Control Loop: The OT Cybersecurity Podcast 9.7.22
Ep 8 | 9.7.22

The fundamentals of the control loop.

Show Notes

Cybersecurity for the food industry. Montenegro works to recover from Russian cyber offensive. NSTAC recommends cataloging Federal OT assets. Chemical sector cybersecurity. Kinetic attacks affect Ukrainian nuclear power plant. CISA ICS alerts. Guest Dean Parsons from SANS joins us to discuss attacks against critical infrastructure. The Learning Lab finds Dragos' Mark Urban joined by Miriam Lorbert breaking down the fundamentals of the control loop.

Control Loop News Brief.

Food industry cybersecurity.

Food Processing Special Report Reveals Increasing Concern of Cyber Attacks for Food & Beverage Industry (Dragos)

Montenegro works to recover from Russian cyber offensive.

FBI's team to investigate massive cyberattack in Montenegro (AP NEWS)

US issues rare security alert as Montenegro battles ransomware (TechCrunch)

Cuba ransomware group claims attack on Montenegro government (IT PRO)

Cuba Ransomware Team claims credit for attack on Montenegro (Databreaches.net)

Montenegro blames Cuba ransomware for cyberattack (Cybernews)

Montenegro Sent Back to Analog by Unprecedented Cyber Attacks (Balkan Insight)

Montenegro blames criminal gang for cyber attacks on government (EU Reporter)

Ransomware Attack Sends Montenegro Reaching Out to NATO Partners (Bloomberg)

NSTAC recommends cataloging Federal OT assets.

NSTAC Urges CISA Action to Boost Security of Feds’ OT Systems (MeriTalk)

Chemical sector cybersecurity.

Chemical Sector Next in Line for White House Plan to Incentivize Cybersecurity (Nextgov.com)

Kinetic attacks affect Ukrainian nuclear power plant.

Ukraine says nuclear plant offline after Russian shelling (AP NEWS)

Russia-Ukraine war: Ukraine accuses Russia of shelling town by Zaporizhzhia nuclear plant as inspectors arrive – live (the Guardian) 

UN inspectors arrive at Ukraine nuclear plant amid fighting (AP NEWS)

U.N. Inspectors Gauge Risks at Nuclear Plant as Ukraine and Russia Trade Accusations (New York Times)

IAEA head ignores gunfire to visit Ukraine nuclear plant, says experts to stay (Reuters)

CISA ICS alerts.

Hitachi Energy FACTS Control Platform (FCP) Product (CISA)

Hitachi Energy Gateway Station (GWS) Product (CISA)

Hitachi Energy MSM Product (CISA)

Hitachi Energy RTU500 series (CISA)

Fuji Electric D300win (CISA)

Honeywell ControlEdge (CISA)

Honeywell Experion LX (CISA)

Honeywell Trend Controls Inter-Controller Protocol (CISA)

Omron CX-Programmer (CISA)

PTC Kepware KEPServerEX (CISA)

Sensormatic Electronics iSTAR (CISA)

Mitsubishi Electric GT SoftGOT2000 (CISA)

Contec Health CMS8000 (CISA)

Delta Electronics DOPSoft (CISA) 

Dragos Industrial Security Conference 2022.

Mark your calendar for Saturday, November 5, 2022, for the next Dragos Industrial Security Conference (DISC), 100% free as a thank you to the ICS asset owner and operator community. You’ll hear ICS research on threats, malware, incidents, and vulnerabilities conducted by our intelligence and threat operations teams. Visit http://dragos.com/disc-2022 to learn more and register.

Control Loop Interview.

Dean Parsons from SANS talks about cyber attacks against critical infrastructure, the future of geopolitical conflict, active ICS defense using ICS-threat hunting techniques, and the difference between IT/OT incident response.

Control Loop Learning Lab.

Do you want to know how a toilet became the very first industrial control system more than 2000 years ago? Hear about it in the Learning Lab where Mark Urban speaks with Miriam Lorbert, Senior Industrial Consultant at Dragos, about the fundamentals of the control loop.