How Stuxnet changes the security game

 

Connecting state and local government leaders

Organizations need to rethink baseline controls, worry about the integrity of sensors and even question their assumptions about computers not connected to the Internet.

In November 1988, the first computer worm indiscriminately propagated through 6,000 Unix systems, or roughly 10 percent of the computer systems on the Internet. Although developed with innocuous intent, this worm had the ability to duplicate itself repeatedly in a given environment, ultimately causing the affected system to fail. 

Roughly 22 years later, the Stuxnet worm emerged as a technological advancement with the potential to cause an unimaginable impact. Many have heralded it as a paradigm shift in the cyber threat landscape because of its precision targeting, as opposed to indiscriminate destruction. Instead of attacking every system it enters, Stuxnet is designed to only subvert specific Supervisory Control and Data Acquisition systems.


Related coverage:

Stuxnet is not Superworm, researcher says

Stuxnet story is high-profile but still out of reach

Listen to an (ISC)2 podcast on Stuxnet here.


While using common operating systems and networking components, SCADA systems have traditionally been air-gapped from the Internet to pre-empt such attacks. In the case of Stuxnet, the worm was able to bridge this gap through targeting specific systems and using removable media.

Given the potential damage this malware advancement is capable of causing, security professionals need to re-evaluate their perceptions of risk and challenge their preconceived notions regarding segmented networks and critical infrastructure.
 
In order to stay on the cutting edge of threat advancement, security practitioners traditionally have sought the newest tools and techniques that would provide greater insight into how to build and manage secure networks. Tools employed in recent years to maintain that edge include Intrusion Prevention Systems and Data Loss Prevention suites.

However, it is important to consider that a shift in focus from basic security practices to more sophisticated implementations such as IPS or DLP can often allow the “urgent” to overshadow the “fundamental,” from both a security posture and budgetary standpoint. There is evidence that, although Stuxnet was designed to circumvent our industry’s leading security technology, it might not have been as far-reaching if certain fundamental security controls had been in place.

In order to gain a foothold in targeted networks, Stuxnet used multiple zero-day vulnerabilities and advanced targeting techniques, along with the more traditional methods such as the “USB autorun” feature, “known” and “patched” system vulnerabilities and default passwords in commercial-off-the-shelf (COTS) products. 

Although simple mitigation solutions, such as a recently issued Microsoft patch, can turn off the USB autorun feature, this patch might never have been applied to the systems that were affected by Stuxnet.

Critical control systems and those that are not connected to the Internet are often left unpatched, either because it is difficult to fully test the patch and ensure that it will not affect normal operations, or, in the case of systems not connected to the Internet, because it’s assumed that those systems are not subject to outside influence and are therefore protected.

In either case, CIOs should work with their chief information security officers, system architects and operators to ensure that best practices are employed to protect their systems. 

Additionally, after it was discovered that Stuxnet was exploiting default passwords, the SCADA system vendor issued guidance to its customers requesting that they refrain from changing default passwords because they were hard-coded into the products and could cause their systems to fail if changed. This recommendation contradicted the traditional practice of changing default passwords upon installation of commercial products.

Security practitioners found themselves in the challenging position of having to decide which risk was greater, knowing that either option could cause significant service outages to critical systems. The use of hard-coded passwords in network or SCADA components can harm a system’s security and may not be easily remediated.

In some instances, if a weakness of this nature is identified in a COTS product used on a network, the product vendor can update the system or develop an alternative method to meet the immediate security needs. In other cases, the "fix" is offered as part of the next system update.

The issues highlighted above represent only a few of the considerations that security practitioners should take into account in light of the Stuxnet attack. Moving into the future, organizations will need to re-evaluate baseline controls and reconsider assumptions about computers not connected to the Internet and the potential consequences of an attack that can traverse the air gap to segmented networks.

Yet another consideration that is not easily remedied is how Stuxnet undermines our underlying trust in sensors for critical systems. Once Stuxnet infects a target system and is operational, it has the ability to intercept and modify sensor signals that would otherwise notify the system operator that an error had occurred.

Without this insight into system anomalies, and with operators effectively blinded, Stuxnet is able to wreak havoc on critical control systems. If this same tactic were employed by other malware in a major enterprise, which data source could be trusted? Would intrusion detection and prevention systems be immune, or would they actually create a false sense of security?

While not comforting for officials charged with deploying and securing information systems, these are the realities that must be addressed in the wake of Stuxnet. 

X
This website uses cookies to enhance user experience and to analyze performance and traffic on our website. We also share information about your use of our site with our social media, advertising and analytics partners. Learn More / Do Not Sell My Personal Information
Accept Cookies
X
Cookie Preferences Cookie List

Do Not Sell My Personal Information

When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper functioning of our website (such as prompting the cookie banner and remembering your settings, to log into your account, to redirect you when you log out, etc.). For more information about the First and Third Party Cookies used please follow this link.

Allow All Cookies

Manage Consent Preferences

Strictly Necessary Cookies - Always Active

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data, Targeting & Social Media Cookies

Under the California Consumer Privacy Act, you have the right to opt-out of the sale of your personal information to third parties. These cookies collect information for analytics and to personalize your experience with targeted ads. You may exercise your right to opt out of the sale of personal information by using this toggle switch. If you opt out we will not be able to offer you personalised ads and will not hand over your personal information to any third parties. Additionally, you may contact our legal department for further clarification about your rights as a California consumer by using this Exercise My Rights link

If you have enabled privacy controls on your browser (such as a plugin), we have to take that as a valid request to opt-out. Therefore we would not be able to track your activity through the web. This may affect our ability to personalize ads according to your preferences.

Targeting cookies may be set through our site by our advertising partners. They may be used by those companies to build a profile of your interests and show you relevant adverts on other sites. They do not store directly personal information, but are based on uniquely identifying your browser and internet device. If you do not allow these cookies, you will experience less targeted advertising.

Social media cookies are set by a range of social media services that we have added to the site to enable you to share our content with your friends and networks. They are capable of tracking your browser across other sites and building up a profile of your interests. This may impact the content and messages you see on other websites you visit. If you do not allow these cookies you may not be able to use or see these sharing tools.

If you want to opt out of all of our lead reports and lists, please submit a privacy request at our Do Not Sell page.

Save Settings
Cookie Preferences Cookie List

Cookie List

A cookie is a small piece of data (text file) that a website – when visited by a user – asks your browser to store on your device in order to remember information about you, such as your language preference or login information. Those cookies are set by us and called first-party cookies. We also use third-party cookies – which are cookies from a domain different than the domain of the website you are visiting – for our advertising and marketing efforts. More specifically, we use cookies and other tracking technologies for the following purposes:

Strictly Necessary Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Functional Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Performance Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Social Media Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Targeting Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.