October 19, 2022 By Jonathan Reed 2 min read

A joint federal Cybersecurity Advisory warns that certain advanced persistent threat actors can obtain full access to the industrial control system (ICS) and data acquisition (SCADA) devices. These systems, found in nearly every industrial sector, can then fall prey to remote control and other cyberattacks. Read on to find out which systems are at risk and how to protect them.

At-risk industrial systems

Industrial control systems include the devices, systems, networks and controls used to operate or automate industrial processes. ICS are found in nearly every industrial sector and critical infrastructure. Manufacturing, transportation, energy and water treatment all rely on them. The CISA alert states that known systems at risk include:

  • Schneider Electric programmable logic controllers (PLCs)
  • OMRON Sysmac NEX PLCs
  • Open Platform Communications Unified Architecture servers.

According to CISA, attackers have developed custom-made tools for targeting ICS/SCADA devices. These malicious tools enable attackers to scan for, compromise and control affected devices. Actors can also compromise Windows-based engineering workstations by exploiting an ASRock motherboard driver with known vulnerabilities. By accessing industrial devices, threat actors could elevate privileges, move side-to-side within networks and disrupt critical devices or functions.

Remote control

Normally, SCADA devices open or close valves and breakers, collect data from sensors, monitor for hazardous conditions and perform other tasks. ICS can interpret signals from sensors, control valves, breakers, switches, motors and other similar devices. They then transmit the variables they measure to the controller for task management. With custom tools, attackers can take over a wide variety of ICS/SCADA tasks to disrupt or halt work.

The CISA Advisory warns that advanced threat actors’ tools let them conduct highly automated exploits against targeted devices. The tools have a virtual console that mimics targeted ICS/SCADA devices. Threat actors can use those modular tools to scan for targeted devices, case device details, upload malicious code and modify device parameters. The end result is a door into supervisory control of industrial equipment from a distance.

Mitigation measures

CISA advises businesses to adopt specific defenses to protect ICS/SCADA devices. Some urgent steps to take include:

  • Enforce multi-factor authentication for all remote access to ICS networks and devices whenever possible
  • Change all passwords to ICS/SCADA devices and systems on a consistent schedule. Give special attention to unique strong passwords. These can mitigate password brute force attacks and give monitoring systems the chance to detect common attacks.
  • Use a properly installed continuous operational technology monitoring solution to log and alert you to threats.

The advisory also recommends that businesses enforce the principle of least privilege. In some cases, this could be part of an overall zero trust strategy designed to protect equipment.

More from News

CISA releases landmark cyber incident reporting proposal

2 min read - Due to ongoing cyberattacks and threats, critical infrastructure organizations have been on high alert. Now, the Cybersecurity and Infrastructure Security Agency (CISA) has introduced a draft of landmark regulation outlining how organizations will be required to report cyber incidents to the federal government. The 447-page Notice of Proposed Rulemaking (NPRM) has been released and is open for public feedback through the Federal Register. CISA was required to develop this report by the Cyber Incident Reporting for Critical Infrastructure Act of…

Recent developments and updates in Biden cyber policy

3 min read - The White House recently released its budget for the 2025 fiscal year, which supports the government’s commitment to cybersecurity. The cybersecurity funding allocations line up with the FY 2025 cybersecurity spending priorities released last year that included the following pillars: Defend critical infrastructure Disrupt and dismantle threat actors Shape market forces to drive security and resilience Invest in a resilient future Forge international partnerships to pursue shared goals. In 2023, the White House released a 35-page document detailing the new…

Change Healthcare cyberattack causes dire billing crisis

3 min read - Last month’s cyberattack on Change Healthcare, a sizable unit of UnitedHealth Group, brought new repercussions rarely seen in a cyberattack. As a result of the threat actor’s actions, healthcare systems and providers suffered cash flow issues, which resulted in providers being unable to pay their rent, owners dipping into their personal savings and patients being prevented from receiving important medications. Most importantly, patients are unable to get insurance approval for procedures, surgeries and prescriptions, which can affect their health outcomes.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today