February 8, 2018 By Douglas Bonderud 2 min read

Industrial control systems (ICS) manage critical infrastructure, networks and monitoring equipment. These components form such an integral part of corporate backbones that companies are often reticent to apply fixes for fear of sudden performance loss.

But firms putting off patches may be missing the forest for the trees. According to SecurityWeek, the number of internet-accessible ICS components is up 10 percent from the previous year, even as the number of critical vulnerabilities has almost doubled.

The Shifting Foundation of Industrial Control Systems

Traditionally, ICS were separated from internet-facing devices. In some cases, this took the form of logical separation. For more critical industries, such as power generation and infrastructure control, air-gapped machines offered the best protection.

But the rise of always-connected devices has shifted the ICS foundation. Now, companies need a way to remotely monitor supervisory control and data acquisition (SCADA) and network systems and respond to real-time threats. That may explain why a Positive Technologies report recently discovered 175,632 internet-accessible ICS components, 42 percent of which were located in the U.S.

The study also found that vulnerabilities are on the rise. Major enterprises reported 197 in 2017, compared to just 115 the year before — and these aren’t minor weaknesses. Based on Common Vulnerability Scoring System (CVSS) v3 scoring, 41 percent are classified as “high vulnerability” and 20 percent are “critical.”

Vladimir Nazarov, head of ICS security at Positive Technologies, noted that “overall, industrial systems aren’t more secure than they were 10 years ago.” Instead, they’re simply more accessible.

ICS-Specific Threats on the Rise

It’s one thing to talk about generalized ICS risk, but it’s another to break down the specifics. According to TechTarget, a recent ICS malware strain known as Trisis targeted Triconex safety instrumented system (SIS) controllers made by a major manufacturer. The attack was discovered the attack in December 2017, but a week later, the targeted company posted critical parts of the malware to VirusTotal, including the code’s main executable, even though no fix was available.

The results weren’t surprising: Files were quickly copied and posted to public code repositories. As noted by Infosecurity Magazine, 14 key vulnerabilities in the Hardware Against Software Piracy (HASP) license management system put ICS systems at risk of distributed denial-of-service (DDoS) and remote access channel attacks. By simply scanning for port 1947 — which requires a USB token to access but remains open after the token has been removed — cybercriminals can compromise industrial control systems that otherwise appear secure.

Accessibility is now the hallmark of advanced technology. Devices removed from the internet at large are quickly becoming obsolete. Industrial control systems present a paradox: Companies recognize the need to keep these systems operational at any cost, but can’t ignore the demand for real-time monitoring and response. As a result, both accessible devices and critical vulnerabilities are on the rise, driving the development of ICS-specific malware.

The cat’s out of the bag: Companies need to design better ICS security or brace for systemwide compromise.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today