Becoming more cyber-savvy within the OT environment

September 2019 Information Security, Industrial (Industry)

Organisations running operational technology (OT), which according to Gartner can be described as “hardware and software that detects or causes a change through the direct monitoring and/or control of physical devices, processes and events in the enterprise”, have increasingly come under cyberattack, with malware sending shockwaves through these sectors, which include oil and gas, utilities, chemical manufacturing, waste management, mining and more.


Wayne Olsen.

This according to Datacentrix security business unit manager, Wayne Olsen, who spoke at the company’s recent Mining Indaba event, which took place event at Zebula Lodge in Limpopo province.

“Back in 2010, the Stuxnet computer worm was credited to have caused major damage to Iran’s nuclear programme, with US and Israeli governments purportedly using stolen machine identities to infect Iranian nuclear centrifuges,” Olsen explained. “In October 2018, Gholamreza Jalali, head of Iran’s civil defence agency, announced that the country had neutralised a new generation version of Stuxnet, which was more complex, and could be classed as weapons-grade malware.”

In 2017, a type of malware discovered at a petrochemical plant in Saudi Arabia provided hackers with remote access to the plant’s safety instrumented systems; essentially the final defence line against life-threatening disasters. Known as ‘Triton’, the malicious software targeted a safety controller module, triggering trips that brought the plant to a halt twice, and put lives at risk. On investigation, it was found that the hackers seem to have had access to the plant’s IT network since 2014.

A profitable crime

“We’ve also learned that Havex, a remote access Trojan (RAT) discovered in 2013, was used as part of an espionage campaign targeting industrial control systems (ICS) across numerous industries, from industrial equipment providers, energy grid operators, electricity generation organisations, and petroleum pipelines, to the pharmaceutical, defence and aviation sectors.

Linked to Russian Intelligence Services (RIS), the Havex malware is said to have impacted around 2000 infrastructure sites, mostly within the US and Europe, and involved three stages of attack. The first stage involved spear-phishing to infect computers and collect information. Havex’s second stage targeted users visiting legitimate websites via watering-hole attacks where they were redirected to servers with infected software.

The third phase saw contamination via the download of genuine applications on vendor websites, with Havex then locating Supervisory Control and Data Acquisition (scada) or ICS devices on the network, and sending the data back to command and control servers.

“One point that is clear is that the motivation behind all of these cyberattacks is financial,” clarified Olsen. “The cybercrime economy generates around 1.5 trillion dollars in profit per year, with ransomware attacks taking place every 15 minutes. We’re seeing 1 million new virus variants being created each day, with 24 000 of these being new mobile malware samples. Ninety-nine percent of computers are vulnerable to exploit kits, and a staggering 93% of companies have been successfully targeted in a cyberattack.

“And with it taking up to 49 days for a breach discovery, it is no surprise that there is a huge demand for cybersecurity, and that we are seeing the industry grow in leaps and bounds, set to be worth $300 billion by 2020.”

The complexity of securing operations

Olsen explained that there are several main challenges faced by today’s chief information security officer (CISO) when it comes to OT security.

“Within the OT environment, standard IT security controls and technologies either don’t translate or are prohibited due to the disruption they may cause to operational processes. In addition, OT devices are often plugged in straight out-of-the-box, using default passwords and with easily discoverable and exploitable default settings.

“Software and firmware may contain vulnerabilities, or were designed without modern security methodologies (encryption, data validation). Finally, patching often does not take place, as it can be disruptive to uptime, can void warranties, or cannot be done as the organisation is using legacy technology no longer supported by the vendor.”

The solution is for companies to compare the aggregate access of the network to the access designed in security policies, analysing by Purdue model level, device type, and so on. “It is also necessary to look closely at access end-to-end, in order to troubleshoot connectivity issues and protect critical assets, as well as to identify critical risk exposed and exploited vulnerabilities to effectively plan patches or mitigation. Lastly, processes to maintain uptime must be automated to avoid costly or dangerous disruptions.”

However, he added, technology is not the only answer. “We’ve seen a 120 percent year-on-year increase in OT-specific vulnerabilities. The main sources of industrial control system (ICS) infection for last year were: the Internet (20.6%), removable media (8%) and mail clients (4%).

Therefore, it is critical that organisations making use of this type of technology must also look at the end users and ensure that they receive the training needed to raise awareness of cyber threats, how they can infiltrate ICS technology, and how staff inadvertently play a role in this. Once employees and executives alike have a greater level of understanding on how to mitigate these threats, their behaviour will change, which should bring about a positive impact on security levels.”




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

Highest increase in global cyberattacks in two years
Information Security News & Events
Check Point Global Research released new data on Q2 2024 cyber-attack trends, noting a 30% global increase in Q2 2024, with Africa experiencing the highest average weekly per organisation.

Read more...
There is a SaaS for everything, but at what cost, especially to SMEs?
Editor's Choice Information Security Security Services & Risk Management
Relying on SaaS platforms presents significant cybersecurity risks as the number of providers in your landscape increases, expanding your attack surface. It is important to assess the strength of the SaaS providers in your chain.

Read more...
Addressing today’s mining challenges: cyber risks beyond IT
Editor's Choice Information Security Mining (Industry)
Despite the mining industry’s operational technology systems being vulnerable to cyberattacks, many decision-makers still see these threats as purely an IT issue, even though a breach could potentially disrupt mining operations.

Read more...
Get proactive with cybersecurity
Information Security
The ability to respond effectively to a cybersecurity breach is critical, but the missing piece of the puzzle is a thorough, proactive evaluation to ascertain weaknesses and identify any hidden threats.

Read more...
How to effectively share household devices
Smart Home Automation Information Security
Sharing electronic devices within a household is unavoidable. South African teens spend over eight hours per day online, making device sharing among family members commonplace. Fortunately, there are methods to guarantee safe usage for everyone.

Read more...
How to securely manage your digital footprint
Information Security Training & Education
Managing your online presence is critical to safeguarding your privacy and security. It is imperative to take a proactive approach, including using robust cybersecurity best practices.

Read more...
The state of code security in 2024
Information Security
The 2024 State of Code Security survey reveals that organisations have continued to shore up application security defences over the last year, according to OpenText Premier Partner iOCO Application Management.

Read more...
What is the level of safety and integrity of the software supply chain?
Information Security IoT & Automation
Organisations are embracing AppSec practices and focusing on their software security posture. However, they highlight that insufficient funding and security resources, plus a disconnect between developers and security teams, remain major roadblocks.

Read more...
Cybercriminals target financial service providers to get at sensitive client data
Information Security
According to Ryan van de Coolwijk, Product Head for cyber at iTOO Special Risks, hackers target financial service providers because they hold sensitive client information that unauthorised individuals could use for fraudulent activities.

Read more...
Fortinet establishes new point-of-presence in South Africa
News & Events Information Security
Fortinet has announced the launch of a new dedicated point-of-presence (POP) in Isando, Johannesburg, to expand the reach and availability of Fortinet Unified SASE for customers across South Africa and southern African countries.

Read more...