❌

Normal view

There are new articles available, click to refresh the page.
Before yesterdayCybersecurity

Gearing Up for a New Challenge: OT & IoT Security in the Automotive Industry

By: Sectrio
1 July 2024 at 09:21

The automobile industry is increasingly becoming a target for cyber-attacks as vehicles evolve into sophisticated, connected systems. This transformation introduces vulnerabilities at multiple levels, from manufacturing processes to the vehicles themselves. Cyber threats in this sector can disrupt production lines, compromise sensitive data, and even endanger public safety through attacks on vehicle control systems. This abstract explores the nature of these threats, including ransomware, data breaches, and vehicle hacking. It highlights the importance of robust cybersecurity measures and industry-wide collaboration to safeguard against these evolving risks. Emphasizing the critical need for enhanced cybersecurity protocols, this study calls for continuous vigilance and adaptive strategies to protect the automotive industry’s integrity and ensure the safety of its products. The Rising Threat: Cyber Attacks on the Automobile Industry The automobile industry is no exception in an era where technology drives innovation across all sectors. Modern vehicles are increasingly becoming computers on wheels, integrating advanced software systems, connectivity, and automation to enhance user experience, safety, and efficiency. However, this digital transformation also opens new avenues for cyber threats. This blog explores the nature of cyber-attacks on the automobile industry, their implications, and the measures being taken to mitigate these risks. Cyber-attacks on the automotive industry can take many forms, from hacking into vehicle systems to targeting manufacturing processes and supply chains. These attacks can lead to severe consequences, including the theft of sensitive data, disruption of operations, and even compromising the safety of the vehicles. How IT-OT cyber-attacks in automobile industries have been increased in the last 5 years? Fig: 1 shows the approx. number of cyber-attacks attacked occurred and increased in automobile industries. Recent cyber attacks How Tesla thwarted ransomware attacks Attackers identified an unprotected Kubernetes console belonging to Tesla, The Kubernetes console was not password-protected, which allowed the attackers to gain unauthorized access. This lack of security is a critical misconfiguration, as it provides a gateway to sensitive internal systems. Once inside the Kubernetes environment, the attackers deployed containers designed to mine cryptocurrency. To avoid detection, the attackers configured the mining software to use a minimal amount of CPU power, ensuring that the spike in resource usage was not easily noticeable and they used techniques to obfuscate the network traffic, making it difficult for Tesla’s security systems to detect the malicious activity. Similarly, if attackers gain access to the IT side of an OT company, they can launch attacks on the OT side by moving laterally within the network. This type of lateral movement allows attackers to penetrate deeper into the organization’s infrastructure, compromising operational technology systems and potentially causing significant disruption. Sign up for a risk assessment today: Contact Sectrio Another example from Tesla thwarts ransomware attempt 2020, where a Russian threat actor named β€œEgor Igorevich Kriuchkov” tried attacking Tesla by using social engineering method where the attacker offered to bribe the employee with $1 million to install malware on Tesla’s network, The malware was intended to provide remote access to the attackers, allowing them to deploy ransomware, employee inserting a USB drive containing the malware into Tesla’s internal network or executing a malicious email attachment. The malware was designed to establish a backdoor, enabling the attackers to exfiltrate sensitive data and encrypt critical systems with ransomware. Before deploying ransomware, the attackers planned to exfiltrate large amounts of sensitive data as leverage to ensure Tesla would pay the ransom and once data exfiltration was complete, the ransomware would encrypt Tesla’s critical systems, causing significant disruption to operations.Based on our current research we have observed that the attacks on the automobile industry have drastically increased in recent years, Let’s understand the threat increasing the Automobile sector in more detail by seeing the output of the attacks received on our Automotive honeypot lab, dark web analyze and some open-source intelligence research. Sectrio’s honeypot network in the Automobile Industries In the heart of an automotive manufacturing facility, where precision and innovation drive the production line, lies a hidden gemβ€”a meticulously crafted honeypot designed to lure cyber attackers. This honeypot, camouflaged within the network, mimics the complex IT and OT environment of the automotive industry, silently waiting to detect and analyze malicious activities. The Genesis of the Honeypot Our journey began with a clear objective to understand the ongoing cyber-attacks targeting the Automobile industry and to enhance security. We have designed our OT honeypot architecture to monitor and analyze the new and possible types of attacks on automotive industries, complete with both IT and OT components. Our Automobile honeypot is segmented into the IT Network, OT Network, and the DNZ zone. IT Networks consist of different servers, Endpoint workstations, and other Networking devices. OT Network consists of PLCs, RTUs, SCADA systems, HMIs, CNC machines, CAN Bus Networks, MES, etc. All the traffic coming to this honeypot is captured and monitored to identify attacks and enhance the detection power of the Section’s Operational technology Intrusion detection system in the Automobile industry. The chances of attackers targeting the OT systems of automobile industries are increasing day to day and after in-depth research and analysis from our honeypot traffic, Dark web, and some OSINT we have observed that Ransomware attacks are more commonly happening in the automotive industry. Let’s understand some attacks from our honeypot lab with an example, a)Β  Β  Manipulating the CAN Bus The first sign was seen when our OT Intrusion Detection system flagged an anomaly on the CAN bus network, the backbone of communication within vehicles and a popular communication standard in the automobile sector, It helps in communication between different electronic control units. The Electronic Control Unit (ECU) is responsible for processes in a car, which includes the break, engines, airbags, etc. The ECUs can communicate with the help of the CAN protocol. An attacker had injected false messages, attempting to manipulate the signals controlling the robotic assembly arms. This attack aimed to disrupt the precise coordination required for assembling vehicle components. Due to the honeypot environment, the attack was within the simulated environment allowing us to research and analyze the attack

The post Gearing Up for a New Challenge: OT & IoT Security in the Automotive Industry appeared first on Security Boulevard.

❌
❌