IT Brief Asia - Technology news for CIOs & IT decision-makers
Story image
Security vulnerabilities in critical infrastructure on the rise
Mon, 23rd Aug 2021
FYI, this story is more than a year old

Industrial control system vulnerability disclosures are drastically increasing as high-profile cyber attacks on critical infrastructure and industrial enterprises have elevated ICS security to a mainstream issue, according to a new report.

The third Biannual ICS Risk - Vulnerability Report by cybersecurity firm Claroty found a 41% increase in ICS vulnerabilities disclosed in the first half of 2021 compared to the previous six months, which is particularly significant given that in all of 2020 they increased by 25% from 2019 and 33% from 2018.

"As more enterprises are modernising their industrial processes by connecting them to the cloud, they are also giving threat actors more ways to compromise industrial operations through ransomware and extortion attacks," says Amir Preminger, vice president of research at Claroty.

"The recent cyber attacks on Colonial Pipeline, JBS Foods, and the Oldmsar, Florida water treatment facility have not only shown the fragility of critical infrastructure and manufacturing environments that are exposed to the internet, but have also inspired more security researchers to focus their efforts on ICS specifically," he says.

"This is exactly why we are committed to helping the industry at large gain a deep understanding of the risks facing industrial networks and how to mitigate them with this report."

Key Findings

  • ICS vulnerability disclosures are accelerating significantly, shining a light on the magnitude of security flaws that are just now being discovered in operational technology (OT) environments. 637 ICS vulnerabilities were disclosed in 1H 2021, a 41% increase from the 449 vulnerabilities disclosed in 2H 2020. 81% of those were discovered by sources external to the affected vendor, including third-party companies, independent researchers, academics, and other research groups. Additionally, 42 new researchers reported vulnerabilities.
  • 71% of the vulnerabilities are classified as high or critical, reflecting the high severity and impactful nature of the exposures and their potential risk to operations.
  • 90% have low attack complexity, meaning they do not require special conditions and an attacker can expect repeatable success every time.
  • 74% do not require privileges, meaning the attacker is unauthorized and does not require any access to settings or files, and 66% do not require user interaction, such as opening an email, clicking on links or attachments, or sharing sensitive personal or financial information.
  • 61% are remotely exploitable, demonstrating the importance of securing remote connections and Internet of Things (IoT) and Industrial IoT (IIoT) devices.
  • 65% may cause total loss of availability, resulting in denial of access to resources.
  • 26% have either no available fix or only a partial remediation, highlighting one of the key challenges of securing OT environments compared to IT environments.
  • The top mitigation steps noted in ICS-CERT alerts and vendor advisories include network segmentation (applies to 59% of vulnerabilities), secure remote access (53%), and ransomware, phishing, and spam protection (33%).