New Armis data discloses riskiest connected assets introducing threats to global businesses

Armis CDPwn vulnerabilities

Asset visibility and security company Armis released Tuesday new research identifying the riskiest connected assets posing threats to global businesses. The findings highlight risk being introduced to organizations through a variety of connected assets across device classes, emphasizing a need for a comprehensive security strategy to protect an organization’s entire attack surface in real-time. 

The research, analyzed from the Armis Asset Intelligence Engine, focuses on connected assets with the most attack attempts, weaponized Common Vulnerabilities and Exposures (CVEs) and high-risk ratings to determine the riskiest assets. 

Armis data found the top 10 asset types with the highest number of attack attempts were distributed across asset types: IT, OT, IoT, IoMT, Internet of Personal Things (IoPT) and Building Management Systems (BMS). “This demonstrates that attackers care more about their potential access to assets rather than the type, reinforcing the need for security teams to account for all physical and virtual assets as part of their security strategy,” it added.

The top 10 device types with the highest number of attack attempts include engineering workstations (OT); imaging workstations (IoMT); media players (IoT); personal computers (IT); virtual machines (IT); uninterruptible power supply (UPS) devices (BMS); servers (IT); media writers (IoMT); tablets (IoPT); and mobile phones (IoPT). 

“Continuing to educate global businesses about the evolving and increased risk being introduced to their attack surface through managed and unmanaged assets is a key mission of ours,” Nadir Izrael, CTO and co-founder of Armis, said in a media statement. “This intelligence is crucial to helping organizations defend against malicious cyberattacks. Without it, business, security and IT leaders are in the dark, vulnerable to blind spots that bad actors will seek to exploit.” 

“Malicious actors are intentionally targeting these assets because they are externally accessible, have an expansive and intricate attack surface and known weaponized CVEs,” according to Tom Gol, CTO of research at Armis. “The potential impact of breaching these assets on businesses and their customers is also a critical factor when it comes to why these have the highest number of attack attempts.” 

Gol added that engineering workstations can be connected to all controllers in a factory, imaging workstations will collect private patient data from hospitals and UPSs can serve as an access point to critical infrastructure entities, making all of these attractive targets for malicious actors with varying agendas, like deploying ransomware or causing destruction to society in the case of nation-state attacks. “IT leaders need to prioritize asset intelligence cybersecurity and apply patches to mitigate this risk.”

Researchers identified a significant number of network-connected assets susceptible to unpatched, weaponized CVEs published before 1/1/2022. Zooming in on the highest percentage of devices of each type that had these CVEs between August 2022 and July 2023. Unpatched, these assets introduce significant risk to businesses.

Armis also examined asset types with the most common high-risk factors. It revealed that many physical devices on the list that take a long time to replace, such as servers and programmable logic controllers (PLCs), run end-of-life (EOL) or end-of-support (EOS) operating systems. EOL assets are nearing the end of functional life but are still in use, while EOS assets are no longer actively supported or patched for vulnerabilities and security issues by the manufacturer.

It also identified that some assets, including personal computers, demonstrated SMBv1 usage. “SMBv1 is a legacy, unencrypted and complicated protocol with vulnerabilities that have been targeted in the infamous Wannacry and NotPetya attacks. Security experts have advised organizations to stop using it completely. Armis found that 74% of organizations today still have at least one asset in their network vulnerable to EternalBlue – an SMBv1 vulnerability,” the data analyzed.

“Many assets identified in the list exhibited high vulnerability scores, have had threats detected, have been flagged for unencrypted traffic or still have the CDPwn vulnerabilities impacting network infrastructure and VoIPs,” according to the Armis data. “Half (50%) of pneumatic tube systems were found to have an unsafe software update mechanism.”

Last month, Armis partnered with international cybersecurity consulting firm Security Risk Advisors (SRA). The collaboration empowers joint customers as both organizations leverage their respective areas of expertise to secure OT and protect cyber physical systems (CPS).

A complimentary guide to the who`s who in industrial cybersecurity tech & solutions

Free Download

Related