July 5, 2021 By David Bisson 3 min read

Low-sophistication operational technology (OT) attacks grew in frequency and relative severity over the previous few years, according to Mandiant. In doing so, they broadened the type of threat against which companies and governments need to defend their OT assets. Attackers in this area target critical infrastructure. Their attacks can have a physical effect on employees and other people around the affected area.

Read on to learn what these attacks look like and how some of them aren’t always as they appear.

Attackers With Limited OT Expertise

When it comes to OT, threat actors don’t always want to disrupt or modify a control process. Sometimes, they want to take control of internet-facing OT assets. From there, they can leverage that access to spread their political ideas, extort owners or secure bragging rights.

In the past, most amateur OT attacks observed by Mandiant were done by attackers looking for money. More recently, the firm has seen a surge in attempts where attackers are trying to gain control of and scout out critical infrastructure.

Attackers targeted solar energy panels, building automation systems (BAS) and home security systems across a variety of industries.

In March 2020, for instance, Mandiant analyzed screenshots shared by a threat actor who claimed to have compromised dozens of control systems. The unknown attacker also shared a video of what they claimed was a compromised Dutch-language temperature control system.

Another threat actor shared a video in which they used remote connections from their desktop to make set point changes to compromised human-machine interfaces. At one point, that attacker appeared to have accessed a BAS at an Australian hotel.

Not everyone always knows what they’re doing, or, for that matter, what they’re even seeing when it comes to critical infrastructure. In one example cited by Mandiant, for instance, a threat actor claimed to have compromised the control system for a German-language railway. A closer look revealed the attacker had really compromised a command system used with model train sets.

In a similar case, someone claimed they had compromised an Israeli ‘gas system.’ It turned out that they had really taken control of a kitchen fan system at a restaurant in Israel.

A Broader View of the Critical Infrastructure Threat Landscape

The amateur attacks fit into a larger trend of increasing threats involving OT systems. Between 2018 and 2020, for instance, researchers saw a 2,000% increase in threat actors’ attempts to target OT assets and industrial control systems. Many of those attacks relied on vulnerabilities in supervisory control and data acquisition systems and brute force attempts.

The events of 2020 didn’t slow attackers down, either. According to Fortinet, nine out of 10 organizations faced an incident involving their OT in the past year. This finding matched the firm’s 2020 study. Moreover, Fortinet observed that more than half (58%) of these victims had reported a phishing attack — up from 43% a year earlier.

Defending Against OT Attacks

Even amateur OT attacks are nothing to dismiss. They give attackers a chance to learn more about critical infrastructure for staging more campaigns in the future. They normalize OT attacks and thereby invite copycat threat actors. And they could disrupt a physical process that’s essential to the business or nation.

So, organizations need to defend themselves against amateur OT attacks. They can do this by using network segmentation to isolate critical infrastructure OT assets from public-facing networks wherever feasible and using access controls to protect those systems that require remote access. They can also use threat intelligence to keep track of threat actors’ interest in OT assets. They can then implement the right defense measures and run a penetration test as a means of checking those controls.

More from News

CISA releases landmark cyber incident reporting proposal

2 min read - Due to ongoing cyberattacks and threats, critical infrastructure organizations have been on high alert. Now, the Cybersecurity and Infrastructure Security Agency (CISA) has introduced a draft of landmark regulation outlining how organizations will be required to report cyber incidents to the federal government. The 447-page Notice of Proposed Rulemaking (NPRM) has been released and is open for public feedback through the Federal Register. CISA was required to develop this report by the Cyber Incident Reporting for Critical Infrastructure Act of…

Recent developments and updates in Biden cyber policy

3 min read - The White House recently released its budget for the 2025 fiscal year, which supports the government’s commitment to cybersecurity. The cybersecurity funding allocations line up with the FY 2025 cybersecurity spending priorities released last year that included the following pillars: Defend critical infrastructure Disrupt and dismantle threat actors Shape market forces to drive security and resilience Invest in a resilient future Forge international partnerships to pursue shared goals. In 2023, the White House released a 35-page document detailing the new…

Change Healthcare cyberattack causes dire billing crisis

3 min read - Last month’s cyberattack on Change Healthcare, a sizable unit of UnitedHealth Group, brought new repercussions rarely seen in a cyberattack. As a result of the threat actor’s actions, healthcare systems and providers suffered cash flow issues, which resulted in providers being unable to pay their rent, owners dipping into their personal savings and patients being prevented from receiving important medications. Most importantly, patients are unable to get insurance approval for procedures, surgeries and prescriptions, which can affect their health outcomes.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today