Sectrio

Author name: Prayukth K V

Prayukth K V has been actively involved in productizing and promoting cross eco-system collaboration in the emerging tech and cybersecurity domains for over a decade. A marketer by profession and a published author, he has also proposed and promoted critical infrastructure protection strategies that rely on in-depth threat research and deflection strategies to deceive hackers and malware. Having been at the frontlines of cyber securing infrastructure, Prayukth has seen cyberattacks and defense tactics at close quarters.

prayukth
Understanding the significance of the latest “cyberattack” on AIIMS

Deciphering the latest attack on AIIMS    

In the latest edition of our threat landscape report, Sectrio’s threat researchers had done a comprehensive analysis of the Indian cyber threat landscape, the actors, tactics, malware, and enablers. This report also highlighted the alarming levels of sophistication and maturity demonstrated by state-backed hackers that are targeting Indian critical infrastructure, businesses, and financial services infrastructure. The findings of the report do paint a realistic picture of how fast things are changing in cyberspace vis-à-vis threats, breach tactics, and targets In this piece, we will look at how and why some of the institutions in India are being repeatedly stalked and targeted in cyberspace. We recommend that this article be read in conjunction with the threat report for you to gain a complete understanding and context of the data presented here. As per the data trail left by hackers, Indian cyberspace has been extensively targeted since 2011. In that year, there were a couple of significant events recorded here that were unprecedented in magnitude and portended the scale of events to come. Since 2011, threat actors have expanded their presence in the country while scaling up their operations to cover more sectors and profiles of persons of interest. In addition to critical infrastructure, several of the procurement and production cycles of many vendors connected with defense supply chains, high-end manufacturing, and government agencies are also being targeted The AIIMS attack is certainly not an isolated one. Here are a few significant cyber incidents that occurred in the last few years.  What really happened at AIIMS?  As per media reports on the incident, it has been said that a cyber breach has been ruled out and the incident involved “someone trying to access E-hospital, an internal application” belonging to the premier healthcare institute. It is also said that the application is not accessible from the Internet. In subsequent reports, however, it was claimed that there was an incident involving a weakened server. The questions that arise are: When one puts the above information available publicly, a clearer picture of the attack emerges. At a primary level, the latest cyberattack on AIIMS is designed to send a message. “The hackers can strike at will even at targets that have been breached before and have since been hardened”.  This attack also seems to have been carried out using data exfiltrated during the last attack and has since been shared possibly with other state-backed threat actors within China. Actors like APT 41 are acting to gain and retain access to critical systems and data that can be used to target institutions and key decision-makers in times of peace or during a geopolitical event. The latest attack could have been an attempt to gain access to some updated records or delete some information residing in the weakened server or it could have been an attempt to exfiltrate data of interest residing on this server.   The writing is clearly on the wall. The second attack represents a continued threat actor and adversarial state interest in key Indian institutions  Check out: The Global OT and IoT Threat Landscape Assessment and Analysis Report 2023

Deciphering the latest attack on AIIMS     Read More »

Essential OT security practices 12 effective measures you can implement today

Essential security practices in OT control systems

Operational Technology (OT) security controls include the measures, workflows and procedures put in place to protect various OT systems from cyber threats. OT systems are used to control, run and monitor critical infrastructure, such as those in power plants, water treatment facilities, and transportation systems. As these systems become increasingly interconnected, they turn more vulnerable to attack. In addition to vulnerabilities, there are also threat actors who are constantly scanning networks connected to OT to gain access to such networks. Many critical infrastructure operators that use OT rely on a mix of OEM support and internal OT security governance policies to secure OT. Such policies often are not aligned with the growing threats in the wild and increasing threat surfaces in these organizations (that result from the use of untested and/or legacy systems that simply cannot be patched). Thus in order to ensure disruption-free operations, organizations using OT need to deploy more measures to secure OT and the allied networks. Here are 12 effective measures that are relatively easy to deploy and improve OT security to a large extent 1. Network Segmentation in IT-OT Networks OT networks should be segmented to build a moat around critical control systems from other networks, including corporate or public networks. This prevents unauthorized access and contains potential breaches, limiting the impact of a breach event. Segment your network at the most granular level: Learn more about Sectrio Micro Segmentation. 2. Access control Strong access controls help restrict and manage user access to OT systems. This includes utilizing unique user accounts, identity, and access management using strong passwords, need-based access, multi-factor authentication, and role-based transaction-specific access control to ensure that only authorized personnel can access and make changes to the OT systems. This also helps reduce the insider threat. 3. Patch management Regularly applying security patches and updates to OT control systems (patch discipline) is crucial to addressing known vulnerabilities and preventing them from being exploited. However, patching in OT environments presents a daunting challenge due to concerns about system accessibility, stability, and downtime. Proper testing and validation procedures should be followed to ensure patches do not disrupt operations at any level. Know more: 10 Best Practices for an OT patch management program 4. Security monitoring Implementing robust monitoring capabilities is essential for detecting and responding to security incidents promptly. This includes monitoring network traffic, system logs, and security event information to identify suspicious activities or anomalies. 5. Deploying security solutions Such as those from Sectrio helps detect, contain and block known attack patterns and behaviors in real-time. Such OT Security systems can provide early warning of potential security breaches and automatically take action to prevent or mitigate the impact of an attack. 6. Security sensitization, awareness and training Employees and operators should receive regular training on OT security best practices, including recognizing and reporting suspicious activities, handling security incidents, and adhering to security policies and procedures. 7. Leverage global repositories and understand the landscape MITRE ATT&CK® which is cited as a globally-accessible knowledge repository of adversary tactics and techniques based on real-world observation should be used to strengthen the organization’s security posture. Have a holistic view of emerging threats, adversaries, and exploits to take action against them, early on. Check out: The Global OT and IoT Threat Landscape Assessment and Analysis Report 2023 8. Secure Remote Access If remote access to OT systems is necessary, it should be implemented using secure methods such as virtual private networks (VPNs) and encrypted communication channels. Multi-factor authentication should be enforced to ensure that only authorized individuals can access the systems remotely. Contact us: Find out how Sectrio can help you with a Secure Remote Access Solution 9. Incident response and recovery planning Conceptualizing and running an incident response plan is crucial for effectively managing and recovering from security incidents. This includes defining and publishing roles and responsibilities, activating communication channels, documenting processes, and conducting regular drills and simulations to ensure preparedness to deal with any threat or risk. 10. Implement a Zero trust framework Trust should be portioned and earned. Micro Segment your network and deploy granular policies that allow you to adopt Zero Trust Network Architecture.   11. Vendor and supply chain visibility and security Proper diligence should be conducted when selecting OT control system vendors (OEMs), ensuring they have robust security practices in place and that they procure components from credible and secure vendors. It is important to assess the security of third-party components and software used in OT systems to minimize the risk of supply chain attacks and embedded malware. 12. Continuous risk assessment Regularly conducting risk assessments, flash audits, and vulnerability scans helps identify, prioritize, and address potential weaknesses in OT control systems. This allows organizations to prioritize security investments and make informed decisions to improve the overall security posture of their OT environments. Sign up now: Comprehensive Asset Discovery with Vulnerability and Threat Assessment OT control security needs a holistic approach from the word go that combines technical controls, process improvements, and organizational awareness. It should be run as an ongoing effort that adapts to evolving threats, security priorities and technologies to ensure the resilience and safety of critical industrial processes.

Essential security practices in OT control systems Read More »

OT-Patch-Management-Program-10-Best-Practices-from-Sectrio

Best practices for an OT patch management program

Having an OT Patch management program is critical from a security and operational perspective for industries in manufacturing or critical infrastructure. A comprehensive patch management program is an integral part of an organization’s overall risk management (and mitigation) strategy. It not only helps identify and prioritize vulnerabilities, and assess their potential impact on operations but also enables organizations to design and implement appropriate actions to remedy the associated risks. Effective patch management minimizes the likelihood of successful cyberattacks and thereby helps maintain the integrity and availability of OT systems. Here are 10 best practices that Sectrio recommends for ensuring the success of your OT patch management program: Plan and implement a patch management process Develop a formal patch management process specifically tailored for OT systems. Define roles, responsibilities, and procedures for evaluating, testing, and deploying patches. Prioritize patching as part of your overall operations Assess the criticality of each patch and prioritize the deployment based on the severity of vulnerabilities, potential impact on operations, and the availability of vendor-supplied patches. This will ensure the deployment of critical patches on priority. Test patches thoroughly OT environments often come with complex, layered, and interconnected systems spilling over into the IT environment. It is therefore advisable to perform comprehensive testing in a controlled environment (closely resembling the production environment) to ensure compatibility, stability, and functionality. Respective OEMs for selective OT devices or systems can help in this regard. Maintain system inventory Maintenance of accurate inventory of all OT assets, including hardware devices, software, and firmware is essential. Capture as much information as possible in this inventory including details such as date of addition, last patch update, criticality, OEM information and legacy information. This inventory helps in identifying the systems that require patching and tracking the status of deployed patches. Built strong vendor relationships Establish strong relationships with OT system vendors and make them partners in your patch management efforts. Make a proactive effort to stay informed about the latest security patches and updates through communication with the vendor. Engage vendors for technical support and assistance during the patching process to ensure the smooth functioning of critical systems before, during, and after patching. Secure network segmentation Network micro segmentation should be deployed to isolate critical OT systems from corporate or external networks. This practice reduces the attack surface and helps contain the impact of potential vulnerabilities and compromises  Also Read: How to get started with OT security Deploy tested backup and recovery plans Prioritize regular backups of OT system configurations and data as part of your disaster recovery and business continuity plan. In case a patch leads to unexpected issues, having backups available enables faster recovery while minimizing downtime. Develop and publish change management procedures integrate patch management strategically into your overall change management process. Make sure that all patches are deployed in a controlled, studied, and documented manner, with approvals, change tracking, and rollback plans. Such practices can be tested to improve efficiency. Consider redundancy OT systems often operate in environments that require high availability. You should therefore consider redundancy and failover mechanisms to minimize disruptions during patch deployment. Such a plan can involve redundant systems, clustering, or ‘hot’ standby configurations. Plan for, monitor, and maintain situational awareness keep an eye-on-the-glass view and continuously monitor OT systems for vulnerabilities, risks, and emerging threats. Stay updated with security advisories, specific threat information, industry forums, and vendor notifications to proactively address risks. Review, audit, and improve No patch management program can be fully effective without having a provision for constant improvement through feedback. Conduct periodic reviews and audits of the patch management process to determine areas of improvement, ensure compliance with policies and regulations, and verify the effectiveness of deployed patches. Bonus Tips from Sectrio Track vulnerabilities on a centralized console Use a centralized OT patch management solution or an OT security solution that tracks patches and CVEs. OT Patch management solution: Getting a Buy-In Help key stakeholders understand the need for a comprehensive program to get a buy-in into the program Governance Risk and Compliance (GRC) Weave the OT Patch Management Program into your institutional cybersecurity practices and policies across your plants. Tie in and actively track your compliance against various mandates such as NIST SP-800-82r2 or IEC 62443 How Sectrio can help you? Developing and running an effective patch management program is not easy. This is why you need help from our certified OT security consultants who can help you device, test, and run a comprehensive OT security program. Reach out to learn more. Sectrio’s OT security solution also comes with a powerful vulnerability management module that can help you track patches, emerging vulnerabilities, and CVEs effortlessly. Connect with our OT security analyst for a quick demo. Try our OT-specific cyber threat intelligence feeds to stay ahead of emerging threats.   

Best practices for an OT patch management program Read More »

Setting up an OT-ICS Incident Response Plan (IRP)

Setting up an OT-ICS Incident Response Plan 

Operational Technology (OT) and Industrial Control System (ICS) are the backbones of critical infrastructure that controls and monitor physical processes. They are used in a wide range of industries, including energy, manufacturing, and transportation. OT and ICS systems are increasingly becoming targets of cyberattacks. In 2020, the Colonial Pipeline was shut down for six days after a ransomware attack. The attack caused fuel shortages and economic disruption across the Eastern United States. The increasing connectivity of these systems has opened doors to new cybersecurity threats, making incident response a crucial aspect of safeguarding these systems. This article explores the importance of industrial control system cybersecurity incident response and outlines key steps and best practices to effectively respond to and mitigate such incidents. As per the latest edition of Sectrio’s OT and IoT Threat Landscape Analysis Report, threat actors are specifically targeting OT in industries such as manufacturing, utilities, defense, transportation, and oil, and gas sectors (these are the sectors of interest for the established hacker groups). The rise in attacks on OT can be especially devastating because lives are at stake and more often than not such attacks can cause irreparable damage to key systems. Understanding Industrial Control System Cybersecurity Incidents Industrial control system cybersecurity incidents refer to unauthorized activities that compromise the security and integrity of industrial control systems. These incidents can result in severe consequences, including disruption of essential services, physical damage, environmental hazards, and potential loss of life. Common cyber threats include malware infections, unauthorized access, data breaches, and ransomware attacks. Origin of ICS threats These threats can come from a variety of sources, including: An incident response plan is a critical tool for protecting OT and ICS systems from cyberattacks. The plan should identify potential threats, define roles and responsibilities, and outline steps to take in the event of an attack. It is essential to have such a plan in place to ensure that your organization is ready for any eventuality in the event of an attack. Key Steps in Industrial Control System Cybersecurity Incident Response Preparedness Establishing an incident response plan is critical to minimize the impact of cyber incidents. This plan should include defined roles and responsibilities, communication protocols, and coordination with external stakeholders such as law enforcement agencies and regulatory bodies. Detection and Analysis Timely detection and analysis of cyber incidents are crucial. Deploying robust monitoring systems, intrusion detection systems, and security information and event management (SIEM) tools can help identify potential threats. Once an incident is detected, it should be promptly analyzed to assess its severity and impact. Containment and Mitigation Isolating the affected systems and networks from the rest of the infrastructure is essential to prevent further damage. Employing incident response playbooks and predefined procedures enables a swift and effective response. Additionally, implementing temporary measures like system patches, network segmentation, and access control can help mitigate the immediate risk. Investigation and Recovery After containing the incident, a thorough investigation should be conducted to determine the root cause, assess the extent of the breach, and gather evidence for potential legal actions. Once the investigation is complete, recovery efforts should be initiated, including system restoration, data recovery, and reinforcing security measures to prevent future incidents. Continuous Improvement Regularly reviewing incident response plans, conducting post-incident analyses, and implementing lessons learned are crucial for continuous improvement. Organizations should stay updated with emerging threats, industry best practices, and compliance requirements to enhance their incident response capabilities. Best Practices in Industrial Control System Cybersecurity Incident Response Employee Training and Awareness Educating employees about cybersecurity risks, safe practices, and incident reporting procedures is essential to create a security-conscious culture. Regular training sessions and simulated exercises can help improve preparedness and response effectiveness. Secure Architecture and Access Controls Implementing defense-in-depth strategies, strong authentication mechanisms, and strict access controls can minimize the attack surface and limit unauthorized access to critical systems. Patch Management and Vulnerability Assessment Regularly applying security patches and conducting vulnerability assessments are essential to address system weaknesses and mitigate potential exploits. Incident Sharing and Collaboration Establishing information-sharing networks and participating in industry forums, such as the Industrial Control Systems Cyber Emergency Response Team (ICS-CERT), fosters collaboration and enables proactive threat intelligence sharing. Backup and Disaster Recovery Maintaining regular backups of critical data and testing disaster recovery plans ensure that systems can be restored swiftly in the event of an incident. Additional considerations In addition to the key elements outlined above, there are a few additional considerations that should be considered when developing an incident response plan for OT and ICS systems. These include: Communication It is important to have a communication plan in place so that employees know who to contact and what to do in the event of an attack. This plan should include contact information for the incident response team, as well as instructions on how to report suspicious activity. Documentation It is important to keep detailed documentation of OT and ICS systems. This documentation can be used to help investigate and respond to incidents. It can also be used to help recover from incidents. Training Employees should be trained specifically on operating OT and ICS systems safely and securely. They should also be trained on the organization’s incident response plan. Read more: How to get started with OT security Updates The incident response plan should be updated regularly to reflect changes to OT and ICS systems, as well as changes to the threat landscape. By taking these additional considerations into account, organizations can develop an incident response plan that is effective and comprehensive. Vigilance-driven proactive intervention Industrial Control System cybersecurity incidents pose significant risks to critical infrastructure. Implementing robust incident response strategies, involving preparedness, detection, containment, investigation, and continuous improvement, is essential to safeguarding these systems. By following best practices, such as employee training, secure architecture, patch management, incident sharing, and backup solutions, organizations can enhance their ability to respond effectively to cybersecurity incidents and mitigate potential damage. Additionally, collaboration with industry peers, government agencies, and cybersecurity experts is crucial in staying informed

Setting up an OT-ICS Incident Response Plan  Read More »

AI-powered cyberattacks are evolving at a frightening pace

AI-powered cyberattacks are evolving at a frightening pace

The recently released IoT and OT threat landscape assessment and analysis report from Sectrio has revealed many previously unknown aspects of AI’s use in conceptualizing and executing cyberattacks. This report presents a detailed view of the models and techniques that hackers use to deploy AI for improving targeting, conducting scans, and automating the modification of ransomware to better exploit security gaps. According to the report, hackers use the following foundational steps in their core model Sectrio’s threat researchers discovered one variant of Lockbit 3.0 that was modified with the help of AI. It appears that AI was used to conduct several editing runs, and the result was possibly tested in a sandbox environment by malware developers. The variant was released for a brief period in 2022. Hackers now have plenty of experience in conceptualizing and deploying malware using AI. Page 8 of the IoT and OT threat landscape assessment and analysis report 2023 provides information on specific AI-based threats, their potential impact, and the timeframe in which such threats could manifest. IoT and OT threat landscape assessment and analysis report 2023 The evolution of AI-based malware and cyberattacks is still in its early days. In the next few years, hackers will deploy AI to identify potential targets for cyberattacks, as well as use a wide array of datasets and tools across some of these scenarios: Some of these scenarios are already playing out, while others could turn into reality in the months and years to come. The pace of the evolution of AI-based cyberattacks and malware development is a significant concern. Hackers have covered many milestones rapidly, and this means that they are betting big on AI and the use cases it affords. CISOs and those connected with IoT and OT security need to watch out for AI-powered cyberattacks and make necessary changes to their infrastructure to detect and contain such cyberattacks. They also need to invest in developing programs to sensitize employees to prevent them from becoming unwitting pawns in the hands of hackers. Wish to learn more about the latest tactics and strategies adopted by bad actors? Download the latest edition of Sectrio’s IoT and OT threat landscape analysis report and get ahead of the curve: The Global OT & IoT Threat Landscape Assessment and Analysis Report 2023 In case you wish to book a session on the findings of the report, reach out to us here: Contact Sectrio

AI-powered cyberattacks are evolving at a frightening pace Read More »

Sectrios-OT-and-IoT-threat-report-uncovers-the-Chinese-intelligence-conveyor-belt

Sectrio’s OT and IoT threat report uncovers the Chinese intelligence conveyor belt

Sectrio, the premier IoT and OT security company has launched the findings of its latest edition of its much-awaited OT and IoT threat environment landscape analysis report 2023. The latest report covers over 80,000 data points from global cyber and threat hotspots, dark web forums, messaging platforms, and online hacker congregation and collaboration forums. The detailed report does a deep dive into: Download the report now: The Global OT & IoT Threat Landscape Assessment and Analysis Report 2023 Specific Findings:                                                                                             To learn more, download your free copy of the most downloaded and discussed threat report here: The Global OT & IoT Threat Landscape Assessment and Analysis Report 2023 In case you wish to book a session on the findings of the report, reach out to us here: Contact Sectrio

Sectrio’s OT and IoT threat report uncovers the Chinese intelligence conveyor belt Read More »

Corporate espionage, the latent objective behind many cyberattacks

Corporate espionage, the latent objective behind many cyberattacks

Two instances of major cyberattacks segregated in space and time are linked by a hidden objective. One targets a large pharmaceutical company in Asia and the other a large American heavy equipment manufacturer. These two cyberattacks, as per our research have a not-so-obvious connection. While on the surface, both attacks seemed to be motivated by monetary objectives, when one digs deeper, a more sinister link emerges. The smokescreen: Corporate Espionage The actor involved in both these instances of cyberattacks was the Alphv hacker group. In the case of the pharma company, nearly 17 TB of data was exfiltrated from the company’s networks. While the hacker group was still negotiating with the victim business, it had also tried to sell the data through many breach forums. One may think this is something drawn straight from a hacker group playbook, but there is a possibility that the attack could have been motivated by corporate espionage and the whole drama of negotiations with the victim was just a smokescreen to bury the real objective beneath layers of fresh subterfuge. There are various reasons to believe that this is the case. Let’s look at some of the evidence that points to this line of reasoning: A careful analysis of the above information points to the actor having secured some form of monetary gains from the hack even before Alphv put forth its first ransom demand. Typically, after attacking a victim, hackers try their best to put pressure on victims to yield ransom quickly. The longer the negotiations stretch, the higher the chances for the victim to reverse the encryption and regain access to their systems, and lockout hacker access. Despite this threat, Alphv allowed the negotiations to go on without putting any significant pressure on both victims. Wasn’t Alphv serious about ransom? How could this be? It is possible that in both these instances, Alphv was contracted by some entity to exfiltrate specific data from the servers and networks of its victims (for a price, of course). The subsequent half-hearted ransom demand was just an attempt to cover tracks and pretend this was just a regular cyberattack. While such instances are far and few, they do happen. Also read: Complete Guide to Cyber Threat Intelligence Feeds As hacker groups diversify their revenue streams espionage becomes another revenue spinner for them and knowing the highly competitive segments these two businesses are in and the behavior shown by the threat actor, it is possible that Alphv was in touch with a competitor for sale of the stolen data even before it was exfiltrated.   Sectrio’s IoT and OT Specific threat intelligence feeds We are giving away threat intelligence for free for the next 2 weeks. Find out how you can sign up and try out our threat intelligence feeds Find out what is lurking in your network. Go for a comprehensive 3-layer threat assessment now

Corporate espionage, the latent objective behind many cyberattacks Read More »

2023 will be an important year for cybersecurity in India

2023 will be an important year for cybersecurity in India

In addition to the heightened attention the country is receiving from hackers and hacktivists, there are chances of data stolen in 2022 being weaponized this year. IoT and OT Cybersecurity predictions for India for 2023 are based on the trends we have observed in India’s digital space over the last 4 years, our research on the type of cyberattacks that have occurred in this duration, chatter on the Dark Web and other forums and on threat and actor specific IoT and OT focused threat intelligence gathered by Sectrio’s Threat and APT Hunting team. Here are our specific 2023 IoT and OT cybersecurity predictions for India: The IoT and OT Security CISO peer survey 2022 report conducted by Sectrio is a must-read for all. Click here and download your copy of the report now: The CISO Peer Survey Report 2022 We are giving away threat intelligence for free for the next 2 weeks. Find out how you can sign up and try out our threat intelligence feeds Find out what is lurking in your network. Go for a comprehensive 3-layer threat assessment now

2023 will be an important year for cybersecurity in India Read More »

Specific IoT and OT security predictions for North America for 2023

Specific IoT and OT security predictions for North America for 2023

The year 2023 will see a significant shift in the way cyberattacks are engineered and that is just a start. To help you understand how things will change in 2023, we have distilled our learning from the last 4 years and the threat intelligence gathered from our global threat research facilities into specific points for your understanding. We would like to place on record these specific IoT and OT security predictions: The IoT and OT Security CISO peer survey 2022 report conducted by Sectrio is a must-read for all. Click here and download your copy of the report now: The CISO Peer Survey Report 2022 We are giving away threat intelligence for free for the next 2 weeks. Find out how you can sign up and try out our threat intelligence feeds Find out what is lurking in your network. Go for a comprehensive 3-layer threat assessment now

Specific IoT and OT security predictions for North America for 2023 Read More »

Dissecting the cyber incident at All India Institute of Medical Sciences (AIIMS)

Dissecting the cyber incident at All India Institute of Medical Sciences (AIIMS) 

The news of the All India Institute of Medical Sciences (AIIMS) servers being breached is making headlines across India. While the full extent of the data that was compromised and the actors who are behind it are still unknown, we do have some clues on what this attack entails for the healthcare segment in India and beyond. Our threat research team has drawn the following inferences after studying the attack on AIIMS and its aftermath. Disclaimer: these inferences are based on the data and the information we have gathered from published sources on the surface and dark web as of December 5th. Some inferences are subject to change based on new data made available. Since the breach is under investigation from CERT-in, the inferences drawn may be subject to change after the investigation report is made public.

Dissecting the cyber incident at All India Institute of Medical Sciences (AIIMS)  Read More »

Scroll to Top