October 19, 2022 By Jonathan Reed 2 min read

A joint federal Cybersecurity Advisory warns that certain advanced persistent threat actors can obtain full access to the industrial control system (ICS) and data acquisition (SCADA) devices. These systems, found in nearly every industrial sector, can then fall prey to remote control and other cyberattacks. Read on to find out which systems are at risk and how to protect them.

At-risk industrial systems

Industrial control systems include the devices, systems, networks and controls used to operate or automate industrial processes. ICS are found in nearly every industrial sector and critical infrastructure. Manufacturing, transportation, energy and water treatment all rely on them. The CISA alert states that known systems at risk include:

  • Schneider Electric programmable logic controllers (PLCs)
  • OMRON Sysmac NEX PLCs
  • Open Platform Communications Unified Architecture servers.

According to CISA, attackers have developed custom-made tools for targeting ICS/SCADA devices. These malicious tools enable attackers to scan for, compromise and control affected devices. Actors can also compromise Windows-based engineering workstations by exploiting an ASRock motherboard driver with known vulnerabilities. By accessing industrial devices, threat actors could elevate privileges, move side-to-side within networks and disrupt critical devices or functions.

Remote control

Normally, SCADA devices open or close valves and breakers, collect data from sensors, monitor for hazardous conditions and perform other tasks. ICS can interpret signals from sensors, control valves, breakers, switches, motors and other similar devices. They then transmit the variables they measure to the controller for task management. With custom tools, attackers can take over a wide variety of ICS/SCADA tasks to disrupt or halt work.

The CISA Advisory warns that advanced threat actors’ tools let them conduct highly automated exploits against targeted devices. The tools have a virtual console that mimics targeted ICS/SCADA devices. Threat actors can use those modular tools to scan for targeted devices, case device details, upload malicious code and modify device parameters. The end result is a door into supervisory control of industrial equipment from a distance.

Mitigation measures

CISA advises businesses to adopt specific defenses to protect ICS/SCADA devices. Some urgent steps to take include:

  • Enforce multi-factor authentication for all remote access to ICS networks and devices whenever possible
  • Change all passwords to ICS/SCADA devices and systems on a consistent schedule. Give special attention to unique strong passwords. These can mitigate password brute force attacks and give monitoring systems the chance to detect common attacks.
  • Use a properly installed continuous operational technology monitoring solution to log and alert you to threats.

The advisory also recommends that businesses enforce the principle of least privilege. In some cases, this could be part of an overall zero trust strategy designed to protect equipment.

More from News

Recent CrowdStrike outage: What you should know

3 min read - On Friday, July 19, 2024, nearly 8.5 million Microsoft devices were affected by a faulty system update, causing a major outage of businesses and services worldwide. This equates to nearly 1% of all Microsoft systems globally and has led to significant disruptions to airlines, police departments, banks, hospitals, emergency call centers and hundreds of thousands of other private and public businesses. What caused this outage in Microsoft systems? The global outage of specific Microsoft-enabled systems and servers was isolated to…

White House mandates stricter cybersecurity for R&D institutions

2 min read - Federal cyber regulation is edging further into research and development (R&D) and higher education. A recent memo from the Office of Science and Technology Policy (OSTP) states that certain covered institutions will be required to implement cybersecurity programs for R&D security. These mandates will also apply to institutions of higher education that support R&D. Beyond strengthening the overall U.S. security posture, this move is also in direct response to growing threats posed by the People's Republic of China (PRC), as…

New memo reveals Biden’s cybersecurity priorities through fiscal year 2026

2 min read - On July 10, 2024, the White House released a new memo regarding the Biden administration’s cybersecurity investment priorities, initially proposed in July 2022. This new memorandum now marks the third time the Office of the National Cyber Director (ONCD), headed by Harry Coker, has released updated priorities and outlined procedures regarding the five core pillars of the National Cybersecurity Strategy Implementation Plan (NCSIP), now relevant through fiscal year 2026. Key highlights from the FY26 memorandum In the latest annual version…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today