Becoming more cyber-savvy within the OT environment

September 2019 Information Security, Industrial (Industry)

Organisations running operational technology (OT), which according to Gartner can be described as “hardware and software that detects or causes a change through the direct monitoring and/or control of physical devices, processes and events in the enterprise”, have increasingly come under cyberattack, with malware sending shockwaves through these sectors, which include oil and gas, utilities, chemical manufacturing, waste management, mining and more.


Wayne Olsen.

This according to Datacentrix security business unit manager, Wayne Olsen, who spoke at the company’s recent Mining Indaba event, which took place event at Zebula Lodge in Limpopo province.

“Back in 2010, the Stuxnet computer worm was credited to have caused major damage to Iran’s nuclear programme, with US and Israeli governments purportedly using stolen machine identities to infect Iranian nuclear centrifuges,” Olsen explained. “In October 2018, Gholamreza Jalali, head of Iran’s civil defence agency, announced that the country had neutralised a new generation version of Stuxnet, which was more complex, and could be classed as weapons-grade malware.”

In 2017, a type of malware discovered at a petrochemical plant in Saudi Arabia provided hackers with remote access to the plant’s safety instrumented systems; essentially the final defence line against life-threatening disasters. Known as ‘Triton’, the malicious software targeted a safety controller module, triggering trips that brought the plant to a halt twice, and put lives at risk. On investigation, it was found that the hackers seem to have had access to the plant’s IT network since 2014.

A profitable crime

“We’ve also learned that Havex, a remote access Trojan (RAT) discovered in 2013, was used as part of an espionage campaign targeting industrial control systems (ICS) across numerous industries, from industrial equipment providers, energy grid operators, electricity generation organisations, and petroleum pipelines, to the pharmaceutical, defence and aviation sectors.

Linked to Russian Intelligence Services (RIS), the Havex malware is said to have impacted around 2000 infrastructure sites, mostly within the US and Europe, and involved three stages of attack. The first stage involved spear-phishing to infect computers and collect information. Havex’s second stage targeted users visiting legitimate websites via watering-hole attacks where they were redirected to servers with infected software.

The third phase saw contamination via the download of genuine applications on vendor websites, with Havex then locating Supervisory Control and Data Acquisition (scada) or ICS devices on the network, and sending the data back to command and control servers.

“One point that is clear is that the motivation behind all of these cyberattacks is financial,” clarified Olsen. “The cybercrime economy generates around 1.5 trillion dollars in profit per year, with ransomware attacks taking place every 15 minutes. We’re seeing 1 million new virus variants being created each day, with 24 000 of these being new mobile malware samples. Ninety-nine percent of computers are vulnerable to exploit kits, and a staggering 93% of companies have been successfully targeted in a cyberattack.

“And with it taking up to 49 days for a breach discovery, it is no surprise that there is a huge demand for cybersecurity, and that we are seeing the industry grow in leaps and bounds, set to be worth $300 billion by 2020.”

The complexity of securing operations

Olsen explained that there are several main challenges faced by today’s chief information security officer (CISO) when it comes to OT security.

“Within the OT environment, standard IT security controls and technologies either don’t translate or are prohibited due to the disruption they may cause to operational processes. In addition, OT devices are often plugged in straight out-of-the-box, using default passwords and with easily discoverable and exploitable default settings.

“Software and firmware may contain vulnerabilities, or were designed without modern security methodologies (encryption, data validation). Finally, patching often does not take place, as it can be disruptive to uptime, can void warranties, or cannot be done as the organisation is using legacy technology no longer supported by the vendor.”

The solution is for companies to compare the aggregate access of the network to the access designed in security policies, analysing by Purdue model level, device type, and so on. “It is also necessary to look closely at access end-to-end, in order to troubleshoot connectivity issues and protect critical assets, as well as to identify critical risk exposed and exploited vulnerabilities to effectively plan patches or mitigation. Lastly, processes to maintain uptime must be automated to avoid costly or dangerous disruptions.”

However, he added, technology is not the only answer. “We’ve seen a 120 percent year-on-year increase in OT-specific vulnerabilities. The main sources of industrial control system (ICS) infection for last year were: the Internet (20.6%), removable media (8%) and mail clients (4%).

Therefore, it is critical that organisations making use of this type of technology must also look at the end users and ensure that they receive the training needed to raise awareness of cyber threats, how they can infiltrate ICS technology, and how staff inadvertently play a role in this. Once employees and executives alike have a greater level of understanding on how to mitigate these threats, their behaviour will change, which should bring about a positive impact on security levels.”




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

New ransomware using BitLocker to encrypt data
Technews Publishing Information Security Residential Estate (Industry)
Kaspersky has identified ransomware attacks using Microsoft’s BitLocker to attempt encryption of corporate files. It can detect specific Windows versions and enable BitLocker according to those versions.

Read more...
Create order from chaos
Information Security
The task of managing and interpreting vast amounts of data is akin to finding a needle in a haystack. Cyberthreats are growing in complexity and frequency, demanding sophisticated solutions that not only detect, but also prevent, malicious activities effectively.

Read more...
Trend Micro launches first security solutions for consumer AI PCs
Information Security News & Events
Trend Micro unveiled its first consumer security solutions tailored to safeguard against emerging threats in the era of AI PCs. Trend will bring these advanced capabilities to consumers in late 2024.

Read more...
Kaspersky finds 24 vulnerabilities in biometric access systems
Technews Publishing Information Security
Customers urged to update firmware. Kaspersky has identified numerous flaws in the hybrid biometric terminal produced by international manufacturer ZKTeco, allowing a nefarious actor to bypass the verification process and gain unauthorised access.

Read more...
Responsible AI boosts software security
Information Security
While the prevalence of high-severity security flaws in applications has dropped slightly in recent years, the risks posed by software vulnerabilities remain high, and remediating these vulnerabilities could hinder new application development.

Read more...
AI and ransomware: cutting through the hype
AI & Data Analytics Information Security
It might be the great paradox of 2024: artificial intelligence (AI). Everyone is bored of hearing it, but we cannot stop talking about it. It is not going away, so we had better get used to it.

Read more...
NEC XON shares lessons learned from ransomware attacks
NEC XON Editor's Choice Information Security
NEC XON has handled many ransomware attacks. We've distilled key insights and listed them in this article to better equip companies and individuals for scenarios like this, which many will say are an inevitable reality in today’s environment.

Read more...
iOCO collaboration protection secures Office 365
Information Security Infrastructure
The cloud, in general, and Office 365, in particular, have played a significant role in enabling collaboration, but it has also created a security headache as organisations store valuable information on the platform.

Read more...
Cybercriminals embracing AI
Information Security Security Services & Risk Management
Organisations of all sizes are exploring how artificial intelligence (AI) and generative AI, in particular, can benefit their businesses. While they are still figuring out how best to use AI, cybercriminals have fully embraced it.

Read more...
A strong cybersecurity foundation
Milestone Systems Information Security
The data collected by cameras, connected sensors, and video management software can make a VMS an attractive target for malicious actors; therefore, being aware of the risks of an insecure video surveillance system and how to mitigate these are critical skills.

Read more...