ICS/OT

Cisco Releases Open Source Backplane Traffic Visibility Tool for OT 

Cisco has released an open source PoC tool named Badgerboard designed for improved backplane network visibility for OT. 

Cisco has released an open source PoC tool named Badgerboard designed for improved backplane network visibility for OT. 

Cisco on Tuesday unveiled an open source proof-of-concept tool designed to improve visibility into backplane traffic in industrial organizations.

A backplane is a piece of hardware that connects various modules and components together. In operational technology (OT) environments, for instance, backplanes enable organizations to link together programmable logic controllers (PLCs) and other modules for high-speed communication.

The problem is that in many cases OT security teams are unable to properly monitor all the traffic crossing the backplane, preventing them from gaining full visibility into their network. 

More than a decade ago, the Sandia National Laboratory detailed a project named WeaselBoard, a PLC backplane analysis system that could be used to detect potentially problematic changes, including zero-day exploits aimed at PLCs.

However, more work needs to be done in this field and Cisco has now released an open source implementation of a hardware and software solution that can make backplane traffic visible for regular network security solutions such as Snort.

Cisco’s tool, named Badgerboard, focuses on Schneider Electric’s Modicon M580 PLCs and the industrial giant’s X80 backplane. Cisco noted that the tool should not be viewed as a fully engineered solution, its goal being only to show the feasibility of expanding backplane traffic visibility. 

“We hope that this project will serve as a call to arms for customers to demand more advanced and more complete monitoring solutions from their vendors,” Cisco said in a blog post detailing the Badgerboard project.

The company believes this is a problem that security vendors cannot solve on their own.

Advertisement. Scroll to continue reading.

“While groups like Cisco are capable of building the hardware to perform this type of monitoring, the impact to customer warranties introduced by plugging in a third-party module cannot be ignored,” Cisco said.

“For monitoring of this type to truly become an option, consumer demand must drive the conversation. PLC vendors have both the capability and the product expertise to create products that accomplish what Badgerboard set out to do; they just need to be pushed by their customers,” it added.

Related: Zeek Security Tool Vulnerabilities Allow ICS Network Hacking

Related: Cyber Insights 2024: OT, ICS and IIoTs

Related Content

ICS/OT

Government agencies are sharing recommendations following attacks claimed by pro-Russian hacktivists on ICS/OT systems.

ICS/OT

An analysis conducted by Honeywell shows that much of the USB-borne malware targeting industrial organizations can still cause OT disruption.

ICS/OT

Palo Alto Networks firewall vulnerability CVE-2024-3400, exploited as a zero-day, impacts a Siemens industrial product.

Vulnerabilities

Cisco patches a high-severity Integrated Management Controller vulnerability for which PoC exploit code is available.

Artificial Intelligence

Cisco announces Hypershield, an AI-native and cloud-native enterprise security solution with a wide range of capabilities.

Nation-State

Mandiant summarizes some of the latest operations of Russia’s notorious Sandworm group, which it now tracks as APT44.

Data Breaches

Cisco Duo warns that breach exposed phone numbers, phone carriers, metadata and other logs that could lead to downstream social engineering attacks.

Network Security

Cisco says it will not release patches for a cross-site scripting vulnerability impacting end-of-life small business routers.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version