Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Number of ICS Vulnerabilities Continued to Increase in 2020: Report

The number of vulnerabilities discovered in industrial control system (ICS) products in 2020 increased significantly compared to previous years, according to a report released on Thursday by industrial cybersecurity firm Claroty.

The number of vulnerabilities discovered in industrial control system (ICS) products in 2020 increased significantly compared to previous years, according to a report released on Thursday by industrial cybersecurity firm Claroty.

According to Claroty, the number of ICS vulnerabilities disclosed in 2020 (893 vulnerabilities) was nearly 25% higher compared to 2019 and close to 33% higher than in 2018. The company believes this increase is likely the result of heightened awareness of the risks posed by vulnerabilities in industrial products, as well as researchers and vendors putting more effort into identifying and patching security holes.

The company said 61% of vulnerabilities were discovered by third-party researchers, many of them employed by cybersecurity companies.

Learn more about vulnerabilities in industrial systems at SecurityWeek’s 2020 ICS Cyber Security Conference and SecurityWeek’s Security Summits virtual event series

Claroty’s report, which focuses on the second half of 2020, reveals that, similar to the first half of the year, roughly 70% of the identified flaws can be exploited remotely. Also similar to the first half, the security holes were found in the products of more than 50 vendors. More than 70% of the bugs disclosed in H2 were rated critical or high severity, down from over 75% in H1.

In terms of industries, Claroty said the most impacted in the second half of 2020 were critical manufacturing (194 vulnerabilities), energy (186), water and wastewater (111), and commercial facilities (108).

ICS vulnerability data 2020

“The steady growth of reported ICS vulnerabilities is noteworthy in terms of maturation, but currently, it’s also largely limited to three vendors: Schneider, Mitsubishi, and Siemens. A large majority of the products with disclosed and patched vulnerabilities in the 2H of 2020 belong to those three leading vendors; the remaining vendors had combined relatively fewer products affected by vulnerabilities,” Claroty said in its report.

It added, “Does this mean that the smaller number of vendors we looked at have cleaner, more secure products? Likely, no. Instead, it’s more of an issue of accessibility to equipment for a growing number of researchers; market leaders have an abundance of equipment inside organizations that can be assessed for security flaws. Some of this gear that has been retired can also be purchased on eBay and other platforms for research purposes.”

Advertisement. Scroll to continue reading.

Related: Over 12% of ICS Security Incidents Attributed to Nation-State Hackers

Related: Manufacturing Sector Targeted by Five ICS-Focused Threat Groups

Related: Pandemic Leads to Rise in Industrial Systems Targeted Via RDP: Report

Related: Hundreds of Industrial Organizations Received Sunburst Malware in SolarWinds Attack

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.