SlideShare ist ein Scribd-Unternehmen logo
1 von 31
Downloaden Sie, um offline zu lesen
Critical Infrastructures in the
Age of Cyber Insecurity
Andrea Zapparoli Manzoni
General Manager / Security Brokers

Application Security Forum - 2013
Western Switzerland
15-16 octobre 2013 - Y-Parc / Yverdon-les-Bains
http://www.appsec-forum.ch
2

Agenda
“Critical Infrastructures in the Age of Cyber Insecurity”
Who am I
Cyber Insecurity is the new norm
Why are we here
Impacts of Cyber Insecurity on Critical Infrastructures
Latest Incidents
Remediations ?
Conclusions
3

Who am I
Founder, General Manager, Security Brokers
Founder, CEO, iDIALOGHI
«Cyberworld» WG Member at OSN/Ce.Mi.S.S.
APASS Board Member / Information Warfare lead res.
Assintel Board Member / ICT Security WG leader
Clusit Board Member / lecturer (SCADA, Social Media
Sec, Anti-fraud, DLP…)
Co-author of the Clusit Report (2012 and 2013)
4

Cyber Insecurity is the new norm
“It’s a Jungle Out There”
Private Organizations spent USD 20B for
“advanced” ICT Security systems in 2012,
out of a USD 60B budget for ICT Security
spending. Nothwistanding these efforts,
Cyber Insecurity is becoming the norm.
From our analyses, which are in line with
those made by other observers (private and
institutional), the rate of attacks against
Companies and Government bodies in 2012
grew by 154% on average compared to
2011 (which was the worst year on record,
until then). In 2013 the speed of this growth
is clearly accelerating.
Why?

International Serious Cyber Attacks
800
700
600
500
400
300
200
100
0
1 H 2011

2 H 2011

1 H 2012

2 H 2012

1 H 2013

© Clusit - Rapporto 2013 sulla Sicurezza ICT in Italia – June 2013 Update
5

Why are we here
#1. ICT Products are not as secure as you may think (= insecure by design)

!=

The Fiat on the right was my first car, back in 1987 (it was built in 1971). I was very proud
of it and, after all, it worked well. But it had NO built-in security whatsoever. No brakes,
no seat belts, no ABS, ESP, airbag, headrests, no passive security – nothing.
Today’s ICT is somewhat like my 1971 Fiat, in terms of built-in security. Really.
As a consequence, in 2012 this inherent cyber insecurity had a global (direct and indirect)
estimated cost of USD 388 Billions (that is, Denmark’s GDP).
6

Why are we here
# 2. Cybercrime is the “best” investment on the planet

!=

And attack techniques developed by cybercrime are quickly adopted by other actors…
7

Why are we here
# 3. There is a huge, growing market for 0-days, that is becoming “mainstream”

We receive this kind of offers almost daily… on LinkedIn!
8

Why are we here
Cybercrime is extremely profitable. But there also hackitivists, spies, mercenaries…
Attackers Distribution % - 1H 2011 - 1H 2013
60%

54%

52%

50%
40%

38%

36%

32%

31%

30%

2011

24%

2012
1H 2013

20%
10%

9%

7%

5%
2%

3%

4%

3%

0%

0%
CYBERCRIME

HACKTIVISM

ESPIONAGE

CYBER WAR.

UNKNOWN

© Clusit - Rapporto 2013 sulla Sicurezza ICT in Italia – June 2013 Update

CI, being a valuable target, are under attack from many different actors, for
different reasons (blackmailing, espionage, sabotage, information warfare…)
9

So, in a nutshell
2012: + 150% serious cyberattacks in the world vs 2011
Huge growth of evil doers and of offensive capabilities
Everyone is now a target (Citizens, Corporations, Institutions, Gov/Mil)
All platforms are now a target (PCs, Mobile, Social, Cloud, SCADA…)
Traditional defenses are not working anymore
Return of Investment (ROI) for attackers is extremely high
Risks for attackers are still extremely low
Growing risk of systemic “Black Swans” (HILP)
Lack of effective legislation and tools for LEAs
How do we handle all these issues and mitigate these threats?
How do we (re)shape our CIs to prevent these attacks?
10

Known, noisy attacks to CIs are growing…
Victims distribution (from a sample of 2.200 known attacks from the last 36 months)

© Clusit - Rapporto 2013 sulla Sicurezza ICT in Italia – June 2013 Update

But stealth, slow, naughtiest attacks are spreading faster…
11

Impacts of Cyber Insecurity on CI
In the last 5 years, Information and Cyber Warfare have become a reality. Many
actors are developing these capabilities, and many of them are not Nation States.
12

Impacts of Cyber Insecurity on CI

Sorry. You should have attended the Conference to see this slide.
13

Impacts of Cyber Insecurity on CI
Cyber warfare includes a very broad spectrum of
digital attack techniques originally developed by
cyber criminals but within the reach of a growing
number of actors, which are used for different
purposes, variable intensity and against any kind of
target (critical infrastructures, government systems,
military systems, companies of all sizes, banking,
media, private citizens, ...)
Nation States
IC / LEAs
Organized Cybercrime
Hacktivists
Industrial Spies
Terrorists
Corporations
Mercenaries

all against all
14

Impacts of Cyber Insecurity on CI
15

Latest Attacks
The number of known SCADA vulnerabilities has
increased by 25 times (since 2010).
50% of vulnerabilities allow to execute code.
There are exploits for 35% of vulnerabilities.
41% of vulnerabilities are critical. More than 40% of
systems available from the Internet can be hacked by
unprofessional attackers. (Metasploit, anyone?)
54% and 39% of systems available from the Internet
in Europe and North America respectively are
vulnerable.
……Search yourself on Shodan
16

Latest Attacks
Attack techniques distribution (from a sample of 2.200 known attacks in the last 36 months)
TECNICHE PER TIPOLOGIA
1

2011

SQL Injection
Unknown
DDoS
Known Vulnerabilities / Misconfig.
Malware
Account Cracking
Phishing / Social Engineering
Multiple Techniques / APT2
0-day3
Phone Hacking

2012

Variazioni 2012 su 2011

2H 2012

1H 2013

1H 2013 su 2H 2012

197
73
27
107
34
10
10
6
5
0

435
294
165
142
61
41
21
13
8
3

120,81%
302,74%
511,11%
32,71%
79,41%
310,00%
110,00%
116,67%
60,00%
-

212
120
67
56
30
17
5
6
3
0

162
106
97
78
8
46
2
61
2
0

-23,58%
-11,67%
44,78%
39,29%
-73,33%
170,59%
-60,00%
916,67%
-33,33%
-

© Clusit - Rapporto 2013 sulla Sicurezza ICT in Italia – June 2013 Update

Again in 2013 the majority of attacks were made with well known techniques,
exploiting bugs and/or the lack of patching, misconfigurations, organizational
flaws, lack of awareness by users, etc. All these vulnerabilities could and should
be mitigated with a certain ease, still in the first half of 2013 accounted for 69%
of the total. Within this (grim) scenario, DDoS attacks increased by +44% and
APTs by +900%.
17

Latest Attacks

How an APT works in a CI / SCADA-DCS environment (example)
18

Latest Attacks

But good old web based attacks can do the trick, too….
19

Latest Attacks
20

Latest Attacks
21

Latest Attacks
22

Latest Attacks
23

Latest Attacks
24

Latest Attacks
25

Remediations ?
#1. Update your risk perception. It’s not 2003 anymore…
26

Remediations ?
#2. Assume compromise. 94% of the 7200 known web based interfaces connected to CIs in
the US where attacked in 2012. Several of them where breached.
27

Remediations ?
#3. “Defense in-depth” must become your new mantra. Firewalls are cool, but… ☺

Then repeat to yourself several times a day: “Air gapping doesn’t work anymore”….
28

Remediations ?
#4. Monitor everything. Evaluate risks in real time. Manage your vulnerabilities 365/7/24.

Adopt a Secure Development Life Cycle. Develop and test your BC/DR processes.
29

Conclusions
•

The“recent” convergence and standardization of previously closed, proprietary systems and the
growing adoption of OTS hw and sw parts has opened Critical Infrastructures up to security threats
traditionally only found in the IT sector. Expecially when connected to the Internet, these systems
are in great danger.

•

We are witnessing the widespread usage of sneaky, customized malicious software that
specifically targets SCADA systems and, and the rise of a huge 0-day market.

•

Due to high availability and performance requirements, combined with legacy technologies, SCADA
systems often lack the capability to support forensic analysis during / after an incident or system
failure. Even when technically possible, many organizations don't have the real time monitoring
and the post-incident cyber analysis tools to distinguish between a normal system failure or
malicious activity.

•

This is why CI administrators are unable to determine if their systems experienced a normal
failure or a cyber attack. This uncertainty is being actively leveraged by attackers and (IMHO) is the
BIGGEST issue in CI / industrial automation environments.

•

Last but not least, specific skills are lacking in terms of quality and quantity. We need more
experts asap (both on the end user / customer side and on the consulting firms side).
30

Questions?
31

Merci/Thank you!
Contact:
Andrea Zapparoli Manzoni
azm@security-brokers.com
http://www.security-brokers.com
Slides:
http://slideshare.net/ASF-WS/presentations

Weitere ähnliche Inhalte

Was ist angesagt?

2018 Year in Review- ICS Threat Activity Groups
2018 Year in Review- ICS Threat Activity Groups2018 Year in Review- ICS Threat Activity Groups
2018 Year in Review- ICS Threat Activity GroupsDragos, Inc.
 
Industrial Cybersecurity and Critical Infrastructure Protection in Europe
Industrial Cybersecurity and Critical Infrastructure Protection in EuropeIndustrial Cybersecurity and Critical Infrastructure Protection in Europe
Industrial Cybersecurity and Critical Infrastructure Protection in EuropePositive Hack Days
 
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)Enterprise Management Associates
 
Computer hacking and security - Social Responsibility of IT Professional by M...
Computer hacking and security - Social Responsibility of IT Professional by M...Computer hacking and security - Social Responsibility of IT Professional by M...
Computer hacking and security - Social Responsibility of IT Professional by M...Mark John Lado, MIT
 
Vulnerability Intelligence - Standing Still in a world full of change
Vulnerability Intelligence - Standing Still in a world full of changeVulnerability Intelligence - Standing Still in a world full of change
Vulnerability Intelligence - Standing Still in a world full of changeEoin Keary
 
Dell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookDell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookMargarete McGrath
 
Security (Ignorance) Isn't Bliss: 5 Ways to Advance Security Decisions with T...
Security (Ignorance) Isn't Bliss: 5 Ways to Advance Security Decisions with T...Security (Ignorance) Isn't Bliss: 5 Ways to Advance Security Decisions with T...
Security (Ignorance) Isn't Bliss: 5 Ways to Advance Security Decisions with T...IBM Security
 
Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec
 
Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.Vertex Holdings
 
Future of Cybersecurity 2016 - M.Rosenquist
Future of Cybersecurity 2016 - M.RosenquistFuture of Cybersecurity 2016 - M.Rosenquist
Future of Cybersecurity 2016 - M.RosenquistMatthew Rosenquist
 
Webinar Ivanti Neurons For Patch Intelligence
Webinar Ivanti Neurons For Patch IntelligenceWebinar Ivanti Neurons For Patch Intelligence
Webinar Ivanti Neurons For Patch IntelligenceIvanti
 
Cybersecurity-Real World Approach FINAL 2-24-16
Cybersecurity-Real World Approach FINAL 2-24-16Cybersecurity-Real World Approach FINAL 2-24-16
Cybersecurity-Real World Approach FINAL 2-24-16James Rutt
 
Module 1 (legality)
Module 1 (legality)Module 1 (legality)
Module 1 (legality)Wail Hassan
 
IDC Best Practices in Private Sector Cyber Security
IDC Best Practices in Private Sector Cyber SecurityIDC Best Practices in Private Sector Cyber Security
IDC Best Practices in Private Sector Cyber Securityinside-BigData.com
 
Security Challenges and Innovative Solutions for Securing a Complex World
Security Challenges and Innovative Solutions for Securing a Complex WorldSecurity Challenges and Innovative Solutions for Securing a Complex World
Security Challenges and Innovative Solutions for Securing a Complex WorldInfotecsGmbH
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsUlf Mattsson
 
The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015Security Innovation
 
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]APNIC
 

Was ist angesagt? (20)

2018 Year in Review- ICS Threat Activity Groups
2018 Year in Review- ICS Threat Activity Groups2018 Year in Review- ICS Threat Activity Groups
2018 Year in Review- ICS Threat Activity Groups
 
Industrial Cybersecurity and Critical Infrastructure Protection in Europe
Industrial Cybersecurity and Critical Infrastructure Protection in EuropeIndustrial Cybersecurity and Critical Infrastructure Protection in Europe
Industrial Cybersecurity and Critical Infrastructure Protection in Europe
 
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
 
Computer hacking and security - Social Responsibility of IT Professional by M...
Computer hacking and security - Social Responsibility of IT Professional by M...Computer hacking and security - Social Responsibility of IT Professional by M...
Computer hacking and security - Social Responsibility of IT Professional by M...
 
Vulnerability Intelligence - Standing Still in a world full of change
Vulnerability Intelligence - Standing Still in a world full of changeVulnerability Intelligence - Standing Still in a world full of change
Vulnerability Intelligence - Standing Still in a world full of change
 
Conférence ENGIE ACSS 2018
Conférence ENGIE ACSS 2018 Conférence ENGIE ACSS 2018
Conférence ENGIE ACSS 2018
 
Dell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookDell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbook
 
Security (Ignorance) Isn't Bliss: 5 Ways to Advance Security Decisions with T...
Security (Ignorance) Isn't Bliss: 5 Ways to Advance Security Decisions with T...Security (Ignorance) Isn't Bliss: 5 Ways to Advance Security Decisions with T...
Security (Ignorance) Isn't Bliss: 5 Ways to Advance Security Decisions with T...
 
Enterprise Cyber Security 2016
Enterprise Cyber Security 2016Enterprise Cyber Security 2016
Enterprise Cyber Security 2016
 
Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014
 
Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.
 
Future of Cybersecurity 2016 - M.Rosenquist
Future of Cybersecurity 2016 - M.RosenquistFuture of Cybersecurity 2016 - M.Rosenquist
Future of Cybersecurity 2016 - M.Rosenquist
 
Webinar Ivanti Neurons For Patch Intelligence
Webinar Ivanti Neurons For Patch IntelligenceWebinar Ivanti Neurons For Patch Intelligence
Webinar Ivanti Neurons For Patch Intelligence
 
Cybersecurity-Real World Approach FINAL 2-24-16
Cybersecurity-Real World Approach FINAL 2-24-16Cybersecurity-Real World Approach FINAL 2-24-16
Cybersecurity-Real World Approach FINAL 2-24-16
 
Module 1 (legality)
Module 1 (legality)Module 1 (legality)
Module 1 (legality)
 
IDC Best Practices in Private Sector Cyber Security
IDC Best Practices in Private Sector Cyber SecurityIDC Best Practices in Private Sector Cyber Security
IDC Best Practices in Private Sector Cyber Security
 
Security Challenges and Innovative Solutions for Securing a Complex World
Security Challenges and Innovative Solutions for Securing a Complex WorldSecurity Challenges and Innovative Solutions for Securing a Complex World
Security Challenges and Innovative Solutions for Securing a Complex World
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015
 
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
 

Andere mochten auch

iOS malware: what's the risk and how to reduce it
iOS malware: what's the risk and how to reduce itiOS malware: what's the risk and how to reduce it
iOS malware: what's the risk and how to reduce itCyber Security Alliance
 
ASFWS 2013 - Prévention et analyse de cyber attaques : Import-Module Incident...
ASFWS 2013 - Prévention et analyse de cyber attaques : Import-Module Incident...ASFWS 2013 - Prévention et analyse de cyber attaques : Import-Module Incident...
ASFWS 2013 - Prévention et analyse de cyber attaques : Import-Module Incident...Cyber Security Alliance
 
Why huntung IoC fails at protecting against targeted attacks
Why huntung IoC fails at protecting against targeted attacksWhy huntung IoC fails at protecting against targeted attacks
Why huntung IoC fails at protecting against targeted attacksCyber Security Alliance
 
Robots are among us, but who takes responsibility?
Robots are among us, but who takes responsibility?Robots are among us, but who takes responsibility?
Robots are among us, but who takes responsibility?Cyber Security Alliance
 
Create a-strong-two-factors-authentication-device-for-less-than-chf-100
Create a-strong-two-factors-authentication-device-for-less-than-chf-100Create a-strong-two-factors-authentication-device-for-less-than-chf-100
Create a-strong-two-factors-authentication-device-for-less-than-chf-100Cyber Security Alliance
 

Andere mochten auch (6)

iOS malware: what's the risk and how to reduce it
iOS malware: what's the risk and how to reduce itiOS malware: what's the risk and how to reduce it
iOS malware: what's the risk and how to reduce it
 
ASFWS 2013 - Prévention et analyse de cyber attaques : Import-Module Incident...
ASFWS 2013 - Prévention et analyse de cyber attaques : Import-Module Incident...ASFWS 2013 - Prévention et analyse de cyber attaques : Import-Module Incident...
ASFWS 2013 - Prévention et analyse de cyber attaques : Import-Module Incident...
 
Why huntung IoC fails at protecting against targeted attacks
Why huntung IoC fails at protecting against targeted attacksWhy huntung IoC fails at protecting against targeted attacks
Why huntung IoC fails at protecting against targeted attacks
 
Bug Bounty @ Swisscom
Bug Bounty @ SwisscomBug Bounty @ Swisscom
Bug Bounty @ Swisscom
 
Robots are among us, but who takes responsibility?
Robots are among us, but who takes responsibility?Robots are among us, but who takes responsibility?
Robots are among us, but who takes responsibility?
 
Create a-strong-two-factors-authentication-device-for-less-than-chf-100
Create a-strong-two-factors-authentication-device-for-less-than-chf-100Create a-strong-two-factors-authentication-device-for-less-than-chf-100
Create a-strong-two-factors-authentication-device-for-less-than-chf-100
 

Ähnlich wie ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andrea Zapparoli Manzoni

Inconvenient Truth(s) - On Application Security (from 2007)
Inconvenient Truth(s) - On Application Security (from 2007)Inconvenient Truth(s) - On Application Security (from 2007)
Inconvenient Truth(s) - On Application Security (from 2007)Dinis Cruz
 
Web security – application security roads to software security nirvana iisf...
Web security – application security roads to software security nirvana   iisf...Web security – application security roads to software security nirvana   iisf...
Web security – application security roads to software security nirvana iisf...Eoin Keary
 
Considerazioni su ITC Security e sui Cyber Attacks
Considerazioni su ITC Security e sui Cyber Attacks Considerazioni su ITC Security e sui Cyber Attacks
Considerazioni su ITC Security e sui Cyber Attacks seeweb
 
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?Raffael Marty
 
Top Cyber News Magazine Daniel Ehrenreich
Top Cyber News Magazine Daniel Ehrenreich Top Cyber News Magazine Daniel Ehrenreich
Top Cyber News Magazine Daniel Ehrenreich TopCyberNewsMAGAZINE
 
Scot Secure 2019 Edinburgh (Day 1)
Scot Secure 2019 Edinburgh (Day 1)Scot Secure 2019 Edinburgh (Day 1)
Scot Secure 2019 Edinburgh (Day 1)Ray Bugg
 
European Cyber Security Perspectives 2016
European Cyber Security Perspectives 2016European Cyber Security Perspectives 2016
European Cyber Security Perspectives 2016Omer Coskun
 
REPORT USE OF CYBERSECURITY.pptx
REPORT USE OF CYBERSECURITY.pptxREPORT USE OF CYBERSECURITY.pptx
REPORT USE OF CYBERSECURITY.pptxeresavenzon
 
Web security – everything we know is wrong cloud version
Web security – everything we know is wrong   cloud versionWeb security – everything we know is wrong   cloud version
Web security – everything we know is wrong cloud versionEoin Keary
 
IoT Devices Security Threats in 2023. How to Protect Your IoT Ecosystem?
IoT Devices Security Threats in 2023. How to Protect Your IoT Ecosystem?IoT Devices Security Threats in 2023. How to Protect Your IoT Ecosystem?
IoT Devices Security Threats in 2023. How to Protect Your IoT Ecosystem?Utah Tech Labs
 
Staying Safe and Secure Online
Staying Safe and Secure OnlineStaying Safe and Secure Online
Staying Safe and Secure Onlineevolutionaryit
 
02_Security_Audit_-_Common_Cyber_Attacks_9.pdf
02_Security_Audit_-_Common_Cyber_Attacks_9.pdf02_Security_Audit_-_Common_Cyber_Attacks_9.pdf
02_Security_Audit_-_Common_Cyber_Attacks_9.pdfRakeshPatel583282
 
Delve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsDelve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsFrederic Roy-Gobeil, CPA, CGA, M.Tax.
 
Cyber Security – Challenges [Autosaved].pptx
Cyber Security – Challenges [Autosaved].pptxCyber Security – Challenges [Autosaved].pptx
Cyber Security – Challenges [Autosaved].pptxRambilashTudu
 
Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012Don Grauel
 
Noah Maina: Computer Emergency Response Team (CERT)
Noah Maina: Computer Emergency Response Team (CERT)Noah Maina: Computer Emergency Response Team (CERT)
Noah Maina: Computer Emergency Response Team (CERT)Hamisi Kibonde
 
Scale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalyst
Scale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalystScale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalyst
Scale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalystBill Burns
 
Icit analysis-signature-based-malware-detection-is-dead
Icit analysis-signature-based-malware-detection-is-deadIcit analysis-signature-based-malware-detection-is-dead
Icit analysis-signature-based-malware-detection-is-deadRocco Magnotta
 
Cybersecurity and continuous intelligence
Cybersecurity and continuous intelligenceCybersecurity and continuous intelligence
Cybersecurity and continuous intelligenceNISIInstituut
 

Ähnlich wie ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andrea Zapparoli Manzoni (20)

Inconvenient Truth(s) - On Application Security (from 2007)
Inconvenient Truth(s) - On Application Security (from 2007)Inconvenient Truth(s) - On Application Security (from 2007)
Inconvenient Truth(s) - On Application Security (from 2007)
 
Web security – application security roads to software security nirvana iisf...
Web security – application security roads to software security nirvana   iisf...Web security – application security roads to software security nirvana   iisf...
Web security – application security roads to software security nirvana iisf...
 
Considerazioni su ITC Security e sui Cyber Attacks
Considerazioni su ITC Security e sui Cyber Attacks Considerazioni su ITC Security e sui Cyber Attacks
Considerazioni su ITC Security e sui Cyber Attacks
 
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?
 
Top Cyber News Magazine Daniel Ehrenreich
Top Cyber News Magazine Daniel Ehrenreich Top Cyber News Magazine Daniel Ehrenreich
Top Cyber News Magazine Daniel Ehrenreich
 
Scot Secure 2019 Edinburgh (Day 1)
Scot Secure 2019 Edinburgh (Day 1)Scot Secure 2019 Edinburgh (Day 1)
Scot Secure 2019 Edinburgh (Day 1)
 
European Cyber Security Perspectives 2016
European Cyber Security Perspectives 2016European Cyber Security Perspectives 2016
European Cyber Security Perspectives 2016
 
REPORT USE OF CYBERSECURITY.pptx
REPORT USE OF CYBERSECURITY.pptxREPORT USE OF CYBERSECURITY.pptx
REPORT USE OF CYBERSECURITY.pptx
 
Web security – everything we know is wrong cloud version
Web security – everything we know is wrong   cloud versionWeb security – everything we know is wrong   cloud version
Web security – everything we know is wrong cloud version
 
IoT Devices Security Threats in 2023. How to Protect Your IoT Ecosystem?
IoT Devices Security Threats in 2023. How to Protect Your IoT Ecosystem?IoT Devices Security Threats in 2023. How to Protect Your IoT Ecosystem?
IoT Devices Security Threats in 2023. How to Protect Your IoT Ecosystem?
 
Staying Safe and Secure Online
Staying Safe and Secure OnlineStaying Safe and Secure Online
Staying Safe and Secure Online
 
02_Security_Audit_-_Common_Cyber_Attacks_9.pdf
02_Security_Audit_-_Common_Cyber_Attacks_9.pdf02_Security_Audit_-_Common_Cyber_Attacks_9.pdf
02_Security_Audit_-_Common_Cyber_Attacks_9.pdf
 
Delve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsDelve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of Things
 
Cyber Security – Challenges [Autosaved].pptx
Cyber Security – Challenges [Autosaved].pptxCyber Security – Challenges [Autosaved].pptx
Cyber Security – Challenges [Autosaved].pptx
 
Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012
 
188
188188
188
 
Noah Maina: Computer Emergency Response Team (CERT)
Noah Maina: Computer Emergency Response Team (CERT)Noah Maina: Computer Emergency Response Team (CERT)
Noah Maina: Computer Emergency Response Team (CERT)
 
Scale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalyst
Scale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalystScale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalyst
Scale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalyst
 
Icit analysis-signature-based-malware-detection-is-dead
Icit analysis-signature-based-malware-detection-is-deadIcit analysis-signature-based-malware-detection-is-dead
Icit analysis-signature-based-malware-detection-is-dead
 
Cybersecurity and continuous intelligence
Cybersecurity and continuous intelligenceCybersecurity and continuous intelligence
Cybersecurity and continuous intelligence
 

Mehr von Cyber Security Alliance

Corporations - the new victims of targeted ransomware
Corporations - the new victims of targeted ransomwareCorporations - the new victims of targeted ransomware
Corporations - the new victims of targeted ransomwareCyber Security Alliance
 
Introducing Man in the Contacts attack to trick encrypted messaging apps
Introducing Man in the Contacts attack to trick encrypted messaging appsIntroducing Man in the Contacts attack to trick encrypted messaging apps
Introducing Man in the Contacts attack to trick encrypted messaging appsCyber Security Alliance
 
Understanding the fundamentals of attacks
Understanding the fundamentals of attacksUnderstanding the fundamentals of attacks
Understanding the fundamentals of attacksCyber Security Alliance
 
Reverse engineering Swisscom's Centro Grande Modem
Reverse engineering Swisscom's Centro Grande ModemReverse engineering Swisscom's Centro Grande Modem
Reverse engineering Swisscom's Centro Grande ModemCyber Security Alliance
 
Easy public-private-keys-strong-authentication-using-u2 f
Easy public-private-keys-strong-authentication-using-u2 fEasy public-private-keys-strong-authentication-using-u2 f
Easy public-private-keys-strong-authentication-using-u2 fCyber Security Alliance
 
Offline bruteforce attack on wi fi protected setup
Offline bruteforce attack on wi fi protected setupOffline bruteforce attack on wi fi protected setup
Offline bruteforce attack on wi fi protected setupCyber Security Alliance
 
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...Cyber Security Alliance
 
Warning Ahead: SecurityStorms are Brewing in Your JavaScript
Warning Ahead: SecurityStorms are Brewing in Your JavaScriptWarning Ahead: SecurityStorms are Brewing in Your JavaScript
Warning Ahead: SecurityStorms are Brewing in Your JavaScriptCyber Security Alliance
 
Killing any security product … using a Mimikatz undocumented feature
Killing any security product … using a Mimikatz undocumented featureKilling any security product … using a Mimikatz undocumented feature
Killing any security product … using a Mimikatz undocumented featureCyber Security Alliance
 
Asfws 2014 slides why .net needs ma-cs and other serial(-ization) tales_v2.0
Asfws 2014 slides why .net needs ma-cs and other serial(-ization) tales_v2.0Asfws 2014 slides why .net needs ma-cs and other serial(-ization) tales_v2.0
Asfws 2014 slides why .net needs ma-cs and other serial(-ization) tales_v2.0Cyber Security Alliance
 

Mehr von Cyber Security Alliance (20)

Corporations - the new victims of targeted ransomware
Corporations - the new victims of targeted ransomwareCorporations - the new victims of targeted ransomware
Corporations - the new victims of targeted ransomware
 
Blockchain for Beginners
Blockchain for Beginners Blockchain for Beginners
Blockchain for Beginners
 
Le pentest pour les nuls #cybsec16
Le pentest pour les nuls #cybsec16Le pentest pour les nuls #cybsec16
Le pentest pour les nuls #cybsec16
 
Introducing Man in the Contacts attack to trick encrypted messaging apps
Introducing Man in the Contacts attack to trick encrypted messaging appsIntroducing Man in the Contacts attack to trick encrypted messaging apps
Introducing Man in the Contacts attack to trick encrypted messaging apps
 
Understanding the fundamentals of attacks
Understanding the fundamentals of attacksUnderstanding the fundamentals of attacks
Understanding the fundamentals of attacks
 
Rump : iOS patch diffing
Rump : iOS patch diffingRump : iOS patch diffing
Rump : iOS patch diffing
 
An easy way into your sap systems v3.0
An easy way into your sap systems v3.0An easy way into your sap systems v3.0
An easy way into your sap systems v3.0
 
Reverse engineering Swisscom's Centro Grande Modem
Reverse engineering Swisscom's Centro Grande ModemReverse engineering Swisscom's Centro Grande Modem
Reverse engineering Swisscom's Centro Grande Modem
 
Easy public-private-keys-strong-authentication-using-u2 f
Easy public-private-keys-strong-authentication-using-u2 fEasy public-private-keys-strong-authentication-using-u2 f
Easy public-private-keys-strong-authentication-using-u2 f
 
Offline bruteforce attack on wi fi protected setup
Offline bruteforce attack on wi fi protected setupOffline bruteforce attack on wi fi protected setup
Offline bruteforce attack on wi fi protected setup
 
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...
 
Warning Ahead: SecurityStorms are Brewing in Your JavaScript
Warning Ahead: SecurityStorms are Brewing in Your JavaScriptWarning Ahead: SecurityStorms are Brewing in Your JavaScript
Warning Ahead: SecurityStorms are Brewing in Your JavaScript
 
Killing any security product … using a Mimikatz undocumented feature
Killing any security product … using a Mimikatz undocumented featureKilling any security product … using a Mimikatz undocumented feature
Killing any security product … using a Mimikatz undocumented feature
 
Rump attaque usb_caralinda_fabrice
Rump attaque usb_caralinda_fabriceRump attaque usb_caralinda_fabrice
Rump attaque usb_caralinda_fabrice
 
Operation emmental appsec
Operation emmental appsecOperation emmental appsec
Operation emmental appsec
 
Hacking the swisscom modem
Hacking the swisscom modemHacking the swisscom modem
Hacking the swisscom modem
 
Colt sp sec2014_appsec-nf-vfinal
Colt sp sec2014_appsec-nf-vfinalColt sp sec2014_appsec-nf-vfinal
Colt sp sec2014_appsec-nf-vfinal
 
Asfws2014 tproxy
Asfws2014 tproxyAsfws2014 tproxy
Asfws2014 tproxy
 
Asfws 2014 slides why .net needs ma-cs and other serial(-ization) tales_v2.0
Asfws 2014 slides why .net needs ma-cs and other serial(-ization) tales_v2.0Asfws 2014 slides why .net needs ma-cs and other serial(-ization) tales_v2.0
Asfws 2014 slides why .net needs ma-cs and other serial(-ization) tales_v2.0
 
Appsec rump reverse-i_os_machook
Appsec rump reverse-i_os_machookAppsec rump reverse-i_os_machook
Appsec rump reverse-i_os_machook
 

Kürzlich hochgeladen

AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesZilliz
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 

Kürzlich hochgeladen (20)

AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector Databases
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 

ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andrea Zapparoli Manzoni

  • 1. Critical Infrastructures in the Age of Cyber Insecurity Andrea Zapparoli Manzoni General Manager / Security Brokers Application Security Forum - 2013 Western Switzerland 15-16 octobre 2013 - Y-Parc / Yverdon-les-Bains http://www.appsec-forum.ch
  • 2. 2 Agenda “Critical Infrastructures in the Age of Cyber Insecurity” Who am I Cyber Insecurity is the new norm Why are we here Impacts of Cyber Insecurity on Critical Infrastructures Latest Incidents Remediations ? Conclusions
  • 3. 3 Who am I Founder, General Manager, Security Brokers Founder, CEO, iDIALOGHI «Cyberworld» WG Member at OSN/Ce.Mi.S.S. APASS Board Member / Information Warfare lead res. Assintel Board Member / ICT Security WG leader Clusit Board Member / lecturer (SCADA, Social Media Sec, Anti-fraud, DLP…) Co-author of the Clusit Report (2012 and 2013)
  • 4. 4 Cyber Insecurity is the new norm “It’s a Jungle Out There” Private Organizations spent USD 20B for “advanced” ICT Security systems in 2012, out of a USD 60B budget for ICT Security spending. Nothwistanding these efforts, Cyber Insecurity is becoming the norm. From our analyses, which are in line with those made by other observers (private and institutional), the rate of attacks against Companies and Government bodies in 2012 grew by 154% on average compared to 2011 (which was the worst year on record, until then). In 2013 the speed of this growth is clearly accelerating. Why? International Serious Cyber Attacks 800 700 600 500 400 300 200 100 0 1 H 2011 2 H 2011 1 H 2012 2 H 2012 1 H 2013 © Clusit - Rapporto 2013 sulla Sicurezza ICT in Italia – June 2013 Update
  • 5. 5 Why are we here #1. ICT Products are not as secure as you may think (= insecure by design) != The Fiat on the right was my first car, back in 1987 (it was built in 1971). I was very proud of it and, after all, it worked well. But it had NO built-in security whatsoever. No brakes, no seat belts, no ABS, ESP, airbag, headrests, no passive security – nothing. Today’s ICT is somewhat like my 1971 Fiat, in terms of built-in security. Really. As a consequence, in 2012 this inherent cyber insecurity had a global (direct and indirect) estimated cost of USD 388 Billions (that is, Denmark’s GDP).
  • 6. 6 Why are we here # 2. Cybercrime is the “best” investment on the planet != And attack techniques developed by cybercrime are quickly adopted by other actors…
  • 7. 7 Why are we here # 3. There is a huge, growing market for 0-days, that is becoming “mainstream” We receive this kind of offers almost daily… on LinkedIn!
  • 8. 8 Why are we here Cybercrime is extremely profitable. But there also hackitivists, spies, mercenaries… Attackers Distribution % - 1H 2011 - 1H 2013 60% 54% 52% 50% 40% 38% 36% 32% 31% 30% 2011 24% 2012 1H 2013 20% 10% 9% 7% 5% 2% 3% 4% 3% 0% 0% CYBERCRIME HACKTIVISM ESPIONAGE CYBER WAR. UNKNOWN © Clusit - Rapporto 2013 sulla Sicurezza ICT in Italia – June 2013 Update CI, being a valuable target, are under attack from many different actors, for different reasons (blackmailing, espionage, sabotage, information warfare…)
  • 9. 9 So, in a nutshell 2012: + 150% serious cyberattacks in the world vs 2011 Huge growth of evil doers and of offensive capabilities Everyone is now a target (Citizens, Corporations, Institutions, Gov/Mil) All platforms are now a target (PCs, Mobile, Social, Cloud, SCADA…) Traditional defenses are not working anymore Return of Investment (ROI) for attackers is extremely high Risks for attackers are still extremely low Growing risk of systemic “Black Swans” (HILP) Lack of effective legislation and tools for LEAs How do we handle all these issues and mitigate these threats? How do we (re)shape our CIs to prevent these attacks?
  • 10. 10 Known, noisy attacks to CIs are growing… Victims distribution (from a sample of 2.200 known attacks from the last 36 months) © Clusit - Rapporto 2013 sulla Sicurezza ICT in Italia – June 2013 Update But stealth, slow, naughtiest attacks are spreading faster…
  • 11. 11 Impacts of Cyber Insecurity on CI In the last 5 years, Information and Cyber Warfare have become a reality. Many actors are developing these capabilities, and many of them are not Nation States.
  • 12. 12 Impacts of Cyber Insecurity on CI Sorry. You should have attended the Conference to see this slide.
  • 13. 13 Impacts of Cyber Insecurity on CI Cyber warfare includes a very broad spectrum of digital attack techniques originally developed by cyber criminals but within the reach of a growing number of actors, which are used for different purposes, variable intensity and against any kind of target (critical infrastructures, government systems, military systems, companies of all sizes, banking, media, private citizens, ...) Nation States IC / LEAs Organized Cybercrime Hacktivists Industrial Spies Terrorists Corporations Mercenaries all against all
  • 14. 14 Impacts of Cyber Insecurity on CI
  • 15. 15 Latest Attacks The number of known SCADA vulnerabilities has increased by 25 times (since 2010). 50% of vulnerabilities allow to execute code. There are exploits for 35% of vulnerabilities. 41% of vulnerabilities are critical. More than 40% of systems available from the Internet can be hacked by unprofessional attackers. (Metasploit, anyone?) 54% and 39% of systems available from the Internet in Europe and North America respectively are vulnerable. ……Search yourself on Shodan
  • 16. 16 Latest Attacks Attack techniques distribution (from a sample of 2.200 known attacks in the last 36 months) TECNICHE PER TIPOLOGIA 1 2011 SQL Injection Unknown DDoS Known Vulnerabilities / Misconfig. Malware Account Cracking Phishing / Social Engineering Multiple Techniques / APT2 0-day3 Phone Hacking 2012 Variazioni 2012 su 2011 2H 2012 1H 2013 1H 2013 su 2H 2012 197 73 27 107 34 10 10 6 5 0 435 294 165 142 61 41 21 13 8 3 120,81% 302,74% 511,11% 32,71% 79,41% 310,00% 110,00% 116,67% 60,00% - 212 120 67 56 30 17 5 6 3 0 162 106 97 78 8 46 2 61 2 0 -23,58% -11,67% 44,78% 39,29% -73,33% 170,59% -60,00% 916,67% -33,33% - © Clusit - Rapporto 2013 sulla Sicurezza ICT in Italia – June 2013 Update Again in 2013 the majority of attacks were made with well known techniques, exploiting bugs and/or the lack of patching, misconfigurations, organizational flaws, lack of awareness by users, etc. All these vulnerabilities could and should be mitigated with a certain ease, still in the first half of 2013 accounted for 69% of the total. Within this (grim) scenario, DDoS attacks increased by +44% and APTs by +900%.
  • 17. 17 Latest Attacks How an APT works in a CI / SCADA-DCS environment (example)
  • 18. 18 Latest Attacks But good old web based attacks can do the trick, too….
  • 25. 25 Remediations ? #1. Update your risk perception. It’s not 2003 anymore…
  • 26. 26 Remediations ? #2. Assume compromise. 94% of the 7200 known web based interfaces connected to CIs in the US where attacked in 2012. Several of them where breached.
  • 27. 27 Remediations ? #3. “Defense in-depth” must become your new mantra. Firewalls are cool, but… ☺ Then repeat to yourself several times a day: “Air gapping doesn’t work anymore”….
  • 28. 28 Remediations ? #4. Monitor everything. Evaluate risks in real time. Manage your vulnerabilities 365/7/24. Adopt a Secure Development Life Cycle. Develop and test your BC/DR processes.
  • 29. 29 Conclusions • The“recent” convergence and standardization of previously closed, proprietary systems and the growing adoption of OTS hw and sw parts has opened Critical Infrastructures up to security threats traditionally only found in the IT sector. Expecially when connected to the Internet, these systems are in great danger. • We are witnessing the widespread usage of sneaky, customized malicious software that specifically targets SCADA systems and, and the rise of a huge 0-day market. • Due to high availability and performance requirements, combined with legacy technologies, SCADA systems often lack the capability to support forensic analysis during / after an incident or system failure. Even when technically possible, many organizations don't have the real time monitoring and the post-incident cyber analysis tools to distinguish between a normal system failure or malicious activity. • This is why CI administrators are unable to determine if their systems experienced a normal failure or a cyber attack. This uncertainty is being actively leveraged by attackers and (IMHO) is the BIGGEST issue in CI / industrial automation environments. • Last but not least, specific skills are lacking in terms of quality and quantity. We need more experts asap (both on the end user / customer side and on the consulting firms side).
  • 31. 31 Merci/Thank you! Contact: Andrea Zapparoli Manzoni azm@security-brokers.com http://www.security-brokers.com Slides: http://slideshare.net/ASF-WS/presentations