Sectrio

Cyber Security

a large industrial area with buildings and a large tower Industrial-Cybersecurity-Challenges-and-Solutions-1024x538

Industrial Cybersecurity Challenges and Solutions

One of the most vital aspects of modern business operations is industrial cybersecurity. This is especially true as industries more and more rely on complex and interconnected systems. The integration of advanced technologies in critical sectors such as energy, transportation, manufacturing, health, and others has made it necessary to safeguard industrial control systems (ICS) from unethical actions. Industrial cybersecurity focuses on protecting these systems from cyber threats that could disrupt operations, cause financial losses, or even pose risks to public safety. Reliance on Operational Technology (OT) and the Need for Robust Security Measures Industrial operations are rapidly evolving, driven by the integration of OT into traditional information technology (IT) environments.  OT includes the hardware and software that detect or cause changes through direct monitoring and control of physical devices, processes, and events within an enterprise. This combination of OT and IT offers significant benefits, like improved efficiency, predictive maintenance, and real-time data analytics. However, it also introduces new vulnerabilities. As industries become more capable digitally, the risk of cyberattacks targeting OT systems increases. These systems were traditionally isolated and not designed with cybersecurity in mind, making them susceptible to exploitation.  The consequences of a cyber incident in an industrial setting can be severe, ranging from production downtime and financial loss to safety hazards and environmental damage. Therefore, implementing robust security measures is not just a best practice but a necessity. Key Considerations for Enhancing Industrial Cybersecurity Integration of Security into OT Environments The first step is acknowledging that traditional IT security measures alone are insufficient. OT environments require tailored security approaches that address their unique characteristics and operational demands. This includes ensuring that all devices, from programmable logic controllers (PLCs) to sensors, are securely configured and regularly updated. Network Segmentation Effective network segmentation helps contain potential breaches by isolating critical systems from less secure networks. By creating zones and conduits, industries can limit the movement of attackers within the network, thereby protecting essential processes from being compromised. Continuous Monitoring and Incident Response Proactive monitoring of OT systems is vital for the early detection of anomalies and potential threats. Implementing robust incident response strategies ensures that in the event of a breach, the impact is minimized and normal operations can be restored swiftly. This includes having a well-defined response plan and conducting regular drills. Collaboration and Training Enhancing cybersecurity is a collaborative effort that requires buy-in from all stakeholders, from the executive level to the operational floor. Regular training programs for employees on cybersecurity best practices, coupled with fostering a culture of security awareness, are critical components of a comprehensive security strategy. Compliance with Industry Standards: Adhering to industry-specific cybersecurity standards and regulations, such as the NIST Cybersecurity Framework or IEC 62443, provides a solid foundation for developing and maintaining secure OT environments. These standards offer guidelines and best practices that help organizations systematically address security risks. The growing reliance on operational technology within industrial sectors emphasizes the urgent need for robust cybersecurity measures. As OT systems become increasingly interconnected with IT environments, they become more exposed to cyber threats.  Organizations must prioritize the protection of these critical systems by implementing comprehensive security strategies that cover integration, segmentation, continuous monitoring, collaboration, and adherence to industry standards. By doing so, companies can safeguard their operations, protect their investments, and ensure the safety and reliability of their industrial processes. That being said, like all other facilities, industrial cybersecurity also comes with its set of challenges.  Challenges in Industrial Cybersecurity Resource Shortages The scarcity of skilled cybersecurity professionals presents a significant challenge for industrial organizations. As cyber threats become more sophisticated and diverse, the demand for cybersecurity expertise continues to outstrip the available talent pool. This shortage impacts organizations’ ability to maintain effective defenses against evolving cyber threats. Skilled cybersecurity professionals are essential for implementing and managing robust security measures, conducting thorough risk assessments, and responding effectively to cyber incidents. Without an adequate workforce, organizations may struggle to keep pace with the constantly evolving threat landscape, leaving them vulnerable to cyberattacks and data breaches.  Additionally, the lack of skilled professionals can hinder the implementation of best practices and adherence to industry standards, further exacerbating security risks. Blurring Boundaries The convergence of IT, OT, and Internet of Things (IoT) devices blurs the boundaries between traditionally separate domains, complicating security strategies. Historically, IT and OT environments were segregated, with distinct security protocols and technologies. However, as industries embrace digital transformation initiatives, these boundaries are becoming increasingly porous. The integration of IT, OT, and IoT devices introduces new attack vectors and complexities, as cyber threats can now target interconnected systems across the enterprise. Securing these converged environments requires a holistic approach that considers the unique security challenges posed by each domain.  It also necessitates collaboration between IT and OT teams to develop and implement comprehensive security strategies that address the interdependencies between systems. Secure-by-Design Devices The lack of secure-by-design devices in industrial environments poses a significant security risk. Many legacy industrial control systems were not designed with security as a primary consideration, making them vulnerable to cyberattacks. Additionally, the proliferation of IoT devices introduces a wide range of connected endpoints that may lack adequate security features. To address this challenge, there is a growing need for secure product development practices that prioritize security from the outset. Manufacturers must incorporate security features into the design and development process of industrial devices, ensuring that they adhere to industry best practices and standards.  Secure-by-design principles include implementing robust authentication mechanisms, encryption protocols, and secure firmware update mechanisms to protect against cyber threats. Supply Chain Risks Vulnerabilities in supply chains present significant risks to industrial cybersecurity. Organizations rely on a complex network of suppliers and vendors to source components, equipment, and software for their operations.  However, this interconnected supply chain introduces numerous opportunities for cyberattacks, such as supply chain compromises, counterfeit components, and malicious software. To mitigate these risks, organizations must adopt a proactive approach to supply chain security. This includes implementing rigorous vendor risk management processes, conducting thorough due

Industrial Cybersecurity Challenges and Solutions Read More »

a plane flying over a building Guide-to-OT-Cybersecurity-in-the-Aviation-Industry-1024x538

Complete Guide to OT Cybersecurity in the Aviation Industry

Cybersecurity in the aviation industry is not just about protecting data; it’s about safeguarding lives. A single cyberattack can have catastrophic consequences, disrupting air travel, compromising safety, and causing significant economic damage.  This article aims to provide a comprehensive guide to OT cybersecurity in the aviation industry. Whether you’re a cybersecurity professional, a stakeholder in the aviation industry, or simply interested in the intersection of technology and aviation, this guide will provide valuable insights into the critical role of cybersecurity in aviation. Statistics on Recent OT/IT cyberattacks in the Aviation Industry The aviation sector has become a rising target for cyberattacks due to its reliance on vastly interconnected digital infrastructures, global supply chains, and the torrential volume of sensitive data it handles. These statistics highlight the increasing threat of OT cyberattacks in the aviation industry and underscore the importance of robust cybersecurity measures.  Understanding Operational Technology (OT) in Aviation Definition of Operational Technology (OT) in Aviation Operational technology (OT) refers to the hardware and software systems used to monitor, control, and manage physical processes and machinery in various industries, including aviation. Unlike information technology (IT), which primarily deals with data processing and communication, OT systems directly interact with the physical world. In the aviation industry, OT is essential for the safe and efficient operation of aircraft, airports, and air traffic control systems. Understanding the OT Systems Used in the Aviation Industry and Their Role OT plays a pivotal role in the aviation industry. It refers to the hardware and software used to change, monitor, or control physical devices, processes, and events in the enterprise. In the context of aviation, OT encompasses the systems and equipment that ensure the smooth operation of flights and related services. OT is deeply planted in the aviation industry, touching on every aspect from flight operations to passenger services. Its role is critical in ensuring safety, efficiency, and reliability in aviation operations.  The Current State of OT Cybersecurity in Aviation The current cybersecurity landscape in aviation is characterized by a significant rise in cyber threats targeting OT systems. These threats are not just increasing in number but also in sophistication, with high-value targets in the aviation industry handling a vast amount of valuable data, including passenger information, financial records, and proprietary technology.  This has led to an increase in motivations for threat actors, ranging from data and monetary theft to causing disruptions and harm. 1. The dynamic threat Landscape The aviation industry has seen a significant increase in cyber threats targeting OT systems. These threats range from ransomware attacks to data breaches, and their frequency and sophistication are on the rise. The interconnected nature of OT systems in aviation means that a single vulnerability can have far-reaching impacts, affecting everything from flight operations to passenger services. 2. Impact of Cyber Threats The potential impact of cyber threats on the aviation industry is substantial. A successful attack can disrupt flight operations, leading to delays or cancellations. In the worst-case scenario, a cyberattack could compromise the safety of flights. Additionally, data breaches can lead to the loss of sensitive data, damaging the reputation of airlines and resulting in significant financial losses. 3. Cybersecurity Measures In response to the growing threat landscape, the aviation industry has been taking steps to improve OT cybersecurity. These measures include implementing robust security controls, conducting regular risk assessments, and training employees on cybersecurity best practices. However, the rapidly evolving nature of cyber threats means that these measures need to be continually updated and improved. 4. Regulatory Environment The regulatory environment for OT cybersecurity in aviation is also evolving. Regulatory bodies around the world are introducing new standards and regulations aimed at improving cybersecurity in the industry. These regulations are driving changes in the industry, but they also present challenges, as airlines and other industry stakeholders need to ensure they are compliant. Recent Cybersecurity Incidents in the Aviation Industry Boeing  We have already spoken about the case earlier. This reiterates the fact that the aerospace sector has become a rising target for cyberattacks due to its reliance on vastly interconnected digital infrastructures, global supply chains, and the torrential volume of sensitive data it handles.  More recently, this attack trend has been amplified by the rapidly growing integration of Industrial Internet of Things (IIoT) technologies, rising geopolitical tensions, and the US government’s decision to designate aerospace and aviation as critical infrastructure.  As mentioned before, Boeing Chief Security Officer Richard Puckett noted that “occurrences of ransomware inside the aviation supply chain” had shot up by 600% in 2022.   This sectoral ransomware trend has persisted since Puckett flagged the threat, headlined by LockBit 3.0 ’s breach of Boeing last November and its alleged compromise of the non-profit aerospace corporation. Moreover, the European Organization for the Safety of Air Navigation (Eurocontrol) reported that ransomware was the sector’s leading attack trend in 2022, accounting for 22% of all malicious incidents. In fact, there were 52 attacks reported in 2020, 48 attacks in 2021, and 50 attacks reported by the end of August 2023, indicating a consistent occurrence of attacks on the aviation industry. Cyberattacks on London City Airport and Birmingham Airport Both of these airports experienced disruptions due to cyber intrusions. Moreover, ransomware attacks on supply chain players have seen an alarming rise, increasing by as much as 600% since the previous year. Air Albania Cyberattack A recent report highlighted a cyberattack against Air Albania. The details of the attack and its impact were not disclosed, but it underscores the vulnerability of airlines to cyber threats. Cambodia Angkor Air Cyberattack: The Host Kill Crew Hackers targeted Cambodia Angkor Air. The specifics of the attack and its consequences were not revealed, but it’s another example of airlines being targeted by cybercriminals. Gulf Air Cyberattack Gulf Air was also a victim of a cyberattack. The details of the attack and its impact were not disclosed, but it highlights the ongoing threat to airlines from cyberattacks. Qatar Airways Data Leak Qatar Airways suffered a data leak allegedly caused by the R00TK1T

Complete Guide to OT Cybersecurity in the Aviation Industry Read More »

A-Complete-Guide-for-Cyber-securing-PLCs-in-Industrial-Networks-1024x538

Complete Guide to PLC Cybersecurity in Industrial Networks

Cybersecurity for programmable logic controllers (PLCs) is the process of safeguarding the integral components of industrial control systems (ICS) from possible cyber threats. These constituents are used in different sectors, like manufacturing, energy, and transportation. PLCs play a pivotal role in automating and overseeing complicated industrial processes. Any violation of the security of these systems can lead to alarming consequences. This may include operational disruptions, equipment impairment, and, in extreme cases, physical harm to individuals. PLC cybersecurity includes a gamut of protective measures. It ranges from risk assessments, access controls, and intrusion detection to the formulation of incident response plans. As the use of PLCs continues to expand and cyber threats evolve, it is critical to establish and fortify the security and resilience of these systems.  The overall goal is to secure the safety and dependability of essential infrastructure in the face of potential adversities. What Is PLC? A PLC, or programmable logic controller, is a microprocessor-based computer designed for managing control tasks, often of a highly complex nature. It is built to resist tough conditions, including heat, cold, and moisture. PLCs are commonly employed for automation in the industrial electromechanical domain.  A PLC is adept at facilitating communication and monitoring and executing complex automated operations, which include temperature control, conveyor systems, robot cells, and various other tasks. These electronic devices manage industrial processes through pre-programmed functions. They’ve largely replaced older relay-based control systems due to their connectivity and easy programming. However, these features also make them prone to cyber-attacks, resulting in severe consequences like power outages, water contamination, equipment damage, and financial losses. Despite their efficiency in simplifying automation and optimizing resources during routine industrial activities, PLCs, as we learn, are also vulnerable to threats. Ensuring their security is of utmost importance to flawless operations. PLC Cybersecurity: Prioritizing the Safety of Industrial Control Systems. Securing industrial control systems (ICS) against cyber threats is a primary concern for businesses relying on them for operational continuity. ICS is used to oversee and automate intricate industrial processes across various sectors. Hence, PLCs are prerequisites for ICS functionality. PLCs manage tasks like conveyor belt operations, product assembly,  and temperature control. With the increasing use of PLCs, their vulnerability to cyber threats also escalates. Cyberattacks targeting PLCs can result in significant operational disruptions. It can harm industrial processes and even pose physical risks to employees. Thus, robust cybersecurity measures for PLCs are necessary to protect ICSs against any cyber threats. To start with, it is essential to initiate regular risk assessments, which is a foundational step in implementing PLC cybersecurity. This involves scrutinizing system architecture, network topology, and access controls. Thus helping to pinpoint vulnerabilities and devise effective mitigation strategies. In order to safeguard PLCs from cyber threats, implementing access controls, including firewalls, intrusion detection and prevention systems, and secure remote access, is absolutely necessary. PLC communications encryption and authentication further enhance protection against unauthorized access and safeguard sensitive data. Developing an incident response strategy is also critical for promptly detecting and addressing cyber threats. The strategy should include procedures for identifying the source and nature of the attack. It must also contain and minimize damage and facilitate recovery from the incident. Equally important is the training of ICS operators in cybersecurity best practices to heighten awareness of potential threats and subsequent preventive measures. Regular cybersecurity training, adherence to best practices like robust password policies, awareness campaigns, phishing awareness, and device and network security contribute to overall system resilience. Preserving the safety and reliability of critical infrastructure hinges on safeguarding industrial control systems from cyber threats. Organizations can mitigate the risk of disruption and damage to their industrial processes by adopting stringent PLC cybersecurity measures. PLC Security Threats Potential threats to PLC security include cyber-attacks, insider threats, and system errors, each capable of jeopardizing the safety, quality, or efficiency of industrial operations. Malware and Cyber Attacks: PLCs are susceptible to malware, such as viruses, worms, or ransomware, disrupting normal operations or stealing sensitive information. Targeted cyberattacks on industrial control systems like PLCs exploit software or network infrastructure vulnerabilities. System Errors: The PLC’s security can be compromised by system errors. This includes software bugs, configuration mistakes, or hardware failures. These errors may lead to unintended behaviors, system crashes, or vulnerabilities that attackers exploit. Unauthorized Access: The security of PLCs is at risk when unauthorized individuals gain physical or remote access. Manipulation or disruption can occur through stolen credentials, weak authentication mechanisms, or unsecured network connections. In a recent instance, a water facility in the US was breached through PLCs.  Insider Threats: Authorized personnel, whether acting maliciously or due to unintentional errors, pose a threat to PLC security. Factors such as disgruntled employees, inadequate training, or unawareness of cybersecurity best practices can contribute to this risk.  Some Notable Cyber-Attacks on PLCs It is surprising that PLCs were not originally designed with security in mind. The system allowed anyone with the necessary skills and equipment to upload, download, delete, or modify programs.  Security relied on the physical isolation of controllers, typically housed within industrial control panels near the machines they regulate. Even with the advancement of interconnected PLCs, security was maintained by either isolating the manufacturing network (air-gapped) or implementing firewalls to separate it from the external environment. However, the shift towards a data-centric world, marked by highly networked industrial environments, has transformed PLCs into potential targets for cyber threats. The move to a connected operational model has altered attack paths.  Thus providing cybercriminals with new avenues to disrupt, damage, or manipulate PLC operations across various industries and platforms. Therefore, the integration of Industry 4.0 must consider this dynamic shift in the landscape. Over the past decade, cybersecurity threats directed at PLCs have grown increasingly sophisticated and impactful. The following are noteworthy instances of successful cyber-attacks on PLCs, in no particular order: US Municipal Water Facility 2023 CISA issued a warning in November last year about threat actors attacking utility companies. In a specific instance that it highlighted, hackers breached a U.S. water facility by hacking

Complete Guide to PLC Cybersecurity in Industrial Networks Read More »

Untitled-5

2023 OT Cybersecurity Roundup—Strategies for 2024

OT is now a part of most industrial organization’s digitization and automation efforts. The Industrial 4.0 technologies that help with connectivity, data analytics, intelligent automation, and advanced manufacturing have become the key differentiators across sectors.  Yet, the convergence of OT and IT has introduced new cyber risks. Let’s look back at the key moments and pivotal developments that shaped the OT cybersecurity landscape in 2023.  OT Cybersecurity Roundup 2023 The year 2023 wasn’t just another chapter in the field of OT cybersecurity. It was a turning point, a year when the once-distant threat of cyberattacks on operational technology (OT) and industrial control systems (ICS) became a chilling reality.  From sophisticated ransomware assaults on critical infrastructure to the chilling manipulation of water treatment plants, the year witnessed a rapid escalation in cybercrime targeting the very systems that keep our modern world running. These weren’t mere inconveniences. They were wake-up calls, stark reminders of the vulnerabilities lurking beneath the surface of our interconnected world.  The “air gap” that once separated IT and OT has faded, and the once-isolated world of industrial systems is now firmly in the crosshairs of cybercriminals.  Hence, it is not surprising that the serious consequences of OT cyber attacks are giving many CISOs sleepless nights.  A couple of examples of OT cybersecurity attacks in 2023 California Water Treatment Attack 2023 Ransomware attack on Global Food Giant Dole As IT and OT systems come together, threats that used to only exist in one place are spreading. In 2023, PwC’s Global Digital Trust Insights report suggests almost a third of big companies expect more attacks on their operational technology. Gartner suggests OT environments will be weaponized by 2025, harming millions. In the face of all these cyber threats, no organization can afford to take a lax approach to OT cybersecurity.  It’s got to be a priority—something that gets thought about and budgeted for. Organizations that show they can bounce back from cyber issues will earn more trust from customers and partners, and that can make all the difference. Having said that, amidst the darkness, glimmers of hope emerged. The year also saw a surge in awareness and investment in OT cybersecurity. Organizations, governments, and industry leaders finally recognized the gravity of the situation and began taking concrete steps to fortify their defences.  Once a distant dream, collaboration between IT and OT teams became a critical necessity. New security standards and regulations were drafted, and innovative solutions were brought to bear on the ever-advancing threat landscape. OT Security Trends in Critical Tech 2023 People made more rules about reporting incidents where critical technology is concerned. The same will continue in 2024 as well. Germany recently made strict laws about this, and the USA is talking about it, too.  However, will these new rules make the companies tell the public about cyberattacks that mess up things in the real world?  We may not hear much about more big incidents, but the new rules might make companies report smaller problems. If something big happens, like the power going out in a big city or a “boil water” warning because of a cyber problem, it’s hard to keep that a secret, even without new laws. In the USA, the TSA (Transportation Security Administration) has been making new rules since last year for pipelines that carry stuff like oil and for trains. They’re doing this because of what happened with the Colonial Pipeline in 2021. A big idea behind these rules is to keep the systems that control essential technology separate from regular computer systems. This way, if a cyberattack messes up the regular computer systems, the critical systems keep working fine.  In a way, this isn’t surprising. This was the whole point of working on cybersecurity for operational technology for the last decade—keeping the lights on, ensuring everyone has clean water, and so on. But, since the attack that shut down the Colonial Pipeline, the TSA has said this clearly for the first time. On the engineering side, something potentially important happened in 2023. The US Department of Energy enhanced its report about the National Cyber-Informed Engineering Strategy. This report was first published in June 2022.  Instead of explaining how to do cyber-informed engineering, the report gives a few examples, says, “We need this,” and plans to create a body of knowledge for cyber-informed engineering. So, what is it? The report discusses ways to physically stop cyberattacks, making them impossible. Engineers have been handling threats to public safety for a long time, and cyber threats are just another kind of threat that had to be considered in designing essential infrastructure.  Many of the methods engineers have used for a long time to stop unwarranted incidents from happening also work against cyber threats. Just as they work against equipment problems and human mistakes that were made a long time ago.  These tools in critical technology are not part of the cybersecurity solution world. However, they can be used to deal with OT cyber threats in real-world operations. OT Cybersecurity Best Practices in 2023 Teams Collaborating Together The old split between the IT and OT teams has disappeared. Now, teams work together, forming groups, learning each other’s jobs, and executing plans when something wrong happens.  This teamwork improves communication, helps everyone understand more, and strengthens defence against cyber threats. Extensive efforts like the Cybersecurity and Infrastructure Security Agency (CISA) OT Cybersecurity Framework and the SANS ICS Security Summit help people share good practices. This working-together spirit is critical to staying on top of the always-changing cyber threats. More Budget for OT Security Organizations are now putting more money into keeping things secure. According to Gartner, OT security spending increased by 15% in 2023 compared to 2022. This doesn’t just mean buying firewalls and detection systems.  It also includes getting tools to manage problems, training for when something goes wrong, and having people dedicated to keeping things secure. It’s not just about throwing money at the problem. Now, organizations are thinking more about security right from

2023 OT Cybersecurity Roundup—Strategies for 2024 Read More »

Unmasking Black Basta Ransomware Group A Closer Look Unmasking-Black-Basta-Ransomware-Group-A-Closer-Look-1024x538

Unmasking Black Basta: A Closer Look at the Notorious Ransomware Group

The Black Basta threat actor is a sophisticated cyber threat group that has emerged in recent years, targeting various organizations across multiple industries. The primary objective of the Black Basta THREAT ACTOR is to gain unauthorized access to targeted networks and exfiltrate sensitive information for intelligence gathering or financial gain. The group is known to engage in long-term campaigns, establishing a persistent presence within victim networks to maintain access and conduct further malicious activities. Tactics and Techniques: The Black Basta THREAT ACTOR employs a range of sophisticated tactics and techniques to achieve its objectives like, Countermeasures: This report is collective research based on the resources by Trend Micro, BlackBerry, Palo Alto Networks, Bleeping Computer, SOCRadar, DXC Technology etc. Who is Black Basta? Black Basta (AKA Black Basta) is a ransomware operator and Ransomware-as-a-Service (RaaS) criminal enterprise that first emerged in early 2022 and immediately became one of the most active RaaS threat actors in the world, racking up 19 prominent enterprise victims and more than 100 confirmed victims in its first few months of operation. The group is known for using phishing emails and malicious attachments to deliver ransomware to their victims, and they have targeted organizations in a variety of industries. The group’s ransom tactics use a double extortion tactic, encrypting their victim’s critical data and vital servers and threatening to publish sensitive data on the group’s public leak site. Black Basta is believed to be a Russian-speaking group. It is assumed that Black Basta’s core membership to have spawned from the defunct Conti threat actor group due to similarities in their approach to malware development, leak sites, and communications for negotiation, payment, and data recovery. In addition to these similarities, there have been some reports that Black Basta members have been using Conti-related code in their ransomware attacks. This suggests that there may be some overlap between the two groups, either in terms of membership or collaboration. ABB Ransomware On May 7th, 2023, the Swiss multinational corporation ABB got attacked by a ransomware attack conducted by the Black Basta ransomware gang, a threat actor that came in sight in April 2022. The Black Basta group used a phishing email to deliver the ransomware to an ABB employee. The employee clicked on the malicious attachment, which installed the ransomware on their computer. The ransomware then spread to other computers in ABB’s network, encrypting files on hundreds of devices. The ransomware attack has affected the company’s Windows Active Directory, affecting hundreds of devices located over multiple locations. ABB terminated VPN connections with its customers to contain the ransomware attack and prevent it from spreading to other networks. History of Attacks by Black Basta The distribution by country of Black Basta’s victim organizations from April 1 to July 31, 2022. Black Basta targets chart based on country Analysis Black Basta Ransomware Malware The ransomware is written in C++ and impacts both Windows and Linux operating systems. It encrypts users’ data using a combination of ChaCha20 and RSA-4096, and to speed up the encryption process, the ransomware encrypts in chunks of 64 bytes, with 128 bytes of data remaining unencrypted between the encrypted regions. The ransomware also attempts to delete shadow copies and other backups of files using vssadmin.exe, a command-line tool that manages Volume Shadow Copy Service (VSS), which captures and copies stable images for backups on running systems. Black Basta Attack Chain Black Basta Attack Chain Diagram Tactics, Techniques and Procedures Tactics Techniques Initial Access Valid Accounts Phishing Execution Command and scripting interpreter System services Windows Management Instrumentation Privilege Escalation Exploitation for privilege escalation Defense Evasion Modify registry Domain policy modification Impair defences Reflective code loading Credential Access OS credential dumping Discovery System information discovery Remote system discovery File and directory discovery Lateral Movement Lateral tool transfer Remote services Exfiltration Exfiltration over C&C channel Exfiltration over web service Impact Inhibit system recovery Service stop Data encrypted for impact Defacement Technical Analysis The Black Basta Ransomware, upon successfully executing its malicious payload on the compromised system, alters the desktop wallpaper to display a customized image associated with the ransomware’s activities. The Black Basta Ransomware Malware is known to deploy a text file as part of its malicious activities. This file contains the Login ID that enables the affected company to establish a connection with the Ransomware Group. The purpose of this connection is to facilitate ransomware payment and initiate negotiations for the potential retrieval or release of the compromised data. Dark Web Analysis Black Basta maintains dedicated dark web pages through which they establish communication channels with victims for the purpose of negotiating ransom payments. Security Recommendation To defend against the Black Basta THREAT ACTOR and mitigate the risk of their attacks, organizations are advised to consider the following countermeasures: This article is attributed to Vikas Karunakarn, Aditya Kirit Katpara, Akshay Jambagi & Dipanjali Rani from Sectrio’s threat research team. Check out: The Global OT and IoT Threat Landscape Assessment and Analysis Report 2023 Reference:

Unmasking Black Basta: A Closer Look at the Notorious Ransomware Group Read More »

Understanding the significance of the latest “cyberattack” on AIIMS Understanding-the-significance-of-the-latest-cyberattack-on-AIIMS-1024x538

Deciphering the latest attack on AIIMS    

In the latest edition of our threat landscape report, Sectrio’s threat researchers had done a comprehensive analysis of the Indian cyber threat landscape, the actors, tactics, malware, and enablers. This report also highlighted the alarming levels of sophistication and maturity demonstrated by state-backed hackers that are targeting Indian critical infrastructure, businesses, and financial services infrastructure. The findings of the report do paint a realistic picture of how fast things are changing in cyberspace vis-à-vis threats, breach tactics, and targets In this piece, we will look at how and why some of the institutions in India are being repeatedly stalked and targeted in cyberspace. We recommend that this article be read in conjunction with the threat report for you to gain a complete understanding and context of the data presented here. As per the data trail left by hackers, Indian cyberspace has been extensively targeted since 2011. In that year, there were a couple of significant events recorded here that were unprecedented in magnitude and portended the scale of events to come. Since 2011, threat actors have expanded their presence in the country while scaling up their operations to cover more sectors and profiles of persons of interest. In addition to critical infrastructure, several of the procurement and production cycles of many vendors connected with defense supply chains, high-end manufacturing, and government agencies are also being targeted The AIIMS attack is certainly not an isolated one. Here are a few significant cyber incidents that occurred in the last few years.  What really happened at AIIMS?  As per media reports on the incident, it has been said that a cyber breach has been ruled out and the incident involved “someone trying to access E-hospital, an internal application” belonging to the premier healthcare institute. It is also said that the application is not accessible from the Internet. In subsequent reports, however, it was claimed that there was an incident involving a weakened server. The questions that arise are: When one puts the above information available publicly, a clearer picture of the attack emerges. At a primary level, the latest cyberattack on AIIMS is designed to send a message. “The hackers can strike at will even at targets that have been breached before and have since been hardened”.  This attack also seems to have been carried out using data exfiltrated during the last attack and has since been shared possibly with other state-backed threat actors within China. Actors like APT 41 are acting to gain and retain access to critical systems and data that can be used to target institutions and key decision-makers in times of peace or during a geopolitical event. The latest attack could have been an attempt to gain access to some updated records or delete some information residing in the weakened server or it could have been an attempt to exfiltrate data of interest residing on this server.   The writing is clearly on the wall. The second attack represents a continued threat actor and adversarial state interest in key Indian institutions  Check out: The Global OT and IoT Threat Landscape Assessment and Analysis Report 2023

Deciphering the latest attack on AIIMS     Read More »

Why OT security gap and threat assessment is essential for your security posture Why-OT-security-gap-and-threat-assessment-is-essential-for-your-security-posture-1024x538

Why OT security gap and threat assessment is essential for your security posture

An Operational Technology risk and threat assessment can serve as a foundational activity for improving your overall approach to infrastructure security. Not only can it identify gaps in your OT security posture, but it can also help sensitize employees and to ascertain if you have the right resources, practices, and workflows to improve OT security. Each year, many security vendors and OEMs publish their threat environment assessment reports. 2023 is no different. In fact, Sectrio will be publishing its IoT and OT threat landscape assessment report in the coming week. Our report talks about the specific deterioration in the threat environment surrounding OT-based infrastructure. There are specific inputs on how threat actors, emboldened by their success in targeting OT infrastructure are now expanding their operations to target many aspects of OT including devices sitting at the periphery of OT networks as well as safety and instrumentation systems. Also Read: How to get started with OT security Thus, anytime is a right time to conduct an OT threat and gap analysis exercise to find out how susceptible your infrastructure is to such attacks and threat actors. As a leading OT security vendor, Sectrio has undertaken many OT threat assessment projects. Following are some of the best practices that our SMEs recommend for conducting an effective OT security risk and gap assessment 10 best practices for OT security gap and threat assessment 1. Start with the scope Determine the full scope of the assessment along with objectives. Which are the systems, devices, and processes that will be assessed? What are the parameters and what kind of assessment methodologies and models will be used? This will help you to focus your resources and efforts and ensure that you have a comprehensive understanding of not just the security risks but also the amount of time and resources involved. If there is any scope for a downtime, it should be identified here. 2. Identify the assets Identify the critical assets in the system that you are assessing and prioritize them based on need and on the possible impact in case of a cyberattack. This includes hardware, software, networks, and other components. It is advisable to identify the interdependencies as well. 3. Conduct a threat assessment Identify the potential threats that could affect the assets. This includes cyber threats such as malware, ransomware, side loading, man-in-the-middle attacks, and hacking, as well as physical threats such as natural disasters, accidents, and equipment failures. 4. Identify specific vulnerabilities Assess the security vulnerabilities that exist within the system. This includes both technical and non-technical vulnerabilities. 5. Measure compliance with IEC 62443 Do the systems comply with various IEC 62443 stipulations? IEC 62443 can serve as a guiding standard for various aspects of operations and infrastructure.  6. Evaluate the existing security measures and their impact Determine what security measures are already in place and assess their effectiveness. 7. Identify gaps Identify any gaps that exist in the current security measures and determine what additional measures are needed to address these gaps. 8. Develop a plan Develop a plan to address the identified gaps and mitigate the identified risks. This should include a prioritized list of actions and a timeline for implementation. 9. Implement the plan Implement the plan and monitor the system to ensure that the security measures are effective. 10. Conduct regular assessments Conduct regular assessments to ensure that the security measures remain effective and to identify any new risks or vulnerabilities that may have emerged. Conducting an OT security risk and gap assessment is a complex process that requires expertise in both industrial systems and cybersecurity. Which is why you need to speak to Sectrio. We have conducted OT security and threat assessments across industries. Our mature risk, gap and threat assessment approach can help your organization identify and mitigate gaps and threats.    Find out what is lurking in your network. Go for a comprehensive 3-layer threat assessment now by Sectrio

Why OT security gap and threat assessment is essential for your security posture Read More »

Securing-Legacy-OT-Systems-Challenges-and-Strategies Securing-Legacy-OT-Systems-Challenges-and-Strategies-1024x538

Securing Legacy OT Systems: Challenges and Strategies

Operational Technology (OT) systems are critical to the operation of industrial and critical infrastructure processes. These systems often consist of legacy equipment, hardware, and software that may be decades old and lack modern security features. As a result, legacy OT systems are vulnerable to cyberattacks that can disrupt operations, cause safety incidents, and result in significant financial losses. Read this blog and learn more about the challenges associated with securing legacy OT systems and outline strategies that organizations can use to enhance the security and reliability of their legacy OT systems. Challenges with Securing Legacy OT Systems Outdated Hardware and Software Legacy OT systems typically consist of outdated hardware and software that may be difficult to secure. These systems may not support modern encryption algorithms or secure communication protocols, leaving them vulnerable to eavesdropping, data theft, and manipulation. Lack of Encryption Encryption is essential to protecting sensitive data and communications in modern industrial and critical infrastructure processes. However, legacy OT systems may not support encryption, leaving them vulnerable to attacks that can compromise data confidentiality and integrity. Insecure Communication Protocols Legacy OT systems may use insecure communication protocols that can be exploited by attackers. For example, Modbus, a widely used communication protocol in legacy OT systems, does not include authentication or encryption, making it vulnerable to attacks that can compromise data integrity and availability. Lack of Security Awareness Operators and technicians who manage legacy OT systems may lack security awareness and training, making them vulnerable to social engineering attacks. Social engineering attacks can be used to gain access to sensitive information or systems by exploiting human vulnerabilities. Strategies for Securing Legacy OT Systems Conduct Risk Assessments Risk assessment is the process of identifying, evaluating, and prioritizing risks to legacy OT systems. This includes identifying vulnerabilities, threats, and potential consequences of a successful cyber-attack. Once identified, organizations should prioritize risks based on their potential impact and likelihood of occurrence. Based on the results of the risk assessment, organizations should develop and implement risk mitigation strategies to reduce the risk of successful cyberattacks. By regularly performing risk assessments and implementing risk mitigation strategies, organizations can proactively identify and address potential vulnerabilities in their legacy OT systems and improve their overall security posture Implement Network Segmentation Network segmentation involves dividing a network into smaller, more secure subnetworks, or segments, to limit the spread of cyberattacks. By segmenting legacy OT systems, organizations can isolate critical assets and limit the damage that could be caused by a successful cyberattack. Organizations should identify critical assets and systems and segment them from non-critical systems. This includes placing systems with similar functions, security requirements, and access controls in the same segment. In addition, organizations should regularly monitor and review their network segmentation policies and procedures to ensure that they remain effective and up-to-date. By implementing OT network segmentation, organizations can reduce the attack surface of their legacy OT systems, minimize the impact of successful cyberattacks, and improve overall system security. Implement Access Control Access control involves implementing mechanisms to control access to legacy OT systems. Access controls should include strong authentication, authorization, and accountability mechanisms. Organizations should limit access to critical systems only to authorized personnel with a legitimate need to access them. The first step in implementing access control is to identify the assets that need to be protected and the individuals or roles that require access. Access control policies should be developed to define the rules and procedures for granting and revoking access to these assets. Read more: IEC 62443, NIST Table of Roles & Responsibilities Template Strong authentication mechanisms, such as two-factor authentication or biometric authentication, should be used to verify the identity of users before granting access to the system. Authorization mechanisms should be implemented to define what actions users can perform on the system and which resources they can access. Implement System Hardening Hardening legacy OT systems involves implementing security controls to reduce the attack surface and improve the security posture of the systems. This includes implementing firewalls, intrusion detection and prevention systems, access controls, and other security measures to limit the potential for successful cyberattacks. In addition, organizations should disable or remove any unnecessary or unused services, protocols, and applications that could be exploited by attackers. This may include disabling unnecessary ports, removing default accounts and passwords, and restricting access to critical systems and components. By hardening their legacy OT systems, organizations can significantly reduce the risk of successful cyberattacks and improve the overall security of their critical infrastructure. It is important to note, however, that hardening should be performed in a careful and deliberate manner, as any misconfigurations or errors can result in unintended consequences or downtime. Implement Security Monitoring Implementing security monitoring for legacy OT systems involves using tools and techniques to identify and respond to potential cyber threats and attacks in real time. This includes implementing network and system monitoring tools, intrusion detection systems, and security information and event management (SIEM) solutions to detect and respond to potential threats. Know more: Find out how Sectrio Hub can be a centralized console for real-time threat monitoring Organizations should establish and follow incident response procedures that outline how to respond to a security incident or cyber-attack. This should include strategies for identifying the source and scope of the attack, containing the damage, and restoring systems and data to their pre-attack state. By implementing effective security monitoring for their legacy OT systems, organizations can detect and respond to potential threats in a timely and effective manner, reducing the risk of successful cyberattacks and minimizing the impact of any security incidents that do occur. It is important to note that security monitoring should be an ongoing process, and that organizations should regularly review and update their monitoring strategies to ensure that they remain effective in the face of evolving cyber threats and attack techniques. Implement Security Awareness and Training Implementing security awareness and training programs for legacy OT systems is critical to reducing the risk of successful cyberattacks caused by human error

Securing Legacy OT Systems: Challenges and Strategies Read More »

Corporate espionage, the latent objective behind many cyberattacks Corporate-espionage-the-latent-objective-behind-many-cyberattacks-1024x538

Corporate espionage, the latent objective behind many cyberattacks

Two instances of major cyberattacks segregated in space and time are linked by a hidden objective. One targets a large pharmaceutical company in Asia and the other a large American heavy equipment manufacturer. These two cyberattacks, as per our research have a not-so-obvious connection. While on the surface, both attacks seemed to be motivated by monetary objectives, when one digs deeper, a more sinister link emerges. The smokescreen: Corporate Espionage The actor involved in both these instances of cyberattacks was the Alphv hacker group. In the case of the pharma company, nearly 17 TB of data was exfiltrated from the company’s networks. While the hacker group was still negotiating with the victim business, it had also tried to sell the data through many breach forums. One may think this is something drawn straight from a hacker group playbook, but there is a possibility that the attack could have been motivated by corporate espionage and the whole drama of negotiations with the victim was just a smokescreen to bury the real objective beneath layers of fresh subterfuge. There are various reasons to believe that this is the case. Let’s look at some of the evidence that points to this line of reasoning: A careful analysis of the above information points to the actor having secured some form of monetary gains from the hack even before Alphv put forth its first ransom demand. Typically, after attacking a victim, hackers try their best to put pressure on victims to yield ransom quickly. The longer the negotiations stretch, the higher the chances for the victim to reverse the encryption and regain access to their systems, and lockout hacker access. Despite this threat, Alphv allowed the negotiations to go on without putting any significant pressure on both victims. Wasn’t Alphv serious about ransom? How could this be? It is possible that in both these instances, Alphv was contracted by some entity to exfiltrate specific data from the servers and networks of its victims (for a price, of course). The subsequent half-hearted ransom demand was just an attempt to cover tracks and pretend this was just a regular cyberattack. While such instances are far and few, they do happen. Also read: Complete Guide to Cyber Threat Intelligence Feeds As hacker groups diversify their revenue streams espionage becomes another revenue spinner for them and knowing the highly competitive segments these two businesses are in and the behavior shown by the threat actor, it is possible that Alphv was in touch with a competitor for sale of the stolen data even before it was exfiltrated.   Sectrio’s IoT and OT Specific threat intelligence feeds We are giving away threat intelligence for free for the next 2 weeks. Find out how you can sign up and try out our threat intelligence feeds Find out what is lurking in your network. Go for a comprehensive 3-layer threat assessment now

Corporate espionage, the latent objective behind many cyberattacks Read More »

TSA Issues Emergency Cybersecurity Amendment for Critical Infrastructure TSA-Issues-Emergency-Cybersecurity-Amendment-for-Critical-Infrastructure-1024x538

Prioritizing OT Network Segmentation: TSA Issues Emergency Cybersecurity Amendment for Critical Infrastructure

On March 8th, 2023, the Transportation Security Administration (TSA) announced a new and important cybersecurity amendment to the security programs of certain TSA-regulated airports and aircraft operators in the US. This emergency action follows a similar set of measures announced in October 2022 for passenger and freight railroad carriers. The TSA is taking this action due to persistent (and growing) cybersecurity threats directed against U.S. critical infrastructure, including the aviation sector. The overall goal is to increase the cybersecurity resilience of and harden U.S. critical infrastructure with extensive collaboration with aviation partners. In the wake of increasing cybersecurity threats, the TSA is prioritizing the importance of OT network segmentation policies and controls in the aviation sector. One of the key requirements outlined in the new amendment is the need for an OT network segmentation and controls. This is a critical step in ensuring that operational technology systems can continue to operate safely in the event that an information technology system has been compromised, and vice versa. By creating separate OT network segments for different types of systems, operators can reduce the risk of a single cyberattack taking down their entire infrastructure. OT Network Segmentation for Critical Infrastructure OT Network segmentation is a fundamental principle of cybersecurity and is essential for protecting critical infrastructure. Without proper OT network segmentation, a cyber attacker can easily move from one system to another, causing widespread disruption and damage. By isolating different types of systems from each other, operators can limit the impact of a cyberattack and prevent it from spreading throughout their network. In addition to OT network segmentation, the new amendment also requires operators to implement access control measures to prevent unauthorized access to critical cyber systems. This is another critical step in securing their networks and preventing cyberattacks. By limiting access to critical systems, operators can reduce the risk of a cyber attacker gaining control of their infrastructure. Continuous monitoring and detection policies and procedures are also essential for defending against cyber threats. Operators must be vigilant in monitoring their networks for signs of suspicious activity and responding quickly to any anomalies. This requires a combination of advanced cybersecurity tools and skilled cybersecurity personnel. Also read: How to get started with OT security Finally, the new amendment also emphasizes the importance of timely patching and updating of critical cyber systems. This is essential for reducing the risk of exploitation of unpatched systems, which are often targeted by cyber attackers. By prioritizing patching and updating of critical systems, operators can reduce the risk of a successful cyberattack. These measures are essential for protecting the nation’s critical infrastructure and ensuring the safe and secure transportation of people and goods. The TSA is working closely with industry stakeholders across all transportation modes to reduce cybersecurity risks and improve cyber resilience. This new amendment builds on previous requirements for TSA-regulated airport and aircraft operators, which included measures such as reporting significant cybersecurity incidents to the Cybersecurity and Infrastructure Security Agency (CISA), establishing a cybersecurity point of contact, developing and adopting a cybersecurity incident response plan, and completing a cybersecurity vulnerability assessment. The TSA’s efforts to enhance the cybersecurity resilience of U.S. critical infrastructure are part of a larger national effort to secure the full benefits of a safe and secure digital ecosystem for all Americans. On March 2nd, 2023, the Biden-Harris Administration announced the National Cybersecurity Strategy to prioritize cybersecurity for all Americans. In conclusion, here are 7 key takeaways from the TSA’s new cybersecurity amendment: By prioritizing OT network segmentation and implementing other key cybersecurity measures, TSA-regulated entities can help reduce cybersecurity risks and improve cyber resilience to support safe, secure, and efficient travel. Find out how Sectrio’s OT Segmentation module can help Secure your IT-OT infrastructure today, Download now: Product Brief Sectrio MicroSegmentation We are giving away threat intelligence for free for the next 2 weeks. Find out how you can sign up and try out our threat intelligence feeds Find out what is lurking in your network. Go for a comprehensive 3-layer threat assessment now

Prioritizing OT Network Segmentation: TSA Issues Emergency Cybersecurity Amendment for Critical Infrastructure Read More »