Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Hackers Earn $180,000 for ICS Exploits at Pwn2Own Miami 2023

White hat hackers received $180,000 at Pwn2Own Miami 2023 for exploits targeting widely used ICS products.

ICS Pwn2Own

White hat hackers received a total of $180,000 at the Pwn2Own Miami 2023 hacking contest this week for exploits targeting widely used industrial control system (ICS) products.

At the ICS edition of Pwn2Own, hackers have been invited to demonstrate exploits against OPC UA, data gateway and edge products made by Aveva, Inductive Automation, ProSys, PTC, Softing Industrial Automation, Triangle MicroWorks, and Unified Automation.

Prizes ranged between $5,000 and $40,000 per exploit chain, but none of the participants has earned more than $20,000 for a single exploit. 

Researchers received $20,000 for remote code execution exploits targeting Triangle Microworks SCADA Data Gateway, Inductive Automation Ignition, and Softing EdgeAggregator Siemens. A majority of entries demonstrated DoS attacks and earned participants $5,000. 

The team from industrial cybersecurity firm Claroty was declared the winner, earning $98,500 for its exploits and an additional $25,000 representing the winner’s bonus. 

The exploits — excluding the winner’s bonus — earned participants nearly $155,000. In comparison, at last year’s ICS Pwn2Own, white hat hackers took home a total of $400,000 for more than two dozen unique exploits. 

Vulnerabilities demonstrated at Pwn2Own are reported to the vendors whose products they impact. 

Related: Details Disclosed for OPC UA Vulnerabilities Exploited at ICS Hacking Competition

Advertisement. Scroll to continue reading.

Related: Tesla Returns as Pwn2Own Hacker Takeover Target

Related: Device Exploits Earn Hackers Nearly $1 Million at Pwn2Own Toronto 2022

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.