18.05.2021 Views

Cyber Defense Magazine Special Annual Edition for RSA Conference 2021

Cyber Defense Magazine Special Annual Edition for RSA Conference 2021 - the INFOSEC community's largest, most popular cybersecurity event in the world. Hosted every year in beautiful and sunny San Francisco, California, USA. This year, post COVID-19, virtually with #RESILIENCE! In addition, we're in our 9th year of the prestigious Global InfoSec Awards. This is a must read source for all things infosec.

Cyber Defense Magazine Special Annual Edition for RSA Conference 2021 - the INFOSEC community's largest, most popular cybersecurity event in the world. Hosted every year in beautiful and sunny San Francisco, California, USA. This year, post COVID-19, virtually with #RESILIENCE! In addition, we're in our 9th year of the prestigious Global InfoSec Awards. This is a must read source for all things infosec.

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Over the last few months, cybersecurity journalists and the ICS security community have been discussing<br />

the Oldsmar Florida water system cyber-attack and other similar attacks on water infrastructure, almost<br />

ad nauseam. While many people have been talking about this “news” topic, we’ve actually been treating<br />

this issue with many of our customers over the past few years. In this article, I will explain what we’ve<br />

learned from this cyberattack, but most importantly, I will share how we’ve been busy solving these issues<br />

over the last few years with actual examples from our range of industrial cybersecurity products.<br />

The Oldsmar Water Facility Attack<br />

Back in February 5th, a hacker gained access into the water treatment system of Oldsmar, Florida, and<br />

hijacked the plant’s operational controls. He was able to temporarily drive up the sodium hydroxide<br />

content in the water to poisonous levels. The Oldsmar facility is the primary source of drinking water <strong>for</strong><br />

the city’s 15,000 residents. Luckily, a plant operator was able to return the water to normal levels. The<br />

incident has nonetheless launched many conversations about the state of security in global critical<br />

infrastructure.<br />

But that wasn’t the whole story.<br />

A security advisory released in March by the state of Massachusetts’s Department of Environmental<br />

Protection, referred to additional unsafe practices or behaviors at the Oldsmar water treatment plant that<br />

significantly increased the risk further. Like many other facilities of its kind, Oldsmar uses a SCADA<br />

(Supervisory Control And Data Acquisition) system that allows staff to monitor and control conditions<br />

within the facility. At the same time, the staff was using TeamViewer, a fairly common remote access<br />

program, which can be used to monitor and control systems within the SCADA network. Sadly,<br />

cybersecurity was not a priority <strong>for</strong> the facility, as is the case occasionally with critical infrastructure. Not<br />

only was the Oldsmar facility using Windows 7 - an outdated software that is no longer supported by<br />

Microsoft, but all of their employees shared the same password to access TeamViewer. Additionally, the<br />

facility was connected directly to the internet without any type of firewall protection installed.<br />

The Current Situation with Water Systems<br />

In the United States alone, there are about 54,000 distinct drinking water systems. The vast majority of<br />

those systems serve less than 50,000 residents. They mainly rely on some type of remote access to<br />

monitor and/or administer their facilities. Many of their facilities are also unattended, underfunded, and<br />

do not have someone watching the IT operations 24/7. Finally, many facilities have not separated their<br />

OT (operational technology) networks from their safety systems that are in place in order to detect<br />

intrusions or potentially dangerous changes by threat actors.<br />

While the attempt was spotted and taken care of by a plant operator be<strong>for</strong>e it could do any damage, it<br />

raises questions about how serious a threat this sort of terrorist or nation-state action could be in the<br />

future.<br />

25

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!