Common Cybersecurity Risks to ICS/OT Systems

Author: Michael Artemio Go Rebultan, MIT, GrDp-Forensics, CEH, ECSA, CHFI, CTI, IFCI-CCI
Date Published: 12 June 2023
Related: Introduction to ICS/OT Systems and their Role in Critical Infrastructure

Industrial control systems (ICS) and operational technology (OT) are fundamental components of critical infrastructure, such as power plants, water treatment facilities and transportation systems. These systems control and monitor physical processes and rely on traditional IT systems to perform data analysis and communication tasks.

However, this interconnectivity can make ICS/OT systems vulnerable to various cyberthreats, including those that target traditional IT systems. Malware attacks, phishing and social engineering attacks can disrupt ICS/OT systems and compromise sensitive data. ICS/OT systems may be particularly vulnerable to supply chain attacks because they rely on third-party hardware and software components. Organizations must take steps to protect their ICS/OT systems from cyberthreats to ensure the resilience of critical infrastructure.

Notable cyberattacks on ICS/OT systems have demonstrated the potential impact of these attacks on critical infrastructure:

  • In December 2015, a cyberattack on Ukraine's power grid caused a blackout affecting over 200,000 people. The attack was attributed to Russian state-sponsored hackers who used malware to control ICS/OT systems.
  • In 2017, the WannaCry ransomware attack affected hundreds of thousands of computers in over 150 countries, including some ICS/OT systems. The attack targeted a vulnerability in Microsoft Windows and demanded payment in Bitcoin in exchange for a decryption key.
  • In March 2018, the city of Atlanta was hit by a ransomware attack that affected some of its ICS/OT systems, including its court system and airport Wi-Fi. The attack caused widespread disruption and financial losses.
  • In December 2019, a ransomware attack on the New Orleans city government affected some of its ICS/OT systems, including its emergency communications systems. The attack caused widespread disruption and financial losses.
  • In May 2021, the Colonial Pipeline ransomware attack temporarily shut down a major fuel pipeline in the United States, leading to fuel shortages and price increases. The attack was attributed to a Russian criminal group known as DarkSide and involved using malware to encrypt data and demand payment in exchange for a decryption key.
  • In July 2021, a cyberattack on water treatment facilities in Florida attempted to poison the water supply by manipulating chemical levels. The attack was detected and prevented before any harm was caused, but it highlighted the potential for cyberattacks to cause physical harm and public safety risks.

These attacks demonstrate cyberattacks’ potential to cause physical harm, financial losses and public safety risks to critical infrastructure. They highlight the need for organizations to prioritize cybersecurity for their ICS/OT systems and take proactive measures to mitigate cyberrisks.

Common cybersecurity risks to ICS/OT systems and mitigation strategies

To protect their ICS/OT systems from cyberthreats, organizations must be aware of the common cybersecurity risks and take steps to mitigate them. Some of the most common cybersecurity risks to ICS/OT systems include malware attacks, supply chain vulnerabilities and human error. Malware attacks can disrupt ICS/OT systems and compromise sensitive data, such as intellectual property and financial information. Supply chain vulnerabilities, such as unsecured third-party software and hardware components, can introduce cyberrisks into ICS/OT systems. Human error, such as inadequate training and poor security hygiene, can also introduce cybersecurity risks into ICS/OT systems.

To mitigate these risks, organizations should conduct regular vulnerability assessments, implement network segmentation and provide employee training on cybersecurity best practices. Compliance with relevant regulations and standards, such as the NIST Cybersecurity Framework and the IEC-62443 series of standards, can also help mitigate cybersecurity risks to ICS/OT systems. Collaboration between IT and OT teams and external stakeholders such as government agencies and industry groups can also help mitigate cybersecurity risks to ICS/OT systems.

Organizations should also consider using advanced technologies, such as artificial intelligence and machine learning, to help detect and prevent cyberattacks on ICS/OT systems. These technologies can provide real-time threat intelligence and enable faster incident response, essential for mitigating cyberattacks impact on critical infrastructure.

Putting the right cybersecurity measures in place

Protecting ICS/OT systems from cyberthreats is crucial for ensuring the resilience of critical infrastructure. Recent cyberattacks on ICS/OT systems have highlighted the potential impact of these attacks on critical infrastructure and the need for organizations to prioritize cybersecurity for their ICS/OT systems. By being aware of common cybersecurity risks and taking proactive steps to mitigate them, organizations can protect their ICS/OT systems and maintain operational resilience.

The above-mentioned incidents demonstrate that cyberattacks on ICS/OT systems can cause physical harm, financial losses and public safety risks. Organizations must protect their ICS/OT systems from cyberthreats, such as conducting regular vulnerability assessments, implementing network segmentation and providing employee training on cybersecurity best practices. Compliance with relevant regulations and standards and collaboration between IT and OT teams can also help mitigate cybersecurity risks to ICS/OT systems.

The bottom line: the cybersecurity risks to ICS/OT systems must be taken seriously, and organizations must work together to address them. With the right cybersecurity measures in place, critical infrastructure can remain resilient in the face of cyberthreats.