Government

US Government Releases Security Guidance for Open Source Software in OT, ICS

CISA, FBI, NSA, and US Treasury published new guidance on improving the security of open source software in OT and ICS.

CISA, FBI, NSA, and US Treasury published new guidance on improving the security of open source software in OT and ICS.

Several US government agencies have teamed up to create new cybersecurity guidance for the use of open source software (OSS) in operational technology (OT).

Designed in line with CISA’s Open Source Software Security Roadmap, which was released in September, the new document (PDF) is meant to promote the understanding of OSS and its implementation in industrial control systems (ICS) and other OT environments, and to detail best practices on the secure use of OSS.

Authored by CISA, the FBI, the NSA, and the US Department of Treasury, the guidance provides recommendations on supporting OSS development, patching vulnerabilities, and using the Cross-Sector Cybersecurity Performance Goals (CPGs) for adopting security best practices.

According to the document, security concerns that OSS and OT share with all software systems include the existence of vulnerabilities in libraries and components, lack of commercial support, and insufficient documentation prior to implementation.

“OT systems are too often exposed to cyber threat actors targeting control systems and the critical infrastructure they operate. To counter these threats, the cybersecurity community recommends that defenders and operators keep all OT and IT systems up to date with patches and security updates to address known exploited vulnerabilities,” the guidance reads.

However, applying patches in OT may prove challenging because of the potential impact on other software, and the guidance recommends implementing ‘secure-by-design’ and ‘secure-by-default’ approaches to minimize the risk in OT.

Furthermore, the US agencies note, threat actors may attempt to exploit software updates to target the OT supply chain and replace the legitimate patches with malicious payloads, making transparency and verifiability two highly important supply chain risk management aspects.

“A reliable software supply chain for an OT system with OSS components provides assurance the system will behave as intended at the time of acquisition and that all OSS components have been appropriately vetted prior to use. This is also true for software supply chain information in general,” the US government agencies note.

Advertisement. Scroll to continue reading.

The OT/ICS industry, the agencies say, should provide support to the individuals and groups developing and maintaining key OSS projects, audit and improve their vulnerability management and reporting processes, implement patch deployment processes for OT/ICS environments, improve their authentication and authorization policies, and establish a common framework for using OSS.

The new guidance was published alongside the Securing OSS in OT web page, where organizations can access details on the Joint Cyber Defense Collaborative (JCDC) OSS planning initiative, meant to “support collaboration between the public and private sectors—including the OSS community—to better understand and secure OSS use in OT/ICS, which will strengthen defense against OT/ICS cyber threats”. 

OT/ICS organizations are encouraged to review the new guidance and implement its recommendations.

The new guidance comes one year after the Securing Software Supply Chain Series, three documents providing developers, software suppliers, and customers with guidance on securing the software supply chain.

Learn More at SecurityWeek’s ICS Cyber Security Conference
The leading global conference series for Operations, Control Systems and OT/IT Security professionals to connect on SCADA, DCS PLC and field controller cybersecurity.

October 23-26, 2023 | Atlanta
www.icscybersecurityconference.com

Related: CISA Releases New Identity and Access Management Guidance

Related: US Publishes Implementation Plan for National Cybersecurity Strategy

Related: Critical Infrastructure Organizations Urged to Identify Risky Communications Equipment

Related Content

Vulnerabilities

CISA and the FBI warn of threat actors abusing path traversal software vulnerabilities in attacks targeting critical infrastructure.

Government

The White House has published a national security memorandum focusing on critical infrastructure security and resilience.

ICS/OT

Government agencies are sharing recommendations following attacks claimed by pro-Russian hacktivists on ICS/OT systems.

Artificial Intelligence

CEOs of major tech companies are joining a new artificial intelligence safety board to advise the federal government on how to protect the nation’s...

ICS/OT

An analysis conducted by Honeywell shows that much of the USB-borne malware targeting industrial organizations can still cause OT disruption.

ICS/OT

Palo Alto Networks firewall vulnerability CVE-2024-3400, exploited as a zero-day, impacts a Siemens industrial product.

Artificial Intelligence

While over 400 AI-related bills are being debated this year in statehouses nationwide, most target one industry or just a piece of the technology...

Government

New US guidance details foreign malign influence operations to help election infrastructure stakeholders increase resilience.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version