The intrusion also shows how redundancy and detection can minimize damage and reduce impact to the population.

6 Min Read

For a few minutes on Friday, an operator at the Water Division for the town on Oldsmar, Florida, watched as the cursor on his computer moved across the screen, opening windows and clicking buttons. 

He at first assumed that another technician for the water treatment plant had taken control of the software remotely. But when the remote user raised the level of a caustic chemical known as sodium hydroxide—often referred to as lye—by a factor of 111, the operator realized that an intruder had compromised the system. He quickly reversed the changes and then alerted authorities, local officials said during a press conference on Monday.

Most likely, redundant checks on chemical composition of water exiting the system would have caught the changes, but it should not get to that point: utilities need to raise their cyber resilience, says Austin Berglas, former head of cyber for the FBI's New York office and currently the global head of professional services at cybersecurity firm BlueVoyant. The actors were unsophisticated—they likely used stolen credentials to log into the remote access software, TeamViewer—and the operator happened to witness the attack. Next time, it may not be that easy.

"An attack using TeamViewer and other remote access tools is not a sophisticated attack—this was probably stolen credentials," he says. "You don't need an A-game or zero-day tools for this type of attack. If that is going to be the norm for an organization to be so susceptible to attack that someone to take control and add a poisonous chemical into a water supply, that is a problem."

The attack on the water treatment plant for the town of nearly 15,000 people underscores the risks that Internet-connected critical infrastructure poses for the communities that rely on systems that can be compromised from the Internet. Sodium hydroxide is used to adjust the pH of water and remove contaminants, but in high doses is a caustic chemical.

Yet, the risk of the attack actually poisoning the water supply remained low, Sheriff Bob Gualtieri of Pinellas County said in a press conference on Monday. 

"Even if the plant operators had not quickly reversed the increased amount of sodium hydroxide, it would have taken between 24 to 36 hours for that water to hit the water supply system, and there are redundancies in place where the water had been checked before it was released," he said.

Remote Exposure

Using compromised credentials or brute-forcing is common practice, says Daniel Kapellmann Zafra, manager of analysis at Mandiant Threat Intelligence, a division of FireEye. Because remote-management software was not initially designed with security in mind, organization must layer additional security onto any remote accessible system.

"The incident should highlight the importance of avoiding the exposure of industrial assets to external networks," Zafra says. "Whenever the exposure is necessary, additional security controls should be implemented."

Concerns remain. If more sophisticated attackers target critical infrastructure with more knowledge, and the critical infrastructure operators do not have sufficient safety checks, an attack could do significant damage, experts say.

In general, utilities and other critical infrastructure operators are already seeing more attacks, according to FireEye Mandiant's threat intelligence. Attacks against industrial control systems by less sophisticated actors have increased over the last year, according to the firm's data. The attacks appear to be opportunistic, based on whether the critical asset owners have a remote-accessible asset that can be compromised, and focus on changing variables for physical processes, says Mandiant's Zafra.

"While there are certainly ways to circumvent redundant safety and security mechanisms, it would require intensive planning from a sophisticated attacker and thorough knowledge about the victim environment—often acquired through previous reconnaissance," he says. "This case did not seem to be particularly complex and did not seem to pose a major threat to the water quality. However, the attack is certainly concerning and should raise awareness about the importance of strengthening security defenses for critical infrastructure, mainly in sectors such as water and wastewater treatment."

Other cybersecurity experts also pointed out the relative low sophistication of the attacks as mitigating the potential risk. While the incident is serious and demonstrates that smaller utilities—with less budget and less focus on security—continue to be at risk, the attacker appeared to have little knowledge of actual utility operations, Andrea Carcano, co-founder of Nozomi Networks, said in a statement.

"The fact that the perpetrator didn't conceal his visual presence to the personnel monitoring the water treatment operation is the first signal that suggests the relatively low complexity of the attack," he said. "Furthermore, according to the reports of the incident, the attacker increased the levels of sodium hydroxide by a significant amount, typically monitored by automated systems, which likely suggests that the threat actor didn't possess a specific background knowledge of the water treatment process."

The incident serves as a wakeup call for small utilities and providers of other critical infrastructure to focus on how they can ensure safety. Small towns often do not have security professional or a large IT staff on hand, and so they have to design their systems to be resilient in the face of persistent attackers, says Gus Serino, principal industrial control system (ICS) analyst for Dragos.

"These systems get designed by engineering consulting companies, they get built by system integrators, and they are low budget with remote support. There is no cybersecurity language in there whatsoever, so they do what's easy, so they do something like TeamViewer for remote support," he says. "So this is not unexpected and we find it often. So don't do it at all, if you can, or do it in as secure-a-fashion as possible."

Meanwhile, Oldsmar mayor Eric Seidel said in the press briefing that existing redundancies in the systems would have ensured that water with a high level of sodium hydroxide would never make it to the tap, but he cautioned that the incident is a reminder that cyberattackers are out there.

"The important thing is to put everyone on notice," he said. "And I think that is the purpose of today is to make sure that everyone realizes that these kinds of bad actors are out there, it's happening, so really take a hard look at what you have in place."

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights