Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Irrigation Systems in Israel Disrupted by Hacker Attacks on ICS

Irrigation systems were disrupted recently in Israel in an attack that once again shows how easy it is to hack industrial control systems (ICS).

Water ICS hack

Automated irrigation systems in the Northern part of Israel were briefly disrupted recently in an attack that once again shows how easy it can be to hack industrial control systems (ICS).

The Jerusalem Post reported that hackers targeted water controllers for irrigation systems at farms in the Jordan Valley, as well as wastewater treatment control systems belonging to the Galil Sewage Corporation.

Farms were warned by Israel’s National Cyber Directorate prior to the incident, being instructed to disable remote connections to these systems due to the high risk of cyberattacks. Roughly a dozen farms in the Jordan Valley and other areas failed to do so and had their water controllers hacked. This led to automated irrigation systems being temporarily disabled, forcing farmers to turn to manual irrigation. 

Michael Langer, chief product officer at industrial cybersecurity company Radiflow, told SecurityWeek that the impacted farms likely left their ICS exposed to the internet and used default passwords, allowing hackers to easily gain access and cause disruption. 

Langer said the hackers targeted programmable logic controllers (PLCs) made by Israeli company Unitronics. Information about these controllers, including default passwords and configuration options, is available online, and the devices run various software components that can be targeted by hackers.

The attacks on water systems in Israel appear to be part of OpIsrael, an anti-Israel hacktivist campaign that has intensified every year in early April in the past decade.  

Industrial cybersecurity firm Otorio told SecurityWeek that hacktivists appear to have conducted several attacks against water systems in Israel this month. 

It’s not uncommon for hacktivists to make exaggerated claims when it comes to hacking ICS. However, their attacks have often shown how easy it can be to hack industrial systems due to many organizations failing to implement even the most basic security measures, such as changing default passwords and not leaving unprotected systems exposed to the internet.

Advertisement. Scroll to continue reading.

Otorio’s VP of research, Matan Dobrushin, said the latest incidents involved the same attack vectors seen in the past. The hackers search the web for unprotected human-machine interfaces (HMIs) or PLC web interfaces and then make some changes in those interfaces — do some clicks on the screen, as Dobrushin described it — in an attempt to cause disruption. 

Matan noted that the water systems targeted successfully by hackers appear to be owned by private organizations and he hopes that ‘true critical infrastructure’ in Israel is better protected. 

Learn More at SecurityWeek’s ICS Cyber Security Conference
The leading global conference series for Operations, Control Systems and OT/IT Security professionals to connect on SCADA, DCS PLC and field controller cybersecurity.
ICS Cybersecurity Conference
October 23-26, 2023 | Atlanta
www.icscybersecurityconference.com

“Small and medium businesses using remotely accessible OT technology and without implementing basic cyber security mechanisms can be and will be hacked relatively easily,” said Radiflow’s Langer.

Langer explained that the first step to achieving cyber resilience involves performing regular risk assessments to determine the organization’s OT security posture.  He advises organizations that lack the capabilities and knowledge to conduct such assessments to use managed OT security services. 

Related: Hacktivist Attacks Show Ease of Hacking Industrial Control Systems

Related: Unpatched Security Flaws Expose Water Pump Controllers to Remote Hacker Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

ICS/OT

Municipal Water Authority of Aliquippa in Pennsylvania confirms that hackers took control of a booster station, but says no risk to drinking water or...

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

Cybercrime

Energy giants Schneider Electric and Siemens Energy confirm being targeted by the Cl0p ransomware group in the campaign exploiting a MOVEit zero-day.

ICS/OT

Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs).

ICS/OT

Otorio has released a free tool that organizations can use to detect and address issues related to DCOM authentication.