Industrial Open Automation Software filled with vulnerabilities

777

Cisco Talos has discovered that Industrial Open Automation Software (OAS) that is used to operate Industrial Control Systems (ICS) is filled with critical vulnerabilities that are yet to be patched.

As OAS acts as a bridge for the data movement between two different industrial platforms like PLCs, applications, IoT devices, and databases, these systems play a crucial role in industrial operations and any disruption to them can make or break a business on a permanent note.

Although out of eight, 6 of these flaws were patched, most of the Industrial Control Systems are yet to be updated. The company advises companies to go for network segmentation to lessen the access to hackers who could exploit vulnerabilities.

Researchers from Cisco are also advising organizations to create custom groups and user accounts that have only the needed permissions so that their access is limited.

Additionally, they are also recommended to defend digital environments by using preventive Zero Trust Access Controls for authenticating device trust and user trust.

Coming to a separate study made on ransomware spread in the industrial sector, Cisco claims that no one ransomware family was observed targeting the same company twice in the first quarter of 2022.

All thanks to the democratization of ransomware adversaries that have led to the attackā€™s downtrend. However, the concerning part is the emergence of new file-encrypting malware families that include Cuba, Entropy, and Cerber along with the sophistication of Hive and Conti malware families.

Ā 

Ad
Naveen Goud is a writer at Cybersecurity Insiders covering topics such as Mergers & Acquisitions, Startups, Cyber Attacks, Cloud Security and Mobile Security

No posts to display