Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

NSA, CISA Urge Critical Infrastructure Operators to Secure OT Assets

The U.S. National Security Agency and the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency have issued a joint alert urging critical infrastructure operators to take immediate measures to reduce the exposure of operational technology (OT) systems to cyberattacks.

The U.S. National Security Agency and the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency have issued a joint alert urging critical infrastructure operators to take immediate measures to reduce the exposure of operational technology (OT) systems to cyberattacks.

The NSA and CISA say it’s imperative that critical infrastructure asset owners and operators secure industrial control systems (ICS) and other OT systems due to the high risk of cyberattacks launched by foreign threat actors.

The agencies say industrial systems are being increasingly exposed to the internet for remote operations and monitoring purposes, expanding the outsourcing of key skill areas, and accommodating a remote workforce.

The risk of successful attacks is also increased by the use of legacy ICS that was not designed with security in mind, the availability of scanners such as Shodan and Kamerka, and the availability of exploitation tools.

“Due to the increase in adversary capabilities and activity, the criticality to U.S. national security and way of life, and the vulnerability of OT systems, civilian infrastructure makes attractive targets for foreign powers attempting to do harm to U.S. interests or retaliate for perceived U.S. aggression. OT assets are critical to the Department of Defense (DoD) mission and underpin essential National Security Systems (NSS) and services, as well as the Defense Industrial Base (DIB) and other critical infrastructure,” the alert reads.

It continues, “At this time of heightened tensions, it is critical that asset owners and operators of critical infrastructure take the following immediate steps to ensure resilience and safety of U.S. systems should a time of crisis emerge in the near term.”

Learn more about threats to industrial systems at SecurityWeek’s 2020 ICS Cyber Security Conference and SecurityWeek’s Security Summits virtual event series

The alert warns organizations about the use of tactics, techniques and procedures (TTPs) such as spearphishing, ransomware attacks, and connecting to internet-exposed programmable logic controllers (PLCs) and modifying their control logic and parameters. Threat actors could cause loss of availability on the OT network, cause productivity and revenue loss, cause a partial loss of view for human operators, and disrupt physical processes.

Advertisement. Scroll to continue reading.

CISA revealed in February that a ransomware attack resulted in a two-day operational shutdown of an entire pipeline asset at a natural gas compression facility in the United States. The agency said the attack affected control and communication assets on the target’s OT network.

According to the NSA and CISA, there are six main mitigations that organizations need to focus on: creating an OT resilience plan, creating and exercising an incident response plan, hardening the OT network, creating an accurate and detailed map of OT infrastructure, understanding and evaluating cyber risk, and implementing a continuous monitoring program for detecting anomalies.

“Cyber campaigns are an ideal way for nation-states to apply pressure on the global stage, because they offer the advantage of plausible deniability plus the rules of engagement are undefined. This NSA/CISA advisory is particularly interesting because it appears to be tied to ongoing campaigns targeting industrial control systems, and it explicitly mentions the need for organizations to protect against sophisticated living-off-the-land tactics such as modifying the control logic in process controllers, which is exactly what we saw in the TRITON attack,” Phil Neray, VP of IoT & Industrial Cybersecurity at Microsoft-owned CyberX, told SecurityWeek.

*updated with comments from CyberX

Related: CISA Warns Enterprises of Risks Associated With Tor

Related: CISA Reminds Federal Agencies to Use Its DNS Service

Related: NSA Publishes Recommendations on Securing IPsec VPNs

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...