Security Experts:

Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Researchers Earn $280,000 for Hacking Industrial Systems at Pwn2Own Miami

Researchers who took part this week in the Zero Day Initiative’s Pwn2Own Miami hacking competition have earned a total of $280,000 for exploits targeting industrial control systems (ICS) and associated protocols.

Researchers who took part this week in the Zero Day Initiative’s Pwn2Own Miami hacking competition have earned a total of $280,000 for exploits targeting industrial control systems (ICS) and associated protocols.

A total of eight teams signed up for 25 attempts across five categories. These categories included control servers, engineering workstation software, human-machine interfaces (HMI) and operator workstations, OPC UA servers, and DNP3 gateways. The targeted products were provided by Rockwell Automation, Schneider Electric, Triangle MicroWorks, Unified Automation, ICONICS, and Inductive Automation.

The prizes for each category ranged between $5,000 and $20,000, with the possibility to win a $5,000 bonus in the case of remote code execution exploits. The bonus was awarded for “continuation,” which required the exploit payload to allow the targeted network service or process to continue normal operations after exploitation, without being respawned.

The teams and individuals who signed up for the hacking contest were Incite Team, Flashback Team, Claroty Research, Ben McBride, Fabius Artrel, Michael Stepankin, Lucas Georges, and a nameless team comprising Tobias Scharnowski, Niklas Breitfeld, and Ali Abbasi from the Horst Goertz Institute for IT-Security in Germany.

Pwn2Owm Miami

The winner of this event was Incite Team, whose members were researchers Steven Seeley and Chris Anastasio. They earned a total of $80,000 for exploits targeting the Triangle Microworks SCADA Data Gateway, Inductive Automation Ignition, Rockwell Automation Studio 5000, the OPC Foundation’s OPC UA .NET standard, and Iconics Genesis64. They also successfully hacked Rockwell Automation FactoryTalk View SE, but it was only considered a partial win as their exploit involved a previously reported bug.

As winners of the competition, Seeley and Anastasio were also awarded 65,000 ZDI reward points, which provide a one-time bonus of $25,000 and other benefits in the ZDI vulnerability disclosure program.

The researchers from the Horst Goertz Institute won second place and earned a total of $75,000 for hacking the Triangle Microworks SCADA Data Gateway, Rockwell Automation FactoryTalk View SE, and Iconics Genesis64. They also found vulnerabilities in Inductive Automation Ignition, but these were previously reported by someone else.

Pedro Ribeiro and Radek Domanski of Flashback Team won third place and $75,000 for hacking Iconics Genesis64, Inductive Automation Ignition, and Rockwell Automation FactoryTalk View SE.

Claroty Research earned a total of $50,000 for exploits targeting Iconics Genesis64, Schneider Electric EcoStruxure Operator Terminal Expert, and Rockwell Automation FactoryTalk View SE. They also demonstrated vulnerabilities that others had disclosed before them in Inductive Automation Ignition and Triangle Microworks SCADA Data Gateway.

The remaining contestants demonstrated vulnerabilities that were previously reported by others at Pwn2Own so they did not get any money, but they were awarded Master of Pwn points for their partial wins.

ZDI pointed out on Twitter that Inductive Automation has already developed patches for the reported vulnerabilities.

This edition of Pwn2Own took place in Miami South Beach alongside the S4 conference.

Related: Pwn2Own 2020: Researchers Again Invited to Hack Tesla

Related: Bug Hunters Hack Samsung Galaxy S10, Xiaomi Mi9 at Pwn2Own

Written By

Eduard Kovacs (@EduardKovacs) is a contributing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join this webinar to learn best practices that organizations can use to improve both their resilience to new threats and their response times to incidents.

Register

Join this live webinar as we explore the potential security threats that can arise when third parties are granted access to a sensitive data or systems.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Management & Strategy

SecurityWeek examines how a layoff-induced influx of experienced professionals into the job seeker market is affecting or might affect, the skills gap and recruitment...

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Drupal released updates that resolve four vulnerabilities in Drupal core and three plugins.

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Vulnerabilities

Apple has released updates for macOS, iOS and Safari and they all include a WebKit patch for a zero-day vulnerability tracked as CVE-2023-23529.

Cloud Security

VMware vRealize Log Insight vulnerability allows an unauthenticated attacker to take full control of a target system.

Funding/M&A

Twenty-one cybersecurity-related M&A deals were announced in December 2022.