Security News

Trend Micro unveils OT-native endpoint security solution for ICS environments
2021-05-04 02:00

Trend Micro announced an OT-native endpoint security solution, provided as part of its total security solution for smart factories. "The ugly truth of ICS endpoint security is that there has not been any security solution specifically designed for the high-availability needs of modernized equipment in the OT environment," said Akihiko Omikawa, executive vice president of IoT security for Trend Micro and chairman of TXOne Networks.

Vulnerabilities in ICS-specific backup solution open industrial facilities to attack
2021-04-07 05:15

Claroty researchers have found and privately disclosed nine vulnerabilities affecting Rockwell Automation's FactoryTalk AssetCentre, an ICS-specific backup solution. Rockwell Automation's FactoryTalk AssetCentre is a centralized tool for securing, managing, versioning, tracking and reporting automation-related asset information across industrial facilities.

Kaspersky Sees Rise in Ransomware Attacks on ICS Devices in Developed Countries
2021-03-26 16:14

Cybersecurity firm Kaspersky observed a drop in ransomware attacks on industrial control system computers in the second half of 2020, but it saw an increase in these types of attacks in developed countries. According to the company's Industrial Control System Threat Landscape report for H2 2020, globally, the percentage of ICS computers targeted with ransomware dropped from 0.63% in the first half of the year to 0.49% in the second half of 2020.

ICS threat landscape highlights
2021-02-26 04:00

"The convergence of an increasingly ICS-aware and capable threat landscape with the trend towards more network connectivity means that the practical observations and lessons learned contained in our 2020 YIR report are timely as the community continues to work to provide safe and reliable operations." ICS threat activity continues to rise - both in terms of the number of distinct groups tracked and the industries and regions that they are targeting.

Number of ICS vulnerabilities disclosed in 2020 up significantly
2021-02-05 05:30

The report also revealed a 25% increase in ICS vulnerabilities disclosed compared to 2019, as well as a 33% increase from 1H 2020. During 2H 2020, 449 vulnerabilities affecting ICS products from 59 vendors were disclosed.

Number of ICS Vulnerabilities Continued to Increase in 2020: Report
2021-02-04 14:16

The number of vulnerabilities discovered in industrial control system products in 2020 increased significantly compared to previous years, according to a report released on Thursday by industrial cybersecurity firm Claroty. According to Claroty, the number of ICS vulnerabilities disclosed in 2020 was nearly 25% higher compared to 2019 and close to 33% higher than in 2018.

CISA Issues ICS Advisory for New Vulnerabilities in Treck TCP/IP Stack
2020-12-22 13:47

Security updates available for the Treck TCP/IP stack address two critical vulnerabilities leading to remote code execution or denial-of-service. A low-level TCP/IP software library, the Treck TCP/IP stack is specifically designed for embedded systems, featuring small critical sections and a small code footprint.

Siemens, Schneider Electric Address Serious Vulnerabilities in ICS Products
2020-12-09 13:09

Siemens and Schneider Electric on Tuesday informed customers about the availability of patches and mitigations for several potentially serious vulnerabilities affecting their industrial control system products. The new advisories describe vulnerabilities affecting the company's SICAM, SIMATIC, SIPLUS, LOGO! 8, SENTRON, SIRIUS, and XHQ products.

Iranian Hackers Access Unprotected ICS at Israeli Water Facility
2020-12-04 15:42

A group of Iranian hackers recently posted a video showing how they managed to access an industrial control system at a water facility in Israel. "This gave the attackers easy access to the system and the ability to modify any value in the system, allowing them, for example, to tamper with the water pressure, change the temperature and more. All the adversaries needed was a connection to the world-wide-web, and a web browser," OTORIO said in a blog post.

Manufacturing Sector Targeted by Five ICS-Focused Threat Groups: Report
2020-11-13 13:27

A report published on Thursday by industrial cybersecurity firm Dragos reveals that the manufacturing sector has been attacked by five threat groups that have been known to target industrial environments. According to Dragos, the manufacturing sector faces increasing risk of cyberattacks, including attacks whose goal may be to cause disruption to industrial processes and ones aimed at collecting valuable information.