With attacks against industrial control networks increasing so too have the challenges, Booz Allen Hamilton says.

4 Min Read

Ransomware and services that sell access to Supervisory Control and Data Acquisition (SCADA) systems are quickly emerging as new challenges for operators of industrial control systems (ICS), management consulting firm Booz Allen Hamilton warned in a report released this week.

Booz Allen’s report is based on a review of publicly available information on threats targeting ICS operators and also a detailed analysis of 295 ICS incidents that the US Department of Homeland Security responded to in 2015.

The analysis showed, somewhat unsurprisingly, that attacks against ICS operators are increasing. Nation state actors and criminal groups combined to make FY 2015 the most eventful year from a security standpoint, for ICS operators ever. The 295 incidents that DHS responded in 2015 represented a 15 percent increase over the previous year. Exacerbating the trend was the increasingly lower barrier to entry for threat actors seeking to target industrial control systems.

The energy sector, as usual, was heavily targeted and accounted for 16 percent or 46 of the 295 incidents. But for the first time, organizations in the critical manufacturing sector, such as transportation equipment manufacturers, electrical equipment and component makers and primary metals manufacturers, experienced even more incidents.

Booz Allen counted a total of 97 incidents against such organization last year, or 33 percent of the total number of incidents. The report attributed the increase to a single malicious campaign involving the use of targeted spearphishing to distribute malware. Spearphishing campaigns, as an initial attack vector against ICS operators jumped dramatically from 42 reported incidents in 2014 to 109 in 2015, a 160 percent increase in 12 months.

Only 12 percent of the security incidents that the DHS responded to last year involved a compromise of the actual operational technology (OT) network. All of the others involved attacks against the network perimeter or the enterprise network.

Attacks against OT networks are considered far more serious than attacks on the corporate network. Threat actors who gain access to systems controlling critical operations have the ability to wreak physical damage, like opening the sluice gates in a dam or causing a component to constantly cycle on and off till it burns out.

Attacks against the corporate network, which constituted the vast majority of the incidents that the DHS responded to last year, are less pressing but serious all the same.

“In these cases, we can assume that the attacks are carried out against the enterprise network with a view to moving laterally, or into the operational network,” says Scott Stables, director of industrial security, at Booz Allen Hamilton in comments to Dark Reading. “The logical starting point for an attack on ICS is often through the enterprise or corporate network,” he said.

Among the several emerging challenges for owners of industrial control systems identified in the report are ransomware and the emergence of SCADA access as a service. Booz Allen defines SCADA access services as entities that specialize in finding zero-day flaws in industrial control networks, developing exploits for them and then selling that as a service to those interested in gaining unauthorized access to third-party ICS networks.

Many of those selling these services are security research firms like Hacking Team of Italy and Vupen Security of France. Such firms have developed entire business models around selling this kind of access mostly to governments law enforcement and intelligence agencies. “They are essentially security researchers that find vulnerabilities, develop exploits, and sell the methods of access for those compromised networks,” Stables says.

“The French and Italian firms are not providing access as a service for the OT environment, but have already established access-as-a-service as a business model for selling access to enterprise networks.”

At least one known criminal using the handle Bonito, who has been associated with big data dumps involving PII and healthcare data, has also been seen offering SCADA-related access controls, Stables added.

Meanwhile, the enterprise networks of at least three utility companies were hit with ransomware and had to be temporarily shut down. So far, there have been no reliable reports where an operational network has been impacted by ransomware. But there is at least one potential incident involving a UK-based utility that had to shut down its operational network because of ransomware. The report about the incident was not conclusive enough to include in Booz Allen’s overall threat briefing, Stables says.

Related stories

 

Black Hat USA returns to the fabulous Mandalay Bay in Las Vegas, Nevada July 30 through Aug. 4, 2016. Click for information on the conference schedule and to register.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights