SlideShare ist ein Scribd-Unternehmen logo
1 von 58
Downloaden Sie, um offline zu lesen
{	
Integrating  Cyber  Security  
Alerts  into  the  Operator  Display	
Digital  Bond,  Inc.	
Michael  Toecker,  PE	
ddddddddd	
EnergySec  	
9th  Annual  Security  Summit
Ñ  Michael  Toecker	
Who  Am  I?
Monitoring   and   Response   of   Cyber  
Security   Events   Originating   from   the  
Control  System  Parallels  the  Monitoring  
and  Response  of  Process  Events	
The  Premise
{	
Ñ  ICS  Operations  was  similar  to  Security  
Operations	
Ó  ICS  had  alarms,  SecOps  had  alarms	
Ó  ICS  had  events,  SecOps  had  events	
Ó  ICS  had  historical  points,  SecOps  had  
voluminous  logs	
Ó  ICS  had  24/7  Operators,  SecOps  had  
Analysts  (some  24/7,  others  not)	
Ó  ICS  had  a  responsibility  for  monitoring  
safe  and  effective  productions,  SecOps  had  
responsibility  for  ensure  secure  and  
trusted  operations	
I  Spent  a  Year  
working  as  a  
Security  Guy  
in  an  
Operations  
Environment	
ICS  Ops  vs.  SecOps
{	
Task	
 SecOps	
 ICSOps	
Visualizing  Data  using  Graphs,  
Charts,  etc	
X	
 X	
Providing  Status  Indicators  when  
parameters  went  out  of  normal	
X	
 X	
Directed  Field  Personnel  to  Take  
Specific  Actions  based  on  Events  or  
Alarms	
X	
 X	
Reviewing  of  Logs,  Records,  and  
Other  Data  to  Improve  Efficiency  
and  Locate  Problem  Areas	
X	
 X	
Investigate  for  Compliance  and  
Effect  on  Process,  and  find  ways  to  
Prevent,  Detect  and  Respond	
X	
 X	
What  I  Often  
Saw  in  ICS  
Operations  was  
Paralleled  in  
What  I  was  
Doing	
Parallels
{	
Ñ  …was  the  data.	
Ó  My  data  was  security  logs,  their  data  
from  process  points.	
Ó  But  we  were  both  identifying  
conditions  that  could  impact  our  
production  or  compliance,  and  taking  
some  action  to  correct	
I  was  an  
Engineer  with  
Specialized  
Knowledge  of  
Specific  
Equipment	
What  was  Different…
{	
Ñ  There  is  an  emphasis  on  procedure,  
and  process  when  faced  with  issues	
Ñ  Troubleshooting  where  advanced  
knowledge  is  required  is  conducted  
by  those  with  the  knowledge  	
Ñ  Operators  follow  known  actions  that  
will  return  a  system  to  a  stable  state,  
usually  developed  by  process  
engineers.	
Operators  
Monitor  &  
Respond,  but  
Do  Not  Always  
Possess  
Specific  
Knowledge	
The  Role  of  Operators
Why  not  add  some  
Security?
Ñ  Lack  of  Understanding  and  Confusion  about  
Computer  Security	
Ñ  Owner  A]itude  is  that  Security  has  nothing  to  
Do  with  Operations	
Ñ  Leads  to  Reduction  in  Situational  Awareness	
Ñ  Operators  Don’t  Know  What  Actions  To  Take	
The  Problems
Ñ  Proper  Notification  Reduces  Response  Time  to  
Security  Incidents	
Ñ  Regulatory  Requirements  can  be  Met  With  
Existing  Personnel	
Ñ  Alerts  and  Events  directly  to  24/7  Personnel  
look  Awesome  as  Compensating  Controls	
The  Benefits
{	
Cyber  Security  
Events  &  
Incidents	
Detectable  w/  
Security  
Monitoring	
Security  Events  
Operators  
Could  Respond  
To	
Not  a  
Substitute  for  a  
Focused  
Security  
Monitoring  
Program	
The  Limitations
{	
Monitor,  
and  
Analyze	
Identify  
Security  
Conditions	
Identify  
Operational  
Events	
Develop  
Procedures  
for  Action	
Implement  
Condition  
and  
Procedure	
Security  
Monitoring  
Program  
Should  Feed  
into  
Conditions  for  
Operator  Alerts	
The  Role  of  Security
{	
Monitor  
Data  Points	
Identify  
Process  
Conditions	
Identify  
Operational  
Events	
Develop  
Procedures  
for  Action	
Implement  
Condition  
and  
Procedure	
This  looks  a  lot  
like  Process  
Intelligence  
Process,  the  
only  difference  
is  the  Analysis  
and  
Knowledge	
….wait  a  minute.
Identify  Specific  Clear  Cyber  Security  Events	
Determine  Events  Appropriate  for  Operator  
A]ention	
Create  Operations  Procedures  for  Actions	
Develop  a  Detection  and  Presentation  Strategy	
The  Process
{	
Part  1	
Identify  
	
Operational    
	
 	
Events  
{	
…Clear	
• No  Ambiguity	
• Straightforward  Yes/No  
Decision  Point	
…Derivable	
• Sourced  Directly  from  Control  
Systems  Security  Data,  not  from  
Intuition  or  Analysis	
…Actionable	
• Specific  Actions  can  be  taken  on  
receipt  of  the  Event	
• Not  Dependent  on  Other  
Events,  or  on  Further  Analysis	
An  Operational    
Cyber  Security  
Event  Should  
Be..	
Identify  and  Define
{	
Ñ  Questions  to  Ask	
Ó  What  do  my  regulations  tell  me  to  be  
concerned  with?	
Ó  What  do  various  standards  bodies  tell  
me  to  be  concerned  with?	
Ó  Do  I  have  specific  policy  statements  
that  suggest  alerting,  or  24/7  response?	
Ó  What  Lessons  Learned  Do  I  have  
related  to  Cyber  Security?	
Identify  Cyber  
Security  
Conditions  to  
Alert  On	
Identifying  Events	
This  is  my  polite  way  of  saying  
“If  You  Got  Hacked,  How  Did  
it  Happen?”
List  of  
Security  
Conditions  	
Regulations  
Require  
Monitoring  
and  Action	
Standards  
suggest  an  
Approach	
Security  
Policy  may  
Specify  
Conditions  	
Lessons  
Learned  from  
Security  
Incidents	
Determine  Conditions
{	
Ñ  CIP-­‐‑007  R4  –  Malicious  Software  Prevention	
Ó  Paraphrase:  ~..shall  use  anti-­‐‑virus  software  
to  detect  malware  on  all  Cyber  Assets  within  
the  ESP~	
Ó  Conclusion:  I  should  alert  on  anti-­‐‑virus  
detections	
Ñ  CIP-­‐‑007  R5  –  Monitoring  Electronic  Access	
Ó  Paraphrase:  ~monitoring  processes  shall  
detect  and  alert  for  a]empts  at  or  actual  
unauthorized  access~	
Ó  Conclusion:  A]empts  at  unauthorized  access  
include  incorrect  passwords,  alert  on  that.	
Regulations,  
such  as  NERC  
CIP,  may  
provide  clues  
as  to  what  
events  should  
be  monitored	
Regulations	
Well,  I  did  say  clues…	
Source:  NERC  CIP  Standards,  V3
{	
Ñ  Section  3.2.2  –  Signs  of  an  Incident	
Ó  ~Too  many  indicators  exist  to  
exhaustively  list  them~	
Ó  ~Common  ones  include  multiple  failed  
login  a]empts,  deviations  from  
normal  network  traffic,  filenames  with  
unusual  characters..~	
Standards  can  
help  as  well,  
but  still  are  
clues  not  firm  
guidance	
Standards	
Source:  NIST  SP-­‐‑800-­‐‑61
{	
Ñ  What  I’ve  seen  in  the  past:	
Ó  ~Addition  and  Modifications  of  Users  
shall  be  conducted  through  the  change  
control  process~	
Ó  ~New  Software  on  Control  Systems  
requires  approval  by  the  Senior  
Manager~	
Conditions  
may  exist  in  
your  
corporations  IT  
Security  
Policies	
Policy  Remarks
{	
Ñ  Good  Security  Comes  with  
Experience,  	
Ó  Most  Experience  Comes  from  
Failures  in  Security	
Ñ  ….but  it  doesn’t  have  to  be  YOUR  
Failures  in  Security	
Ó  Talk,  Listen,  Learn	
Why  
Information  
Sharing  is  
Important.	
Lessons  Learned
{	
There  are  tons  
of  events  
available,  but  
not  all  are  
relevant  or  
appropriate  for  
Operations	
Complex,  Irrelevant
{	
• Start  with  from  general  
security  conditions	
• Trim  to  Specific  Events  
within  those  categories	
Top  
Down	
• Start  with  Every  Potential  
Event  that  Could  Be  
Generated	
• Trim  to  Specific  Events  from  
the  Potentials	
Bo]om  
Up	
There  are  Two  
Main  Methods  
for  Identifying  
Events	
Methods  to  Identify
{	
Ñ  Specific  Classes  of  Computer  Security  
Events	
Ó  Virus  Detection,  Failed  Logins,  
Disallowed  Ports,  etc	
Ó  Good  Source  of  Some  Classes  –  NIST  
SP-­‐‑800-­‐‑53	
Ñ  Useful  for  PC  based  systems,  which  
often  have  a  huge  amount  of  capacity  
for  security	
Top  Down  is  
Good  For  
Systems  with  
Many  Potential  
Events	
Top  Down  Approach
{	
Cyber  Security  
Event  Class:  	
	
Virus  
Detection	
Top  Down  Example
{	
Ñ  Enumerate  the  Security  Capabilities  of  
the  Device.  Examples:	
Ó  Provides  Specific  Syslog  Evidence	
Ó  Sets  a  Point  when  a  Login  Threshold  
has  been  reached	
Ñ  Useful  for  Devices,  where  Capability  
is  often  limited	
BoYom  Up  is  
Good  for  
Systems  with  
Limited  
Capability  for  
Security	
Bo]om  Up  Approach
{	
Review  of  Manuals  and  Datasheets  can  identify  
detectable  Cyber  Security  Events	
Bo]om  Up  Example	
Source:  S&C  IntelliRuptor  Instruction  Sheet  766-­‐‑560
{	
Ñ  Top  Down	
Ó  Allows  you  to  set  criteria,  and  then  delve  
into  system  to  find  triggers  to  meet  it	
Ó  Avoids  the  complexity  of  ge]ing  into  the  
weeds  of  system  events	
Ó  May  miss  important  conditions  due  to  
avoiding  those  same  weeds	
Ñ  Bo]om  Up	
Ó  Complex,  but  most  Detailed	
Ó  Requires  analysis  of  many  events  that  will  
likely  never  make  it  in  front  of  an  operator	
There  are  
advantages  and  
disadvantages  
of  each  
Approach	
Compare  and    
Contrast
{	
Ñ  Windows  Based  Computers  are  the  
obvious  systems  to  use  Top  Down	
Ó  Event  Heavy,  Highly  Complex	
Ó  Events  were  designed  from  an  
incident  response  perspective,  not  
from  an  alert  perspective	
Use  Top  Down  
when  a  system  
is  highly  
capable  of  
reporting  
security  events  
to  narrow  your  
range	
When  to  Use  an    
Approach
{	
 Ñ  Systems  like  PLCs,  Controllers,  some  
Network  Devices  have  limited  
capability  to  report  security  status	
Ó  Won’t  be  able  to  simply  define  events,  
you’ll  have  to  work  with  what’s  there	
Use  BoYom  Up  
when  working  
with  devices  
that  report  on  
few  security  
conditions	
When  to  Use  an    
Approach
{	
Condition	
 Source	
Anti-­‐‑Virus  Detection	
 NERC  CIP-­‐‑007  R4	
User  Modified  or  Added	
 NERC  CIP-­‐‑007  R5	
Security  Logs  Deleted	
 NERC  CIP-­‐‑007  R6	
Security  Logs  Full	
 NERC  CIP-­‐‑007  R6	
Excessive  Incorrect  Login	
 NERC  CIP-­‐‑007  R6	
Use  of  Removable  Media	
 Good  Practice	
New  Software  Installed	
 IT  Policy	
Logging  Options  
Changed	
IT  Policy	
The  End  Result  
of  this  Analysis  
is  a  List  of  
Conditions  to  
Alert  On	
List  of  Conditions	
Note:  This  list  is  far  from  comprehensive
{	
Part  2	
Appropriate  for    
	
Operators
{	
Ñ  Is  the  Condition  a  Clear  Cyber  
Security  Event?	
Ñ  Is  the  Condition  Derivable  directly  
from  Logs,  Alerts,  and  other  
evidence?	
Ñ  Is  the  Condition  Actionable  by  
Operators?	
Not  Every  
Condition  is  
Appropriate  
for  Operator  
Notification	
Appropriate  for    
Operators
{	
Condition	
 Source	
Anti-­‐‑Virus  Detection	
 NERC  CIP-­‐‑007  R4	
User  Modified  or  Added	
 NERC  CIP-­‐‑007  R5	
Security  Logs  Deleted	
 NERC  CIP-­‐‑007  R6	
Security  Logs  Full	
 NERC  CIP-­‐‑007  R6	
Excessive  Incorrect  Login	
 NERC  CIP-­‐‑007  R6	
Use  of  Removable  Media	
 Good  Practice	
New  Software  Installed	
 IT  Policy	
Logging  Options  
Changed	
IT  Policy	
Unclear  
Conditions  are  
Removed  from  
the  List	
Is  it  Clear?  	
Note:  This  list  is  far  from  comprehensive
{	
Condition	
 Source	
Anti-­‐‑Virus  Detection	
 NERC  CIP-­‐‑007  R4	
Security  Logs  Deleted	
 NERC  CIP-­‐‑007  R6	
Security  Logs  Full	
 NERC  CIP-­‐‑007  R6	
Excessive  Incorrect  Login	
 NERC  CIP-­‐‑007  R6	
Use  of  Removable  Media	
 Lesson  Learned	
Remove  
Conditions  
Incapable  of  
being  Derived  
from  Evidence,  
or  Require  
Analysis	
Is  it  Derivable?	
Note:  This  list  is  far  from  comprehensive
{	
Condition	
 Detection  
Method	
Reliability	
Anti-­‐‑Virus  
Detection	
Windows  Event  
Log	
Very  Reliable,  Test  Indicates  
an  event  generated  on  each  
detection  in  SYSTEM  log	
Security  Log  
Deleted	
Windows  Event  
Log	
Very  Reliable,  an  explicit  
event  is  created  on  clearing	
Excessive  
Incorrect  Login	
Windows  Event  
Log	
Reliable,  so  long  as  the  
account  lockout  se]ings  in  
SECPOL.msc  are  set  correctly	
Use  of  
Removable  
Media	
May  require  3rd  
party  program.	
Not  Always  Possible  without  
3rd  Party  Program	
How  Reliable  
are  the  
Detection  
Methods?  Do  
they  have  
potential  false  
positives?	
Reliable  and  Unreliable  
Conditions	
Note:  This  list  is  far  from  comprehensive
{	
Remove  
Conditions  that  
an  Operator  
cannot  
Realistically  
take  Action  On	
Is  it  Actionable?	
Condition	
 Source	
Anti-­‐‑Virus  
Detection	
NERC  CIP-­‐‑007  R4	
Security  Logs  
Deleted	
NERC  CIP-­‐‑007  R6	
Security  Logs  
Full	
NERC  CIP-­‐‑007  R6	
Excessive  
Incorrect  Login	
NERC  CIP-­‐‑007  R6
{	
Why  were  some  of  the  conditions  removed?	
An  Aside…	
Ñ  User  Modified  or  Added	
Condition	
 Reason  for  Removal	
User  Modified  
or  Added	
Not  Clear,  as  there  are  legitimate  reasons  for  adding,  or  
modifying  a  User  and  these  reasons  aren’t  apparent  
without  analysis.	
Security  Log  
Full	
Not  Actionable,  as  operators  should  be  doing  
maintenance  and  admin  functions.	
Removable  
Media	
Not  Derivable,  on  most  systems  as  is.  May  require  a  3rd  
Party  program  to  do  a  decent  job  of  this.
{	
Ñ  Example:  Removable  Media  Detection	
Ó  Wasn’t  able  to  do  this  in  Native  
Windows  in  a  Clear  and  Derivable  
manner	
Ó  Use  of  Third  Party  tools  can  change  
this,  making  it  possible  to  monitor  and  
alert	
A  Previously  
Rejected  
Condition  can  
become  valid  
with  New  
Information  or  
Technology	
When  Conditions    
Change
{	
Ñ  USB  Based  Infection  Lesson  Learned	
Ó  New  USB  Showed  up  in  Registry  Change	
Ó  Auto-­‐‑Run  Shows  up  in  Registry  Change	
Ó  Addition  of  Programs  to  the  “Run”  and  
“RunOnce”  keys  in  the  Registry	
Ó  Copying  of  Files  into  “System”,  
“System32”	
Ñ  Is  this  Clear?  Definable?  Actionable?	
Some  of  the  
More  
Advanced  
Conditions  
That  We  Can  
Define	
Let’s  Get  Crazy…
{	
List  of  
Conditions  has  
been  
generated,  
what  next?	
What  Comes  Next?	
Condition	
 Detection  
Method	
Reliability	
Anti-­‐‑Virus  
Detection	
Windows  
Event  Log	
Very  Reliable,  Test  
Indicates  an  event  
generated  on  each  
detection  in  SYSTEM  log	
Event  Log  
Was  Cleared	
Windows  
Event  Log	
Very  Reliable,  an  explicit  
event  is  created  on  
clearing	
Excessive  
Incorrect  
Login	
Windows  
Event  Log	
Reliable,  so  long  as  the  
account  lockout  se]ings  
in  SECPOL.msc  are  set  
correctly
{	
Part  3	
Create  Operations  
	
Procedures
{	
Ñ  Notifying  Operators  of  Cyber  Security  
Events  is  useless  if  the  Operator  has  
no  action  to  take	
Ñ  This  guidance  typically  takes  the  form  
of  Operational  Procedures	
Ñ  Each  Event  must  have  an  appropriate  
action  to  be  taken	
This  is  Now  a  
Procedure  
Exercise	
Operator  Actions
{	
Ñ  “Notify  Lead  I&C  Engineer  by  
Phone”	
Ñ  “Isolate  Infected  System  From  
Network  by  Disconnecting  Ethernet”	
Ñ  “Call  Out  via  Radio  to  check  if  invalid  
login  is  from  authorized  user”	
Be  Succinct  
and  Specific	
Guidelines  for  Actions
{	
Ñ  No  IT  Administrative  Functions	
Ñ  No  Maintenance  Functions	
Ñ  Limit  the  Analysis  Necessary	
Ñ  …and  don’t  give  them  someone  else’s  
work	
Keep  the  
Guidance  
within  
Operator’s  
Authorized  
Abilities	
Guidelines  for  Actions
{	
Personnel  
Responsible	
Trigger	
Actions	
 Documentation	
An  Operating  
Procedure  has  a  
few  common  
characteristics	
Operating  Procedures
Example    
Operating  Procedure	
Bring  up  Example  Procedure
{	
Ñ  Case  in  Point  –  Conficker  (MS08-­‐‑67)	
Ó  Highly  Aggressive  Worm  which  
impacts  network  communication	
Ó  Makes  use  of  very  reliable  exploit  in  
Server  service	
Ó  A]empts  to  brute  force  accounts	
Ó  Spreads  over  USB  and  removable  
media  as  well	
Some  Cyber  
Security  Events  
may  Cause  
Production  
Impacts	
Worst  Case  Scenario
{	
Ñ  A  Highly  Aggressive  worm  like  Conficker  
can  have  production  consequences.  	
Ó  Continuing  to  operate  while  this  is  going  
on  is  risky.	
Ó  Who  makes  the  decision  to  halt  
production?  Operator?  Shift  Supervisor?  
Plant  Manager?	
Ñ  Make  sure  the  information  gets  to  those  
make  the  decision.	
What  guidance  
would  prepare  
an  operator  for  
these  Alarms?	
Worst  Case  Scenario
{	
Section  5	
Present  to    
	
Operator
{	
Ñ  Most  Cited:	
Ó  The  Alarm  Management  Handbook  
The  High-­‐‑Performance  HMI  
Handbook.	
Ñ  Wri]en  by  Bill  Hollifield  and  Paul  
Gruhn	
Ó  Of  Course,  Nothing  Specific  on  
Security	
There  is  
already  a  lot  of  
guidance  on  
development  
of  Operator  
Displays	
Operator  Displays
{	
Ñ  Help  Operators  Perceive  the  Important  
Security  Data	
Ñ  Give  Operators  Data-­‐‑in-­‐‑Context	
Ñ  Help  Them  Comprehend  the  Situation  in  
Terms  of  the  Process	
Ñ  Help  Predict  Future  Status  by  Providing  
Trending	
Guidelines  for  
Cyber  Security  
Displays	
Operator  Displays	
-­‐‑  Tough  right  now…  At  least  without  giving  access  to  an  SIEM
Cyber  Security  
Master  Display	
Anti-­‐‑Virus  
Status  Display	
Users  Status  
Display	
Removable  
Media  Status  
Display	
Event  Log  
Status  Display	
Concept  Operator    
Display
Mock  Up
{	
Ñ  Many  HMIs  can  accept  SNMP  Traps	
Ó  Often  used  for  alerting  when  hosts  
stop  communicating	
Ó  Security  tools  can  feed  this,  in  certain  
conditions	
Ñ  Security  Logs  don’t  Translate  Well  
into  traditional  displays	
Ó  How  do  you  ‘trend’  when  you  have  
thousands  of  event  ids?	
Summary:	
Limited,  and  
Nowhere  Near  
Ideal	
Integration  with    
the  HMI
{	
Thanks,	
Mike	
Questions?
More  Research  at  S4	
Ñ  Digital  Bond’s  S4  
Conference  in  Miami  
Beach,  January  2014	
Ñ  Got  an  Idea?  	
Ó  Submit  a  presentation!	
Ñ  Details  on  
DigitalBond.com

Weitere ähnliche Inhalte

Was ist angesagt?

Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation centerMuhammad Sahputra
 
ICS Supply Chain Security: Learning from Recent Incidents and Other Sectors
ICS Supply Chain Security: Learning from Recent Incidents and Other SectorsICS Supply Chain Security: Learning from Recent Incidents and Other Sectors
ICS Supply Chain Security: Learning from Recent Incidents and Other SectorsEnergySec
 
Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)Ben Rothke
 
Intel Presentation from NIST Cybersecurity Framework Workshop 6
Intel Presentation from NIST Cybersecurity Framework Workshop 6Intel Presentation from NIST Cybersecurity Framework Workshop 6
Intel Presentation from NIST Cybersecurity Framework Workshop 6Phil Agcaoili
 
Ca world 2007 SOC integration
Ca world 2007 SOC integrationCa world 2007 SOC integration
Ca world 2007 SOC integrationMichael Nickle
 
Ruben Melendez - Economically Justifying IT Security Initiatives
Ruben Melendez - Economically Justifying IT Security InitiativesRuben Melendez - Economically Justifying IT Security Initiatives
Ruben Melendez - Economically Justifying IT Security Initiativescentralohioissa
 
Strategy considerations for building a security operations center
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations centerCMR WORLD TECH
 
SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?Jonathan Sinclair
 
Cybersecurity solution-guide
Cybersecurity solution-guideCybersecurity solution-guide
Cybersecurity solution-guideAdilsonSuende
 
New CISO - The First 90 Days
New CISO - The First 90 DaysNew CISO - The First 90 Days
New CISO - The First 90 DaysResilient Systems
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)Ahmad Haghighi
 
The Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your StoryThe Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your StoryPriyanka Aash
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)PECB
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security RoadmapElliott Franklin
 
Gary Leatherman - A Holistic Approach for Reimagining Cyber Defense
Gary Leatherman - A Holistic Approach for Reimagining Cyber DefenseGary Leatherman - A Holistic Approach for Reimagining Cyber Defense
Gary Leatherman - A Holistic Approach for Reimagining Cyber DefenseEnergySec
 
OWASP based Threat Modeling Framework
OWASP based Threat Modeling FrameworkOWASP based Threat Modeling Framework
OWASP based Threat Modeling FrameworkChaitanya Bhatt
 
Data Breach Crisis Control – How to Communicate When You’re in the Hot Seat
Data Breach Crisis Control – How to Communicate When You’re in the Hot SeatData Breach Crisis Control – How to Communicate When You’re in the Hot Seat
Data Breach Crisis Control – How to Communicate When You’re in the Hot SeatResilient Systems
 
State of Security Operations 2016 report of capabilities and maturity of cybe...
State of Security Operations 2016 report of capabilities and maturity of cybe...State of Security Operations 2016 report of capabilities and maturity of cybe...
State of Security Operations 2016 report of capabilities and maturity of cybe...at MicroFocus Italy ❖✔
 
Using an Open Source Threat Model for Prioritized Defense
Using an Open Source Threat Model for Prioritized DefenseUsing an Open Source Threat Model for Prioritized Defense
Using an Open Source Threat Model for Prioritized DefenseEnclaveSecurity
 

Was ist angesagt? (20)

Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
ICS Supply Chain Security: Learning from Recent Incidents and Other Sectors
ICS Supply Chain Security: Learning from Recent Incidents and Other SectorsICS Supply Chain Security: Learning from Recent Incidents and Other Sectors
ICS Supply Chain Security: Learning from Recent Incidents and Other Sectors
 
Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)
 
Intel Presentation from NIST Cybersecurity Framework Workshop 6
Intel Presentation from NIST Cybersecurity Framework Workshop 6Intel Presentation from NIST Cybersecurity Framework Workshop 6
Intel Presentation from NIST Cybersecurity Framework Workshop 6
 
Ca world 2007 SOC integration
Ca world 2007 SOC integrationCa world 2007 SOC integration
Ca world 2007 SOC integration
 
Ruben Melendez - Economically Justifying IT Security Initiatives
Ruben Melendez - Economically Justifying IT Security InitiativesRuben Melendez - Economically Justifying IT Security Initiatives
Ruben Melendez - Economically Justifying IT Security Initiatives
 
Strategy considerations for building a security operations center
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations center
 
SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?
 
Cybersecurity solution-guide
Cybersecurity solution-guideCybersecurity solution-guide
Cybersecurity solution-guide
 
New CISO - The First 90 Days
New CISO - The First 90 DaysNew CISO - The First 90 Days
New CISO - The First 90 Days
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
The Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your StoryThe Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your Story
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security Roadmap
 
Gary Leatherman - A Holistic Approach for Reimagining Cyber Defense
Gary Leatherman - A Holistic Approach for Reimagining Cyber DefenseGary Leatherman - A Holistic Approach for Reimagining Cyber Defense
Gary Leatherman - A Holistic Approach for Reimagining Cyber Defense
 
OWASP based Threat Modeling Framework
OWASP based Threat Modeling FrameworkOWASP based Threat Modeling Framework
OWASP based Threat Modeling Framework
 
Data Breach Crisis Control – How to Communicate When You’re in the Hot Seat
Data Breach Crisis Control – How to Communicate When You’re in the Hot SeatData Breach Crisis Control – How to Communicate When You’re in the Hot Seat
Data Breach Crisis Control – How to Communicate When You’re in the Hot Seat
 
State of Security Operations 2016 report of capabilities and maturity of cybe...
State of Security Operations 2016 report of capabilities and maturity of cybe...State of Security Operations 2016 report of capabilities and maturity of cybe...
State of Security Operations 2016 report of capabilities and maturity of cybe...
 
Using an Open Source Threat Model for Prioritized Defense
Using an Open Source Threat Model for Prioritized DefenseUsing an Open Source Threat Model for Prioritized Defense
Using an Open Source Threat Model for Prioritized Defense
 

Andere mochten auch

Energy Challenges for Wales: The Flexible Integrated Energy Systems (FLEXIS) ...
Energy Challenges for Wales: The Flexible Integrated Energy Systems (FLEXIS) ...Energy Challenges for Wales: The Flexible Integrated Energy Systems (FLEXIS) ...
Energy Challenges for Wales: The Flexible Integrated Energy Systems (FLEXIS) ...energybiographies
 
Understanding Hacker Tools and Techniques: A live Demonstration
Understanding Hacker Tools and Techniques: A live Demonstration Understanding Hacker Tools and Techniques: A live Demonstration
Understanding Hacker Tools and Techniques: A live Demonstration EnergySec
 
Energy Biographies Final Research report
Energy Biographies Final Research reportEnergy Biographies Final Research report
Energy Biographies Final Research reportenergybiographies
 
Come See What’s Cooking in My Lab
Come See What’s Cooking in My LabCome See What’s Cooking in My Lab
Come See What’s Cooking in My LabEnergySec
 
Building Human Intelligence – Pun Intended
Building Human Intelligence – Pun IntendedBuilding Human Intelligence – Pun Intended
Building Human Intelligence – Pun IntendedEnergySec
 
6 Tools for Improving IT Operations in ICS Environments
6 Tools for Improving IT Operations in ICS Environments6 Tools for Improving IT Operations in ICS Environments
6 Tools for Improving IT Operations in ICS EnvironmentsEnergySec
 
How I learned to Stop Worrying and Start Loving the Smart Meter
How I learned to Stop Worrying and Start Loving the Smart MeterHow I learned to Stop Worrying and Start Loving the Smart Meter
How I learned to Stop Worrying and Start Loving the Smart MeterEnergySec
 
Building an Incident Response Team
Building an Incident Response TeamBuilding an Incident Response Team
Building an Incident Response TeamEnergySec
 
Compromising Industrial Facilities From 40 Miles Away
Compromising Industrial Facilities From 40 Miles AwayCompromising Industrial Facilities From 40 Miles Away
Compromising Industrial Facilities From 40 Miles AwayEnergySec
 
Security Updates Matter: Exploitation for Beginners
Security Updates Matter: Exploitation for BeginnersSecurity Updates Matter: Exploitation for Beginners
Security Updates Matter: Exploitation for BeginnersEnergySec
 
Structured NERC CIP Process Improvement Using Six Sigma
Structured NERC CIP Process Improvement Using Six SigmaStructured NERC CIP Process Improvement Using Six Sigma
Structured NERC CIP Process Improvement Using Six SigmaEnergySec
 
Rapid Risk Assessment: A New Approach to Risk Management
Rapid Risk Assessment: A New Approach to Risk ManagementRapid Risk Assessment: A New Approach to Risk Management
Rapid Risk Assessment: A New Approach to Risk ManagementEnergySec
 
Energy biographies: narrative genres, lifecourse transitions and practice change
Energy biographies: narrative genres, lifecourse transitions and practice changeEnergy biographies: narrative genres, lifecourse transitions and practice change
Energy biographies: narrative genres, lifecourse transitions and practice changeenergybiographies
 
Living the "Good Life"?: energy biographies, identities and competing normati...
Living the "Good Life"?: energy biographies, identities and competing normati...Living the "Good Life"?: energy biographies, identities and competing normati...
Living the "Good Life"?: energy biographies, identities and competing normati...energybiographies
 

Andere mochten auch (15)

Energy Challenges for Wales: The Flexible Integrated Energy Systems (FLEXIS) ...
Energy Challenges for Wales: The Flexible Integrated Energy Systems (FLEXIS) ...Energy Challenges for Wales: The Flexible Integrated Energy Systems (FLEXIS) ...
Energy Challenges for Wales: The Flexible Integrated Energy Systems (FLEXIS) ...
 
Understanding Hacker Tools and Techniques: A live Demonstration
Understanding Hacker Tools and Techniques: A live Demonstration Understanding Hacker Tools and Techniques: A live Demonstration
Understanding Hacker Tools and Techniques: A live Demonstration
 
Energy Biographies Final Research report
Energy Biographies Final Research reportEnergy Biographies Final Research report
Energy Biographies Final Research report
 
Come See What’s Cooking in My Lab
Come See What’s Cooking in My LabCome See What’s Cooking in My Lab
Come See What’s Cooking in My Lab
 
Building Human Intelligence – Pun Intended
Building Human Intelligence – Pun IntendedBuilding Human Intelligence – Pun Intended
Building Human Intelligence – Pun Intended
 
6 Tools for Improving IT Operations in ICS Environments
6 Tools for Improving IT Operations in ICS Environments6 Tools for Improving IT Operations in ICS Environments
6 Tools for Improving IT Operations in ICS Environments
 
How I learned to Stop Worrying and Start Loving the Smart Meter
How I learned to Stop Worrying and Start Loving the Smart MeterHow I learned to Stop Worrying and Start Loving the Smart Meter
How I learned to Stop Worrying and Start Loving the Smart Meter
 
Building an Incident Response Team
Building an Incident Response TeamBuilding an Incident Response Team
Building an Incident Response Team
 
Compromising Industrial Facilities From 40 Miles Away
Compromising Industrial Facilities From 40 Miles AwayCompromising Industrial Facilities From 40 Miles Away
Compromising Industrial Facilities From 40 Miles Away
 
Security Updates Matter: Exploitation for Beginners
Security Updates Matter: Exploitation for BeginnersSecurity Updates Matter: Exploitation for Beginners
Security Updates Matter: Exploitation for Beginners
 
Structured NERC CIP Process Improvement Using Six Sigma
Structured NERC CIP Process Improvement Using Six SigmaStructured NERC CIP Process Improvement Using Six Sigma
Structured NERC CIP Process Improvement Using Six Sigma
 
Rapid Risk Assessment: A New Approach to Risk Management
Rapid Risk Assessment: A New Approach to Risk ManagementRapid Risk Assessment: A New Approach to Risk Management
Rapid Risk Assessment: A New Approach to Risk Management
 
Energy biographies: narrative genres, lifecourse transitions and practice change
Energy biographies: narrative genres, lifecourse transitions and practice changeEnergy biographies: narrative genres, lifecourse transitions and practice change
Energy biographies: narrative genres, lifecourse transitions and practice change
 
The grit in the oyster:
The grit in the oyster: The grit in the oyster:
The grit in the oyster:
 
Living the "Good Life"?: energy biographies, identities and competing normati...
Living the "Good Life"?: energy biographies, identities and competing normati...Living the "Good Life"?: energy biographies, identities and competing normati...
Living the "Good Life"?: energy biographies, identities and competing normati...
 

Ähnlich wie Integrating Cyber Security Alerts into the Operator Display

SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterMichael Nickle
 
Effective Vulnerability Management
Effective Vulnerability ManagementEffective Vulnerability Management
Effective Vulnerability ManagementVicky Ames
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshopSLVA Information Security
 
Log management and compliance: What's the real story? by Dr. Anton Chuvakin
Log management and compliance: What's the real story? by Dr. Anton ChuvakinLog management and compliance: What's the real story? by Dr. Anton Chuvakin
Log management and compliance: What's the real story? by Dr. Anton ChuvakinAnton Chuvakin
 
L11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptxL11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptxStevenTharp2
 
Logging, monitoring and auditing
Logging, monitoring and auditingLogging, monitoring and auditing
Logging, monitoring and auditingPiyush Jain
 
Enterprise incident response 2017
Enterprise incident response   2017Enterprise incident response   2017
Enterprise incident response 2017zapp0
 
Servers compliance: audit, remediation, proof
Servers compliance: audit, remediation, proofServers compliance: audit, remediation, proof
Servers compliance: audit, remediation, proofRUDDER
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultAlienVault
 
SanerNow a platform for Endpoint security and systems Management
SanerNow  a platform for Endpoint security and systems ManagementSanerNow  a platform for Endpoint security and systems Management
SanerNow a platform for Endpoint security and systems ManagementSecPod Technologies
 
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Tammy Clark
 
From reactive to automated reducing costs through mature security processes i...
From reactive to automated reducing costs through mature security processes i...From reactive to automated reducing costs through mature security processes i...
From reactive to automated reducing costs through mature security processes i...NetIQ
 
Implementation of security standards and procedures
Implementation of security standards and proceduresImplementation of security standards and procedures
Implementation of security standards and proceduresStevenSegaert
 
2010 06 gartner avoiding audit fatigue in nine steps 1d
2010 06 gartner   avoiding audit fatigue in nine steps 1d2010 06 gartner   avoiding audit fatigue in nine steps 1d
2010 06 gartner avoiding audit fatigue in nine steps 1dGene Kim
 

Ähnlich wie Integrating Cyber Security Alerts into the Operator Display (20)

SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 
Risk Assessment Methodologies
Risk Assessment MethodologiesRisk Assessment Methodologies
Risk Assessment Methodologies
 
Effective Vulnerability Management
Effective Vulnerability ManagementEffective Vulnerability Management
Effective Vulnerability Management
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
 
Log management and compliance: What's the real story? by Dr. Anton Chuvakin
Log management and compliance: What's the real story? by Dr. Anton ChuvakinLog management and compliance: What's the real story? by Dr. Anton Chuvakin
Log management and compliance: What's the real story? by Dr. Anton Chuvakin
 
L11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptxL11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptx
 
Generic siem how_2017
Generic siem how_2017Generic siem how_2017
Generic siem how_2017
 
Logging, monitoring and auditing
Logging, monitoring and auditingLogging, monitoring and auditing
Logging, monitoring and auditing
 
Enterprise incident response 2017
Enterprise incident response   2017Enterprise incident response   2017
Enterprise incident response 2017
 
ISAA
ISAAISAA
ISAA
 
3A - Turning Data into Decisions - Implementing a Cloud-based HSE Leading Ind...
3A - Turning Data into Decisions - Implementing a Cloud-based HSE Leading Ind...3A - Turning Data into Decisions - Implementing a Cloud-based HSE Leading Ind...
3A - Turning Data into Decisions - Implementing a Cloud-based HSE Leading Ind...
 
Servers compliance: audit, remediation, proof
Servers compliance: audit, remediation, proofServers compliance: audit, remediation, proof
Servers compliance: audit, remediation, proof
 
Pa awwa2006 presentationrev1fin_feb
Pa awwa2006 presentationrev1fin_febPa awwa2006 presentationrev1fin_feb
Pa awwa2006 presentationrev1fin_feb
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVault
 
SanerNow a platform for Endpoint security and systems Management
SanerNow  a platform for Endpoint security and systems ManagementSanerNow  a platform for Endpoint security and systems Management
SanerNow a platform for Endpoint security and systems Management
 
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
 
From reactive to automated reducing costs through mature security processes i...
From reactive to automated reducing costs through mature security processes i...From reactive to automated reducing costs through mature security processes i...
From reactive to automated reducing costs through mature security processes i...
 
Incident response
Incident responseIncident response
Incident response
 
Implementation of security standards and procedures
Implementation of security standards and proceduresImplementation of security standards and procedures
Implementation of security standards and procedures
 
2010 06 gartner avoiding audit fatigue in nine steps 1d
2010 06 gartner   avoiding audit fatigue in nine steps 1d2010 06 gartner   avoiding audit fatigue in nine steps 1d
2010 06 gartner avoiding audit fatigue in nine steps 1d
 

Mehr von EnergySec

Slide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsSlide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsEnergySec
 
Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...
Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...
Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...EnergySec
 
Jack Whitsitt - Yours, Anecdotally
Jack Whitsitt - Yours, AnecdotallyJack Whitsitt - Yours, Anecdotally
Jack Whitsitt - Yours, AnecdotallyEnergySec
 
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...EnergySec
 
Daniel Lance - What "You've Got Mail" Taught Me About Cyber Security
Daniel Lance - What "You've Got Mail" Taught Me About Cyber SecurityDaniel Lance - What "You've Got Mail" Taught Me About Cyber Security
Daniel Lance - What "You've Got Mail" Taught Me About Cyber SecurityEnergySec
 
Lessons Learned For NERC CIPv5 Compliance & Configuration Change Management
Lessons Learned For NERC CIPv5 Compliance & Configuration Change ManagementLessons Learned For NERC CIPv5 Compliance & Configuration Change Management
Lessons Learned For NERC CIPv5 Compliance & Configuration Change ManagementEnergySec
 
Explore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWsExplore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWsEnergySec
 
Wireless Sensor Networks: Nothing is Out of Reach
Wireless Sensor Networks: Nothing is Out of ReachWireless Sensor Networks: Nothing is Out of Reach
Wireless Sensor Networks: Nothing is Out of ReachEnergySec
 
Please, Come and Hack my SCADA System!
Please, Come and Hack my SCADA System!Please, Come and Hack my SCADA System!
Please, Come and Hack my SCADA System!EnergySec
 
Unidirectional Network Architectures
Unidirectional Network ArchitecturesUnidirectional Network Architectures
Unidirectional Network ArchitecturesEnergySec
 
NERC CIP Version 5 and Beyond – Compliance and the Vendor’s Role
NERC CIP Version 5 and Beyond – Compliance and the Vendor’s RoleNERC CIP Version 5 and Beyond – Compliance and the Vendor’s Role
NERC CIP Version 5 and Beyond – Compliance and the Vendor’s RoleEnergySec
 
Industrial Technology Trajectory: Running With Scissors
Industrial Technology Trajectory: Running With ScissorsIndustrial Technology Trajectory: Running With Scissors
Industrial Technology Trajectory: Running With ScissorsEnergySec
 
The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...
The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...
The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...EnergySec
 
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...EnergySec
 
Where Cyber Security Meets Operational Value
Where Cyber Security Meets Operational ValueWhere Cyber Security Meets Operational Value
Where Cyber Security Meets Operational ValueEnergySec
 
Where Are All The ICS Attacks?
Where Are All The ICS Attacks?Where Are All The ICS Attacks?
Where Are All The ICS Attacks?EnergySec
 
SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...
SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...
SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...EnergySec
 
Industry Reliability and Security Standards Working Together
Industry Reliability and Security Standards Working TogetherIndustry Reliability and Security Standards Working Together
Industry Reliability and Security Standards Working TogetherEnergySec
 
What the Department of Defense and Energy Sector Can Learn from Each Other
What the Department of Defense and Energy Sector Can Learn from Each OtherWhat the Department of Defense and Energy Sector Can Learn from Each Other
What the Department of Defense and Energy Sector Can Learn from Each OtherEnergySec
 
Third Party Security Testing for Advanced Metering Infrastructure Program
Third Party Security Testing for Advanced Metering Infrastructure ProgramThird Party Security Testing for Advanced Metering Infrastructure Program
Third Party Security Testing for Advanced Metering Infrastructure ProgramEnergySec
 

Mehr von EnergySec (20)

Slide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsSlide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and Mitigations
 
Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...
Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...
Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...
 
Jack Whitsitt - Yours, Anecdotally
Jack Whitsitt - Yours, AnecdotallyJack Whitsitt - Yours, Anecdotally
Jack Whitsitt - Yours, Anecdotally
 
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
 
Daniel Lance - What "You've Got Mail" Taught Me About Cyber Security
Daniel Lance - What "You've Got Mail" Taught Me About Cyber SecurityDaniel Lance - What "You've Got Mail" Taught Me About Cyber Security
Daniel Lance - What "You've Got Mail" Taught Me About Cyber Security
 
Lessons Learned For NERC CIPv5 Compliance & Configuration Change Management
Lessons Learned For NERC CIPv5 Compliance & Configuration Change ManagementLessons Learned For NERC CIPv5 Compliance & Configuration Change Management
Lessons Learned For NERC CIPv5 Compliance & Configuration Change Management
 
Explore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWsExplore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWs
 
Wireless Sensor Networks: Nothing is Out of Reach
Wireless Sensor Networks: Nothing is Out of ReachWireless Sensor Networks: Nothing is Out of Reach
Wireless Sensor Networks: Nothing is Out of Reach
 
Please, Come and Hack my SCADA System!
Please, Come and Hack my SCADA System!Please, Come and Hack my SCADA System!
Please, Come and Hack my SCADA System!
 
Unidirectional Network Architectures
Unidirectional Network ArchitecturesUnidirectional Network Architectures
Unidirectional Network Architectures
 
NERC CIP Version 5 and Beyond – Compliance and the Vendor’s Role
NERC CIP Version 5 and Beyond – Compliance and the Vendor’s RoleNERC CIP Version 5 and Beyond – Compliance and the Vendor’s Role
NERC CIP Version 5 and Beyond – Compliance and the Vendor’s Role
 
Industrial Technology Trajectory: Running With Scissors
Industrial Technology Trajectory: Running With ScissorsIndustrial Technology Trajectory: Running With Scissors
Industrial Technology Trajectory: Running With Scissors
 
The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...
The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...
The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...
 
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
 
Where Cyber Security Meets Operational Value
Where Cyber Security Meets Operational ValueWhere Cyber Security Meets Operational Value
Where Cyber Security Meets Operational Value
 
Where Are All The ICS Attacks?
Where Are All The ICS Attacks?Where Are All The ICS Attacks?
Where Are All The ICS Attacks?
 
SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...
SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...
SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...
 
Industry Reliability and Security Standards Working Together
Industry Reliability and Security Standards Working TogetherIndustry Reliability and Security Standards Working Together
Industry Reliability and Security Standards Working Together
 
What the Department of Defense and Energy Sector Can Learn from Each Other
What the Department of Defense and Energy Sector Can Learn from Each OtherWhat the Department of Defense and Energy Sector Can Learn from Each Other
What the Department of Defense and Energy Sector Can Learn from Each Other
 
Third Party Security Testing for Advanced Metering Infrastructure Program
Third Party Security Testing for Advanced Metering Infrastructure ProgramThird Party Security Testing for Advanced Metering Infrastructure Program
Third Party Security Testing for Advanced Metering Infrastructure Program
 

Kürzlich hochgeladen

"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfOverkill Security
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbuapidays
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 

Kürzlich hochgeladen (20)

"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 

Integrating Cyber Security Alerts into the Operator Display

  • 1. { Integrating  Cyber  Security   Alerts  into  the  Operator  Display Digital  Bond,  Inc. Michael  Toecker,  PE ddddddddd EnergySec   9th  Annual  Security  Summit
  • 3. Monitoring   and   Response   of   Cyber   Security   Events   Originating   from   the   Control  System  Parallels  the  Monitoring   and  Response  of  Process  Events The  Premise
  • 4. { Ñ  ICS  Operations  was  similar  to  Security   Operations Ó  ICS  had  alarms,  SecOps  had  alarms Ó  ICS  had  events,  SecOps  had  events Ó  ICS  had  historical  points,  SecOps  had   voluminous  logs Ó  ICS  had  24/7  Operators,  SecOps  had   Analysts  (some  24/7,  others  not) Ó  ICS  had  a  responsibility  for  monitoring   safe  and  effective  productions,  SecOps  had   responsibility  for  ensure  secure  and   trusted  operations I  Spent  a  Year   working  as  a   Security  Guy   in  an   Operations   Environment ICS  Ops  vs.  SecOps
  • 5. { Task SecOps ICSOps Visualizing  Data  using  Graphs,   Charts,  etc X X Providing  Status  Indicators  when   parameters  went  out  of  normal X X Directed  Field  Personnel  to  Take   Specific  Actions  based  on  Events  or   Alarms X X Reviewing  of  Logs,  Records,  and   Other  Data  to  Improve  Efficiency   and  Locate  Problem  Areas X X Investigate  for  Compliance  and   Effect  on  Process,  and  find  ways  to   Prevent,  Detect  and  Respond X X What  I  Often   Saw  in  ICS   Operations  was   Paralleled  in   What  I  was   Doing Parallels
  • 6. { Ñ  …was  the  data. Ó  My  data  was  security  logs,  their  data   from  process  points. Ó  But  we  were  both  identifying   conditions  that  could  impact  our   production  or  compliance,  and  taking   some  action  to  correct I  was  an   Engineer  with   Specialized   Knowledge  of   Specific   Equipment What  was  Different…
  • 7. { Ñ  There  is  an  emphasis  on  procedure,   and  process  when  faced  with  issues Ñ  Troubleshooting  where  advanced   knowledge  is  required  is  conducted   by  those  with  the  knowledge   Ñ  Operators  follow  known  actions  that   will  return  a  system  to  a  stable  state,   usually  developed  by  process   engineers. Operators   Monitor  &   Respond,  but   Do  Not  Always   Possess   Specific   Knowledge The  Role  of  Operators
  • 8. Why  not  add  some   Security?
  • 9. Ñ  Lack  of  Understanding  and  Confusion  about   Computer  Security Ñ  Owner  A]itude  is  that  Security  has  nothing  to   Do  with  Operations Ñ  Leads  to  Reduction  in  Situational  Awareness Ñ  Operators  Don’t  Know  What  Actions  To  Take The  Problems
  • 10. Ñ  Proper  Notification  Reduces  Response  Time  to   Security  Incidents Ñ  Regulatory  Requirements  can  be  Met  With   Existing  Personnel Ñ  Alerts  and  Events  directly  to  24/7  Personnel   look  Awesome  as  Compensating  Controls The  Benefits
  • 11. { Cyber  Security   Events  &   Incidents Detectable  w/   Security   Monitoring Security  Events   Operators   Could  Respond   To Not  a   Substitute  for  a   Focused   Security   Monitoring   Program The  Limitations
  • 12. { Monitor,   and   Analyze Identify   Security   Conditions Identify   Operational   Events Develop   Procedures   for  Action Implement   Condition   and   Procedure Security   Monitoring   Program   Should  Feed   into   Conditions  for   Operator  Alerts The  Role  of  Security
  • 13. { Monitor   Data  Points Identify   Process   Conditions Identify   Operational   Events Develop   Procedures   for  Action Implement   Condition   and   Procedure This  looks  a  lot   like  Process   Intelligence   Process,  the   only  difference   is  the  Analysis   and   Knowledge ….wait  a  minute.
  • 14. Identify  Specific  Clear  Cyber  Security  Events Determine  Events  Appropriate  for  Operator   A]ention Create  Operations  Procedures  for  Actions Develop  a  Detection  and  Presentation  Strategy The  Process
  • 16. { …Clear • No  Ambiguity • Straightforward  Yes/No   Decision  Point …Derivable • Sourced  Directly  from  Control   Systems  Security  Data,  not  from   Intuition  or  Analysis …Actionable • Specific  Actions  can  be  taken  on   receipt  of  the  Event • Not  Dependent  on  Other   Events,  or  on  Further  Analysis An  Operational     Cyber  Security   Event  Should   Be.. Identify  and  Define
  • 17. { Ñ  Questions  to  Ask Ó  What  do  my  regulations  tell  me  to  be   concerned  with? Ó  What  do  various  standards  bodies  tell   me  to  be  concerned  with? Ó  Do  I  have  specific  policy  statements   that  suggest  alerting,  or  24/7  response? Ó  What  Lessons  Learned  Do  I  have   related  to  Cyber  Security? Identify  Cyber   Security   Conditions  to   Alert  On Identifying  Events This  is  my  polite  way  of  saying   “If  You  Got  Hacked,  How  Did   it  Happen?”
  • 18. List  of   Security   Conditions   Regulations   Require   Monitoring   and  Action Standards   suggest  an   Approach Security   Policy  may   Specify   Conditions   Lessons   Learned  from   Security   Incidents Determine  Conditions
  • 19. { Ñ  CIP-­‐‑007  R4  –  Malicious  Software  Prevention Ó  Paraphrase:  ~..shall  use  anti-­‐‑virus  software   to  detect  malware  on  all  Cyber  Assets  within   the  ESP~ Ó  Conclusion:  I  should  alert  on  anti-­‐‑virus   detections Ñ  CIP-­‐‑007  R5  –  Monitoring  Electronic  Access Ó  Paraphrase:  ~monitoring  processes  shall   detect  and  alert  for  a]empts  at  or  actual   unauthorized  access~ Ó  Conclusion:  A]empts  at  unauthorized  access   include  incorrect  passwords,  alert  on  that. Regulations,   such  as  NERC   CIP,  may   provide  clues   as  to  what   events  should   be  monitored Regulations Well,  I  did  say  clues… Source:  NERC  CIP  Standards,  V3
  • 20. { Ñ  Section  3.2.2  –  Signs  of  an  Incident Ó  ~Too  many  indicators  exist  to   exhaustively  list  them~ Ó  ~Common  ones  include  multiple  failed   login  a]empts,  deviations  from   normal  network  traffic,  filenames  with   unusual  characters..~ Standards  can   help  as  well,   but  still  are   clues  not  firm   guidance Standards Source:  NIST  SP-­‐‑800-­‐‑61
  • 21. { Ñ  What  I’ve  seen  in  the  past: Ó  ~Addition  and  Modifications  of  Users   shall  be  conducted  through  the  change   control  process~ Ó  ~New  Software  on  Control  Systems   requires  approval  by  the  Senior   Manager~ Conditions   may  exist  in   your   corporations  IT   Security   Policies Policy  Remarks
  • 22. { Ñ  Good  Security  Comes  with   Experience,   Ó  Most  Experience  Comes  from   Failures  in  Security Ñ  ….but  it  doesn’t  have  to  be  YOUR   Failures  in  Security Ó  Talk,  Listen,  Learn Why   Information   Sharing  is   Important. Lessons  Learned
  • 23. { There  are  tons   of  events   available,  but   not  all  are   relevant  or   appropriate  for   Operations Complex,  Irrelevant
  • 24. { • Start  with  from  general   security  conditions • Trim  to  Specific  Events   within  those  categories Top   Down • Start  with  Every  Potential   Event  that  Could  Be   Generated • Trim  to  Specific  Events  from   the  Potentials Bo]om   Up There  are  Two   Main  Methods   for  Identifying   Events Methods  to  Identify
  • 25. { Ñ  Specific  Classes  of  Computer  Security   Events Ó  Virus  Detection,  Failed  Logins,   Disallowed  Ports,  etc Ó  Good  Source  of  Some  Classes  –  NIST   SP-­‐‑800-­‐‑53 Ñ  Useful  for  PC  based  systems,  which   often  have  a  huge  amount  of  capacity   for  security Top  Down  is   Good  For   Systems  with   Many  Potential   Events Top  Down  Approach
  • 26. { Cyber  Security   Event  Class:   Virus   Detection Top  Down  Example
  • 27. { Ñ  Enumerate  the  Security  Capabilities  of   the  Device.  Examples: Ó  Provides  Specific  Syslog  Evidence Ó  Sets  a  Point  when  a  Login  Threshold   has  been  reached Ñ  Useful  for  Devices,  where  Capability   is  often  limited BoYom  Up  is   Good  for   Systems  with   Limited   Capability  for   Security Bo]om  Up  Approach
  • 28. { Review  of  Manuals  and  Datasheets  can  identify   detectable  Cyber  Security  Events Bo]om  Up  Example Source:  S&C  IntelliRuptor  Instruction  Sheet  766-­‐‑560
  • 29. { Ñ  Top  Down Ó  Allows  you  to  set  criteria,  and  then  delve   into  system  to  find  triggers  to  meet  it Ó  Avoids  the  complexity  of  ge]ing  into  the   weeds  of  system  events Ó  May  miss  important  conditions  due  to   avoiding  those  same  weeds Ñ  Bo]om  Up Ó  Complex,  but  most  Detailed Ó  Requires  analysis  of  many  events  that  will   likely  never  make  it  in  front  of  an  operator There  are   advantages  and   disadvantages   of  each   Approach Compare  and     Contrast
  • 30. { Ñ  Windows  Based  Computers  are  the   obvious  systems  to  use  Top  Down Ó  Event  Heavy,  Highly  Complex Ó  Events  were  designed  from  an   incident  response  perspective,  not   from  an  alert  perspective Use  Top  Down   when  a  system   is  highly   capable  of   reporting   security  events   to  narrow  your   range When  to  Use  an     Approach
  • 31. { Ñ  Systems  like  PLCs,  Controllers,  some   Network  Devices  have  limited   capability  to  report  security  status Ó  Won’t  be  able  to  simply  define  events,   you’ll  have  to  work  with  what’s  there Use  BoYom  Up   when  working   with  devices   that  report  on   few  security   conditions When  to  Use  an     Approach
  • 32. { Condition Source Anti-­‐‑Virus  Detection NERC  CIP-­‐‑007  R4 User  Modified  or  Added NERC  CIP-­‐‑007  R5 Security  Logs  Deleted NERC  CIP-­‐‑007  R6 Security  Logs  Full NERC  CIP-­‐‑007  R6 Excessive  Incorrect  Login NERC  CIP-­‐‑007  R6 Use  of  Removable  Media Good  Practice New  Software  Installed IT  Policy Logging  Options   Changed IT  Policy The  End  Result   of  this  Analysis   is  a  List  of   Conditions  to   Alert  On List  of  Conditions Note:  This  list  is  far  from  comprehensive
  • 33. { Part  2 Appropriate  for     Operators
  • 34. { Ñ  Is  the  Condition  a  Clear  Cyber   Security  Event? Ñ  Is  the  Condition  Derivable  directly   from  Logs,  Alerts,  and  other   evidence? Ñ  Is  the  Condition  Actionable  by   Operators? Not  Every   Condition  is   Appropriate   for  Operator   Notification Appropriate  for     Operators
  • 35. { Condition Source Anti-­‐‑Virus  Detection NERC  CIP-­‐‑007  R4 User  Modified  or  Added NERC  CIP-­‐‑007  R5 Security  Logs  Deleted NERC  CIP-­‐‑007  R6 Security  Logs  Full NERC  CIP-­‐‑007  R6 Excessive  Incorrect  Login NERC  CIP-­‐‑007  R6 Use  of  Removable  Media Good  Practice New  Software  Installed IT  Policy Logging  Options   Changed IT  Policy Unclear   Conditions  are   Removed  from   the  List Is  it  Clear?   Note:  This  list  is  far  from  comprehensive
  • 36. { Condition Source Anti-­‐‑Virus  Detection NERC  CIP-­‐‑007  R4 Security  Logs  Deleted NERC  CIP-­‐‑007  R6 Security  Logs  Full NERC  CIP-­‐‑007  R6 Excessive  Incorrect  Login NERC  CIP-­‐‑007  R6 Use  of  Removable  Media Lesson  Learned Remove   Conditions   Incapable  of   being  Derived   from  Evidence,   or  Require   Analysis Is  it  Derivable? Note:  This  list  is  far  from  comprehensive
  • 37. { Condition Detection   Method Reliability Anti-­‐‑Virus   Detection Windows  Event   Log Very  Reliable,  Test  Indicates   an  event  generated  on  each   detection  in  SYSTEM  log Security  Log   Deleted Windows  Event   Log Very  Reliable,  an  explicit   event  is  created  on  clearing Excessive   Incorrect  Login Windows  Event   Log Reliable,  so  long  as  the   account  lockout  se]ings  in   SECPOL.msc  are  set  correctly Use  of   Removable   Media May  require  3rd   party  program. Not  Always  Possible  without   3rd  Party  Program How  Reliable   are  the   Detection   Methods?  Do   they  have   potential  false   positives? Reliable  and  Unreliable   Conditions Note:  This  list  is  far  from  comprehensive
  • 38. { Remove   Conditions  that   an  Operator   cannot   Realistically   take  Action  On Is  it  Actionable? Condition Source Anti-­‐‑Virus   Detection NERC  CIP-­‐‑007  R4 Security  Logs   Deleted NERC  CIP-­‐‑007  R6 Security  Logs   Full NERC  CIP-­‐‑007  R6 Excessive   Incorrect  Login NERC  CIP-­‐‑007  R6
  • 39. { Why  were  some  of  the  conditions  removed? An  Aside… Ñ  User  Modified  or  Added Condition Reason  for  Removal User  Modified   or  Added Not  Clear,  as  there  are  legitimate  reasons  for  adding,  or   modifying  a  User  and  these  reasons  aren’t  apparent   without  analysis. Security  Log   Full Not  Actionable,  as  operators  should  be  doing   maintenance  and  admin  functions. Removable   Media Not  Derivable,  on  most  systems  as  is.  May  require  a  3rd   Party  program  to  do  a  decent  job  of  this.
  • 40. { Ñ  Example:  Removable  Media  Detection Ó  Wasn’t  able  to  do  this  in  Native   Windows  in  a  Clear  and  Derivable   manner Ó  Use  of  Third  Party  tools  can  change   this,  making  it  possible  to  monitor  and   alert A  Previously   Rejected   Condition  can   become  valid   with  New   Information  or   Technology When  Conditions     Change
  • 41. { Ñ  USB  Based  Infection  Lesson  Learned Ó  New  USB  Showed  up  in  Registry  Change Ó  Auto-­‐‑Run  Shows  up  in  Registry  Change Ó  Addition  of  Programs  to  the  “Run”  and   “RunOnce”  keys  in  the  Registry Ó  Copying  of  Files  into  “System”,   “System32” Ñ  Is  this  Clear?  Definable?  Actionable? Some  of  the   More   Advanced   Conditions   That  We  Can   Define Let’s  Get  Crazy…
  • 42. { List  of   Conditions  has   been   generated,   what  next? What  Comes  Next? Condition Detection   Method Reliability Anti-­‐‑Virus   Detection Windows   Event  Log Very  Reliable,  Test   Indicates  an  event   generated  on  each   detection  in  SYSTEM  log Event  Log   Was  Cleared Windows   Event  Log Very  Reliable,  an  explicit   event  is  created  on   clearing Excessive   Incorrect   Login Windows   Event  Log Reliable,  so  long  as  the   account  lockout  se]ings   in  SECPOL.msc  are  set   correctly
  • 44. { Ñ  Notifying  Operators  of  Cyber  Security   Events  is  useless  if  the  Operator  has   no  action  to  take Ñ  This  guidance  typically  takes  the  form   of  Operational  Procedures Ñ  Each  Event  must  have  an  appropriate   action  to  be  taken This  is  Now  a   Procedure   Exercise Operator  Actions
  • 45. { Ñ  “Notify  Lead  I&C  Engineer  by   Phone” Ñ  “Isolate  Infected  System  From   Network  by  Disconnecting  Ethernet” Ñ  “Call  Out  via  Radio  to  check  if  invalid   login  is  from  authorized  user” Be  Succinct   and  Specific Guidelines  for  Actions
  • 46. { Ñ  No  IT  Administrative  Functions Ñ  No  Maintenance  Functions Ñ  Limit  the  Analysis  Necessary Ñ  …and  don’t  give  them  someone  else’s   work Keep  the   Guidance   within   Operator’s   Authorized   Abilities Guidelines  for  Actions
  • 47. { Personnel   Responsible Trigger Actions Documentation An  Operating   Procedure  has  a   few  common   characteristics Operating  Procedures
  • 48. Example     Operating  Procedure Bring  up  Example  Procedure
  • 49. { Ñ  Case  in  Point  –  Conficker  (MS08-­‐‑67) Ó  Highly  Aggressive  Worm  which   impacts  network  communication Ó  Makes  use  of  very  reliable  exploit  in   Server  service Ó  A]empts  to  brute  force  accounts Ó  Spreads  over  USB  and  removable   media  as  well Some  Cyber   Security  Events   may  Cause   Production   Impacts Worst  Case  Scenario
  • 50. { Ñ  A  Highly  Aggressive  worm  like  Conficker   can  have  production  consequences.   Ó  Continuing  to  operate  while  this  is  going   on  is  risky. Ó  Who  makes  the  decision  to  halt   production?  Operator?  Shift  Supervisor?   Plant  Manager? Ñ  Make  sure  the  information  gets  to  those   make  the  decision. What  guidance   would  prepare   an  operator  for   these  Alarms? Worst  Case  Scenario
  • 51. { Section  5 Present  to     Operator
  • 52. { Ñ  Most  Cited: Ó  The  Alarm  Management  Handbook   The  High-­‐‑Performance  HMI   Handbook. Ñ  Wri]en  by  Bill  Hollifield  and  Paul   Gruhn Ó  Of  Course,  Nothing  Specific  on   Security There  is   already  a  lot  of   guidance  on   development   of  Operator   Displays Operator  Displays
  • 53. { Ñ  Help  Operators  Perceive  the  Important   Security  Data Ñ  Give  Operators  Data-­‐‑in-­‐‑Context Ñ  Help  Them  Comprehend  the  Situation  in   Terms  of  the  Process Ñ  Help  Predict  Future  Status  by  Providing   Trending Guidelines  for   Cyber  Security   Displays Operator  Displays -­‐‑  Tough  right  now…  At  least  without  giving  access  to  an  SIEM
  • 54. Cyber  Security   Master  Display Anti-­‐‑Virus   Status  Display Users  Status   Display Removable   Media  Status   Display Event  Log   Status  Display Concept  Operator     Display
  • 56. { Ñ  Many  HMIs  can  accept  SNMP  Traps Ó  Often  used  for  alerting  when  hosts   stop  communicating Ó  Security  tools  can  feed  this,  in  certain   conditions Ñ  Security  Logs  don’t  Translate  Well   into  traditional  displays Ó  How  do  you  ‘trend’  when  you  have   thousands  of  event  ids? Summary: Limited,  and   Nowhere  Near   Ideal Integration  with     the  HMI
  • 58. More  Research  at  S4 Ñ  Digital  Bond’s  S4   Conference  in  Miami   Beach,  January  2014 Ñ  Got  an  Idea?   Ó  Submit  a  presentation! Ñ  Details  on   DigitalBond.com