Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Targets and Prizes Announced for 2022 ICS-Themed Pwn2Own

The Zero Day Initiative (ZDI) on Monday announced the targets and prizes for the next Pwn2Own Miami hacking contest, which focuses on industrial control system (ICS) products and associated protocols.

The Zero Day Initiative (ZDI) on Monday announced the targets and prizes for the next Pwn2Own Miami hacking contest, which focuses on industrial control system (ICS) products and associated protocols.

Pwn2Own Miami 2022 is scheduled to take place on January 25-27, 2022, and it has four main target categories: control server, OPC UA server, data gateway, and human-machine interface (HMI).

In the control server category, participants can earn up to $20,000 for hacking Iconics Genesis64 and Inductive Automation Ignition products.

In the OPC UA category, white hat hackers can earn between $5,000 and $40,000 for demonstrating exploits against the Unified Automation C++ demo server, the OPC Foundation’s OPC UA .NET standard, the Prosys OPC UA SDK for Java, and Softing Secure Integration Server. The highest rewards are for security bypass exploits and the lowest rewards are for DoS vulnerabilities.

ICS Pwn2Own

In the data gateway category, researchers can get a prize of up to $20,000 for arbitrary code execution exploits affecting the Triangle Microworks SCADA Data Gateway product or the Kepware KEPServerEx server.

The same maximum prize is offered in the HMI category, where participants are expected to demonstrate code execution on AVEVA Edge and Schneider Electric EcoStruxure Operator Terminal Expert products.

The deadline for signing up is January 21, 2022. Researchers have to submit a paper detailing their exploits and how they can be executed.

ICS Cyber Security Conference

Pwn2Own Miami 2022 is expected to be a hybrid event, with contestants invited to attend physically from the S4 conference in Miami and remotely from anywhere in the world. However, ZDI noted that remote participants will not be able to modify their exploits during their attempt if something goes wrong.

Advertisement. Scroll to continue reading.

At last year’s event, participants earned a total of $280,000 for demonstrating 24 vulnerabilities against products from Rockwell Automation, Schneider Electric, Triangle MicroWorks, Unified Automation, Iconics, and Inductive Automation.

Related: $1.9 Million Paid Out for Exploits at China’s Tianfu Cup Hacking Contest

Related: Pwn2Own 2021 Participants Earn Over $1.2 Million for Their Exploits

Related: $200,000 Awarded for Zero-Click Zoom Exploit at Pwn2Own

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.