October 19, 2022 By Jonathan Reed 2 min read

A joint federal Cybersecurity Advisory warns that certain advanced persistent threat actors can obtain full access to the industrial control system (ICS) and data acquisition (SCADA) devices. These systems, found in nearly every industrial sector, can then fall prey to remote control and other cyberattacks. Read on to find out which systems are at risk and how to protect them.

At-risk industrial systems

Industrial control systems include the devices, systems, networks and controls used to operate or automate industrial processes. ICS are found in nearly every industrial sector and critical infrastructure. Manufacturing, transportation, energy and water treatment all rely on them. The CISA alert states that known systems at risk include:

  • Schneider Electric programmable logic controllers (PLCs)
  • OMRON Sysmac NEX PLCs
  • Open Platform Communications Unified Architecture servers.

According to CISA, attackers have developed custom-made tools for targeting ICS/SCADA devices. These malicious tools enable attackers to scan for, compromise and control affected devices. Actors can also compromise Windows-based engineering workstations by exploiting an ASRock motherboard driver with known vulnerabilities. By accessing industrial devices, threat actors could elevate privileges, move side-to-side within networks and disrupt critical devices or functions.

Remote control

Normally, SCADA devices open or close valves and breakers, collect data from sensors, monitor for hazardous conditions and perform other tasks. ICS can interpret signals from sensors, control valves, breakers, switches, motors and other similar devices. They then transmit the variables they measure to the controller for task management. With custom tools, attackers can take over a wide variety of ICS/SCADA tasks to disrupt or halt work.

The CISA Advisory warns that advanced threat actors’ tools let them conduct highly automated exploits against targeted devices. The tools have a virtual console that mimics targeted ICS/SCADA devices. Threat actors can use those modular tools to scan for targeted devices, case device details, upload malicious code and modify device parameters. The end result is a door into supervisory control of industrial equipment from a distance.

Mitigation measures

CISA advises businesses to adopt specific defenses to protect ICS/SCADA devices. Some urgent steps to take include:

  • Enforce multi-factor authentication for all remote access to ICS networks and devices whenever possible
  • Change all passwords to ICS/SCADA devices and systems on a consistent schedule. Give special attention to unique strong passwords. These can mitigate password brute force attacks and give monitoring systems the chance to detect common attacks.
  • Use a properly installed continuous operational technology monitoring solution to log and alert you to threats.

The advisory also recommends that businesses enforce the principle of least privilege. In some cases, this could be part of an overall zero trust strategy designed to protect equipment.

More from News

ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware

12 min read - As of December 2023, IBM X-Force has uncovered multiple lure documents that predominately feature the ongoing Israel-Hamas war to facilitate the delivery of the ITG05 exclusive Headlace backdoor. The newly discovered campaign is directed against targets based in at least 13 nations worldwide and leverages authentic documents created by academic, finance and diplomatic centers. ITG05’s infrastructure ensures only targets from a single specific country can receive the malware, indicating the highly targeted nature of the campaign. X-Force tracks ITG05 as…

650,000 cyber jobs are now vacant: How to tackle the risk

4 min read - How far is the United States behind in filing cybersecurity jobs? As per Rep. Andrew Garbarino, R-N.Y., Chairman of the HHS Cybersecurity and Infrastructure Protection Subcommittee, overseas adversaries have a workforce advantage over FBI cyber personnel of 50 to one. His statements were made during a recent subcommittee hearing titled “Growing the National Cybersecurity Talent Pipeline.” Meanwhile, recent CyberSeek data shows over 650,000 cyber jobs to fill nationwide. Given the rising rate of cyberattacks, these numbers are truly alarming. How…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today