SlideShare a Scribd company logo
1 of 53
NSM for ICS
About me
Chris Sistrunk, PE
Electrical Engineer
Sr. ICS Security Consultant
– Control system security assessments
– ICS Village (DEF CON & RSA Conference)
Entergy (11+ years)
– SCADA Engineer (10 years)
– Project Robus (ICS Protocol Fuzzing)
• 30+ implementation vulnerabilities in DNP3 stacks
– Substation Security Team
BSidesJackson
If ICS are so vulnerable,
why haven’t we seen
more attacks?
We aren’t looking!
Two Key Reasons
Intent
Visibility
Intent
Very little ICS targeted attack data
 Maroochy Shire to Stuxnet to German Steel Plant
Why are targeted attacks different?
 It’s a “Who” not a “What”
 Professional, organized, well-funded
 If you kick them out, they will return
Visibility
Visibility
Public ICS Vulnerabilities Per Year
If your ICS gets hacked…
gadgets
water
electricity
you can’t make anymore
Now what?
 More Gov’t security regulations (CIPvX)
 ICS security still lagging
 Breaches are inevitable
 Attacks aren’t stopping
 Every sector
 Including ICS
What can we do to get ahead of this???
Network Security Monitoring
“The collection, analysis, and escalation of
indications and warnings to detect and respond
to intrusions. NSM is a way to find intruders on
your network and do something about them
before they damage your enterprise.”
- The Practice of Network Security Monitoring
Network Security Monitoring
Invented in 1990, still in use today
Cliff Stoll
“Stalking the
Wily Hacker”
1988
Todd Herberlein
et al.
“A Network
Security
Monitor”
1990
US Air Force
Defense
Information
Systems Agency
Lawrence
Livermore
National Lab
Early 1990s
NetRanger
RealSecure
Snort
and many
others
Late 1990s -
early 2000s
Formal
definition of
NSM
2002
Before we start looking…
We need
 At least one person (to watch and hunt)
 The right tools to collect and analyze the data
The NSM Cycle
Collection
DetectionAnalysis
 Model for action, based on
network-derived data
 Requires people and process,
not just technology
 Focuses on the adversary,
not the vulnerability
Methods of Monitoring
 Network tap – physical device which relays a
copy of packets to an NSM sensor
 SPAN or mirrored ports – switch configuration
which sends copies of packets to a separate port
where NSM sensor can connect
 Host NIC – configured to watch all network traffic
flowing on its segment (usually on NSM sensor)
 Serial port tap – physical device which relays
serial traffic to another port, usually requires
additional software to interpret data
Fluke Networks
Stratus Engineering
Types of Data Collected
 Full content data – unfiltered collection of packets
 Extracted content – data streams, files, Web pages, etc.
 Session data – conversation between nodes
 Transaction data – requests and replies between nodes
 Statistical data – description of traffic, such as protocol
and volume
 Metadata – aspects of data, e.g. who owns this IP
address
 Alert/log data – triggers from IDS tools, tracking user
logins, etc.
Difficulties for NSM
 Encrypted networks
 Widespread NAT
 Devices moving between network segments
 Extreme traffic volume
 Privacy concerns
Issues that most ICS do not face!
Example ICS
Enterprise/IT
DMZ
Plant
Control
Web
Historian or
other DB
DCS HistorianHMI
PLCs,
Controllers,
RTUs, PACs
Anatomy of an Attack
20
Over all Mandiant attack investigations,
only a little more than half of victim computers have malware on them.
While attackers often use malware to gain an initial foothold,
they quickly move to other tactics to execute their attacks.
Unauthorized Use
of Valid Accounts
Known &
Unknown
Malware
Command &
Control Activity
Suspicious
Network Traffic
Files Accessed by
Attackers
Valid Programs Used
for Evil Purposes
Trace Evidence &
Partial Files
Attacker Objectives
Attacker’s goals:
 Damage equipment
 Affect or steal process info
 Cause safety or compliance issue
 Pivot from vulnerable ICS to
enterprise
Attacker’s options:
 Gain physical access to an ICS host
 Gain remote access to an ICS host
 Compromise a highly-privileged
client machine with access to the
ICS network
Enterprise/IT
Plant DMZ
Control
Web
Historian or
other DB
SCADA HistorianHMI
PLCs,
Controllers,
RTUs, PACs
Let’s do some NSM!
Let’s do some NSM!
Inquisitive mind
NSM collection tools
NSM hunting tools
Protection
NSM Collection
 Firewall Logs
 Session Data
 NIDS/HIDS Logs
 Full packet capture
 Windows Logs and syslog
 SNMP (CPU % etc.)
 Alerts from security agents
(AV, whitelisting, etc.)
Enterprise/ITEnterprise collectors Logs and/or Agent
Network sensors Logs only
Plant DMZ
Control
Web
Historian or
other DB
SCADA HistorianHMI
PLCs,
Controllers,
RTUs, PACs
NSM Collection
http://3.bp.blogspot.com/-B6PtheVJ9Jg/Uj4EErYhHdI/AAAAAAAAAFE/i_2dk9emrp4/s1600/Deer+tracks.jpg
What are we looking for?
 Exceptions from baseline (e.g. A talks to B but never C)
 “Top Talkers”
 Unexpected connectivity (to Internet, Business network)
 Known malicious IPs and domains
 Logins using default accounts
 Error messages that could correlate to vulnerabilities
 Unusual system and firewall log entries
 Host-based IDS or other security system alerts
 Unexpected file and firmware updates
 Antivirus alerts
 And others….
NSM Detection & “Hunting”
Analyst looks at detected anomalies
or alerts then escalates to IR
!
 IDS alerts
 Anomaly detection
 Firmware updates, other
commands
 Login with default credentials
 High CPU or network bandwidth
 Door alarms when nobody is
supposed to be working
 Devices going off-line or behaving
strangely
Plant DMZ
Control
Web
Historian or
other DB
SCADA HistorianHMI
PLCs,
Controllers,
RTUs, PACs
NSM Detection
http://www.buckmasters.com
http://www.jimyuskavitchphotography.com/data/photos/56_1wolf_track4.jpg
NSM Analysis
Incident responders analyze the
detected anomalies to find evil
 Application exploitation
 Third-party connections (ex. ICCP
or vendor access)
 ICS-specific communication
protocol attacks (ex. Modbus,
DNP3, Profinet, EtherNet/IP)
 Remote access exploitation
 Direct network access due to poor
physical security
 USB-delivered malware
Plant DMZ
Control
Web
Historian or
other DB
SCADA HistorianHMI
PLCs,
Controllers,
RTUs, PACs
NSM Analysis
http://alistairpott.com/wp-content/uploads/2008/05/rabbit-owl.jpg
http://www.youtube.com
ICS NSM Examples
Session Data “Top Talkers”
FlowBAT characterizes Session Data, showing which nodes have the most traffic
Web traffic
Web traffic
NetBios
NTP
SiLK and FlowBAT can be easily
installed in Security Onion
Pcap Analysis for anomalies
NetworkMiner can find potential ARP spoofing (as well as many other indicators)
Pcaps - Abnormal DNS Traffic
NetworkMiner sees“strange” DNS requests originating from within the ICS
IDS alerts - Abnormal DNS Traffic
DNS requests shown in the Bro IDS log in ELSA
Pcaps – Malformed Modbus
Deep packet inspection of Modbus by Wireshark
Pcaps – Custom Modbus
Unknown Function Code 90
Schneider Modicon uses FC 90 to start/stop the PLC and other admin stuff
Metasploit module does too!
c
IDS Logs
 Bro IDS
– DNP3 & Modbus
– More ICS protocols being developed by UIUC
 Snort IDS
– DNP3 & Modbus preprocessors
– ET SCADA & DigitalBond Quickdraw Snort rules
 Suricata IDS
– New DNP3 parser & ET SCADA rules
IDS Logs
Modbus
DNP3
Bro IDS parses Modbus and DNP3 packets, ELSA consolidates Bro logs
IDS GUIs
Alerts in Sguil of scanning activity
Syslog
Syslog can be configured to send to a NSM sensor or detected in
network traffic if sent elsewhere. This is the Bro IDS Log for
Syslog from an RTU.
RTUs with Syslog
 SEL-3530 RTAC
 GE D20MX
 Novatech OrionLX
 Cooper SMP 16
If not…require syslog and other logs in the ICS
procurement language
NSM Tools for the 7 Data Types
Security Onion Linux distribution
– Easy to install and lots of documentation
 Full packet capture –
Tcpdump/Wireshark/NetworkMiner
 Extracted content – Xplico/NetworkMiner
 Session data – Bro/FlowBAT
 Transaction data – Bro
 Statistical data – Capinfos/Wireshark
 Metadata – ELSA (Whois)
 Alert data – Snort, Suricata, Sguil, Snorby
Peel Back the Layers of Your Network
Security Onion Tools
NetFlow Tools
SiLK & FlowBAT
 Install on Security Onion with 2 scripts
 www.flowbat.com
Security Onion Implementation
 Test in a lab first
 Select suitable hardware platform
 More RAM is better
 Bigger hard drive is better (longer retention)
 Mirrored/SPAN port on router/switch or a good
network tap
 Select proper placement of SO sensor
 The Practice of Network Security Monitoring
 Applied Network Security Monitoring
 Work with the right stakeholders if placing in
production
Security Onion Implementation
I installed SO on an industrially hardened box
 SEL-3355
 16GB RAM
 1TB SSD
Other boxes out there suitable for NSM sensor
for industrial environments
Security Onion Implementation
SO for ICS = Security Ogre
 The Cuckoo’s Egg by Cliff Stoll
https://www.youtube.com/watch?v=EcKxaq1FTac
1-hour NOVA Special (1990)
 The Practice of Network Security Monitoring
by Richard Bejtlich
http://www.nostarch.com/nsm
 Applied Network Security Monitoring
by Chris Sanders & Jason Smith
http://www.appliednsm.com/
 The NSM Wiki http://nsmwiki.org
 http://securityonion.net
NSM References/Resources
Takeaways
You can implement NSM in ICS
today – without impacting your
operations
There are free tools available to
help you start looking at your ICS
and hunting for evil
People…
…the most important part of NSM!
 Gigabytes of data and 1000s of
IDS alerts are useless without
interpretation
 Analyze data collected to understand
what’s normal – and what’s not
 Identify adversary TTPs and act to disrupt them
Remember
Adversaries are a “Who”, not a “What”
Find Evil
chris.sistrunk@mandiant.com
@chrissistrunk

More Related Content

What's hot

Vulnerability Inheritance in ICS (English)
Vulnerability Inheritance in ICS (English)Vulnerability Inheritance in ICS (English)
Vulnerability Inheritance in ICS (English)Digital Bond
 
RSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS SecurityRSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS SecurityChris Sistrunk
 
Defcon through the_eyes_of_the_attacker_2018_slides
Defcon through the_eyes_of_the_attacker_2018_slidesDefcon through the_eyes_of_the_attacker_2018_slides
Defcon through the_eyes_of_the_attacker_2018_slidesMarina Krotofil
 
VIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS SummitVIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS SummitShah Sheikh
 
Man in the middle attacks on IEC 60870-5-104
Man in the middle attacks on IEC 60870-5-104Man in the middle attacks on IEC 60870-5-104
Man in the middle attacks on IEC 60870-5-104pgmaynard
 
Securing Critical Iot Infrastructure, IoT Israel 2014
Securing Critical Iot Infrastructure, IoT Israel 2014Securing Critical Iot Infrastructure, IoT Israel 2014
Securing Critical Iot Infrastructure, IoT Israel 2014iotisrael
 
Defcon 23 - Chris Sistrunk - nsm 101 for ics
Defcon 23 -  Chris Sistrunk - nsm 101 for ics Defcon 23 -  Chris Sistrunk - nsm 101 for ics
Defcon 23 - Chris Sistrunk - nsm 101 for ics Felipe Prado
 
BSidesAugusta 2015 - How to get into ICS security
BSidesAugusta 2015 - How to get into ICS securityBSidesAugusta 2015 - How to get into ICS security
BSidesAugusta 2015 - How to get into ICS securityChris Sistrunk
 
Yokogawa & NextNine – Lessons Learned: Global Cybersecurity Management System...
Yokogawa & NextNine – Lessons Learned: Global Cybersecurity Management System...Yokogawa & NextNine – Lessons Learned: Global Cybersecurity Management System...
Yokogawa & NextNine – Lessons Learned: Global Cybersecurity Management System...Honeywell
 
FireWall
FireWallFireWall
FireWallrubal_9
 
Auditing Check Point Firewalls
Auditing Check Point FirewallsAuditing Check Point Firewalls
Auditing Check Point FirewallsBen Rothke
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefLancope, Inc.
 
API Training 10 Nov 2014
API Training 10 Nov 2014API Training 10 Nov 2014
API Training 10 Nov 2014Digital Bond
 
network security, group policy and firewalls
network security, group policy and firewallsnetwork security, group policy and firewalls
network security, group policy and firewallsSapna Kumari
 
Ryder robertson security-considerations_in_the_supply_chain_2017.11.02
Ryder robertson security-considerations_in_the_supply_chain_2017.11.02Ryder robertson security-considerations_in_the_supply_chain_2017.11.02
Ryder robertson security-considerations_in_the_supply_chain_2017.11.02PacSecJP
 
Cisco, Sourcefire and Lancope - Better Together
Cisco, Sourcefire and Lancope - Better TogetherCisco, Sourcefire and Lancope - Better Together
Cisco, Sourcefire and Lancope - Better TogetherLancope, Inc.
 
Isf 2015 continuous diagnostics monitoring may 2015
Isf 2015 continuous diagnostics monitoring  may 2015Isf 2015 continuous diagnostics monitoring  may 2015
Isf 2015 continuous diagnostics monitoring may 2015abhi75
 

What's hot (20)

Vulnerability Inheritance in ICS (English)
Vulnerability Inheritance in ICS (English)Vulnerability Inheritance in ICS (English)
Vulnerability Inheritance in ICS (English)
 
Improving SCADA Security
Improving SCADA SecurityImproving SCADA Security
Improving SCADA Security
 
RSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS SecurityRSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS Security
 
Defcon through the_eyes_of_the_attacker_2018_slides
Defcon through the_eyes_of_the_attacker_2018_slidesDefcon through the_eyes_of_the_attacker_2018_slides
Defcon through the_eyes_of_the_attacker_2018_slides
 
VIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS SummitVIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS Summit
 
Review of network diagram
Review of network diagramReview of network diagram
Review of network diagram
 
Man in the middle attacks on IEC 60870-5-104
Man in the middle attacks on IEC 60870-5-104Man in the middle attacks on IEC 60870-5-104
Man in the middle attacks on IEC 60870-5-104
 
Securing Critical Iot Infrastructure, IoT Israel 2014
Securing Critical Iot Infrastructure, IoT Israel 2014Securing Critical Iot Infrastructure, IoT Israel 2014
Securing Critical Iot Infrastructure, IoT Israel 2014
 
Defcon 23 - Chris Sistrunk - nsm 101 for ics
Defcon 23 -  Chris Sistrunk - nsm 101 for ics Defcon 23 -  Chris Sistrunk - nsm 101 for ics
Defcon 23 - Chris Sistrunk - nsm 101 for ics
 
BSidesAugusta 2015 - How to get into ICS security
BSidesAugusta 2015 - How to get into ICS securityBSidesAugusta 2015 - How to get into ICS security
BSidesAugusta 2015 - How to get into ICS security
 
Yokogawa & NextNine – Lessons Learned: Global Cybersecurity Management System...
Yokogawa & NextNine – Lessons Learned: Global Cybersecurity Management System...Yokogawa & NextNine – Lessons Learned: Global Cybersecurity Management System...
Yokogawa & NextNine – Lessons Learned: Global Cybersecurity Management System...
 
ACS-2010
ACS-2010ACS-2010
ACS-2010
 
FireWall
FireWallFireWall
FireWall
 
Auditing Check Point Firewalls
Auditing Check Point FirewallsAuditing Check Point Firewalls
Auditing Check Point Firewalls
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber Grief
 
API Training 10 Nov 2014
API Training 10 Nov 2014API Training 10 Nov 2014
API Training 10 Nov 2014
 
network security, group policy and firewalls
network security, group policy and firewallsnetwork security, group policy and firewalls
network security, group policy and firewalls
 
Ryder robertson security-considerations_in_the_supply_chain_2017.11.02
Ryder robertson security-considerations_in_the_supply_chain_2017.11.02Ryder robertson security-considerations_in_the_supply_chain_2017.11.02
Ryder robertson security-considerations_in_the_supply_chain_2017.11.02
 
Cisco, Sourcefire and Lancope - Better Together
Cisco, Sourcefire and Lancope - Better TogetherCisco, Sourcefire and Lancope - Better Together
Cisco, Sourcefire and Lancope - Better Together
 
Isf 2015 continuous diagnostics monitoring may 2015
Isf 2015 continuous diagnostics monitoring  may 2015Isf 2015 continuous diagnostics monitoring  may 2015
Isf 2015 continuous diagnostics monitoring may 2015
 

Viewers also liked

Wireless Sensor Networks: Nothing is Out of Reach
Wireless Sensor Networks: Nothing is Out of ReachWireless Sensor Networks: Nothing is Out of Reach
Wireless Sensor Networks: Nothing is Out of ReachEnergySec
 
Gary Leatherman - A Holistic Approach for Reimagining Cyber Defense
Gary Leatherman - A Holistic Approach for Reimagining Cyber DefenseGary Leatherman - A Holistic Approach for Reimagining Cyber Defense
Gary Leatherman - A Holistic Approach for Reimagining Cyber DefenseEnergySec
 
Real-Time-Communications Security-How to Deploy Presence and Instant Messagin...
Real-Time-Communications Security-How to Deploy Presence and Instant Messagin...Real-Time-Communications Security-How to Deploy Presence and Instant Messagin...
Real-Time-Communications Security-How to Deploy Presence and Instant Messagin...Oliver Pfaff
 
Unidirectional Data Flow Architecture (Redux) in Swift
Unidirectional Data Flow Architecture (Redux) in SwiftUnidirectional Data Flow Architecture (Redux) in Swift
Unidirectional Data Flow Architecture (Redux) in SwiftSeyhun AKYUREK
 
Unidirectional data flow
Unidirectional data flowUnidirectional data flow
Unidirectional data flowDenis Gorbunov
 
Compromising Industrial Facilities From 40 Miles Away
Compromising Industrial Facilities From 40 Miles AwayCompromising Industrial Facilities From 40 Miles Away
Compromising Industrial Facilities From 40 Miles AwayEnergySec
 
CIP Version 5 Immersion Workshop
CIP Version 5 Immersion WorkshopCIP Version 5 Immersion Workshop
CIP Version 5 Immersion WorkshopEnergySec
 
Slide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsSlide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsEnergySec
 
Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...
Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...
Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...EnergySec
 
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...EnergySec
 
The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...
The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...
The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...EnergySec
 
Explore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWsExplore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWsEnergySec
 
NERC CIP Version 5 and Beyond – Compliance and the Vendor’s Role
NERC CIP Version 5 and Beyond – Compliance and the Vendor’s RoleNERC CIP Version 5 and Beyond – Compliance and the Vendor’s Role
NERC CIP Version 5 and Beyond – Compliance and the Vendor’s RoleEnergySec
 
Where Cyber Security Meets Operational Value
Where Cyber Security Meets Operational ValueWhere Cyber Security Meets Operational Value
Where Cyber Security Meets Operational ValueEnergySec
 
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...EnergySec
 
Lessons Learned For NERC CIPv5 Compliance & Configuration Change Management
Lessons Learned For NERC CIPv5 Compliance & Configuration Change ManagementLessons Learned For NERC CIPv5 Compliance & Configuration Change Management
Lessons Learned For NERC CIPv5 Compliance & Configuration Change ManagementEnergySec
 
Sullivan randomness-infiltrate 2014
Sullivan randomness-infiltrate 2014Sullivan randomness-infiltrate 2014
Sullivan randomness-infiltrate 2014Cloudflare
 

Viewers also liked (17)

Wireless Sensor Networks: Nothing is Out of Reach
Wireless Sensor Networks: Nothing is Out of ReachWireless Sensor Networks: Nothing is Out of Reach
Wireless Sensor Networks: Nothing is Out of Reach
 
Gary Leatherman - A Holistic Approach for Reimagining Cyber Defense
Gary Leatherman - A Holistic Approach for Reimagining Cyber DefenseGary Leatherman - A Holistic Approach for Reimagining Cyber Defense
Gary Leatherman - A Holistic Approach for Reimagining Cyber Defense
 
Real-Time-Communications Security-How to Deploy Presence and Instant Messagin...
Real-Time-Communications Security-How to Deploy Presence and Instant Messagin...Real-Time-Communications Security-How to Deploy Presence and Instant Messagin...
Real-Time-Communications Security-How to Deploy Presence and Instant Messagin...
 
Unidirectional Data Flow Architecture (Redux) in Swift
Unidirectional Data Flow Architecture (Redux) in SwiftUnidirectional Data Flow Architecture (Redux) in Swift
Unidirectional Data Flow Architecture (Redux) in Swift
 
Unidirectional data flow
Unidirectional data flowUnidirectional data flow
Unidirectional data flow
 
Compromising Industrial Facilities From 40 Miles Away
Compromising Industrial Facilities From 40 Miles AwayCompromising Industrial Facilities From 40 Miles Away
Compromising Industrial Facilities From 40 Miles Away
 
CIP Version 5 Immersion Workshop
CIP Version 5 Immersion WorkshopCIP Version 5 Immersion Workshop
CIP Version 5 Immersion Workshop
 
Slide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsSlide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and Mitigations
 
Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...
Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...
Patrick Miller - Tackling Tomorrow's Biggest Cybersecurity Problems with Real...
 
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
Steve Parker - The Internet of Everything: Cyber-defense in an Age of Ubiquit...
 
The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...
The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...
The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...
 
Explore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWsExplore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWs
 
NERC CIP Version 5 and Beyond – Compliance and the Vendor’s Role
NERC CIP Version 5 and Beyond – Compliance and the Vendor’s RoleNERC CIP Version 5 and Beyond – Compliance and the Vendor’s Role
NERC CIP Version 5 and Beyond – Compliance and the Vendor’s Role
 
Where Cyber Security Meets Operational Value
Where Cyber Security Meets Operational ValueWhere Cyber Security Meets Operational Value
Where Cyber Security Meets Operational Value
 
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
 
Lessons Learned For NERC CIPv5 Compliance & Configuration Change Management
Lessons Learned For NERC CIPv5 Compliance & Configuration Change ManagementLessons Learned For NERC CIPv5 Compliance & Configuration Change Management
Lessons Learned For NERC CIPv5 Compliance & Configuration Change Management
 
Sullivan randomness-infiltrate 2014
Sullivan randomness-infiltrate 2014Sullivan randomness-infiltrate 2014
Sullivan randomness-infiltrate 2014
 

Similar to Where Are All The ICS Attacks?

DEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICSDEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICSChris Sistrunk
 
BSidesAugusta ICS SCADA Defense
BSidesAugusta ICS SCADA DefenseBSidesAugusta ICS SCADA Defense
BSidesAugusta ICS SCADA DefenseChris Sistrunk
 
The journey to ICS - Extended
The journey to ICS - Extended The journey to ICS - Extended
The journey to ICS - Extended Larry Vandenaweele
 
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEM
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEMNetwork Reliability Monitoring for ICS: Going Beyond NSM and SIEM
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEMJim Gilsinn
 
Pass4sure 640-554 Cisco IOS Network Security
Pass4sure 640-554 Cisco IOS Network SecurityPass4sure 640-554 Cisco IOS Network Security
Pass4sure 640-554 Cisco IOS Network SecurityHecrocro
 
謝續平
謝續平謝續平
謝續平9577601
 
A Tale of Software-Defined & Adaptive Security
A Tale of Software-Defined & Adaptive SecurityA Tale of Software-Defined & Adaptive Security
A Tale of Software-Defined & Adaptive SecuritySébastien Tandel
 
The 300 Leonidas Solution
The 300 Leonidas SolutionThe 300 Leonidas Solution
The 300 Leonidas Solutionmatthew.maisel
 
Practical Security Assessments of IoT Devices and Systems
Practical Security Assessments of IoT Devices and Systems Practical Security Assessments of IoT Devices and Systems
Practical Security Assessments of IoT Devices and Systems Ollie Whitehouse
 
Ch13 Protecting Networks with Security Devices
Ch13 Protecting Networks with Security DevicesCh13 Protecting Networks with Security Devices
Ch13 Protecting Networks with Security Devicesphanleson
 
Stanford Cybersecurity January 2009
Stanford Cybersecurity January 2009Stanford Cybersecurity January 2009
Stanford Cybersecurity January 2009Jason Shen
 
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...Jim Gilsinn
 
Intrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouniIntrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouniLoay Elbasyouni
 
IoT security-arrow-roadshow #iotconfua
IoT security-arrow-roadshow #iotconfuaIoT security-arrow-roadshow #iotconfua
IoT security-arrow-roadshow #iotconfuaAndy Shutka
 

Similar to Where Are All The ICS Attacks? (20)

DEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICSDEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICS
 
BSidesAugusta ICS SCADA Defense
BSidesAugusta ICS SCADA DefenseBSidesAugusta ICS SCADA Defense
BSidesAugusta ICS SCADA Defense
 
Day4
Day4Day4
Day4
 
The journey to ICS - Extended
The journey to ICS - Extended The journey to ICS - Extended
The journey to ICS - Extended
 
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEM
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEMNetwork Reliability Monitoring for ICS: Going Beyond NSM and SIEM
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEM
 
Pass4sure 640-554 Cisco IOS Network Security
Pass4sure 640-554 Cisco IOS Network SecurityPass4sure 640-554 Cisco IOS Network Security
Pass4sure 640-554 Cisco IOS Network Security
 
謝續平
謝續平謝續平
謝續平
 
Incident Response: SIEM
Incident Response: SIEMIncident Response: SIEM
Incident Response: SIEM
 
SIEM
SIEMSIEM
SIEM
 
A Tale of Software-Defined & Adaptive Security
A Tale of Software-Defined & Adaptive SecurityA Tale of Software-Defined & Adaptive Security
A Tale of Software-Defined & Adaptive Security
 
The 300 Leonidas Solution
The 300 Leonidas SolutionThe 300 Leonidas Solution
The 300 Leonidas Solution
 
Practical Security Assessments of IoT Devices and Systems
Practical Security Assessments of IoT Devices and Systems Practical Security Assessments of IoT Devices and Systems
Practical Security Assessments of IoT Devices and Systems
 
ICS Threat Scenarios
ICS Threat ScenariosICS Threat Scenarios
ICS Threat Scenarios
 
Ch13 Protecting Networks with Security Devices
Ch13 Protecting Networks with Security DevicesCh13 Protecting Networks with Security Devices
Ch13 Protecting Networks with Security Devices
 
Stanford Cybersecurity January 2009
Stanford Cybersecurity January 2009Stanford Cybersecurity January 2009
Stanford Cybersecurity January 2009
 
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
 
Intrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouniIntrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouni
 
Securing SCADA
Securing SCADA Securing SCADA
Securing SCADA
 
Securing SCADA
Securing SCADASecuring SCADA
Securing SCADA
 
IoT security-arrow-roadshow #iotconfua
IoT security-arrow-roadshow #iotconfuaIoT security-arrow-roadshow #iotconfua
IoT security-arrow-roadshow #iotconfua
 

More from EnergySec

Jack Whitsitt - Yours, Anecdotally
Jack Whitsitt - Yours, AnecdotallyJack Whitsitt - Yours, Anecdotally
Jack Whitsitt - Yours, AnecdotallyEnergySec
 
Daniel Lance - What "You've Got Mail" Taught Me About Cyber Security
Daniel Lance - What "You've Got Mail" Taught Me About Cyber SecurityDaniel Lance - What "You've Got Mail" Taught Me About Cyber Security
Daniel Lance - What "You've Got Mail" Taught Me About Cyber SecurityEnergySec
 
Industrial Technology Trajectory: Running With Scissors
Industrial Technology Trajectory: Running With ScissorsIndustrial Technology Trajectory: Running With Scissors
Industrial Technology Trajectory: Running With ScissorsEnergySec
 
SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...
SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...
SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...EnergySec
 
Industry Reliability and Security Standards Working Together
Industry Reliability and Security Standards Working TogetherIndustry Reliability and Security Standards Working Together
Industry Reliability and Security Standards Working TogetherEnergySec
 
What the Department of Defense and Energy Sector Can Learn from Each Other
What the Department of Defense and Energy Sector Can Learn from Each OtherWhat the Department of Defense and Energy Sector Can Learn from Each Other
What the Department of Defense and Energy Sector Can Learn from Each OtherEnergySec
 
Third Party Security Testing for Advanced Metering Infrastructure Program
Third Party Security Testing for Advanced Metering Infrastructure ProgramThird Party Security Testing for Advanced Metering Infrastructure Program
Third Party Security Testing for Advanced Metering Infrastructure ProgramEnergySec
 
Beyond Public Private Partnerships: Collaboration, Coordination and Commitmen...
Beyond Public Private Partnerships: Collaboration, Coordination and Commitmen...Beyond Public Private Partnerships: Collaboration, Coordination and Commitmen...
Beyond Public Private Partnerships: Collaboration, Coordination and Commitmen...EnergySec
 
Sea Changes, Strategic Implications, Board Cyber Perspectives
Sea Changes, Strategic Implications, Board Cyber PerspectivesSea Changes, Strategic Implications, Board Cyber Perspectives
Sea Changes, Strategic Implications, Board Cyber PerspectivesEnergySec
 
Red Teaming and Energy Grid Security
Red Teaming and Energy Grid SecurityRed Teaming and Energy Grid Security
Red Teaming and Energy Grid SecurityEnergySec
 
Open Platform for ICS Cybersecurity Research and Education
Open Platform for ICS Cybersecurity Research and EducationOpen Platform for ICS Cybersecurity Research and Education
Open Platform for ICS Cybersecurity Research and EducationEnergySec
 
CIP-014-1: Next Steps from an Auditor’s Perspective
CIP-014-1: Next Steps from an Auditor’s PerspectiveCIP-014-1: Next Steps from an Auditor’s Perspective
CIP-014-1: Next Steps from an Auditor’s PerspectiveEnergySec
 
Essential Power Case Study: Protecting Critical Infrastructure From Cyber Att...
Essential Power Case Study: Protecting Critical Infrastructure From Cyber Att...Essential Power Case Study: Protecting Critical Infrastructure From Cyber Att...
Essential Power Case Study: Protecting Critical Infrastructure From Cyber Att...EnergySec
 
Lessons Learned for a Behavior-Based IDS in the Energy Sector
Lessons Learned for a Behavior-Based IDS in the Energy SectorLessons Learned for a Behavior-Based IDS in the Energy Sector
Lessons Learned for a Behavior-Based IDS in the Energy SectorEnergySec
 
What to Do When You Don’t Know What to Do: Control System Patching Problems a...
What to Do When You Don’t Know What to Do: Control System Patching Problems a...What to Do When You Don’t Know What to Do: Control System Patching Problems a...
What to Do When You Don’t Know What to Do: Control System Patching Problems a...EnergySec
 
Event Correlation Applications for Utilities
Event Correlation Applications for UtilitiesEvent Correlation Applications for Utilities
Event Correlation Applications for UtilitiesEnergySec
 

More from EnergySec (16)

Jack Whitsitt - Yours, Anecdotally
Jack Whitsitt - Yours, AnecdotallyJack Whitsitt - Yours, Anecdotally
Jack Whitsitt - Yours, Anecdotally
 
Daniel Lance - What "You've Got Mail" Taught Me About Cyber Security
Daniel Lance - What "You've Got Mail" Taught Me About Cyber SecurityDaniel Lance - What "You've Got Mail" Taught Me About Cyber Security
Daniel Lance - What "You've Got Mail" Taught Me About Cyber Security
 
Industrial Technology Trajectory: Running With Scissors
Industrial Technology Trajectory: Running With ScissorsIndustrial Technology Trajectory: Running With Scissors
Industrial Technology Trajectory: Running With Scissors
 
SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...
SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...
SAP’s Utilities Roadmap Overview, The Evolution of Regulatory Compliance and ...
 
Industry Reliability and Security Standards Working Together
Industry Reliability and Security Standards Working TogetherIndustry Reliability and Security Standards Working Together
Industry Reliability and Security Standards Working Together
 
What the Department of Defense and Energy Sector Can Learn from Each Other
What the Department of Defense and Energy Sector Can Learn from Each OtherWhat the Department of Defense and Energy Sector Can Learn from Each Other
What the Department of Defense and Energy Sector Can Learn from Each Other
 
Third Party Security Testing for Advanced Metering Infrastructure Program
Third Party Security Testing for Advanced Metering Infrastructure ProgramThird Party Security Testing for Advanced Metering Infrastructure Program
Third Party Security Testing for Advanced Metering Infrastructure Program
 
Beyond Public Private Partnerships: Collaboration, Coordination and Commitmen...
Beyond Public Private Partnerships: Collaboration, Coordination and Commitmen...Beyond Public Private Partnerships: Collaboration, Coordination and Commitmen...
Beyond Public Private Partnerships: Collaboration, Coordination and Commitmen...
 
Sea Changes, Strategic Implications, Board Cyber Perspectives
Sea Changes, Strategic Implications, Board Cyber PerspectivesSea Changes, Strategic Implications, Board Cyber Perspectives
Sea Changes, Strategic Implications, Board Cyber Perspectives
 
Red Teaming and Energy Grid Security
Red Teaming and Energy Grid SecurityRed Teaming and Energy Grid Security
Red Teaming and Energy Grid Security
 
Open Platform for ICS Cybersecurity Research and Education
Open Platform for ICS Cybersecurity Research and EducationOpen Platform for ICS Cybersecurity Research and Education
Open Platform for ICS Cybersecurity Research and Education
 
CIP-014-1: Next Steps from an Auditor’s Perspective
CIP-014-1: Next Steps from an Auditor’s PerspectiveCIP-014-1: Next Steps from an Auditor’s Perspective
CIP-014-1: Next Steps from an Auditor’s Perspective
 
Essential Power Case Study: Protecting Critical Infrastructure From Cyber Att...
Essential Power Case Study: Protecting Critical Infrastructure From Cyber Att...Essential Power Case Study: Protecting Critical Infrastructure From Cyber Att...
Essential Power Case Study: Protecting Critical Infrastructure From Cyber Att...
 
Lessons Learned for a Behavior-Based IDS in the Energy Sector
Lessons Learned for a Behavior-Based IDS in the Energy SectorLessons Learned for a Behavior-Based IDS in the Energy Sector
Lessons Learned for a Behavior-Based IDS in the Energy Sector
 
What to Do When You Don’t Know What to Do: Control System Patching Problems a...
What to Do When You Don’t Know What to Do: Control System Patching Problems a...What to Do When You Don’t Know What to Do: Control System Patching Problems a...
What to Do When You Don’t Know What to Do: Control System Patching Problems a...
 
Event Correlation Applications for Utilities
Event Correlation Applications for UtilitiesEvent Correlation Applications for Utilities
Event Correlation Applications for Utilities
 

Recently uploaded

Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 

Recently uploaded (20)

Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 

Where Are All The ICS Attacks?

  • 2. About me Chris Sistrunk, PE Electrical Engineer Sr. ICS Security Consultant – Control system security assessments – ICS Village (DEF CON & RSA Conference) Entergy (11+ years) – SCADA Engineer (10 years) – Project Robus (ICS Protocol Fuzzing) • 30+ implementation vulnerabilities in DNP3 stacks – Substation Security Team BSidesJackson
  • 3.
  • 4. If ICS are so vulnerable, why haven’t we seen more attacks? We aren’t looking!
  • 6. Intent Very little ICS targeted attack data  Maroochy Shire to Stuxnet to German Steel Plant Why are targeted attacks different?  It’s a “Who” not a “What”  Professional, organized, well-funded  If you kick them out, they will return
  • 10. If your ICS gets hacked… gadgets water electricity you can’t make anymore
  • 11. Now what?  More Gov’t security regulations (CIPvX)  ICS security still lagging  Breaches are inevitable  Attacks aren’t stopping  Every sector  Including ICS What can we do to get ahead of this???
  • 12. Network Security Monitoring “The collection, analysis, and escalation of indications and warnings to detect and respond to intrusions. NSM is a way to find intruders on your network and do something about them before they damage your enterprise.” - The Practice of Network Security Monitoring
  • 13. Network Security Monitoring Invented in 1990, still in use today Cliff Stoll “Stalking the Wily Hacker” 1988 Todd Herberlein et al. “A Network Security Monitor” 1990 US Air Force Defense Information Systems Agency Lawrence Livermore National Lab Early 1990s NetRanger RealSecure Snort and many others Late 1990s - early 2000s Formal definition of NSM 2002
  • 14. Before we start looking… We need  At least one person (to watch and hunt)  The right tools to collect and analyze the data
  • 15. The NSM Cycle Collection DetectionAnalysis  Model for action, based on network-derived data  Requires people and process, not just technology  Focuses on the adversary, not the vulnerability
  • 16. Methods of Monitoring  Network tap – physical device which relays a copy of packets to an NSM sensor  SPAN or mirrored ports – switch configuration which sends copies of packets to a separate port where NSM sensor can connect  Host NIC – configured to watch all network traffic flowing on its segment (usually on NSM sensor)  Serial port tap – physical device which relays serial traffic to another port, usually requires additional software to interpret data Fluke Networks Stratus Engineering
  • 17. Types of Data Collected  Full content data – unfiltered collection of packets  Extracted content – data streams, files, Web pages, etc.  Session data – conversation between nodes  Transaction data – requests and replies between nodes  Statistical data – description of traffic, such as protocol and volume  Metadata – aspects of data, e.g. who owns this IP address  Alert/log data – triggers from IDS tools, tracking user logins, etc.
  • 18. Difficulties for NSM  Encrypted networks  Widespread NAT  Devices moving between network segments  Extreme traffic volume  Privacy concerns Issues that most ICS do not face!
  • 19. Example ICS Enterprise/IT DMZ Plant Control Web Historian or other DB DCS HistorianHMI PLCs, Controllers, RTUs, PACs
  • 20. Anatomy of an Attack 20 Over all Mandiant attack investigations, only a little more than half of victim computers have malware on them. While attackers often use malware to gain an initial foothold, they quickly move to other tactics to execute their attacks. Unauthorized Use of Valid Accounts Known & Unknown Malware Command & Control Activity Suspicious Network Traffic Files Accessed by Attackers Valid Programs Used for Evil Purposes Trace Evidence & Partial Files
  • 21. Attacker Objectives Attacker’s goals:  Damage equipment  Affect or steal process info  Cause safety or compliance issue  Pivot from vulnerable ICS to enterprise Attacker’s options:  Gain physical access to an ICS host  Gain remote access to an ICS host  Compromise a highly-privileged client machine with access to the ICS network Enterprise/IT Plant DMZ Control Web Historian or other DB SCADA HistorianHMI PLCs, Controllers, RTUs, PACs
  • 23. Let’s do some NSM! Inquisitive mind NSM collection tools NSM hunting tools Protection
  • 24. NSM Collection  Firewall Logs  Session Data  NIDS/HIDS Logs  Full packet capture  Windows Logs and syslog  SNMP (CPU % etc.)  Alerts from security agents (AV, whitelisting, etc.) Enterprise/ITEnterprise collectors Logs and/or Agent Network sensors Logs only Plant DMZ Control Web Historian or other DB SCADA HistorianHMI PLCs, Controllers, RTUs, PACs
  • 26. What are we looking for?  Exceptions from baseline (e.g. A talks to B but never C)  “Top Talkers”  Unexpected connectivity (to Internet, Business network)  Known malicious IPs and domains  Logins using default accounts  Error messages that could correlate to vulnerabilities  Unusual system and firewall log entries  Host-based IDS or other security system alerts  Unexpected file and firmware updates  Antivirus alerts  And others….
  • 27. NSM Detection & “Hunting” Analyst looks at detected anomalies or alerts then escalates to IR !  IDS alerts  Anomaly detection  Firmware updates, other commands  Login with default credentials  High CPU or network bandwidth  Door alarms when nobody is supposed to be working  Devices going off-line or behaving strangely Plant DMZ Control Web Historian or other DB SCADA HistorianHMI PLCs, Controllers, RTUs, PACs
  • 29. NSM Analysis Incident responders analyze the detected anomalies to find evil  Application exploitation  Third-party connections (ex. ICCP or vendor access)  ICS-specific communication protocol attacks (ex. Modbus, DNP3, Profinet, EtherNet/IP)  Remote access exploitation  Direct network access due to poor physical security  USB-delivered malware Plant DMZ Control Web Historian or other DB SCADA HistorianHMI PLCs, Controllers, RTUs, PACs
  • 32. Session Data “Top Talkers” FlowBAT characterizes Session Data, showing which nodes have the most traffic Web traffic Web traffic NetBios NTP SiLK and FlowBAT can be easily installed in Security Onion
  • 33. Pcap Analysis for anomalies NetworkMiner can find potential ARP spoofing (as well as many other indicators)
  • 34. Pcaps - Abnormal DNS Traffic NetworkMiner sees“strange” DNS requests originating from within the ICS
  • 35. IDS alerts - Abnormal DNS Traffic DNS requests shown in the Bro IDS log in ELSA
  • 36. Pcaps – Malformed Modbus Deep packet inspection of Modbus by Wireshark
  • 37. Pcaps – Custom Modbus Unknown Function Code 90 Schneider Modicon uses FC 90 to start/stop the PLC and other admin stuff Metasploit module does too! c
  • 38. IDS Logs  Bro IDS – DNP3 & Modbus – More ICS protocols being developed by UIUC  Snort IDS – DNP3 & Modbus preprocessors – ET SCADA & DigitalBond Quickdraw Snort rules  Suricata IDS – New DNP3 parser & ET SCADA rules
  • 39. IDS Logs Modbus DNP3 Bro IDS parses Modbus and DNP3 packets, ELSA consolidates Bro logs
  • 40. IDS GUIs Alerts in Sguil of scanning activity
  • 41. Syslog Syslog can be configured to send to a NSM sensor or detected in network traffic if sent elsewhere. This is the Bro IDS Log for Syslog from an RTU.
  • 42. RTUs with Syslog  SEL-3530 RTAC  GE D20MX  Novatech OrionLX  Cooper SMP 16 If not…require syslog and other logs in the ICS procurement language
  • 43. NSM Tools for the 7 Data Types Security Onion Linux distribution – Easy to install and lots of documentation  Full packet capture – Tcpdump/Wireshark/NetworkMiner  Extracted content – Xplico/NetworkMiner  Session data – Bro/FlowBAT  Transaction data – Bro  Statistical data – Capinfos/Wireshark  Metadata – ELSA (Whois)  Alert data – Snort, Suricata, Sguil, Snorby Peel Back the Layers of Your Network
  • 45. NetFlow Tools SiLK & FlowBAT  Install on Security Onion with 2 scripts  www.flowbat.com
  • 46. Security Onion Implementation  Test in a lab first  Select suitable hardware platform  More RAM is better  Bigger hard drive is better (longer retention)  Mirrored/SPAN port on router/switch or a good network tap  Select proper placement of SO sensor  The Practice of Network Security Monitoring  Applied Network Security Monitoring  Work with the right stakeholders if placing in production
  • 47. Security Onion Implementation I installed SO on an industrially hardened box  SEL-3355  16GB RAM  1TB SSD Other boxes out there suitable for NSM sensor for industrial environments
  • 49. SO for ICS = Security Ogre
  • 50.  The Cuckoo’s Egg by Cliff Stoll https://www.youtube.com/watch?v=EcKxaq1FTac 1-hour NOVA Special (1990)  The Practice of Network Security Monitoring by Richard Bejtlich http://www.nostarch.com/nsm  Applied Network Security Monitoring by Chris Sanders & Jason Smith http://www.appliednsm.com/  The NSM Wiki http://nsmwiki.org  http://securityonion.net NSM References/Resources
  • 51. Takeaways You can implement NSM in ICS today – without impacting your operations There are free tools available to help you start looking at your ICS and hunting for evil
  • 52. People… …the most important part of NSM!  Gigabytes of data and 1000s of IDS alerts are useless without interpretation  Analyze data collected to understand what’s normal – and what’s not  Identify adversary TTPs and act to disrupt them Remember Adversaries are a “Who”, not a “What”

Editor's Notes

  1. We are not looking! If your ICS is breached today, would you know it? Could you tell if it was just commodity malware, a targeted attack, or just a misconfiguration? I’ll show you the tools you need to hunt for evil on your ICS I’ll show some real-world examples of using the tools Finally, I’ll give you some nuggets to take back so you can do this
  2. Lack of Intent – we just don’t have enough ICS breach data to fully understand attacker targeting ICS Lack of Visibility – monitoring IT networks is common, but doing security monitoring on ICS is generally limited
  3. There are a few documented cases of ICS-specific attacks. But we do know how modern attackers are with IT systems...and can make some observations.
  4. See no evil There may be someone from IT looking at the enterprise side of the network, but most businesses don’t regularly look at traffic patterns and logs on the control system network (if they are even available). ICS network alerts most likely aren’t tied into a company’s SOC.
  5. If you don’t look for evil on your ICS, you certainly can’t find it…unless the FBI shows up at your door first.
  6. I collected data on the publicly known ICS-specific vulnerabilities, exploits, and malware. Even though the vulnerabilities in ICS code may have existed for many years, it’s clear that Stuxnet caused these to be brought to light. The numbers here show that the potential for ICS-specific malware is higher that it has ever been, because so many vulnerabilities and exploits are now known. BlackEnergy2 malware that targeted HMIs used a very similar exploit to ones that had been previously published for those HMIs.
  7. ICS Owners are now having to pay attention to security issues, whether it’s NERC/CIP or CFATS requirements Vulnerability alerts from ICS-CERT and vendors ICS-specific breaches or malware in the news Management asking…could we be hacked? What can we do in the face of increasing regulation, poor understanding of the threats, and increased attacks across all sectors? Network Security Monitoring!
  8. NSM has been around for almost 30 years and it has a proven track record of helping security analysts find evil on their networks Cliff Stoll dug into a $0.75 accounting anomaly and discovered a hacker in Lawrence Berkeley Labs’ system (the first documented case of catching a hacker) Of the 80 systems that the hacker breached, only 2 noticed!!!
  9. David Bianco (expert security analyst) says NSM and hunting are two sides of the same coin. https://twitter.com/DavidJBianco/status/557623366723846144/photo/1 “Hunting and Monitoring (ESM): Two sides of the same coin.”
  10. To make NSM work, you have to have both sides of the coin: Instrumentation to collect the data from your ICS At least one person to analyze the data to hunt for evil Evil could be: An attacker (external or internal) Human error (misconfiguration, etc) Machine error (switch failure, etc)
  11. NSM data must be collected by an NSM sensor NSM data is passively collected! No active scanning… The sensor can collect data with a NIC that is set up to capture traffic in promiscuous mode The sensor needs a network tap (which will require a network outage) or a SPAN port from a switch to get a copy of the network traffic You can also monitor serial traffic with a serial tap (or a serial terminal server that supports port mirroring)
  12. 7 types of NSM data Full pcap - like a fully recorded phone call (takes up a lot of storage space) Extracted content – NSM programs can extract files, documents, web pages out of the full pcaps Session data – AKA Netflow…like a phone bill summary (who talked to who on what line for how long) - takes up a lot less storage space than pcaps Transaction data – number of transmits, receives, errors, etc Statistical data - breaking down the traffic into percentages, averages, trends over time Metadata – data about data…WHOIS and GeoIP (is that IP address assigned to someone in the US, Canada, Russia?) Alert/log data – syslog, windows logs, IDS alerts, firewall logs, etc
  13. NSM is perfect for ICS networks No encryption very static ICS devices aren’t mobile Low bandwidth Usually no privacy concerns since the ICS is private
  14. Every control system is different, but here is an example ICS architecture that has Enterprise, a DMZ, the ICS, and down to the control level
  15. Before we can find and hunt evil on our ICS, we will need several things A person in charge of NSM for ICS…in this case it’s Mike Assante. Mike has an inquisitive mind and is an excellent hunter. NSM collection tools such as netflow, pcaps, and log collection…so Mike can “see” his “terrain.” This will help him know his home turf. NSM hunting tools such as a SIEM or Log search and aggregation…so Mike can pivot and hunt for evil in his home turf. Protection…Mike has to protect himself and the NSM sensors from attack as well
  16. Let’s take a look at some traffic shall we? Much like a hunter looking at: -animal tracks in the mud -setting up a trail camera to collect pictures
  17. Real world ICS specific examples using Free Open Source Software called Security Onion Linux Distribution
  18. George loves cooking in the substation with his new line of industrial grills from SEL. #sorrynotsorry 3355 3560S
  19. Onions have layers...good security has layers. Onions smell bad...quite often, security stinks. Onions make you cry...poor security can make you cry, scream, and cuss. Welcome to the Security Onion.