About

Conference

SecurityWeek’s ICS Cyber Security Conference is the conference where ICS users, ICS vendors, system security providers and government representatives meet to discuss the latest cyber-incidents, analyze their causes and cooperate on solutions.

<We_can_help/>

What are you looking for?

>>September

(Eduard Kovacs – SecurityWeek) – US government agencies have shared a new cybersecurity resource that can help organizations defend critical control systems against threat actors.

Industrial control systems (ICS) and other operational technology (OT) systems can be a tempting target for state-sponsored threat actors, profit-driven cybercriminals and hacktivists. These devices are often left unprotected and hacking them could have serious consequences, including physical damage and loss of life.

The NSA and the DHS’s Cybersecurity and Infrastructure Security Agency (CISA) have been publishing resources to help potentially targeted organizations address the vulnerabilities that expose them to such attacks, and the two agencies have now released another advisory, one focusing on how threat actors plan and execute their attacks against critical infrastructure control systems.

The joint advisory describes the five typical steps involved in planning and executing such an attack. The agencies believe that understanding threat actors’ tactics, techniques, and procedures (TTPs) can be useful for implementing protections and countering adversaries.

In the first phase, threat actors establish the intended effect and select a target. For instance, cybercriminals can target ICS/OT for financial gain, while state-sponsored actors do it for political and/or military objectives. The goals can include causing damage or destruction.

“For example, disabling power grids in strategic locations could destabilize economic landscapes or support broader military campaigns. Disrupting water treatment facilities or threatening to destroy a dam could have psychological or social impacts on a population,” the agencies warned.

In the second phase, the attackers collect intelligence on the targeted systems. This can be done through open source research, insider threats, or after compromising IT networks and using that access to obtain ICS-related information.

The attackers then use the collected information to develop techniques and tools that will help them achieve their goals.

In the last two phases, the attackers gain initial access to the targeted system and use the aforementioned tools and techniques to achieve the intended effect.

“They could open or close breakers, throttle valves, overfill tanks, set turbines to over-speed, or place plants in unsafe operating conditions. Additionally, cyber actors could manipulate the control environment, obscuring operator awareness and obstructing recovery, by locking interfaces and setting monitors to show normal conditions. Actors can even suspend alarm functionality, allowing the system to operate under unsafe conditions without alerting the operator. Even when physical safety systems should prevent catastrophic physical consequences, more limited effects are possible and could be sufficient to meet the actor’s intent. In some scenarios though, if an actor simultaneously manipulates multiple parts of the system, the physical safety systems may not be enough. Impacts to the system could be temporary or permanent, potentially even including physical destruction of equipment.”

The advisory also includes some recommendations, including limiting exposure of information that can be useful to an attacker, identifying and securing remote access points, limiting access to network and control system tools and scripts, conducting regular security audits, and implementing a dynamic network environment.

The advisory, titled Control System Defense: Know the Opponent, is available on CISA’s website and as a PDF.