New Research On Threats And Threat Groups Targeting ICS In 2017 (Dragos)

By   ISBuzz Team
Writer , Information Security Buzz | Mar 05, 2018 03:59 am PST

New research findings from industrial cybersecurity firm Dragos indicate that in 2017, at least five highly sophisticated threat groups focused on attacking industrial control systems (ICS), and that targeted attacks become more common.  Ray DeMeo, Chief Operating Officer at Virsec commented below.

Ray DeMeo, Chief Operating Officer at Virsec:

“There has been a sharp increase in attacks targeting ICS in the last year. While the most high-profile attacks are often politically motivated, the tools for these advanced attacks are becoming widespread. It’s only a matter of time that we start seeing non-nation-state hackers using these advanced tools to extort ransoms, gain publicity, or just cause mayhem.

“Tracking the groups behind these attacks may be interesting, but does nothing to improve security, or eliminate the risks of advanced hacking tools. It’s critical that ICS security be strengthened from the inside at all levels.”

Subscribe
Notify of
guest
0 Expert Comments
Inline Feedbacks
View all comments

Recent Posts

0
Would love your thoughts, please comment.x
()
x