​Critical infrastructure the next attack horizon?

In the news has been the intelligence that the Russian cyber criminals have a new angle, and that is to target critical infrastructure. The good new is that the US federal government has increased the 2016 cybersecurity budget by 35%.

The bad news is that this might not guarantee that critical infrastructure is going to be secure. For that matter, there is no sense that such similar measures have been taken here?

What’s being rumoured is that the Russians are accelerating their efforts to breach the networks that control critical infrastructure. But what is critical infrastructure?

That’s someone else right?

No, actually Critical infrastructure is a term that describes “assets that are essential for the functioning of a society and economy”. Hence it is actually much much broader than you think.

The definition includes:

  • Chemical industries
  • Water & Wastewater
  • Defence Industries
  • Telecommunications
  • Financial Services
  • Healthcare
  • Food & Agriculture
  • IT Industry
  • Transportation Sector
  • Nuclear Reactors, Materials, and Waste Sector.
  • Critical Manufacturing
  • Emergency Services

There is a good chance that you saw your company in this list. Hopefully it is not a surprise and you understand that following the 2010 Stuxnet attack that your industry is perhaps now a target.

The 2016 viewpoint

With the increased global concern around ISIS, we should expect that critical infrastructure attacks - which have high-impact are an obvious target by these bodies. They just don’t happen that often but when they do, they create an incredible impact on the public and more importantly for the bad guys our confidence in country\enterprise and how it is governed.

Exacerbating this trend will be the increased risks that IOT could also introduce. As more smart devices are attached to the critical infrastructure we may see new issues to contend with.

While such critical infrastructure attacks are not that appealing to cyber thieves and but more the tool of choice for nation-states. However, we should remember that by breaching critical infrastructure there is the opportunity to use ransom approaches, and this could reap lucrative rewards for the hackers.

A new cold war?

Read more: Industry cold on data-retention grants as analytics steams towards hot 2016

Let’s hope not, but it is possible that we start to see the lack of cooperation in Syria and subsequent posturing morph into cyber warfare between nation states. In the past it has been a game of chicken and mutually assured destruction has stopped both sides using their weapons to attack. Such a concept of deterrence, does not apply into today’s digital world.

This was has already started, the only thing is that for the most part it is not evident to normal people like you or me. However the key difference is that the prize for hacking is that a nation state can benefit by gaining years of intellectual property. This IP is the main attraction that makes this all worthwhile.

The US Homeland Security have an active approach to increasing resilience for their critical industries. But what are we doing in here? Closer to home we have the Trusted Information Sharing Network. Actually as part of this network you can report concerns regarding critical infrastructure on the new National Security Hotline.

But the key question is were you aware of this facility? And are you ready for this new threat to many of your organisations?? [3]

National Security Hotline 1800 1234 00


Tags cyber criminalscritical infrastructureDavid GeeCSO Australianfrastructure attacks

Show Comments