As attackers focus on cyber-physical systems, companies must improve their visibility into IT system compromises as well as limit actions on operational-technology networks, experts say.

5 Min Read

Security experts have a warning for critical-infrastructure companies: The group behind the TRITON attack on industrial control systems is not unique. 

After revealing last week that the same set of tools used by the TRITON attackers were also found in a second victim's network, security services firm FireEye stressed that attackers are likely in the networks of some of the facilities that are home to the 18,000 Triconex safety systems installed in plants worldwide.

"The reason we published this information is that we believe this is happening elsewhere," says Nathan Brubaker, senior manager of cyber threat analysis at FireEye. "We found them twice, and that is not very likely considering how many targets there are in the world. There is a decent chance they are in other systems."

The findings underscore that critical-infrastructure companies are increasingly in the crosshairs of attackers, particularly nation-state operatives who may be attempting to find ways to hobble rival nations in the event of hostilities. In the middle of 2017, for example, two ransomware attacks—WannaCry and NotPetya—encrypted data on a computer systems worldwide, causing some operational-technology (OT) networks at large companies to halt. Pharmaceutical manufacturer Merck, package delivery service FedEx and shipping firm A.P. Moller-Maersk were all victims of the attack. 

At the end of that year, a Middle East plant was the victim of a more targeted attack. Attackers compromised the IT network of petrochemical firm - reportedly, Petro Rabigh, an integrated refinery and petrochemical facility on the west coast of Saudi Arabia - and infected its systems with the TRITON malware framework, which could have caused significant damage to the facility.   

"Attackers have moved from spreading malware to cause widespread havoc across multiple systems—without a specific target—to gaining detailed technical knowledge on industrial control systems to target specific industries, countries, and companies," says Mark Carrigan, chief operating officer at PAS Global. "This increased sophistication increases the chance that they can cause physical damage at an industrial facility."

Companies need to better defend themselves, say experts, with gaining better visibility into traffic and anomalies on the information-technology network being a good first step.

FireEye, for example, underscored that it detected both TRITON attacks by improving the visibility that defenders had into the activity on their network. Last week in Singapore, FireEye released details of the second attack at the Kaspersky Security Analyst Summit, identifying specific tools discovered on systems in the unnamed company's network. While FireEye did not say that it found the specific malware component of the TRITON framework that targets Schneider Electric Triconex safety systems, the company did find the same collection of tools that a group had previously used to attack the Saudi Arabian petrochemical firm.

"We have high confidence that it is the same group," Brubaker says.

By tracking identifying key hubs of activity and "arterial systems," companies can spot attackers' activities before they impact OT systems, he says.

"The point of our blog is that you can stop 95% of attacks against industrial control systems—like sophisticated attacks—by looking for—by monitoring and defending against those attacks … this is how we caught this threat actor in the new environment," Brubaker says.

Broader Focus

Security firms focused on the security of industrial systems argued that companies should focus on both the IT and OT system. Unless a firm has perfect visibility into the traffic on its network, focusing only on one half of the equation seems misguided, says Joe Slowik, adversary hunter for Dragos, an industrial-control system (ICS) security firm. 

"There are a number of advantages in focusing on the OT environments," he says. "They are, presumably, more limited in scope than what you see with an IT network, so you can take advantage of that to build out a better defensive posture … We cannot control or predict what the adversary will do, but we can restrict the capabilities they have once they are in our environments."

Because the TRITON attack is only the latest in a series of compromises of industrial control systems, critical-infrastructure firms should focus on all their ICS assets, adds PAS Global's Carrigan. 

"These systems are highly designed and engineered so that in case of any failure, the process is shutdown gracefully," he says. So attackers will likely aim to "defeat the safety system, and in parallel, infiltrate additional industrial control systems at the same facility to manipulate the process beyond safe operating limits, which can lead to equipment damage, environmental incidents, and loss of life."

The problem for most firms, however, is that making changes in the operational technology environment is almost never straightforward. 

"Every asset manager that has been paying attention, every single one of them will agree that there are issues and changes that need to be made," says Dragos' Slowik. "The issue comes down to what sort of timing and lifecycle is available to you to be able to implement those changes."

Related Content

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry's most knowledgeable IT security experts. Check out the Interop agenda here.

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights