If past cyberattacks are any indication, success begets imitation. In the wake of last week's hack of Florida water utility, other water utilities and users of remote desktop software would be wise to shore up defenses, experts say.

5 Min Read

The attack on the water treatment system in the small town of Oldsmar, Fla., lacked technical sophistication, showed no insider knowledge of the system, and had all the hallmarks of a hacker joyride through a critical system.

Yet the fact that an unsophisticated attacker compromised a system, changed the chemical mix for treating the water, and could have potentially harmed people will likely have a ripple effect and attract more attackers to test the cybersecurity of municipal water systems, says Padraic O'Reilly, co-founder and chief of product for CyberSaint, an IT risk management firm.

"We don't care whether it is a joy ride or not because now people know it's possible," he says. "It does not matter whether it's a nation-state, because that is just guessing at this point. But what you are signaling to bad actors is that this is possible and maybe too easy to do."

Cyberattackers tend to go where there are demonstrated vulnerabilities, researchers say. In 2017, for example, independent research groups identified significant vulnerabilities in the Intel processor, dubbed Meltdown and Spectre. Over the next two years, researchers found numerous variations of the vulnerability class in processors from Intel and other chipmakers.

Previous attack trends have also demonstrated a link between successful exploitation of vulnerabilities and attacker interest. Vulnerabilities in OpenSSL server software — commonly known as Heartbleed — led to widespread scanning for vulnerable systems and attacks. In addition, specific attacks — such as the US-Israeli Stuxnet attack on Iran's uranium processing capability — arguably led to an escalation in nation-state-level cyber operations.

The water utility sector, which includes facilities that treat drinking water or process waste water, or both, has taken the threat seriously but does have work to do, says Michael Arceneaux, managing director of the WaterISAC, an information sharing and analysis center (ISAC) for such water utilities.

"Cybersecurity has been a concern over the last several years for the sector, and we have a number of resources, but there is room for improvement and for more resources for systems that are underfunded," he says.

On Thursday, the Cybersecurity and Infrastructure Security Agency (CISA), which is part of the US Department of Homeland Security, issued an alert with new details about the compromise. The intrusion is being investigated by the Pinellas County Sheriff Office (PCSO), US Secret Service (USSS), and FBI.

The alert notes that multiple government agencies "have observed cyber criminals targeting and exploiting desktop sharing software and computer networks running operating systems with end of life status to gain unauthorized access to systems." The advisory singles out the use of both remote desktop software, such as TeamViewer and Microsoft's RDP, and end-of-life operating systems, such as Windows 7, as dangerous.

In both cases, attackers can use insecure installations of both remote desktop software and older operating systems to stealthily compromise networks.

"Beyond its legitimate uses, TeamViewer allows cyber actors to exercise remote control over computer systems and drop files onto victim computers, making it functionally similar to Remote Access Trojans (RATs)," the alert states. "TeamViewer's legitimate use, however, makes anomalous activity less suspicious to end users and system administrators compared to RATs."

While the Oldsmar water treatment plant intruders successfully gained access, they did not — and likely did not have the knowledge to — evade the operator's visibility into plant operations or dodge the redundant checks on the water's chemical composition. However, a more sophisticated intruder quite possibly could take such actions, stated Joe Slowik, senior security researchers at network security firm DomainTools, in an analysis

Compared to the US-Israeli Stuxnet operation, two Russian attacks on the Ukraine's power network, and an attack on a petrochemical plant in Saudi Arabia — by Iran, security experts say — the Oldsmar intrusion lacked the capability to impair visibility into the actions being taken, he said.

"Had the unknown entity spoofed or otherwise interfered with HMI [human-machine interface] display parameters or sensor data, the operator on duty would be less likely to notice the incident as it took place, resulting in an attack moving on to engineering and process controls for potential mitigation or detection," Slowik said. "Not only did the intruder fail to limit or manipulate process view in the environment, they executed the event during primary working hours on a weekday, almost ensuring that such activity would be quickly noticed—and mitigated."

For water utilities, then, focusing on improving redundancy and network visibility should be a priority. Yet the lack of funding for municipal and local water treatment facilities often means cybersecurity is an afterthought. The "austere cybersecurity profile" of using outdated operating systems, failing to implement best practices, and a budget that fails to keep cybersecurity up-to-date is common for public-sector organizations, threat intelligence firm Intel471 stated in a blog post.

"The actors in the cybercriminal underground understand that profile fits thousands of enterprises around the world, which gives them a rich target to set their [sights] on," the company said.

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights