Cybersecurity in industrial environments. Are we ready? The attacks that are still to come…

Cybersecurity in industrial environments. Are we ready? The attacks that are still to come…

Identity and user data theft, ransomware, phishing, pharming or denial-of-service attacks are terms that appear more and more in the media1,2,3,4. The hyper-connected world in which we live also affects companies that, as productive entities, are increasingly exposed to being the target of cybercrimes 5,6,7. Existing campaigns to raise awareness in cybersecurity are very diverse, but how can companies protect themselves against all these threats without compromising their final business objectives?

Traditionally, cybersecurity orchestration in industrial environments has been delegated almost exclusively to the company´ s IT department, which have focused on protecting office networks, applying well-known standards and regulations such as: ISO/IEC 27001, ISO/IEC 15408 or ISO/ICE 19790. For these cybersecurity expert teams, “your best defense is a good offense”. This quote by the Chinese general Sun Tzu (author of the book “The Art of War”, considered a masterpiece on strategy) underlies the background of what are known as penetration tests (or pentesting). Pentesting tests are basically a set of simulated attacks against a computer system with the sole purpose of detecting exploitable weaknesses or vulnerabilities so they can be patched. Why are these tests so important? Several studies show that most attacks exploit known vulnerabilities collected in databases such as CVE, OWASP or NIST that for various reasons have not already been addressed 8,9.

In the IT sector, some of the most popular security audit methodologies and frameworks for pentesting are: Open Source Security Testing Methodology Manual (OSSTMM), Information Systems Security Assessment Framework (ISSAF), Open Web Application Security Project (OWASP), and Penetration Testing Execution Standard (PTES). Each of these methodologies follows a different strategy to perform the penetration test according to the type of application to be audited (native mobile apps, web applications, infrastructure…), being in this sense complementary approaches.

cybersecurity

On a practical level, IT teams have a large number of tools to perfomr these tests both free and/or open-source and paid applications. Some of the best known are: Metasploit (Community Edition), NESSUS (Personal Edition), Saint, Nmap, Netcat, Burp Suite, John the Ripper or Wireshark. Most of these tools are already pre-installed in specific pentesting distributions such as Kali Linux, BlackArch Linux or Parrot Security.

However, office networks, of which the IT department is in charge, are not the only existing networks in an industrial company. Today, there is a growing number of production-related devices (PLC, SCADA, …), normally interconnected by fieldbus networks, that support the Internet TCP/IP protocol such as PROFINET or MODBUS TCP. Thanks to the routing function available in PLCs of some brands, it is possible to access to field buses that could not be accessed from the outside in the past, such as PROFIBUS, through gateways. The interconnection between IT (Information Technology) and OT (Operation Technology) networks, so necessary when talking about Industry 4.0, greatly increases the chances of the industry being a target of cyberattacks.

In the next article, we will talk about how we can defend ourselves against such a threat …


Post Authors

Daniel Gómez (dangom@cartif.es)

Javier Román (javrom@cartif.es)

Marta Galende (margal@cartif.es)


1 https://elpais.com/economia/2021-11-11/un-ataque-informatico-obliga-a-paralizar-la-principal-planta-de-la-cervecera-damm.html

2 https://www.lavanguardia.com/tecnologia/20211108/7847465/ciberataque-mediamarkt.html

3 https://www.elespanol.com/omicrono/tecnologia/20211025/supermercado-tesco-hackeo-clientes-sin-pedidos-varios/622188010_0.html

4 https://www.elmundo.es/economia/2021/03/09/6047578dfc6c83411b8b4795.html

5 https://cincodias.elpais.com/cincodias/2021/07/21/companias/1626821663_803769.html

6 https://directivosygerentes.es/innovacion/54-por-ciento-retailers-espanoles-sufrido-ciberataque

7 https://www.fortinet.com/lat/corporate/about-us/newsroom/press-releases/2021/fortinet-reporta-ataques-ransomware-multiplicado-diez-ultimo-ano

8 https://owasp.org/Top10/

9 https://www.muycomputerpro.com/2021/11/11/ransomware-ataques-vulnerabilidades-empresas