Friday 19 April 2024
 
»
 
»
Story

Report finds high cyber threat vulnerability of energy sector

DUBAI, August 16, 2022

The latest OT/IoT security report from Nozomi Networks Labs finds energy and manufacturing to be the most vulnerable industries to cyber threats followed by healthcare and commercial facilities.
 
In the first six months of 2022, CISA released 560 common vulnerabilities and exposures (CVEs) (down 14 per cent from H2 2021), while the number of impacted vendors went up 27 per cent. The affected products were also up 19 per cent from the second half of 2021.
 
The report, ‘OT/IoT Security Report: Cyber War Insights, Threats and Trends, Remediations’, disclosed that wiper malware, IoT botnet activity, and the Russia/Ukraine war impacted the threat landscape in the first half of 2022.  
 
Since Russia’s invasion of Ukraine in February 2022, Nozomi Networks Labs researchers saw activity from several types of threat actors, including hacktivists, nation-state APTs, and cyber criminals.
 
They also observed the robust usage of wiper malware, and witnessed the emergence of an Industroyer variant, dubbed Industroyer2, developed to misuse the IEC-104 protocol, which is commonly used in industrial environments. 
 
Additionally, in the first half of 2022, malicious IoT botnet activity was on the rise and growing in sophistication.
 
Nozomi Networks Labs set up a series of honeypots to attract these malicious botnets and capture their activity in order to provide additional insights into how threat actors target IoT.
 
In this research, Nozomi Networks Labs analysts uncovered growing security concerns for both hard-coded passwords and internet interfaces for end-user credentials.
 
From January to June 2022, Nozomi Networks honeypots found March to be the most active month with close to 5,000 unique attacker IP addresses collected.
 
The top attacker IP addresses were associated with China and the US, while  “root” and “admin” credentials were most often targeted and used in multiple variations as a way for threat actors to access all system commands and user accounts. 
 
“This year’s cyber threat landscape is complex,” says Roya Gordon, Nozomi Networks OT/IoT Security Research Evangelist.
 
“Many factors including increasing numbers of connected devices, the sophistication of malicious actors, and shifts in attack motivations are increasing the risk for a breach or cyber-physical attack. Fortunately, security defenses are evolving too. Solutions are available now to give critical infrastructure organizations the network visibility, dynamic threat detection, and actionable intelligence they need to minimize risk and maximize resilience.” --OGN



Tags:

More Industry, Logistics & Shipping Stories

calendarCalendar of Events

Ads