ICS/OT

Researchers Earn $280,000 for Hacking Industrial Systems at Pwn2Own Miami

Researchers who took part this week in the Zero Day Initiative’s Pwn2Own Miami hacking competition have earned a total of $280,000 for exploits targeting industrial control systems (ICS) and associated protocols.

<p><strong><span><span>Researchers who took part this week in the Zero Day Initiative’s Pwn2Own Miami hacking competition have earned a total of $280,000 for exploits targeting industrial control systems (ICS) and associated protocols.</span></span></strong></p>

Researchers who took part this week in the Zero Day Initiative’s Pwn2Own Miami hacking competition have earned a total of $280,000 for exploits targeting industrial control systems (ICS) and associated protocols.

A total of eight teams signed up for 25 attempts across five categories. These categories included control servers, engineering workstation software, human-machine interfaces (HMI) and operator workstations, OPC UA servers, and DNP3 gateways. The targeted products were provided by Rockwell Automation, Schneider Electric, Triangle MicroWorks, Unified Automation, ICONICS, and Inductive Automation.

The prizes for each category ranged between $5,000 and $20,000, with the possibility to win a $5,000 bonus in the case of remote code execution exploits. The bonus was awarded for “continuation,” which required the exploit payload to allow the targeted network service or process to continue normal operations after exploitation, without being respawned.

The teams and individuals who signed up for the hacking contest were Incite Team, Flashback Team, Claroty Research, Ben McBride, Fabius Artrel, Michael Stepankin, Lucas Georges, and a nameless team comprising Tobias Scharnowski, Niklas Breitfeld, and Ali Abbasi from the Horst Goertz Institute for IT-Security in Germany.

The winner of this event was Incite Team, whose members were researchers Steven Seeley and Chris Anastasio. They earned a total of $80,000 for exploits targeting the Triangle Microworks SCADA Data Gateway, Inductive Automation Ignition, Rockwell Automation Studio 5000, the OPC Foundation’s OPC UA .NET standard, and Iconics Genesis64. They also successfully hacked Rockwell Automation FactoryTalk View SE, but it was only considered a partial win as their exploit involved a previously reported bug.

As winners of the competition, Seeley and Anastasio were also awarded 65,000 ZDI reward points, which provide a one-time bonus of $25,000 and other benefits in the ZDI vulnerability disclosure program.

The researchers from the Horst Goertz Institute won second place and earned a total of $75,000 for hacking the Triangle Microworks SCADA Data Gateway, Rockwell Automation FactoryTalk View SE, and Iconics Genesis64. They also found vulnerabilities in Inductive Automation Ignition, but these were previously reported by someone else.

Pedro Ribeiro and Radek Domanski of Flashback Team won third place and $75,000 for hacking Iconics Genesis64, Inductive Automation Ignition, and Rockwell Automation FactoryTalk View SE.

Advertisement. Scroll to continue reading.

Claroty Research earned a total of $50,000 for exploits targeting Iconics Genesis64, Schneider Electric EcoStruxure Operator Terminal Expert, and Rockwell Automation FactoryTalk View SE. They also demonstrated vulnerabilities that others had disclosed before them in Inductive Automation Ignition and Triangle Microworks SCADA Data Gateway.

The remaining contestants demonstrated vulnerabilities that were previously reported by others at Pwn2Own so they did not get any money, but they were awarded Master of Pwn points for their partial wins.

ZDI pointed out on Twitter that Inductive Automation has already developed patches for the reported vulnerabilities.

This edition of Pwn2Own took place in Miami South Beach alongside the S4 conference.

Related: Pwn2Own 2020: Researchers Again Invited to Hack Tesla

Related: Bug Hunters Hack Samsung Galaxy S10, Xiaomi Mi9 at Pwn2Own

Related Content

ICS/OT

UK’s NCSC releases security guidance for OT organizations considering migrating their SCADA solutions to the cloud.

ICS/OT

In an age of increasing geopolitical tensions caused by actual wars, and the threat of Chinese action against Taiwan, OT is a target that...

ICS/OT

SecurityWeek interviews Del Rodillas, Senior Director of Product Management at Palo Alto Networks, about the integration of IT and OT in the ICS threat landscape.

ICS/OT

Seven vulnerabilities found in Rapid SCADA could be exploited to gain access to sensitive industrial systems, but they remain unpatched.

ICS/OT

The Municipal Water Authority of Aliquippa was just one of multiple organizations breached in the U.S. by Iran-linked "Cyber Av3ngers" hackers

ICS/OT

Members of Congress asked the U.S. Justice Department to investigate how foreign hackers breached a water authority near Pittsburgh, prompting CISA to warn other...

ICS/OT

SecurityWeek’s 2023 ICS Cybersecurity Conference continues in Atlanta, as hundreds of industrial cybersecurity stakeholders gather for Day 2 of the annual industrial cybersecurity conference.

ICS/OT

Join SecurityWeek and TXOne Networks for this webinar as we expose common misconceptions surrounding the security of Operational Technology (OT) and dive into the...

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version