Categories: MalwareSecurity

Energy industry warned over threat of cyberattacks, alarm raised by UAE

The energy industry continues to be a privileged target for cyber attacks of hacktivists, state-sponsored hackers and cybercriminals. The alarm from UAE

Oil and gas companies are considerable privileged targets of cyber attacks, cybercriminals, state-sponsored hackers and hacktivists daily menace security of infrastructure in the energy industry.

The number of attacks worldwide against Oil and gas industry systems is constantly growing for both  sabotage and cyber espionage, it is increased also the monetary loss caused by the theft of intellectual property and damages caused by malicious agents such as malware.

The GCC’s oil and gas sectors is considered too vulnerable to cyber attacks due the high penetration level of technology for control of critical processes. One if the most popular incidents occurred in the energy industry is related to Shamoon malware, a virus that infected nearly 30,000 computers in the network of the petroleum producer Saudi Aramco.

Security experts believe that Shamoon malware was in reality a cyber weapon designed by Iranian cyber units to hit energy industry.

Saudi Aramco wasn’t unique energy company hit by a cyber attack, Qatar’s RasGas was also attacked by hackers.

“Every major computer system of consequence most likely has malware in it, placed in by an adversary,”  “So much of the world’s oil production happens here and the pursuit of technologies to make it more efficient.” “When you increase that level of automation and use of IT [information technology], it only increases the vulnerability.” “There are 180 plus nations in the world and 150 to 160 have exploit capabilities,” “Nation states exploit each other to understand threat levels. Most are looking at their sphere of influence and the countries around them. The Pakistanis are most interested in exploiting and attacking the Indians and Afghans.” said Mr McConnell. said John McConnell, the former director of national intelligence in the US, today vice-chairman of Booz Allen Hamilton.

Between July and September, Kaspersky Lab researchers detected 1.2 million internet-borne malware incidents on computers in the UAE, affecting 26.4 per cent of users.

Protection of energy infrastructure is a shared problem, a cyber attack could have serious repercussion on the environment, let’s think to a damage into nuclear facility or to a refinery.

In July US ICS-CERT issued a new Monitor report that revealed a surge of brute force attacks against control systems mainly belonging to the energy sector. Data collected by the CERT revealed that 53% (111) of attacks hit the energy industry mainly targeting control systems, the hackers adopted various techniques including watering hole attacks, SQL injection, and spear phishing.

 

Just a month before Anonymous conducted a campaign dubbed OpPetrol to protest against the West’s domination of the world’s resources. The hacktivists protested against the energy sector for the adoption of US dollars as currency for oil exchange, fortunately the attacks haven’t has serious consequences.

The majority of cyber attacks against energy sector could be undetected, in many cases the attackers could spy on victims for a long period collecting precious information for further attacks. Malicious code used to compromise networks belonging to energy industry are designed to go undetected, the majority of the instances targeted companies working in the Middle East to steal intellectual property and exploiting information.

Chinese hackers are considerably the most dangerous persistent threat against energy sector, especially under the cyber espionage profile.

Targeted attacks can cost a firm up to US$2.4 million in damages, according to a report issued by Kaspersky Lab, despite the alarming scenario companies still consider security as a cost to reduce, Mr McConnell revealed that about 5 to 10 per cent of a company’s IT budget should be spent on cybersecurity.

“Local threats – usually offline methods that involve spreading malware via USB drives, CDs and DVDs – caused 17.4 million malware incidents, affecting more than 40 per cent of computers in the UAE.”

Russia, US and UK have the most robust cybersecurity systems in the world, but their governments are aware of the risks related to cyber attacks and the need to continue to invest to protect energy sector and in particular critical infrastructure.

Pierluigi Paganini

(Security Affairs – Energy industry, UAE, cyber security)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Linux variant of Cerber ransomware targets Atlassian servers

Threat actors are exploiting the CVE-2023-22518 flaw in Atlassian servers to deploy a Linux variant of…

8 hours ago

Ivanti fixed two critical flaws in its Avalanche MDM

Ivanti addressed two critical vulnerabilities in its Avalanche mobile device management (MDM) solution, that can…

16 hours ago

Researchers released exploit code for actively exploited Palo Alto PAN-OS bug

Researchers released an exploit code for the actively exploited vulnerability CVE-2024-3400 in Palo Alto Networks'…

21 hours ago

Cisco warns of large-scale brute-force attacks against VPN and SSH services

Cisco Talos warns of large-scale brute-force attacks against a variety of targets, including VPN services,…

21 hours ago

PuTTY SSH Client flaw allows of private keys recovery

The PuTTY Secure Shell (SSH) and Telnet client are impacted by a critical vulnerability that could…

1 day ago

A renewed espionage campaign targets South Asia with iOS spyware LightSpy

Researchers warn of a renewed cyber espionage campaign targeting users in South Asia with the…

2 days ago

This website uses cookies.