• TREND MICRO
  • ABOUT
Search:
  • Latest Posts
  • Categories
    • Android
    • AWS
    • Azure
    • Cloud
    • Compliance
    • Critical Infrastructure
    • Cybercrime
    • Encryption
    • Financial Services
    • Government
    • Hacks
    • Healthcare
    • Internet of Everything
    • Malware
    • Microsoft
    • Mobile Security
    • Network
    • Privacy
    • Ransomware
    • Security
    • Social Media
    • Small Business
    • Targeted Attacks
    • Trend Spotlight
    • Virtualization
    • Vulnerabilities
    • Web Security
    • Zero Day Initiative
    • Industry News
  • Our Experts
    • Ed Cabrera
    • Rik Ferguson
    • Greg Young
    • Mark Nunnikhoven
    • Jon Clay
    • William “Bill” Malik
  • Research
Home   »   Industry News   »   Current News   »   SCADA vulnerability underscores utility sector issues

SCADA vulnerability underscores utility sector issues

  • Posted on:January 16, 2012
  • Posted in:Current News
  • Posted by:
    Trend Micro
0

The U.S. Department of Homeland Security's Industrial Control Systems Cyber Emergency Response Team, otherwise known as ICS-CERT, recently released a security bulletin that detailed a vulnerability contained in technology used to control the systems used by power plants. If exploited, cybercriminals could gain control of such facilities, effectively crippling the national infrastructure.

According to ICS-CERT, the vulnerability is contained in an Ethernet add-on for the Schneider Electric Quantum programmable logic controller (PLC). The organization's alert stated that numerous hardcoded credentials are contained in the Schneider Electric Quantum Ethernet Module that could allow a hacker to bypass the system's authentication mechanism and access its functions.

"On December 12, 2011, independent security researcher Rubén Santamarta publicly announced details of multiple vulnerabilities affecting the Schneider Electric Quantum Ethernet Module," the bulletin from ICS-CERT stated. "ICS-CERT is coordinating mitigations with Mr. Santamarta and Schneider Electric."

This news is significant given the recent attention that has been paid to data security issues and cyberattacks against the utility infrastructure lately. In November, it was reported that a hack of a Supervisory Control And Data Acquisition (SCADA) solutions provider had breached usernames and passwords that could be used to access the systems at various facilities.

However, DHS and FBI officials then announced they had no evidence that the event was connected to issues faced by the Curran-Gardner Public Water District in Springfield, Illinois.

"In addition, DHS and FBI have concluded that there was no malicious traffic from Russia or any foreign entities, as previously reported," the DHS released in a statement. "Analysis of the incident is ongoing and additional relevant information will be released as it becomes available."

But fuel was added to the fire earlier this month following remarks made by FBI deputy assistant director Michael Welch, who is involved with the law enforcement agency's cyber division, according to a report from the BBC. At the Flemings Cyber Security conference, Welch said that hackers had infiltrated the utility infrastructures of three U.S. cities.

"Essentially it was an ego trip for the hacker because he had control of that city's system and he could dump raw sewage into the lake, he could shut down the power plant at the mall – a wide array of things," Welch said, according to the BBC.

According to an interview he did with InformationWeek, Santamarta said he actually informed ICS-CERT about the vulnerability long before it came out with the security bulletin. However, he did praise the organization and Schneider Electric for taking the issue seriously and working to resolve the vulnerability.

The country's continued march forward with the implementation of a smart grid has also added to data security concerns surrounding utilities. Given the connected nature of smart meters and the grid itself, there is an overriding fear that a hacker will be able to breach the system and essentially shut off the electricity supply to the country.

CIO Update included smart grid security on its recent list of the top 13 data security trends for 2012. According to the report, the standards for smart grid security developed by public utility organizations and the National Institute of Standards will continue to evolve.

"The government will increasingly require utilities to demonstrate that their smart grid and advanced metering infrastructure solutions protect not only the privacy of consumers and consumer usage data but also the security of the AMI infrastructure," the CIO Update report said.

Eventually, the report said, a federal mandate will become the law of the land on the issue and eliminate the need for individual state legislation.

Related posts:

  1. Illinois water utility attack highlights need for greater network security
  2. The Aurora Power Grid Vulnerability and the BlackEnergy Trojan
  3. Op-ed: Global Payments breach underscores distinction between compliance, security
  4. SCADA threats: a new front in the war against cyber crime?

Security Intelligence Blog

  • Our New Blog
  • How Unsecure gRPC Implementations Can Compromise APIs, Applications
  • XCSSET Mac Malware: Infects Xcode Projects, Performs UXSS Attack on Safari, Other Browsers, Leverages Zero-day Exploits

Featured Authors

Ed Cabrera (Chief Cybersecurity Officer)
Ed Cabrera (Chief Cybersecurity Officer)
  • Ransomware is Still a Blight on Business
Greg Young (Vice President for Cybersecurity)
Greg Young (Vice President for Cybersecurity)
  • Not Just Good Security Products, But a Good Partner
Jon Clay (Global Threat Communications)
Jon Clay (Global Threat Communications)
  • This Week in Security News: Ransomware Gang is Raking in Tens of Millions of Dollars and Microsoft Patch Tuesday Update Fixes 17 Critical Bugs
Mark Nunnikhoven (Vice President, Cloud Research)
Mark Nunnikhoven (Vice President, Cloud Research)
  • Twitter Hacked in Bitcoin Scam
Rik Ferguson (VP, Security Research)
Rik Ferguson (VP, Security Research)
  • The Sky Has Already Fallen (you just haven’t seen the alert yet)
William
William "Bill" Malik (CISA VP Infrastructure Strategies)
  • Black Hat Trip Report – Trend Micro

Follow Us

Trend Micro In The News

  • New Report: Top Three Ways to Drive Boardroom Engagement around Cybersecurity Strategy
  • Advanced Cloud-Native Container Security Added to Trend Micro's Cloud One Services Platform
  • Trend Micro Goes Global to Find Entrepreneurs Set to Unlock the Smart Connected World
  • Winners of Trend Micro Global Capture the Flag Demonstrate Excellence in Cybersecurity
  • Companies Leveraging AWS Well-Architected Reviews Now Benefit from Security Innovations from Trend Micro
  • Home and Home Office
  • |
  • For Business
  • |
  • Security Intelligence
  • |
  • About Trend Micro
  • Asia Pacific Region (APAC): Australia / New Zealand, 中国, 日本, 대한민국, 台灣
  • Latin America Region (LAR): Brasil, México
  • North America Region (NABU): United States, Canada
  • Europe, Middle East, & Africa Region (EMEA): France, Deutschland / Österreich / Schweiz, Italia, Россия, España, United Kingdom / Ireland
  • Privacy Statement
  • Legal Policies
  • Copyright © 2017 Trend Micro Incorporated. All rights reserved.