Monitoring deep, dark and surface web to detect exposure of your sensitive data, secret projects and initiatives, privileged users, critical systems, IT infrastructure, and more.
Monitoring and alerting of third party data breaches impacting your employees’ emails, usernames, and personally identifiable information.
Assess the risk footprint and security posture of key business relationships to get a handle on external risk introduced through your extended attack surface.

Sign Up for Updates

Digital risk monitoring of key personnel with telemetry and risk metrics. VIPRecon provides broad coverage of social media, deep and dark web, as well as physical threat assessments.
Our Ransomware Response Readiness Assessment, Playbook and Table Top Exercise gives your organization the best chance to survive and recover.
Gain visibility of your digital footprint by reaching into the most active areas of the cyber underground.
Fully managed and tailored Threat Intelligence services that becomes an extension of your current security processes and provides real-time visibility on new threats.
Providing research and investigations into known threats, to save security teams time and stress during a cyber emergency.

Sign Up for Updates

GroupSense offers a comprehensive package of services for assessing and responding to ransomware attacks, including negotiations with threat actors.
Actively researching and monitoring threats from vendors or third-party companies that can affect organizational security.
Monitoring for threats to elections, VIPs, and more on social media to proactively prevent or mitigate digital risk.
Focusing on the threats and risks that matter to your security processes and providing intelligence and insights to prevent or mitigate digital risk.
Taking the next step in security services, by proactively taking down phishing sites or anonymously interacting with threat actors to provide better intelligence.
Active monitoring of your brand's digital assets to protect its reputation and stop further brand abuse from targeting unsuspecting victims.

Sign Up for Updates

Combining your cyber and fraud programs to effectively fight threat actors continually scamming or threatening assets within an organization.
Executives are prime targets for fraudulent activities, but with a proactive approach, any attacks or threats can be neutralized before causing any damage.
Governments, political parties and candidates must all act now to activate cyber threat intelligence services to harden their information security and get ahead of inevitable cyber threats to the election process.
3 min read

Mitigating ICS and SCADA Vulnerabilities

Nov 30, 2022 9:10:12 AM

Our nation’s critical infrastructure is vital to our day-to-day lives. Encompassing 16 sectors, critical infrastructure spans transportation, manufacturing, utilities, and more. When we think of threats to infrastructure, natural disasters immediately come to mind, but cybersecurity incidents have the same potential for destruction, including interrupting manufacturing, supply chain availability, and other vital functions. Manufacturing currently contributes $2.7 trillion to the US economy, contributing heavily to GDP (gross domestic product), job growth, and more. Manufacturers are one of the main user groups of ICS (industrial control systems) and SCADA (supervisory control and data acquisition) technologies.

Primarily found in energy, manufacturing, transportation, and oil and gas organizations, ICS and SCADA systems are remote command and control systems that enable operations in any given facility. These operational technologies (OT) are connected to an entire organization’s industrial processes and are often built on out-of-the-box software that connects the devices and systems to the rest of an organization’s network infrastructure. In a 2019 ICS survey, 51% of participants gauged the threat to their ICS as severe, critical, or high.

ICS and SCADA Vulnerabilities

ICS and SCADA are typically run on out-of-the-box software. As a result, they are particularly vulnerable to malware attacks. Traditional ICS is made to last at least 30 years, and are built with reliability in mind, leaving little room for security. One significant risk associated with ICS is unpatched or out-of-date software. Because of the scale of most ICS and SCADA, pushing software updates may cause operation interruptions, which further prohibits the updates. 

Threat actors with ICS/SCADA in their sights develop targeted malware that, once inside a system, can take complete control of industrial systems. A cybersecurity advisory issued in early 2022 by CISA details the technical aspects of targeted malware; the programs have modular architecture that enables threat actors to conduct highly automated exploits. The modules closely mirror the operations of the targeted device, allowing lower-skilled threat actors to carry out advanced capabilities.

Lessons Learned

In 2017, a utility company suffered an ICS breach. The firm found that a threat actor gained access to the network through a misconfigured access point that was left open after a third-party vendor performed maintenance. Due to a properly laid deception product, the firm was able to identify that threat actors were performing reconnaissance to strike at a later date. 

In the 2010’s, several strains of malware designed to disrupt ICS and SCADA systems emerged:  Stuxnet, BlackEnergy-2, Havex, and CRASHOVERRIDE. These strains were used in attacks targeting the energy sector in eastern Europe. While many of these strains were used to disrupt systems and carry out espionage, CRASHOVERRIDE was used only for power grid disruption. The history of destructive attacks, especially in eastern Europe, doesn’t bode well for other countries and regions.

Recommended Mitigations for Industrial Systems

To protect against ICS and SCADA attacks, organizations should isolate devices from the corporate network and other IT assets. Implementing strong perimeter controls can help to keep out malware or isolate it if attacked. As with other types of attacks, cyber hygiene is of utmost importance. Keeping all ICS devices on a timed password change schedule and enabling multi-factor authentication on ICS programs go a long way in protecting systems from attacks.

Attacks on critical infrastructure sectors are only increasing. Protecting against cyber threats to your organization is a critical part of protecting United States national security. With attacks targeting your ICS and SCADA systems, supply chain, and third parties, as well as ransomware threats, critical infrastructure organizations face threats from every direction. Understanding the threats that your organization face is critical to anticipating, preparing for, and defending against cybersecurity threats in the future. For more information on cyber threats to critical infrastructure, download our guide here.

 

Topics: Blog

Written by Editorial Team

Featured