Hackers have infiltrated control system environments in at least three cities this year. Yet, many control systems remain Internet-connected and at risk of remote exploitation.

Mathew J. Schwartz, Contributor

December 13, 2011

3 Min Read

10 Companies Driving Mobile Security

10 Companies Driving Mobile Security


10 Companies Driving Mobile Security (click image for larger view and for slideshow)

Thousands of Internet-connected industrial control systems aren't being properly protected by firewalls or strong authentication, which leaves them at risk of being exploited by attackers.

That warning arrived last week, when the Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) at the Department of Homeland Security (DHS) reissued a warning, first made last year, that Internet-connected industrial control systems could be discovered using search engines such as Shodan, which find devices with embedded and active Web servers.

"ICS-CERT is tracking and has responded to multiple reports of researchers using Shodan, Every Routable IP Project (ERIPP), Google, and other search engines to discover Internet facing control systems," according to the alert. "ICS-CERT has coordinated this information with the identified control system owners and operators to notify them of their potential vulnerability to cyber intrusion and attack."

[ Crime fighters have a lot of new weapons. Read How Digital Forensics Detects Insider Theft. ]

Control systems need not be Internet-connected, but when they are--typically for remote monitoring purposes--"all too often, remote access has been configured with direct Internet access (no firewall) and/or default or weak user names and passwords," said ICS-CERT.

ICS-CERT warned that security researchers aren't the only ones able to use Shodan and its ilk. "Hackers can use these tools to easily identify exposed control systems, posing an increased risk of attack," it said. "Conversely, owners and operators can also use these same tools to audit their assets for unsecured Internet facing devices." On a related note, ICS-CERT said that it's been working with control system vendors to remove default credentials from their products, especially since so many of these credentials are mentioned in publicly accessible materials.

Vulnerabilities in the supervisory control and data acquisition (SCADA) systems used to run manufacturing environments have been in the news lately, owing to the purported hack of an Illinois water treatment facility control system. The incident involved the burnout of a water pump, which state authorities traced to a Russian attacker. But after further review, federal authorities found that the system had been remotely accessed from Russia--legitimately--by a contractor who was there on vacation, and they dismissed the episode.

The Feds' initial downplaying of the attack--which turned out to not have been an attack--led a hacker known as "pr0f" to launch an actual exploit. In particular, pr0f released evidence that he'd hacked into the programmable logic controller at a water treatment facility in South Houston, Texas. He also told Threatpost that the Siemens Simatic human machine interface (HMI) software that he exploited had been protected with only a three-character password.

Despite the prevalence of poorly secured SCADA systems, how often do they get exploited? Last month, Michael Welch, the deputy assistant director of the FBI's Cyber Division, told a London conference that hackers had recently accessed control systems in multiple cities. According to Welch, "We just had a circumstance where we had three cities, one of them a major city within the U.S., where you had several hackers that had made their way into SCADA systems within the city," reported Information Age.

Update: A spokeswoman for the FBI has disputed the accuracy of the Information Age article, saying that the quotes attributed to Welch were both inaccurate and taken out of context.

Database access controls keep information out of the wrong hands. Limit who sees what to stop leaks--accidental and otherwise. Also in the new, all-digital Dark Reading supplement: Why user provisioning isn't as simple as it sounds. Download the supplement now. (Free registration required.)

About the Author(s)

Mathew J. Schwartz

Contributor

Mathew Schwartz served as the InformationWeek information security reporter from 2010 until mid-2014.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights