SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
How to protect Industrial IoT from ransomware
Mon, 4th Nov 2019
FYI, this story is more than a year old

Ransomware attacks in operational technology (OT) environments are becoming increasingly common as they demonstrate the impact they can have on production processes - shutting down production lines, industrial processes and resulting in revenue loss.

In its 2019 Security Report, Telstra said its research showed ransomware to be a growing problem in the OT domain: building automation systems, industrial control systems powering vehicles, industrial processes, production lines and public systems such as water and power.

Among the most damaging ransomware attacks to OT environments were WannaCry and NotPetya outbreaks of 2017 which hit production networks worldwide resulting in shutdowns, massive clean-up efforts and millions of dollars in damages.

The NotPetya ransomware that wreaked havoc in 2017 cost global shipping line Maersk $300million.

The company said it reinstalled 4,000 servers and 45,000 PCs in just 10 days. Collectively, FedEx, Maersk, Merck, Mondelez, Reckitt Benckiser, and Saint-Gobain experienced financial losses totalling nearly $900million as a result of NotPetya attacks.

Similarly, when WannaCry infected iPhone chip manufacturer TSMC in 2018, the company's operational downtime led to estimated damages of $250 million.

IT an avenue for attacks on OT

Most of the targets of these attacks have been IT networks and the data they carry, but many people don't realise the extensive “spillover” damage to industrial environments when the ransomware spreads from the IT network to poorly segmented OT networks.

While IT systems with good backups can recover lost data relatively quickly, the impact of a ransomware attack on an OT environment can potentially be far worse in terms of lost production time that cannot be recouped.

Whatever the ultimate target, with operational and information technology systems increasingly interconnected, IT systems and networks are often the entry for attacks that target industrial systems.

In January 2016, a US power company was hit by a variant of the Samsam ransomware that prevented it supplying power to its customers.

According to a report of the incident, the company got hit because its IT systems were vulnerable and there was no demilitarised zone (DMZ) between its IT and its industrial OT systems.

A more spectacular and successful attack on industrial systems occurred in March 2019 when global aluminium producer Norsk Hydro was hit by the LockerGoga ransomware that infected 22,000 computers across 170 sites in 40 countries.

The BBC reported: “The entire workforce - 35,000 people - had to resort to pen and paper. Production lines shaping molten metal were switched to manual functions, in some cases, long-retired workers came back in to help colleagues run things ‘the old-fashioned way'. In many cases though, production lines simply had to stop.

A report in SC Media suggested LockerGoga had compromised Active Directory and used this to gain access to OT systems from the IT network.

Integrating IT and OT protection

OT cybersecurity is a relatively new discipline as compared to IT security, and one that, in many cases, didn't have a clear owner in the early days.

Did it belong to the Operations team that had more knowledge about the production environment, or did it belong to the IT Security team that had more expertise in identifying and managing cyber risk?

That question created significant inefficiencies and security gaps as enterprises took their initial steps into OT cybersecurity.

So corporate boards insisted there be clear ownership and accountability for protecting revenue-generating production environments.

Fast-forward five years and the dust is settling with the CISO clearly responsible for securing both the IT and OT environments.

However, this creates a bit of a conundrum for the CISO.

The added responsibility usually doesn't come with a budget windfall to hire a team of OT security specialists (even if you could find such rare talent).

To maximise efficiencies, SOC teams need to leverage their people, processes and technologies originally designed for the IT environment wherever possible.

But the OT environment is a different beast.

These organisations need to train their teams to understand the unique requirements for securing an operational environment.

For example, IT-centric security technologies that used to monitor the business networks for threats are not appropriate for most industrial control networks.

They simply don't understand the unique operating systems and communications protocols found in specialised OT endpoints and leave SOC analysts blind to what's actually happening on the network.   

Deeper visibility

One of the biggest problems OT asset owners have is asset discovery.

As the old security adage goes, “you can't protect what you can't see”.

Many industrial control system (ICS) networks have been in place for years, evolving slowly with the operational requirements of the enterprise and with little centralised knowledge of all the components.

Operations teams historically guarded this environment closely to ensure outside influences (like security) didn't put productivity at risk.

As a result, security teams may start with a very poor line of sight into what OT is on the network and how they are communicating.

Gaining complete visibility into the industrial control network, discovering all connected assets, and understanding how they are communicating is a critical first step to identifying vulnerabilities and recognising threats.

Technologies like those offered by Claroty, are purpose-built to understand and interpret the language of OT networks.

They start by monitoring network traffic, deciphering the proprietary communication protocols, identifying the connected endpoints across the network, and mapping the communications patterns.

Tools like Claroty's Continuous Threat Detection can extract extremely granular detail such as asset type, manufacturer, IP and MAC address, operating system, firmware version and patch levels to help administrators identify vulnerabilities across the network as well.

With a detailed asset inventory and a map of communication patterns, these technologies establish baselines of normal network activity and constantly monitor for any anomalies that could indicate a security threat.

Automating network segmentation

Armed with this detailed OT asset inventory and network map, security personnel are also much better equipped to implement what I believe is one of the most impactful actions they can take to reduce the risk of a major security incident; network segmentation. 

When I say segmentation, I'm referring not only to segmentation between the IT and OT networks, but also segmentation within the OT network environment (aka micro-segmentation, zones, etc.).

The former can make it harder for attackers to gain a foothold within the OT network and the latter can make it much more difficult for them to move laterally if they do happen to gain access.

Network segmentation is a pretty basic security practice, but without a complete network view, it can be a very time consuming and expensive process which demands constant vigilance to keep the segmentation updated as networks expand and change.

Best-of-breed OT security technologies can generate and maintain a ‘current state' view of OT assets and communications to accelerate segmentation initiatives.  Segmenting the IT and OT networks can virtually eliminate the risk I mentioned early of ransomware spilling-over from one environment to the other.

The very best solutions can also create and enforce micro-segmentation; that is automatically grouping similar network assets into “virtual zones” with specifically designed sensitivity policies to highlight and prioritise alerts that show potentially malicious communication between virtual network segments.

Conclusion

As long as there is profit to be made by holding data hostage, there will be ransomware.

Today's cyber-extortionists are organised, highly skilled, and very difficult to catch, so we can't rely on law enforcement to protect us against these crimes; it's up to us.

So far, OT environments have not been the primary targets for ransomware attacks (though the day will come).

But if the last five years have taught us anything about OT security and ransomware, it is that collateral damage is still damage.

It makes no difference if an OT human-machine-interface device is targeted directly, or if a ransomware threat enters through a vulnerable PC in the accounting department and propagates onto the OT network, the impact is the same.

With security organisations now responsible for protecting both IT and OT environments, there is a great opportunity to manage cyber-risk more holistically across the industrial enterprise.

Doing so efficiently requires a combination of leverage and integration as well as specialised security tools to provide visibility into each environment.