New Congressional Report Illuminates Attackers' Focus On Electric Grid

Regular attack attempts on electricity providers, malware infections threatening the power grid

It took less than five minutes for the attacker to generate an exploit with Metasploit, load it onto a pipeline compressor plant laptop via a USB stick, and then commandeer the machine. The hack was only a test, but the demonstration showed just how simple it can be to compromise a power plant.

The demonstration conducted by Brazilian SCADA/ICS security firm TI Safe yesterday at a security training course in Florida may have had shades of Stuxnet -- which also is believed to have spread via a USB stick -- but it was more about demonstrating how all types of malware threaten power plants and plant floors, regardless of Stuxnet, its creators say.

While the long shadow of Stuxnet indeed has served as a wakeup call for power companies, new data shows that many U.S. electric companies are facing attack attempts on a daily basis. In addition, most are still meeting only mandatory security requirements under NERC post-Stuxnet, not any of the voluntary practices, according to a new report published today by Reps. Edward J. Markey, D-Mass., and Henry A. Waxman, D-Calif. The report, basically part of an effort to help bolster support for proposed legislation by the U.S. House of Representatives that gives FERC more authority to protect the power grid, also illustrates how attackers are regularly pounding away at power companies' networks.

More than 12 of the 113 utilities that responded to the Congressional survey say they face either daily, constant, or frequent attack attempts, such as malware infections, phishing, and "unfriendly probes" into their networks. One utility says it faces 10,000 attack attempts per month. Multiple providers say they are under siege constantly by malware and other "entities" trying to gain a foothold into their internal systems, and a provider in the Midwest says it's network is probed daily for vulnerabilities: "Much of this activity is automated and dynamic in nature – able to adapt to what is discovered during its probing process," the provider said in its response to the Congressional survey.

Security experts for some time now have been warning that power plants and other SCADA/ICS environments are prime candidates for malware infections, and that they're seeing more of those incidents all the time.

"It's not only theory -- this happens," says Marcelo Branquinho, executive director of TiSafe, who helped create the USB malware infection demo for training purposes. "People can put plants down. It's not so complicated."

Branquinho says Stuxnet isn't the big threat to power companies: It's Conficker, Slammer, and other just-won't-die-off malware that has infected some of these environments. "At the end of the day, there are more cases of [regular] malware ... [and] equipment becoming damaged and human errors making problems in plants than Stuxnet," he says.

Malware infections can be debilitating for a power plant. One plant -- a customer of TiSafe's -- in Brazil went offline for two to three weeks due to a malware infection, he says.

[Embedded software prototype operates under the 'new normal' that many SCADA environments have already been breached. See New Algorithm Lets SCADA Devices Detect, Deflect Attacks .]

Meanwhile, Markey and Waxman's report says 91 percent of independently owned utilities, 83 percent of municipal or cooperative utilities, and 80 percent of federal entities say they comply with mandatory NERC Stuxnet security standards. When it comes to voluntary Stuxnet security steps, 62.5 percent of the federal entities comply, 44 percent of municipal or cooperative utilities comply, and just 21 percent of the independent ones do.

Vivek Shivananda, CEO of Rsam, a governance risk and compliance (GRC) firm, says while the data in the Congressional report was no shock, it did provide some data points on what utilities are and are not doing security-wise. "What jumped out at me was the number of companies that categorize their assets is very low. There's a level of objectivity of criticality: The minute you call an asset critical, there are a bunch of compliance needs [for] it," Shivananda says.

Most enterprises, in general, conduct their compliance steps because they have to. "Compliance is great, but it also drives customers to behave in a certain way that satisfies the letter of the law rather than the spirit of the law. They want to pass the audit and comply," Shivananda says.

Los Alamos National Laboratory director Charlie McMillan said in a speech today in front of energy executives in National Harbor, Md., that securing the grid is even more crucial today. "If you look back at the last year, there were several hundred attacks on critical infrastructure. More than 40 percent of those attacks were on the energy sector," he said.

"In the time it takes me to say this sentence, the external firewalls of Los Alamos will be challenged hundreds of times by adversaries. Our systems, and yours, are very attractive," McMillan said.

The full "Electric Grid Vulnerability: Industry Responses Reveal Security Gaps" report is available here (PDF) for download.

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights