Iran-affiliated hackers pose a threat to industrial control systems (ICS) security as well as ordinary businesses.

Brian Buntz

January 9, 2020

6 Min Read
Cyber conflict
USA and Iran relationship. US America and Iran flags on chess kings on a chess board. 3d illustrationGetty Images

Given the heightened tensions between the U.S. and Iran, organizations with connected industrial infrastructure should be on guard.

“The potential cyber-impact of [Irani general Qasem] Soleimani’s assassination is profound,” cautioned Eyal Elyashiv, CEO and co-founder of network security firm Cynamics.

Industry observers say that the recent issues between the two countries heighten cyber-risk as a whole. “While Trend Micro has no inside information about specific attack plans, it stands to reason that increased political tensions would drive cyberattacks,” said Bill Malik, vice president of infrastructure strategies at Trend Micro.

In the wake of the assassination, several cybersecurity experts, as well as U.S. government officials have warned of the ICS security risk Iran-affiliated adversaries pose.

Others point to the likelihood of smaller cyberattacks designed to distract rather than prompt retaliation. The prospect of an all-out cyberwar between the U.S. and Iran “should not be the default assumption,” said Andrea Little Limbago, Ph.D., chief social scientist at Virtru. Iran’s “cyber activity — from destructive attacks to disinformation — has been widespread for quite some time. That’s not new and not linked to this week’s events,” she said.

During the past decade, Iran’s cyber-capabilities have expanded considerably. Cybersecurity experts attributed a series of attacks on U.S. and other targets—from denial-of-service attacks on U.S. banks to custom malware targeting Saudi Aramco systems—to Iranian actors. Also related to ICS security, reports in 2015 claimed Iranian hackers infiltrated the U.S. power grid.

“Officials in the U.S. should be very concerned about Iran’s cyber-capabilities and reach,” Elyashiv said.

While some accounts indicate tensions between the nations have eased, a Department of Homeland Security (DHS) Jan. 4 alert cautioned that Iran could, at a minimum, launch “attacks with temporary disruptive effects against critical infrastructure in the United States.”

Similarly, the U.S. Cybersecurity and Infrastructure Security Agency warned of the potentially heightened risk of attacks and cyber-espionage against strategic targets in “finance, energy, and telecommunications organizations, and an increased interest in industrial control systems and operational technology.”

Iranian actors have a history of targeting U.S. sites. In 2016 the U.S. Justice Department unsealed an indictment accusing seven Irani contractors of Iran’s Islamic Revolutionary Guards Corps of carrying out cyberattacks on several banks and a New York dam. The U.S. also accused Iran-linked actors of “scouting and planning against infrastructure targets and cyber-enabled attacks against a range of U.S.-based targets,” according to a DHS warning.

Such targeting extends to the industrial realm. A hacker collective known as Advanced Persistent Threat 33 linked to Iran has a history of targeting the defense, transportation and energy sectors, according to Cyberscoop.

Limbago believes it is too soon to assume Iran will prioritize exploiting ICS security vulnerabilities in the short term. “If tensions escalate more, that may change, but given the current level, Iran’s continued cyber-activity will continue in what is considered the gray zone [stopping short of escalating to war)]” she said. “While ICS is certainly a concern, Iran understands that destructive attacks on critical infrastructure will likely lead to escalation and retaliation.”

Similarly, Carol Rollie Flynn, former executive director of the CIA Counterterrorism Center, expects Iran to carry out smaller cyberattacks. “They don’t want us to retaliate against them. They have felt that before,” she told

Another possibility, Limbago said, is that Iranian actors could target private-sector organizations lacking a clear ICS connection. There is precedent for such tactics. In 2015 James Clapper, then-director of national intelligence, stated Iran was likely behind an attackon the Sands Casino that was retaliation for anti-Iran comments from its CEO, Sheldon Adelson. “What likely is more in line with their previous patterns would be targeting private-sector organizations associated with the executive branch that could inflict financial pain but would be short of rallying the U.S. public and divided government to respond,” Limbago said.

Another central element in Iran’s cyberstrategy is disinformation operations, which Limbago categorized as “extremely prolific and global.” “There will certainly be a continuation of these activities — both domestically to build pro-government support and globally to build anti-American sentiment,” Limbago added.

Managing Cyber-Risk

No matter what comes of the recent tensions, the situation provides an opportunity for organizations with industrial infrastructure to take stock of their connected devices. “We recommend again that industrial control systems owners and operators review their technology inventory, assess their vulnerabilities, apply such controls as they can to reduce their attack profile,” Malik said.

Given the focus of industrial organizations on uptime, it is typical for industrial environments — including those in critical infrastructure settings — to use outdated, unpatched hardware and software. “Organizations must look beyond the antiquated systems currently used to protect critical infrastructure, as recent history clearly shows they can be easily compromised,” Elyashiv said.

While cyber-hygiene is of critical importance, David Goldstein, president and CEO of AssetLink Global LLC, stressed that organizations should focus on physical security as well. “The answer to [IIoT] security isn’t entirely in hardware and software,” Goldstein said.

Ironically, the theme of physical access was a central element in the Stuxnet attack against Iran’s nuclear centrifuges a decade ago. In the Stuxnet campaign, double agents purportedly working on behalf of the U.S. and Israeli governments installed malware on an air-gapped central network in the Natanz nuclear enrichment facility. As a result, roughly 1,000 of its nuclear centrifuges within the facility were ultimately destroyed.

The Stuxnet saga illustrates the importance of not only access control but also trust in general, Goldstein said. “Who do you work with, who do you trust, who has credentials to get into your system, who has physical access?” he asked “Trust between actors and partners will become more and more important over time as IoT systems infuse everything,” he explained.

As IoT technologies gain ground in industrial contexts, there is e a shortage of cyber-experts who are familiar with the world of industrial control systems. “Most security analysts and consultants apply the same techniques to [industrial] IoT systems as they do to regular office IT networks,” Goldstein said. Given the volume of proprietary protocols, the difficulty in carrying out software updates in such environments poses a “very large vulnerability,” according to Goldstein.

Organizations such as the U.S. Department of Defense and MITRE Corp. are helping bridge the gap with ICS frameworks like the MITRE ATT&CK framework for ICS. “This document provides a way for manufacturers, owners and operators of ICS to discuss possible attack scenarios and report vulnerabilities consistently across industrial sectors,” Malik said. “Any organization should strongly consider using this framework to clarify [its] ICS security posture.”

Malik also stressed coming to grips with the simple fact that cybersecurity is more journey than destination. “Assuming the time frame for such heightened tensions is short term, there is little ICS manufacturers can do to strengthen their current production [security posture] rapidly,” he said.

Malik did note one vulnerability for ICS vendors to address: They occasionally access their technology in the field for maintenance operations and fault diagnosis. “Those maintenance links can serve as an attack vector,” he said.

Malik recommended that vendors take various measures to secure customer data. Other vital considerations include encrypting traffic when possible and ensuring that software updates are secure. “It would be tragic if a small problem in one customer caused a manufacturer to push a fix to all its technology that itself turned out to carry malware,” Malik said.

About the Author(s)

Brian Buntz

Brian is a veteran journalist with more than ten years’ experience covering an array of technologies including the Internet of Things, 3-D printing, and cybersecurity. Before coming to Penton and later Informa, he served as the editor-in-chief of UBM’s Qmed where he overhauled the brand’s news coverage and helped to grow the site’s traffic volume dramatically. He had previously held managing editor roles on the company’s medical device technology publications including European Medical Device Technology (EMDT) and Medical Device & Diagnostics Industry (MD+DI), and had served as editor-in-chief of Medical Product Manufacturing News (MPMN).

At UBM, Brian also worked closely with the company’s events group on speaker selection and direction and played an important role in cementing famed futurist Ray Kurzweil as a keynote speaker at the 2016 Medical Design & Manufacturing West event in Anaheim. An article of his was also prominently on kurzweilai.net, a website dedicated to Kurzweil’s ideas.

Multilingual, Brian has an M.A. degree in German from the University of Oklahoma.

Sign Up for the Newsletter
The most up-to-date news and insights into the latest emerging technologies ... delivered right to your inbox!

You May Also Like