INT CAR — MORNING

A man is stuck in traffic on his way to work. His mind wanders and his OCD kicks in: Did I leave the toaster plugged in? He pulls out his smart phone and taps the app labeled “Home Automation”, then taps “Kitchen” and “Toaster” from another list including “Stove”, “Lights”, and “Refrigerator”. The screen shows that the toaster is off and the temperature is 70°, the same as the ambient temperature of the kitchen. The man rolls his eyes and grins at his obsessive concern.

INT. KITCHEN — SAME DAY & TIME

PAN AROUND KITCHEN

Pandemonium.

The refrigerator is shooting ice cubes across the room into the glassware rack. The freezer is off and food is thawing; the refrigeration section’s temperatures is cranked up to disco and is turning into an iceberg.

The dishwasher is overflowing and suds are 10″ deep on the kitchen floor.

A ZoomBot bumps against the pastry rack, sending the smoking toaster inch by inch toward the towel rack and curtains.

That’s the scene I painted at the RSA Conference Europe in London and will be presenting at the Energy & Utility Cyber Security Summit in Amsterdam in November. Okay, so the scenario is a disaster straight from a movie plot, but is it Stephen King’s “Maximum Overdrive”, where you have to suspend disbelief as animated trucks take over the world, or a Jules Verne future prediction?

There are plenty of utility system compromises to alarm not only consumers, but security experts and government agencies:

And let’s not forget Stuxnet

More to the point of smart grid security, IOActive, a security research firm, reverse-engineered the smart meters from a particular manufacturer and created a worm that spread throughout a simulated smart grid infrastructure, compromising 15,000 smart meters. In real life, a similar worm or bot would give the herder the ability to wreak havoc on consumers, and possibly even the electric grid itself. Imagine if the worm/bot sent false usage information demanding more power to an electric sector and caused an overload leading to a cascading failure.

Granted, a systemic failure is theoretical, as is the kitchen pandemonium scene. In truth no one really knows what the smart grid will eventually look like or what the specific threats may be. The smart grid is like The Cloud: still evolving and amorphous.

What we do know, however, is that utility companies are not used to thinking in terms of data security; they’ve been historically concerned with the protection of hardware like transformer stations, utility poles, and electric wires, as well as consumer fraud. Now they’ll have to change their mindset to protecting not only billing information and traditional PII, but surveillance information that can let burglars know to target homes where the electric consumption drops for a few days, a clue that the homeowners are away on holiday or visiting sick Aunt Bertha, or even when you run your electric shaver or what you watch on television.

One way or another, your electricity provider or 3rd party monitoring company will have access to your home area network to monitor and control your smart appliances. It won’t be long before attackers discover this path into your house and that your home automation system is connected to everything: it dims the lights and closes the blinds when you turn on the television and lights up the gas fireplace when you play soft rock. Perhaps you have one of those fancy Japanese toilets jacked in, the ones that automatically raise the toilet seat and activate a bidet arm after you flush.

Or maybe you just have your dishwasher, toaster, and refrigerator connected.

More from Intelligence & Analytics

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Web injections are back on the rise: 40+ banks affected by new malware campaign

8 min read - Web injections, a favored technique employed by various banking trojans, have been a persistent threat in the realm of cyberattacks. These malicious injections enable cyber criminals to manipulate data exchanges between users and web browsers, potentially compromising sensitive information. In March 2023, security researchers at IBM Security Trusteer uncovered a new malware campaign using JavaScript web injections. This new campaign is widespread and particularly evasive, with historical indicators of compromise (IOCs) suggesting a possible connection to DanaBot — although we…

Accelerating security outcomes with a cloud-native SIEM

5 min read - As organizations modernize their IT infrastructure and increase adoption of cloud services, security teams face new challenges in terms of staffing, budgets and technologies. To keep pace, security programs must evolve to secure modern IT environments against fast-evolving threats with constrained resources. This will require rethinking traditional security strategies and focusing investments on capabilities like cloud security, AI-powered defense and skills development. The path forward calls on security teams to be agile, innovative and strategic amidst the changes in technology…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today