Lack of visibility plaguing ICS environments

Dragos released its report on cyber threats facing industrial organizations, naming the emergence of three new threat groups targeting ICS/OT environments, including two that have gained access into the OT systems of industrial organizations.

cyber threats ICS/OT

The report also shows the number of discovered vulnerabilities in OT systems in 2021 more than doubled over the previous year to 1,703. Ransomware became the number-one attack vector among industrial organizations, with manufacturing as the most targeted sector representing 65%, or 211, of the ransomware cases detected at industrial organizations.

The Dragos YIR report is an annual overview and analysis of ICS/OT-focused global threat activities, vulnerabilities, and industry insights and trends. The report aims to share data-informed observations and lessons learned from within the industrial community to give asset owners and operators actionable information and recommendations to help them more fully understand cyber risks to their ICS/OT environments and strengthen their cyber readiness.

“While the industrial community has discussed the importance of OT cybersecurity for years, 2021 brought high-profile attacks that showed the real-world outcomes on local communities and global economies,” said Robert M. Lee, CEO of Dragos.

“Data from our YIR shows that cyber risk to industrial sectors is accelerating at a time when digital transformation initiatives are driving hyper connectivity, which increases risk and exposure. The real-world observations and data-backed insights in our 2021 YIR report can serve as practical, timely guidance as the industrial community strives to understand where they are exposed, what threat groups are doing, and how to build security and resiliency into their OT systems.”

Details of cyber threats facing ICS/OT environments

Three new ICS/OT activity groups have been identified—KOSTOVITE, PETROVITE, and ERYTHRITE, with KOSTOVITE and ERYTHRITE reaching Stage 2 of the ICS cyber kill chain, meaning they gained access directly into ICS/OT networks. With these additions, Dragos analysts now track 18 Activity Groups worldwide that show the intent, opportunity, or capability to impact industrial operations.

  • KOSTOVITE targets renewable energy operations in North America and Australia, and in 2021 had a confirmed intrusion into an operations and maintenance (O&M) firm’s OT networks and devices.
  • PETROVITE targets mining and energy operations in Kazakhstan and Central Asia. The group displays an interest in data collection on ICS/OT systems and networks.
  • ERYTHRITE targets organizations in the US and Canada. ERYTHRITE compromised the OT environments of a Fortune 500 company and the IT networks of a large electrical utility, food and beverage companies, auto manufacturers, IT service providers, and multiple Oil and Natural Gas (ONG) service firms.

ICS/OT vulnerabilities in 2021 doubled compared with 2020, reaching 1,665. Analysis of these vulnerabilities and related advisories found that 35% could cause both a loss of view and loss of control in an OT system, which are among the worst operation scenarios in an ICS/OT environment. Almost 90% of the vulnerabilities had no mitigations or alternative mitigations in place at the time of the advisory issued about them.

Ransomware became the number one attack vector in the industrial sector. Two groups, Conti and Lockbit 2.0, caused 51% of total industrial ransomware attacks, with 70% of their activity targeting manufacturing. Overall, manufacturing was the primary target of ransomware across the board and accounted for 65% of all attacks, nearly twice as much as every other industrial group combined.

Lessons from the front lines

Based on data gathered from annual customer service engagements conducted by cybersecurity experts in the field across the range of industrial sectors, the top challenges industrial organizations need to address are:

  • Limited or no OT network visibility: 86% of organizations had limited to no visibility into their ICS environment making detections, triage, and response incredibly difficult at scale.
  • Poor security perimeters: 77% of service engagements involved issues with improper network segmentation.
  • External connections to the ICS environment: 70% of organizations had external connections from OEMs, IT networks, or the internet to the OT network, which is more than double the amount from 2020.
  • Lack of separate IT & OT user management: 44% of organizations had shared credentials between their IT and OT systems, the most common method of lateral movement and privilege escalation.

Don't miss