Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Researchers Publish Default Passwords for ICS Products

The SCADA StrangeLove research team has published a list of default passwords associated with industrial control system (ICS) products from various vendors.

The SCADA StrangeLove research team has published a list of default passwords associated with industrial control system (ICS) products from various vendors.

The database made public by experts currently includes default credentials for more than 100 products, and it will likely grow with help from the community. The database includes the name of the affected ICS/SCADA product, the type of device, the name of the vendor, default usernames and passwords, the port and protocol over which the device can be accessed, and the source of the information.

The list, dubbed “SCADAPASS,” contains default credentials for industrial routers, programmable logic controllers (PLC), wireless gateways, servers and network modules from vendors such as ABB, B&B Electronics, Digi, Emerson, eWON, Hirschmann, Moxa, Netcomm Wireless, Rockwell Automation, Samsung, Schneider Electric, Siemens and Yokogawa.

SCADA StrangeLove researchers told SecurityWeek that they have also compiled a long list of hardcoded passwords, but those are not being disclosed since the project would no longer fall under responsible disclosure guidelines.

The default passwords have been obtained from open password lists and documentation from the vendor. Unlike hardcoded passwords, which can only be eliminated or changed with a patch from the vendor, passwords that are set by default can usually be changed by the user.

SCADA StrangeLove researcher Sergey Gordeychik believes most vendors don’t view default passwords as a vulnerability. The expert says weak or no passwords are acceptable for systems that are physically protected and can only be accessed locally, but they can pose a serious risk for systems that could be accessed remotely.

According to Gordeychik, the goal of this project is to change the mindset of ICS vendors and get them to realize that they can’t leave security in the hands of control system operators, who usually aren’t aware of all the features on their devices and apply the principle “if it works, don’t touch it.” The expert believes vendors should implement proper security controls, such as establishing password strength policies and forcing users to change passwords on the first login.

Members of SCADA StrangeLove recently disclosed their findings on the security of railway systems. The experts, who have been working with railway companies for the past 3 years, identified vulnerabilities in various components of modern railway systems.

Advertisement. Scroll to continue reading.

The weaknesses they have identified can be leveraged to cause not only economical, but also physical damage.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

ICS/OT

Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs).

Cybercrime

Energy giants Schneider Electric and Siemens Energy confirm being targeted by the Cl0p ransomware group in the campaign exploiting a MOVEit zero-day.

ICS/OT

Otorio has released a free tool that organizations can use to detect and address issues related to DCOM authentication.

ICS/OT

Municipal Water Authority of Aliquippa in Pennsylvania confirms that hackers took control of a booster station, but says no risk to drinking water or...

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...