ICS/OT

Is an Infrastructure War on the Horizon?

On February 24, Russia launched its full-scale assault on Ukraine. The invader’s weapons included tanks, heavy artillery… and software. On April 8, attackers armed with Industroyer2, a species of malware designed to incapacitate power stations and plunge whole cities into darkness, managed to briefly penetrate Ukrainian defenses, putting two million homes at risk.

<p><span><span>On February 24, Russia launched its full-scale assault on Ukraine. The invader’s weapons included tanks, heavy artillery… and software. On April 8, attackers armed with <a href="https://www.securityweek.com/energy-provider-ukraine-targeted-industroyer2-ics-malware" title="Industroyer2">Industroyer2</a>, a species of malware designed to incapacitate power stations and plunge whole cities into darkness, managed to briefly penetrate Ukrainian defenses, putting two million homes at risk.

On February 24, Russia launched its full-scale assault on Ukraine. The invader’s weapons included tanks, heavy artillery… and software. On April 8, attackers armed with Industroyer2, a species of malware designed to incapacitate power stations and plunge whole cities into darkness, managed to briefly penetrate Ukrainian defenses, putting two million homes at risk. The attack was successfully repelled, but it communicated a chilling message to the world: The era of cyberwarfare has begun. 

As newscaster Ted Koppel detailed in his 2016 best-seller, Lights Out, America’s infrastructure is all too vulnerable. Since then, things have only gotten worse. According to a recent IBM report, the manufacturing sector is now the number one target for ransomware, accounting for 23 percent of all attacks. The top vectors for these attacks were vulnerabilities that organizations hadn’t or couldn’t patch (47%) and, no surprise, phishing (43%). 

The typical targets of attack within a manufacturing organization are the Industrial Control Systems (ICS), which control the operation of everything from turbines and values to robotic welding stations. Because an ICS manages physical machinery, successful exploits by bad actors can have extremely serious consequences, including enormous economic damage and even loss of human life. And because the same types of systems manage municipal water supplies and regional power generation, the potential for a real catastrophe exists. The problem of defending critical infrastructure has both technical and governmental aspects.

The Technical Perspective: Defend the Perimeters

On the technical side, the rapid growth of IoT technology, for all its promise, has clearly increased the possibilities of successful exploits. The leading ICS systems at the turn of the century were SCADA systems (Supervisory Control and Data Acquisition), which combined hardware and software to automate industrial processes. Importantly, SCADA systems were not connected to the internet. In fact, they were often “air-gapped,” with no connection to the outside world whatsoever.  

IoT technology became a factor in the manufacturing sector around 2010 and has quickly gained serious traction. Its total world market was roughly $389 billion in 2020 and is forecast to reach $1 trillion by 2030. IoT applications are often implemented on top of existing SCADA systems but may slowly replace them over time. The adoption of IoT technology used to connect SCADA systems to the internet either directly or indirectly dramatically increases the risk of a successful exploit. 

It has become extremely important for manufacturers, utilities and other infrastructure targets to make sure that their core systems such as ERP are appropriately updated. Intrusion and prevention systems should be in place to detect and respond to anomalies so that the damage that intrusions cause is minimized.

The second technical takeaway here is that perimeter defense is more important than ever. Since phishing continues to be a top attack vector, organizations need to focus on preventing malicious URLs from reaching the network, even when employees make the mistake of clicking on an unknown link – which they do. Fortunately, endpoint technology is now available that can evaluate mouse click events and block malicious URLs before malware ever reaches the network, at which point it’s often too late.

Advertisement. Scroll to continue reading.

The Government’s Role: Partnering for Protection

We have seen a paradigm shift in the role the Federal government is expected to play in cyber security. Until recently, it was assumed that companies (along with educational institutions and state and local governments) were responsible for their own cybersecurity. Now, it’s clear that cyber crime doesn’t merely threaten individuals or individual companies – it threatens the common infrastructure that we all depend on. Furthermore, the “criminals” may well be nation states. 

In response to the new threat landscape, the Cybersecurity and Infrastructure Security Agency (CISA) was created in 2018 to support the ICS community in combating cybercrime and ensuring the safety of America’s infrastructure. With 2,500 employees and a budget of over $3 billion, this agency is well equipped to undertake its mission to help ICS stakeholders secure their operations against threats – but it doesn’t plan to go it alone. CISA’s slogan, “A Unified Initiative,” along with its promotional materials in general, make it clear that the agency sees itself as a nexus where information, strategies, and even anti-threat solutions can be aggregated and shared.

To date, the agency has built a vulnerability disclosure platform where individuals can report threats, developed a series of security training courses and workshops, and created an online ICS advisories page with notifications  and information about current security issues such as vulnerabilities, exploits and threats. 

Given the plethora of threats that exist today, the companies and public works organizations that comprise our infrastructure need to be more diligent than ever in managing vulnerabilities and defending their endpoints. Becoming aware of the ways CISA can help is a step in the right direction.

Learn More at SecurityWeek’s ICS Cybersecurity Conference 

Related Content

ICS/OT

UK’s NCSC releases security guidance for OT organizations considering migrating their SCADA solutions to the cloud.

ICS/OT

In an age of increasing geopolitical tensions caused by actual wars, and the threat of Chinese action against Taiwan, OT is a target that...

ICS/OT

SecurityWeek interviews Del Rodillas, Senior Director of Product Management at Palo Alto Networks, about the integration of IT and OT in the ICS threat landscape.

ICS/OT

Seven vulnerabilities found in Rapid SCADA could be exploited to gain access to sensitive industrial systems, but they remain unpatched.

ICS/OT

The Municipal Water Authority of Aliquippa was just one of multiple organizations breached in the U.S. by Iran-linked "Cyber Av3ngers" hackers

ICS/OT

Members of Congress asked the U.S. Justice Department to investigate how foreign hackers breached a water authority near Pittsburgh, prompting CISA to warn other...

ICS/OT

SecurityWeek’s 2023 ICS Cybersecurity Conference continues in Atlanta, as hundreds of industrial cybersecurity stakeholders gather for Day 2 of the annual industrial cybersecurity conference.

ICS/OT

Join SecurityWeek and TXOne Networks for this webinar as we expose common misconceptions surrounding the security of Operational Technology (OT) and dive into the...

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version