holes disclosed to the agency last year.

ICS-CERT published 197 advisories and 16 alerts in 2015, which cover a total of 427 vulnerabilities. This is a considerable increase from the previous year when the organization was only informed of 245 issues.

There is also an increase in the percentage of vulnerabilities coordinated with ICS-CERT – only roughly 7 percent of these flaws were disclosed without allowing the vendor to release a patch, compared to nearly 20 percent in 2014.

The researcher who reported the highest number of vulnerabilities to ICS-CERT in 2015 is Maxim Rupp, who has identified weaknesses in products from Moxa, Accuenergy, ICONICS, Tollgrade, American Auto-Matrix and others. The list of experts who reported flaws in 2015 also includes Ivan Sanchez, Alexander Bolshev, Aditya K Sood, Karn Ganeshen and Martin Jartelius.

According to ICS-CERT, 43 percent of the security holes reported last year have been rated high severity, a considerable drop compared to the previous year, when more than 70 percent of flaws were classified as high severity. The average CVSS scores have gradually decreased over the past years, from 8.55 in 2010 to 6.85 in 2015.

As for the most affected industries, the energy sector tops the chart, with more than 800 vulnerabilities reported since 2011, followed by critical manufacturing, with over 700 flaws. The water and wastewater systems sector was also impacted by over 600 bugs.

Number of vulnerabilities reported to ICS-CERT in each critical infrastructure sector

The most common types of vulnerabilities discovered in FY 2015 were related to permissions, privileges and access control (27%), improper input validation (25%), credentials management (19%), improper control of a resource (12%), cryptography (11%) and poor quality code (6%).

Related: Learn More at the ICS Cyber Security Conference

Advertisement. Scroll to continue reading.

Related: One-Third of ICS Flaws Are Zero-Days When Disclosed

Related: U.S. Has Most Internet Connected Industrial Control Systems

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

ICS/OT

Municipal Water Authority of Aliquippa in Pennsylvania confirms that hackers took control of a booster station, but says no risk to drinking water or...

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

Cybercrime

Energy giants Schneider Electric and Siemens Energy confirm being targeted by the Cl0p ransomware group in the campaign exploiting a MOVEit zero-day.

ICS/OT

Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs).

ICS/OT

Otorio has released a free tool that organizations can use to detect and address issues related to DCOM authentication.