![Industrial Cybersecurity](https://redbotsecurity.com/wp-content/uploads/2021/05/industrial-control-systems-1024x429.jpg)
Our Nation Under Attack
How vulnerable is our Nation’s Critical Infrastructure?
Following the hacking of a Florida water treatment plant in 2021, the Cybersecurity and Infrastructure Security Agency (CISA) issued a warning to the operators of other plants.
Be on the Lookout
Is this good advice? Yes. Is this practical advice? Hmmm…Understaffed water, power and transportation organization with limited resources, lack of knowledge and sparse security measures in place to combat the current threat landscape could be running a bit behind. “To be on the lookout” for sophisticated nation state threat actors is a daunting task to say the least, even with the latest threat detection and response solutions in place.
According to Michael Arceneaux, managing director of the Water Information Sharing and Analysis Center, a Washington, D.C.-based group, Water utilities that don’t have the resources and need technical training and help setting up secure systems, selecting software and hardware, and operating the technology.
CISA also warned that water treatment facilities that use unsecured or poorly configured remote access tools and outdated operating systems risk hacker attacks targeting their industrial control systems and SCADA systems
Lets take a quick look at a few methods and vulnerabilities that enable systems to be compromised.
Discovery
Shodan.io is often called one of the scariest search engine on the internet. Why? Shodan searches have discovered control systems for a water park, a command and control systems for nuclear power plants and other critical connected systems . Its easy for anyone to search for “default password” and it reveals countless printers, servers and system control devices that use “admin” as their user name and “1234” as a password, and not surprising many more connected systems require no credentials at all — all you need to discover this information is a web browser.
Reviewing top vulnerabilities that expose ICS/SCADA systems, Microsoft/ Cyberx 2019 Analysis of 1,821 IoT ICS networks yielded the following findings:
62% of sites have outdated and unsupported Microsoft Windows boxes such as Windows XP and Windows 2000, which means they no longer receive security patches from Microsoft. The figure jumps to 71% if we include Windows 7, which reaches end-of-support status in January 2020.
Nearly two-thirds of Operators (64%) have unencrypted passwords traversing across their networks — with more than half (54%) incorporating devices that are remotely accessible via standard remote management protocols such as Remote Desktop Protocol (RDP), SSH and VNC — making it fairly easy for bad actors to pivot undetected from a single compromised system.
As noted above, 54% of sites have devices that can be remotely accessed using standard protocols such as RDP, SSH, and VNC. A common attack vectors for ransomware is RDP, that enable attackers gain access by stealing remote access credentials through phishing attacks, social engineering or even basic brute force attacks. Remote access enables attackers to move laterally from IT to OT networks silently expanding their presence and potential damage throughout networks.
More than a quarter (27%) of sites analyzed have direct connections to the internet, making them potential targets of malware, targeted attacks, and even simple phishing attacks. Penetration Testers and malicious hackers both know that it takes only one internet-connected device to provide that gateway into a IoT/ICS network.
What is a critical infrastructure?
Critical infrastructures is an umbrella term for government assets that are essential in our health, jobs and the overall quality of our lives. There are main sectors such as:
• Dams Sector
• Chemical Sector
• Communications Sector
• Energy Sector
• Defense Industrial Base Sector
• Emergency Services Sector
• Critical Manufacturing Sector
• Commercial Facilities Sector
Examples of a critical infrastructure are roadways, railways, bridges, tunnels, clean water flow and overall, every day-to-day transportation which allows us to get to work, home and the grocery store down the street.
Other examples include:
• Communications
• Water dams
• Emergency services such as 911
• Nuclear Reactors, materials and waste
• Energy
• Finance
Summary - Critical Infrastructure is at Risk
“The U.S. grid’s distribution systems—which carry electricity from transmission systems to consumers and are regulated primarily by states—are increasingly at risk from cyberattacks. Distribution systems are growing more vulnerable, in part because of industrial control systems’ increasing connectivity. As a result, threat actors can use multiple techniques to access those systems and potentially disrupt operations.” GAO
Legacy systems need to be tested and vulnerabilities need to be identified, quickly. Cyber Threats are increasing and bad actors have momentum on their side. Redbot Security has seen first hand the lack of security within Critical Infrastructure networks along with the lack of knowledge operators of these systems have.
Testing Critical Systems
If you are looking to find exploitable vulnerabilities on your OT/IT networks, Manual Controlled Penetration Testing (MCPT) is an easy to execute cost effective solution.
With Redbot Security you get reports written by experts that highlight key data and exactly how targets were compromised as well as recommendations on best practices along with complete review of remediation recommendations.
Redbot Security’s MCPT is a complete service provided by our team of ICS/SCADA experts to ensure that vulnerabilities are minimized and that your defenses are running in top shape by offering the following:
- ICS/SCADA Risk controlled testing (onsite)
- Penetration Testing (black-box, gray-box, white-box)
- Real-World Attacker Tactics and Techniques- Controlled Manual Penetration Testing without Interruption
- Actionable and easy-to-follow results – Risk Rating, Exploit Storyboard and Remediation Recommendations
- Security Program Development and Deployment
Redbot Security’s hybrid approach to penetration testing sources industry-leading frameworks and combines senior-level talent with over 20 years of experience to tailor all client engagements. Some frameworks and testing guides leveraged by Redbot Security include:
• NIST Special Publication 800-115
• PCI Penetration Testing Guide
• Open Web Application Security Project
• OWASP WSTGv4
• OWASP Top 10 Lists
• OWASP Security Projects
• Pentation Testing Execution Standard (PTES)
• Open Source Security Testing Methodology Manual (OSSTMM)
• Information Systems Security Assessment Framework (ISSAF)
• MITRE ATT&CK Framework
Redbot Security – MCPT® is a controlled assessment of Networks and applications – safely identifying and validating real world vulnerabilities that are potentially exploitable. MCPT removes false positives – creating detailed remediation steps – resolving network and application security issues quickly.
Senior Level Personnel within Redbot Security’s combined Penetration Testing Team certifications:
Amazon Web Services Cloud Practitioner, CompTIA A+ CISSP, Certified Cloudera Administrator for Hadoop (CCAH), Certified Ethical Hacker (CEH), Cisco Certified Network Associate (CCNA), GIAC CompTIA Linux+, Marine Corp Red Team Operator, Metasploit Professional, Certified Specialist Nexpose, Certified Administrator (NCA,) Microsoft Certified Professional (MCP), CompTIA Network+, CompTIA IT, Operations Specialist (CIOS), CompTIA Secure Infrastructure Specialist (CSIS), Offensive Security Certified Professional (OSCP), GIAC Certified Penetration Tester (GPEN), Metasploit Professional, Certified Specialist Rapid7, Advanced Vulnerability Manager Rapid7, Network Assault Certified Rapid7, Application Assault Certified, GIAC Exploit Researcher, Advanced Penetration Tester (GXPN), GIAC Mobile Device Security Analyst (GMOB), GIAC Advanced Smartphone Forensics (GASF), GIAC Reverse Engineering Malware (GREM), GIAC Network Forensics Analyst (GNFA), GIAC Certified Intrusion Analyst (GCFA), GIAC Certified Forensic Examiner (GCFE), GIAC Security Essentials (GSEC), Portswigger Burpsuite Certified Practitioner, Cisco Certified Network Associate (CCNA), Cisco Certified Network Associate-wireless, CompTIA Network+, US Navy Joint Cyber Analyst Course (JCAC)
Citations
• Reference 1
https://csrc.nist.gov/publications/detail/sp/800-82/rev-2/final
• Reference 2
https://www.cisa.gov/protecting-critical-infrastructure
• Reference 3
https://www.hstoday.us/industry/industry-news/why-protecting-critical-infras
• Reference 4
https://www.gibsondunn.com/president-biden-signs-into-law-the-cyber-incident
Related Articles
-
Offensive Security
What is Offensive Security? Discover Offensive Security and learn how... -
What is Social Hacking?
Social hacking is an attack on the human operating system,... -
What You Need to Know About PCI Penetration Testing
A pen test, on the other hand, is a manual... -
What is Penetration Testing (pen-testing)?
Penetration testing (pen-testing) is the art and science of... -
Our Nation Under Attack
The basic necessities of life; water, power and transportation are... -
Manual Penetration Testing – Manual Testing vs Automated Testing
Manual Penetration Testing is essential for critical infrastructure. Scanning... -
What is Penetration Testing & Its Different Types
Manual Penetration Testing is essential for critical infrastructure. Scanning... -
Common cybersecurity issues that are easy to fix
Most companies know that critical vulnerabilities can be resolved simply...
Cyber threat news feed
Check out the latest cybersecurity news around the globe
Cymbiotic will provide unparalleled security insight with the ability to manage teams, clients, on-demand testing with rapid internal VM deployment […]
Redbot Social