Security News

U.S. Warns of APT Hackers Targeting ICS/SCADA Systems with Specialized Malware
2022-04-17 20:07

The U.S. government on Wednesday warned of nation-state actors deploying specialized malware to maintain access to industrial control systems and supervisory control and data acquisition devices. "The APT actors have developed custom-made tools for targeting ICS/SCADA devices," multiple U.S. agencies said in an alert.

APT group has developed custom-made tools for targeting ICS/SCADA devices
2022-04-14 14:10

Just a few days after news of attempted use of a new variant of the Industroyer malware comes a warning from the US Cybersecurity and Infrastructure Security Agency: Certain APT actors have exhibited the capability to gain full system access to multiple industrial control system/supervisory control and data acquisition devices. These tools may allow attackers to compromise and control Schneider Electric programmable logic controllers, OMRON Sysmac NEX PLCs, and Open Platform Communications Unified Architecture servers.

US warns of govt hackers targeting industrial control systems
2022-04-13 17:53

A joint cybersecurity advisory issued by CISA, NSA, FBI, and the Department of Energy warns of government-backed hacking groups being able to hijack multiple industrial devices.The federal agencies said the threat actors could use custom-built modular malware to scan for, compromise, and take control of industrial control system and supervisory control and data acquisition devices.

CISA Warns of High-Severity Flaws in Schneider and GE Digital's SCADA Software
2022-02-28 03:35

The U.S. Cybersecurity and Infrastructure Security Agency last week published an industrial control system advisory related to multiple vulnerabilities impacting Schneider Electric's Easergy medium voltage protection relays. "Successful exploitation of these vulnerabilities may disclose device credentials, cause a denial-of-service condition, device reboot, or allow an attacker to gain full control of the relay," the agency said in a bulletin on February 24, 2022.

China-Linked Cyberespionage Operation Suggests Interest in SCADA Systems
2021-08-05 13:24

A cyberespionage group that appears to be based in China has been seen targeting critical infrastructure organizations in Southeast Asia, and the attackers may be interested in industrial control systems. Symantec, a division of Broadcom, reported on Thursday that its threat hunter group had seen attacks launched by a threat actor against four critical infrastructure organizations in an unnamed Southeast Asian country.

Open Source Tool Helps Organizations Secure GE CIMPLICITY HMI/SCADA Systems
2021-02-05 13:31

Industrial cybersecurity firm OTORIO this week announced the availability of a new open source tool designed to help organizations secure their GE CIMPLICITY systems. OTORIO has worked with GE Digital to develop a free and open source tool that can be used to harden CIMPLICITY systems by ensuring that they are configured in accordance with the vendor's guidelines for security best practices.

Open-source tool for hardening commonly used HMI/SCADA system
2021-02-05 04:00

Otorio, a provider of OT security and digital risk management solutions, released an open-source tool designed for hardening the security of GE Digital's CIMPLICITY, one of the most commonly used HMI/SCADA systems. Over the past several months, Otorio's researchers worked closely with GE Digital engineers to deliver a first of its kind open-source tool designed to identify GE CIMPLICITY misconfigurations.

Flaws in PcVue SCADA Product Can Facilitate Attacks on Industrial Organizations
2020-11-10 04:23

Researchers found several potentially serious vulnerabilities in the PcVue SCADA/HMI solution developed by France-based ARC Informatique, including flaws that can allow an attacker to take control of industrial processes or cause disruption. The PcVue product was analyzed by researchers from Kaspersky, who identified a total of three vulnerabilities.

Vulnerabilities Found in Emerson SCADA Product Made for Oil and Gas Industry
2020-05-26 12:05

A researcher from Kaspersky has identified several vulnerabilities in Emerson OpenEnterprise, a supervisory control and data acquisition solution designed for the oil and gas industry. Roman Lozko, a researcher at Kaspersky's ICS CERT unit, discovered four vulnerabilities in Emerson OpenEnterprise.

If you miss the happier times of the 2000s, just look up today's SCADA gear which still has Stuxnet-style holes
2020-05-08 10:56

"The impact is that a malicious actor can start and stop the PLC remotely without authenticating with the engineering software," said Trustwave's Seok Min Lim in an advisory this week, adding: "Our research shows that SoMachine Basic does not perform adequate checks on critical values used in the communications with PLC. The vulnerability can potentially be used to send manipulated packets to the PLC, without the software being aware of the manipulation." Although Schneider's PLC design was only supposed to accept a single user session from the engineering software at a time, Trustwave was able to use Address Resolution Protocol poisoning to keep the session alive while logging out the real user.