October 19, 2022 By Jonathan Reed 2 min read

A joint federal Cybersecurity Advisory warns that certain advanced persistent threat actors can obtain full access to the industrial control system (ICS) and data acquisition (SCADA) devices. These systems, found in nearly every industrial sector, can then fall prey to remote control and other cyberattacks. Read on to find out which systems are at risk and how to protect them.

At-risk industrial systems

Industrial control systems include the devices, systems, networks and controls used to operate or automate industrial processes. ICS are found in nearly every industrial sector and critical infrastructure. Manufacturing, transportation, energy and water treatment all rely on them. The CISA alert states that known systems at risk include:

  • Schneider Electric programmable logic controllers (PLCs)
  • OMRON Sysmac NEX PLCs
  • Open Platform Communications Unified Architecture servers.

According to CISA, attackers have developed custom-made tools for targeting ICS/SCADA devices. These malicious tools enable attackers to scan for, compromise and control affected devices. Actors can also compromise Windows-based engineering workstations by exploiting an ASRock motherboard driver with known vulnerabilities. By accessing industrial devices, threat actors could elevate privileges, move side-to-side within networks and disrupt critical devices or functions.

Remote control

Normally, SCADA devices open or close valves and breakers, collect data from sensors, monitor for hazardous conditions and perform other tasks. ICS can interpret signals from sensors, control valves, breakers, switches, motors and other similar devices. They then transmit the variables they measure to the controller for task management. With custom tools, attackers can take over a wide variety of ICS/SCADA tasks to disrupt or halt work.

The CISA Advisory warns that advanced threat actors’ tools let them conduct highly automated exploits against targeted devices. The tools have a virtual console that mimics targeted ICS/SCADA devices. Threat actors can use those modular tools to scan for targeted devices, case device details, upload malicious code and modify device parameters. The end result is a door into supervisory control of industrial equipment from a distance.

Mitigation measures

CISA advises businesses to adopt specific defenses to protect ICS/SCADA devices. Some urgent steps to take include:

  • Enforce multi-factor authentication for all remote access to ICS networks and devices whenever possible
  • Change all passwords to ICS/SCADA devices and systems on a consistent schedule. Give special attention to unique strong passwords. These can mitigate password brute force attacks and give monitoring systems the chance to detect common attacks.
  • Use a properly installed continuous operational technology monitoring solution to log and alert you to threats.

The advisory also recommends that businesses enforce the principle of least privilege. In some cases, this could be part of an overall zero trust strategy designed to protect equipment.

More from News

3,000 “ghost accounts” on GitHub spreading malware

3 min read - In the past, cyber criminals directly distributed malware on GitHub using encrypted scripting code or malicious executables. But now threat actors are turning to a new tactic to spread malware: creating ghost accounts. A highly effective malware campaign Check Point Research recently exposed a new distribution-as-a-service (DaaS) network, referred to as the Stargazers Ghost Network, that has been spreading malware on GitHub for at least a year. Because the accounts perform typical activities as well, users did not realize that…

Warren Buffett’s warning highlights growing risk of cyber insurance losses

3 min read - The United States cyber insurance industry continues to see strong profits, according to Fitch Ratings. Average premium increases, meanwhile, have moderated over the last three years: While 2021 saw a 34% jump in premium pricing and costs rose 15% in 2022, increases were under 1% in 2023.As noted by the Fitch Ratings report, "segment underwriting profitability at current levels is unsustainable as cyber insurance pricing is likely to remain flat or down going forward." While this is good news for…

New CISA guidance for organizations adopting Single Sign-On

4 min read - The Cybersecurity and Infrastructure Security Agency (CISA) recently conducted a comprehensive study of various small and medium-sized businesses to help identify common challenges and opportunities associated with Single Sign-On (SSO) adoption. SSO has garnered considerable chatter across several industries, especially regarding its ability to improve security while extending a certain level of convenience to employees using this protocol. However, it hasn’t yet been widely adopted as a best practice standard. Some businesses rave about SSO's security benefits, while others are…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today