With attackers operating more aggressively and stealthily, some industrial network operators are working to get a jump on the threats.

The bad news: Attacks aimed at industrial sites have become more aggressive over the past year. The good news: Some industrial control systems (ICS) operators increasingly are taking more proactive defensive measures to thwart cyberattacks on their networks.

"The threats are getting worse," says Robert M. Lee, CEO and co-founder of Dragos, whose company this week published its annual findings on ICS threats and engagements with its industrial clients in 2018. "But people are being really proactive about this. And maybe it's not communitywide and we have to reach more, but you've got some real forward-leaning companies that are pushed into the right direction."

In nearly 40% of the incident response (IR) engagements conducted by Dragos in 2018, the attacker had been inside the network for more than a year. About one-fourth of its IR engagements were to determine whether a cyberattack was the cause of an outage or other event.

"We're seeing major industrial instances today that are at least asking the question" of whether it was a cyberattack, Lee notes. "And that is a major step forward for those players."

Even so, only about 20% to 30% of ICS organizations in North America today use real-time network monitoring to detect and thwart attacks, according to Lee. That's the main security best practice recommended for ICS/SCADA organizations, and North America is actually ahead of other regions in adopting it.

Most of Dragos' client work in 2018 was for proactive threat hunting and better mapping of network infrastructures: Thirty-three percent of all engagements were IR cases, while the rest were mainly threat analysis, assessments, and some tabletop exercises.

IT-OT Weak Link
One of the easiest ways to infiltrate an industrial network is via its IT infrastructure, and that's a common initial attack vector. Gaining a foothold via a successful phish and user account compromise, for example, gives the attacker a better shot at gaining access to systems on the ICS network.

"Not much has changed in the last year" in ICS attack trends, says David Weinstein, vice president of threat research at industrial security firm Claroty. "In the past two to three years, we've seen attackers take advantage of exploiting the OT-IT convergence ... it's most efficient to leverage IT to get to OT, which wasn't always the case. In the past, things were more isolated."

Dragos' Lee says his firm sees more hacking teams than ever targeting industrial networks. "We're seeing wider sets of data, tradecraft, and lots more victims."

The biggest shift is their using so-called "living off the land" methods, though not in the same way attackers operate in IT networks. It's not their using Remote Desktop Protocol (RDP)-type attacks, for example, but instead employing native industrial protocols, Lee says. "These are things enterprise security would not detect," he says.

Most of the ICS threat groups Dragos tracks use these types of camouflaging methods, and they also are beginning to employ legitimate penetration testing tools like Mimikatz, Metasploit, and PowerShell Empire.

Ongoing Patching Conundrum
Meanwhile, to patch or not to patch remains the big question for many industrial organizations as the number of ICS vulnerability discoveries and patches rose last year. Unlike in IT, applying a patch to an OT system can sometimes be more destructive and riskier than forgoing the update if it disrupts operations.

"You have to have an understanding of how adversaries are using these [vulns] and have a risk-based [patching] approach," Lee notes.

Dragos analyzed some 204 public ICS vulnerabilities in 2018 and found that 82% had no direct interaction with an ICS system. Lee says that's because most vulnerability research isn't focused on ICS system vulns. Some 34% of network-exploitable flaws patched disclosed last year were ICS-based; the rest were typical IT protocols, like HTTP and FTP. Lee says that's likely because of a lack of ICS knowledge by researchers, as well as a lack of tools for testing ICS protocols.

But big picture-wise, more than half of the vulns found last year in ICS systems could be used for dangerous cyber activity: "They could be leveraged for loss of view and control," Lee says. Dragos also found that much of the mitigation advice in the vuln advisories was insufficient or outright inaccurate.

Reality Check
Some 72% of ICS vulnerability advisories in 2018 encompassed engineering workstation systems, human machine interfaces (HMIs), and industrial networking components, according to Dragos' data. And those findings are a bit redundant, according to its analysis, because they already are easy marks without employing exploits.

"Most of these protocols are insecure by design," Lee explains. "If the vulnerability is giving me privilege escalation on an HMI, why should I care when the default state of the HMI is already running in admin mode ... the vulnerability [there] never needs to be used by the adversary."

Related Content:

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry's most knowledgeable IT security experts. Check out the Interop agenda here.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights