Security and industrial control system vulnerabilities spurred many news releases and PR inquiries offering quotes given the wide publicity of the latest ransomware attacks hitting industrial infrastructure. A zero day disclosure of multiple vulnerabilities in Schneider Electric’s industrial control systems (ICS) exemplifies the real-world struggles facing the critical infrastructure ecosystem. 

I first met Marty Edwards when he was with Idaho National Labs. He’s now with Tenable and wrote this blog post regarding the Schneider Electric vulnerabilities. At the end of the post is a statement from Schneider Electric about its situation.

Quoting from the post:

The vulnerabilities — which affect the company’s EcoStruxure Control Expert, EcoStruxure Process Expert, SCADAPack REmoteConnect x70 and Modicon M580 and M340 control products — pose several risks, including the possibility of complete authentication bypass, arbitrary code execution and loss of confidentiality and integrity. 

Tenable’s Zero Day Research is one of several vendors to have disclosed vulnerabilities to Schneider via standard disclosure practices and you can view our technical report here. Although we are strong proponents of full disclosure, in this case we have chosen to withhold certain specific technical details from our public disclosure documents. Operational Technology (OT) systems have yet to advance their security posture to be on par with their IT counterparts, and as such this is a rare situation where full disclosure shouldn’t be followed. In our view, the risk of successful in-the-wild exploitation was too great and the critical infrastructure at risk was too sensitive for us to proceed with full disclosure with patches months away from being released by the vendor.

The factors surrounding the Schneider disclosure highlight the many challenges involved in securing critical infrastructure. Industrial control systems and other technologies used in the operational technology environment are notoriously difficult to develop patches for and deploy. Why? Because systems have to be taken down and thoroughly tested each time an update is made. Yet, the existing operating models for most OT environments, such as power plants, gas pipelines, manufacturing plants, leave little margin for downtime. It’s clear that more discussion industry wide is needed to determine whether the vendor parameters used for zero day disclosures in IT environments are appropriate for critical infrastructure.

Addressing potential solutions, Edwards continues:

We believe it’s incumbent on the broad range of international stakeholders — including government bodies, law enforcement agencies, researchers, vendors and the owners and operators of critical infrastructure facilities — to prioritize global collaboration with an eye toward developing best practices for securing OT systems that can be applied regardless of geography. 

We believe these discussions need to recognize that OT vendors and operators have much to learn from their IT counterparts and need to become more adept at developing and managing the software underpinning crucial systems. Make no mistake — the onus does not fall solely on the owners and operators of critical infrastructure environments. Vendors need to be held responsible for continually bug hunting and doing quality assurance on their own software, dedicating resources to effectively managing vulnerability disclosures and speeding up update release times. 

Further:

In the U.S., we’ve already seen positive movement in the form of the May 12 Executive Order on Improving the Nation’s Cybersecurity from the Biden administration, which calls for software supply chain security guidance to incorporate vulnerability disclosure programs, and the May 18 White House fact sheet, which states “[c]ybersecurity is a core part of resilience and building infrastructure of the future.”

He offers these immediate actions we can take:

Three action items for securing critical infrastructure environments

There is no magic bullet for securing OT environments. Just as with IT security, it comes down to nailing the basics. And we’re well aware that the simplicity of the guidance belies the complexity of actually implementing the recommendations. Nonetheless, we believe these action items bear repeating, as they are foundational to any sound cybersecurity strategy, particularly when systems cannot be updated:

  1. Implement a defense-in-depth posture. Critical infrastructure environments cannot rely on the security of any given device. Organizations need to implement a robust security architecture with compensating controls to protect the devices that are most at risk.
  2. Develop strong governance and disaster recovery policies. These are essential for dealing with ransomware and other forms of cyberattack, and must take into account not just the technologies but also the people and processes in place in any given organization. Exercise and test your backup plans before you need them. Because the cyber skills shortage is particularly acute in OT environments, achieving this level of governance remains challenging for many organizations.
  3. Choose technologies wisely. Without the right people and policies in place, it’s impossible to get the full value out of any technology you purchase. At the same time, there are certain capabilities to seek out in your technology choices. For example, the OT environment requires the same level of real-time, continuous analysis as can be found in the IT world. OT operators need to implement technologies that give them the kind of detection and recovery capabilities necessary to circumvent sophisticated threat actors. 

Schneider Electric has also provided the below statement about the disclosure. If you have any questions for their team, please reach out to [email protected] and Thomas Eck [email protected].

“Recently, multiple cybersecurity research firms made available to Schneider Electric the research they had performed on the cybersecurity of industrial PLC engineering software EcoStruxure Control Expert. The research intended to demonstrate the theoretical possibility of compromising industrial controllers under certain conditions, such as when an attacker has already compromised the engineering workstation or has unauthorized access to the targeted controller network.

Schneider Electric is committed to collaborating openly and transparently. In this case, we have collaborated with these researchers to validate the research and to assess its true impact. Our mutual findings demonstrate that while the discovered vulnerabilities affect Schneider Electric offers, it is possible to mitigate the potential impacts by following standard guidance, specific instructions; and in some cases, the fixes provided by Schneider Electric to remove the vulnerability.

As always, we appreciate and applaud independent cybersecurity research because, as in this case, it helps the global manufacturing industry strengthen our collective ability to prevent and respond to cyber-attacks. Working together has allowed us to improve our understanding of potential weaknesses in EcoStruxure Control Expert. It enabled us to disclose this vulnerability in a timely, responsible manner so that our customers and end-users can better protect their operations, assets, and people. Together, we continue to encourage the ecosystem of automation suppliers, cybersecurity solution providers, and end-users to collaborate to reduce cybersecurity risks; and support our customers to ensure they have implemented cybersecurity best practices across their operations and supply chains.

Share This

Follow this blog

Get a weekly email of all new posts.