New Dragos report finds rising number of public vulnerability advisories around ICS with not enough reasonable guidance around how to deal with these flaws.

The security of industrial control systems (ICS) had its nose bloodied considerably in 2017 with several high-profile targeted malware outbreaks and an alarming set of vulnerability trends arising around these systems. So says a new report out by Dragos, which laid out the lowlights of ICS security vulnerabilities from last year.

Dragos last year tracked 163 vulnerability advisories that impacted ICS products. Among these vulnerabilities, 61% made it possible for attackers to inflict a scary double-whammy of both loss of view and loss of control of the impacted asset.

"This means that a large percentage of ICS-related vulnerabilities will cause severe operational impact if exploited," the report explained.

One of the perennial problems with vulnerabilities in ICS products is the great difficulty organizations face in patching them. The touchy and critical nature of these systems tends to delay patch cycles - sometimes indefinitely. Dragos believes that to get over this hump organizations need to work harder to develop better test systems that can reliably vet patches so that impacted organizations can roll them out more quickly with confidence.

In order to implement these test environments, getting executive buy-in for the investment is the most fundamental first step, says Reid Wightman, senior vulnerability analyst for Dragos and author of the report. It may not only require new software and computers, but potentially additional controllers.

However, it may be easy to argue for this capital given that test environments provide benefits beyond the security realm.

"Engineers are likely to benefit from it in that they can test new setups prior to a maintenance window, and it can really speed up the time that it takes to repair software systems during that maintenance window," Wightman explains. "A test system can really boost profit in a lot of ways, it isn't just a cost sink."

Nevertheless, even if organizations work hard to shrink the patch window, they need better support from vendors and the security community to deal with the risk between disclosure and patching. According to Wightman, public flaw advisories don't do enough to provide information about alternative mitigations of the risk beyond applying the patch or isolating systems.

"When end users can't patch - and they often can't patch, at least not right away - they absolutely should be told what they can do to reduce their risk," he says. "They aren't getting that information from ICS-CERT nor from the vendors in many cases."

There also needs to be more acknowledgement that patching won't necessarily zero out the risk equation. One of the more startling statistics from this report is that of the crop of ICS-related vulnerabilities last year, 64% impacted components that were insecure by design. In other words, the patch wouldn't fully eliminate the risk of compromise.

Wightman believes that one of the single-most important things an organization could do to strengthen its risk posture on the ICS front is to "know thyself." Organizations need to do a better job gaining understanding about what's in their control systems networks, detailing which assets communicate with one another and specifically what services are used. This is the only way to set very specific access controls that minimize the most risk.

"A prime example is understanding that the engineering protocol for a field device almost always uses a different service from the data access," Wightman says. "Let your engineering systems have access to the engineering service, and let your operator systems have access to the data service. Vendors can provide this information, and should give it to you for free."

Related Content:

 

Black Hat Asia returns to Singapore with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier solutions and service providers in the Business Hall. Click for information on the conference and to register.

About the Author(s)

Ericka Chickowski, Contributing Writer

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights