2022 IEEE Symposium on Security and Privacy (SP) 2022
DOI: 10.1109/sp46214.2022.9833730
|View full text |Cite
|
Sign up to set email alerts
|

Exposed Infrastructures: Discovery, Attacks and Remediation of Insecure ICS Remote Management Devices

Abstract: Geographically distributed infrastructures, such as buildings, dams, and solar power plants, are commonly maintained via Internet-connected remote management devices. Previous studies on detecting and securing industrial control systems (ICS) have overlooked these remote management devices, as they do not expose ICS-specific services like Modbus and BACnet and thus do not show up in Internet-wide scans for such services. In this paper, we implement and validate a discovery method for these devices via their We… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

1
9
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
4
4
2

Relationship

1
9

Authors

Journals

citations
Cited by 19 publications
(10 citation statements)
references
References 19 publications
(19 reference statements)
1
9
0
Order By: Relevance
“…Telnet serves as a communication tool, allowing users to interact with devices located at remote locations. Network administrators commonly utilize Telnet for accessing and managing remote devices by establishing connections through the IP address or hostname of the remote device [91]. Figure 4 below illustrates the Telnet.…”
Section: Telnetmentioning
confidence: 99%
“…Telnet serves as a communication tool, allowing users to interact with devices located at remote locations. Network administrators commonly utilize Telnet for accessing and managing remote devices by establishing connections through the IP address or hostname of the remote device [91]. Figure 4 below illustrates the Telnet.…”
Section: Telnetmentioning
confidence: 99%
“…Exploiting such vulnerability allows a remote authenticated attacker to escalate the privilege. The attacker may manipulate the ICS devices connected to the DL8 [29].…”
Section: Critical Path Selectionmentioning
confidence: 99%
“…In the ICS domain, malicious front-end code can be pushed to a programmable controller through the legitimate channels discussed in Section IV-B and perpetually executed on a multitude of browser-equipped devices throughout the industrial network [16]. [17]. In this work, Sasaki et al scanned the public Internet to find Remote Management Device web portals (these servers are often intentionally Internet-facing since they are meant to be used remotely) and performed successful penetration tests on interfaces made by various mid-sized vendors.…”
Section: Introductionmentioning
confidence: 99%