Categories: Security

An increasing number of targeted attacks against the energy sector

Symantec published in the report titled “Targeted Attacks Against the Energy Sector” to describe the security landscape for companies of the sector.

Companies and industries belonging in the energy sector are waiting most targeted sectors on a global scale, Symantec has issued a very interesting report titled “Targeted Attacks Against
the Energy Sector” that provide an overview of malicious event that hit the energy world.

The number of cyber attacks is increasing every year, in the first half of 2013, the energy sector was the fifth most targeted sector worldwide, suffering 7.6% of all cyberattacks.

“During the monitoring period from July 2012 to June 2013, we observed an average of 74 targeted attacks per day globally. Of these, nine attacks per day targeted the energy sector. Accounting for 16.3 percent of all attacks, the energy sector was the second most targeted vertical in the last six months of 2012, with only the government/public sector exceeding it with 25.4 percent of all attacks.” revealed Symantec.

Security experts, private companies and government are aware of the cyber threat and fear a major incident could happen in the next months causing serious consequences. In April 2013, the US Department of Homeland Security alerted energy companies on ongoing spear-phishing campaign and of a rising tide of attacks aimed at sabotaging industrial processes.

 

The common sense of security is changed after the discovery of malware such as Stuxnet and Shamoon, experts in the energy sector have matured the sensitiveness that a cyber weapon could effects more dangerous that a bomb. Governments are spending a lot of effort in the improvement of cyber capabilities, this effort is transforming the cyber space in a warfare domain.

Hackers who target the energy sector operate mainly to steal intellectual properties, but an attack could cause an intentional, or unintentional, incidents that could cause human losses.

Intellectual property theft requires a long-term strategy of the attackers who modify their operational mode over the time to adapt the offensive to countermeasures adopted by the victims. The information stolen could be used to reduce the competitive gap with targeted industries, but it could be used also to perform further disruptive actions.

The scenarios hyphotized by Symantec experts are different, cybercrime, state-sponsored hackers, hacktivists and cyber terrorists merge into a single entity capable of moving hostile attacks with  the catastrophic consequences.
“A competitor may commission actions against energy companies to gain an unfair advantage. There are “hackers for hire” groups such as the Hidden Lynx group, who are more than willing to engage in this type of activity. State-sponsored hackers could target energy firms in an attempt to disable critical infrastructure. Hacktivist groups may also victimize companies to further their own political goals. Symantec researchers know these threats can originate from all over the world and sometimes from within company walls. Insiders who are familiar with the systems can carry out attacks for extortion, bribery or revenge. And disruptions can simply happen by accident such as a misconfiguration or a system glitch. For example, in May 2013, the Austrian power grid nearly had a blackout due to a configuration issue.” states a post by Symantec.
The energy sector is adopting systems even more complex, there are numerous supervisory control and data acquisition (SCADA) or industrial control systems (ICS) that are exposed online and that needs to be specifically protected. The high penetration level of technology has found critical infrastructure vulnerable to cyber attacks, the majority of smart grid and water facilities all over the world needs a more efficient security.
The technological offer is also complicated by the diffusion of new paradigms like the Internet of Things, which represent a business opportunity for the cybercrime industry.
Another factor that influences the overall security of the energy sector is it opens to open the energy market in which small contributors to the electric power grid (e.g. Private water power plants, wind turbines or solar collectors) become part of the entire infrastructure enlarging surface of attack.
“While these smaller sites make up only a small portion of the grid, the decentralized power input feeds can be a challenge to manage with limited IT resources and need to be carefully monitored to avoid small outages that could create a domino effect throughout the larger grid.” reports Symantec.

Companies in the energy sector will face a growing risk of suffering cyber attacks, new developments, including further extensions of smart grids and smart metering expose the more infrastructure to the Internet.

Be aware, also devices not connected to the Internet are at risk, there has already been a number of successful attacks against isolated systems!

If you want to go deeper read the report.

Pierluigi Paganini

(Security Affairs –  Energy sector, cyber security)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

8 hours ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

13 hours ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

18 hours ago

Cisco warns of a command injection escalation flaw in its IMC. PoC publicly available

Cisco has addressed a high-severity vulnerability in its Integrated Management Controller (IMC) for which publicly…

20 hours ago

Linux variant of Cerber ransomware targets Atlassian servers

Threat actors are exploiting the CVE-2023-22518 flaw in Atlassian servers to deploy a Linux variant of…

1 day ago

Ivanti fixed two critical flaws in its Avalanche MDM

Ivanti addressed two critical vulnerabilities in its Avalanche mobile device management (MDM) solution, that can…

2 days ago

This website uses cookies.