SlideShare ist ein Scribd-Unternehmen logo
1 von 33
Cyber & Process Attack
Scenarios for ICS
Jim Gilsinn
Kenexis Security
8/5-6/2014Information Revolution 2014 1
Overview
• If You Live Here…
• The Situation
• Cyber & Process Attack Methodology
• Cyber & Process Attack Examples
• What Can You Do?
• Questions
8/5-6/2014Information Revolution 2014 2
If You Live Here…
8/5-6/2014Information Revolution 2014 3
If You Live Here…
8/5-6/2014Information Revolution 2014 4
If You Live Here…
8/5-6/2014Information Revolution 2014 5
If You Live Here…
8/5-6/2014Information Revolution 2014 6
If You Live Here…
8/5-6/2014Information Revolution 2014 7
THE SITUATION
8/5-6/2014Information Revolution 2014 8
Background
• Security of IT systems is increasingly important
• Industrial Control Systems (ICS) are a subset of IT
utilized to control industrial processes
– Systems referred to with the terms SCADA, DCS, PLC
• ICS cyber-attacks represent a real risk as ICS
become more integrated with other IT systems
– Successful cyber attacks already being made –
Stuxnet, Flame, Duqu, Gauss, Shamoon, Havex
8/5-6/2014Information Revolution 2014 9
IT & ICS Priorities Differ
8/5-6/2014Information Revolution 2014 10
Priority
Traditional IT Lower-Level ICS
Confidentiality
Integrity
Availability
Safety
Availability
Integrity
Confidentiality
IT & ICS Priorities Differ
8/5-6/2014Information Revolution 2014 11
Priority
Traditional IT Higher-Level ICS
Confidentiality
Integrity
Availability
Safety
Integrity
Availability
Confidentiality
Traditional Defense-In-Depth Model
8/5-6/2014Information Revolution 2014 12
What It Probably Looks Like in Reality
8/5-6/2014Information Revolution 2014 13
What it Probably Should Look Like
8/5-6/2014Information Revolution 2014 14
CYBER & PROCESS ATTACK
METHODOLOGY
8/5-6/2014Information Revolution 2014 15
Methods & Likelihood of ICS Cyber-
Attack
Direct Attack to ICS Equipment
• Exploit vulnerability in specific device
• Limited impact
Denial of Service and/or Denial of Control
• Executed with limited knowledge/resources
• Moderate impact – not expected to be catastrophic
Complex Process Attack
• Combine knowledge of ICS, processes, and cyber-security
• Sophisticated and persistent attack
• Potentially catastrophic impact
8/5-6/2014Information Revolution 2014 16
Attack Modes for ICS
Loss of View (LoV)
Manipulation of View (MoV)
Denial of Control (DoC)
Manipulation of Control (MoC)
Loss of Control (LoC)
8/5-6/2014Information Revolution 2014 17
Complex Cyber-Attack Process
Surveillance
System Mapping
Initial Infection & Compromise
Information Exfiltration
Preparing the Final Attack
Testing Incident Detection & Response
Launch the Attack
8/5-6/2014Information Revolution 2014 18
CYBER & PROCESS ATTACK
EXAMPLES
8/5-6/2014Information Revolution 2014 19
Stuxnet
• Successful complex cyber-
attack
• Discovered = 2010
• Earliest Evidence = 2005
• Target = Iranian nuclear
industry
• Deployment = infected
memory sticks
• Physical attack = enrichment
centrifuge drive frequencies
• Cyber attack = MITM
between eng. workstation
and PLC
8/5-6/2014Information Revolution 2014 20
Havex
• Also known as Dragonfly
• Newest Variant June 2014
• RAT = Remote Access Trojan
– “Watering Hole Attack”
– Used ICS vendor sites to distribute RAT
– Replaced legitimate software installers
– Malicious installers leave backdoor open to C&C
server
• “Energetic Bear” group attacking energy
sector since 2011
8/5-6/2014Information Revolution 2014 21
Havex (cont’d)
• Collects Info About OPC Classic Servers, Not
OPC-UA
• Uses DCOM features to identify potential
servers on network
• Collects information about server
• Capable of Enumerating OPC Tags
• ICS-CERT testing indicated server crashes
• Sources ICS-CERT, Symantec, CrowdStrike,
F-Secure, FireEye, DigitalBond
8/5-6/2014Information Revolution 2014 22
Hypothetical Cyber-Attack Scenarios
Turbine Overspeed – Power Generation
• Disable overspeed shutdowns, disconnect load
• Phishing scam posing as ICS cyber-security research firm
Ammonia Plant Explosion
• Manipulate heating during process, disable alarms and safety
system, increase CO in methanator
• Disgruntled employee
Boiler Explosion
• Stop feedwater, overheat drum, reintroduce feedwater
• Weaponized proof-of-concept exploit from white-hat
researcher
8/5-6/2014Information Revolution 2014 23
Boiler Explosion
• Proof of Concept
– White-hat hacker finds
vulnerability and develops
POC exploit
– Releases POC exploit
publically
• Public Participation
– Black-hat hackers
weaponize exploit
– Attack code actively
searches for specific
equipment
• Introducing Malware
– Attackers drop infected USB
drives outside industrial
facilities
• Mapping High-Value Targets
– Establish C&C center
– Collect information
– Select targets
• Preparing Attack
– List of targets based upon
potential consequences
– Send command to execute
at particular date/time
• Launch Attack
8/5-6/2014Information Revolution 2014 24
Ammonia Plant Explosion
• Gaining Access
– Disgruntled employee
terminated with cause
– Previously built home lab of
ICS equipment
– Privileged access
– Creates admin accounts
prior to termination
• System Mapping
– Privileged access through
VPN using admin accounts
– Leverages Citrix & terminal
services to gather HMI data
– Creates additional accounts
to hide actions
• Preparing & Testing Final
Attack
– Essentially another HMI
operator
– Uses MITM tools to hijack
HMI communications from
operators
– Develops custom scripts
– Makes small system
changes to test
• Launch Attack
8/5-6/2014Information Revolution 2014 25
WHAT CAN YOU DO?
8/5-6/2014Information Revolution 2014 26
ICS Security Is Nothing New!
• Don’t reinvent the
wheel!
• Safety, financial,
physical security
have all been around
for a long time
• Beg, borrow, steal
everything you can
8/5-6/2014Information Revolution 2014 27
ICS Security: Now
• Risk Management
– Consequences are many
times already identified
• Network Segmentation
– Ingress/egress monitoring
and limitation through
zone boundaries
– Technology helps,
architecture is more
important
8/5-6/2014Information Revolution 2014 28
ICS Security: Now
• Access Control
– Manage user accounts as roles change
• Monitoring
– Firewalls and IDS are good,
unless rules and logs are
not monitored
• Patching
– Patch where and when
possible to reduce attack
surface
8/5-6/2014Information Revolution 2014 29
ICS Security: Future
• Whitelisting
– Monitor applications
and memory-space
for changes
• Secure ICS Protocols
– OPC-UA is incorporating security from
ground up
– DNP3 has security
– EtherNet/IP is adding security now
8/5-6/2014Information Revolution 2014 30
8/5-6/2014Information Revolution 2014 31
QUESTIONS
8/5-6/2014Information Revolution 2014 32
Questions
• Contact Information
– Jim Gilsinn
– Senior Investigator, Kenexis Security
– Email: jim.gilsinn@kenexis.com
– Website: http://www.kenexis.com
– Phone: +1-614-323-2254
– Twitter: @JimGilsinn
– LinkedIn: http://www.linkedin.com/in/jimgilsinn
– SlideShare: http://www.slideshare.com/gilsinnj
8/5-6/2014Information Revolution 2014 33

Weitere ähnliche Inhalte

Was ist angesagt?

Cloud security and security architecture
Cloud security and security architectureCloud security and security architecture
Cloud security and security architectureVladimir Jirasek
 
Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and securitysanjana mun
 
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Edureka!
 
Chapter 1 Presentation
Chapter 1 PresentationChapter 1 Presentation
Chapter 1 PresentationAmy McMullin
 
Cybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.comCybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.comAravind R
 
Dealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDonald Tabone
 
Cyber security: A roadmap to secure solutions
Cyber security: A roadmap to secure solutionsCyber security: A roadmap to secure solutions
Cyber security: A roadmap to secure solutionsSchneider Electric
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)k33a
 
Network Security and Firewall
Network Security and FirewallNetwork Security and Firewall
Network Security and FirewallShafeeqaFarsana
 
Cyber Security Presentation "It Will Never Happen To Me"
Cyber Security Presentation "It Will Never Happen To Me" Cyber Security Presentation "It Will Never Happen To Me"
Cyber Security Presentation "It Will Never Happen To Me" Simon Salter
 
Vectra Concept Overview
Vectra Concept OverviewVectra Concept Overview
Vectra Concept OverviewIlya O
 
Cyber security investments 2021
Cyber security investments 2021Cyber security investments 2021
Cyber security investments 2021Management Events
 
Security of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptxSecurity of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptxMohanPandey31
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023PECB
 
Cloud Security Architecture.pptx
Cloud Security Architecture.pptxCloud Security Architecture.pptx
Cloud Security Architecture.pptxMoshe Ferber
 
Security architecture
Security architectureSecurity architecture
Security architectureDuncan Unwin
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)PECB
 

Was ist angesagt? (20)

Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Cloud security and security architecture
Cloud security and security architectureCloud security and security architecture
Cloud security and security architecture
 
Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and security
 
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
 
Chapter 1 Presentation
Chapter 1 PresentationChapter 1 Presentation
Chapter 1 Presentation
 
Cybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.comCybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.com
 
Dealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber Resilience
 
Cyber security: A roadmap to secure solutions
Cyber security: A roadmap to secure solutionsCyber security: A roadmap to secure solutions
Cyber security: A roadmap to secure solutions
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
Network Security and Firewall
Network Security and FirewallNetwork Security and Firewall
Network Security and Firewall
 
Cyber Security Presentation "It Will Never Happen To Me"
Cyber Security Presentation "It Will Never Happen To Me" Cyber Security Presentation "It Will Never Happen To Me"
Cyber Security Presentation "It Will Never Happen To Me"
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
Vectra Concept Overview
Vectra Concept OverviewVectra Concept Overview
Vectra Concept Overview
 
Cyber security investments 2021
Cyber security investments 2021Cyber security investments 2021
Cyber security investments 2021
 
Security of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptxSecurity of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 
Cloud Security Architecture.pptx
Cloud Security Architecture.pptxCloud Security Architecture.pptx
Cloud Security Architecture.pptx
 
Cyber Security for Financial Institutions
Cyber Security for Financial InstitutionsCyber Security for Financial Institutions
Cyber Security for Financial Institutions
 
Security architecture
Security architectureSecurity architecture
Security architecture
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
 

Andere mochten auch

Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)Joan Figueras Tugas
 
Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015 Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015 James Nesbitt
 
Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14James Nesbitt
 
Cybersecurity for modern industrial systems
Cybersecurity for modern industrial  systemsCybersecurity for modern industrial  systems
Cybersecurity for modern industrial systemsItex Solutions
 
Rationalization and Defense in Depth - Two Steps Closer to the Clouds
Rationalization and Defense in Depth - Two Steps Closer to the CloudsRationalization and Defense in Depth - Two Steps Closer to the Clouds
Rationalization and Defense in Depth - Two Steps Closer to the CloudsBob Rhubart
 
Stuxnet - More then a virus.
Stuxnet - More then a virus.Stuxnet - More then a virus.
Stuxnet - More then a virus.Hardeep Bhurji
 
Reducing attack surface on ICS with Windows native solutions
Reducing attack surface on ICS with Windows native solutionsReducing attack surface on ICS with Windows native solutions
Reducing attack surface on ICS with Windows native solutionsJan Seidl
 
Industrial Cybersecurity & SCADA hacks presentation
Industrial Cybersecurity & SCADA hacks presentationIndustrial Cybersecurity & SCADA hacks presentation
Industrial Cybersecurity & SCADA hacks presentationGavin Davey
 
BSidesAugusta 2015 - How to get into ICS security
BSidesAugusta 2015 - How to get into ICS securityBSidesAugusta 2015 - How to get into ICS security
BSidesAugusta 2015 - How to get into ICS securityChris Sistrunk
 
УЦСБ. Алексей Комаров. "Решения для ИБ АСУ ТП"
УЦСБ. Алексей Комаров. "Решения для ИБ АСУ ТП"УЦСБ. Алексей Комаров. "Решения для ИБ АСУ ТП"
УЦСБ. Алексей Комаров. "Решения для ИБ АСУ ТП"Expolink
 
The Internet Of Things
The Internet Of ThingsThe Internet Of Things
The Internet Of ThingsHalim Cho
 
Rise of Machines: How Industrial Equipment Can Join the Supply Chain
Rise of Machines: How Industrial Equipment Can Join the Supply ChainRise of Machines: How Industrial Equipment Can Join the Supply Chain
Rise of Machines: How Industrial Equipment Can Join the Supply ChainCovisint
 
Rationalization and Defense in Depth - Two Steps Closer to the Cloud
Rationalization and Defense in Depth - Two Steps Closer to the CloudRationalization and Defense in Depth - Two Steps Closer to the Cloud
Rationalization and Defense in Depth - Two Steps Closer to the CloudBob Rhubart
 
SCADA Security Presentation
SCADA Security PresentationSCADA Security Presentation
SCADA Security PresentationFilip Maertens
 
Countering insider threat attacks - CDE themed call launch 14 May 2013
Countering insider threat attacks - CDE themed call launch 14 May 2013Countering insider threat attacks - CDE themed call launch 14 May 2013
Countering insider threat attacks - CDE themed call launch 14 May 2013Defence and Security Accelerator
 
Cybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practisesCybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practisesWAJAHAT IQBAL
 

Andere mochten auch (20)

Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)
 
IT vs. OT: ICS Cyber Security in TSOs
IT vs. OT: ICS Cyber Security in TSOsIT vs. OT: ICS Cyber Security in TSOs
IT vs. OT: ICS Cyber Security in TSOs
 
Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015 Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015
 
Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14
 
Cybersecurity for modern industrial systems
Cybersecurity for modern industrial  systemsCybersecurity for modern industrial  systems
Cybersecurity for modern industrial systems
 
Exp r35
Exp r35Exp r35
Exp r35
 
Rationalization and Defense in Depth - Two Steps Closer to the Clouds
Rationalization and Defense in Depth - Two Steps Closer to the CloudsRationalization and Defense in Depth - Two Steps Closer to the Clouds
Rationalization and Defense in Depth - Two Steps Closer to the Clouds
 
Stuxnet - More then a virus.
Stuxnet - More then a virus.Stuxnet - More then a virus.
Stuxnet - More then a virus.
 
Reducing attack surface on ICS with Windows native solutions
Reducing attack surface on ICS with Windows native solutionsReducing attack surface on ICS with Windows native solutions
Reducing attack surface on ICS with Windows native solutions
 
Industrial Cybersecurity & SCADA hacks presentation
Industrial Cybersecurity & SCADA hacks presentationIndustrial Cybersecurity & SCADA hacks presentation
Industrial Cybersecurity & SCADA hacks presentation
 
Uud amandemen
Uud amandemenUud amandemen
Uud amandemen
 
BSidesAugusta 2015 - How to get into ICS security
BSidesAugusta 2015 - How to get into ICS securityBSidesAugusta 2015 - How to get into ICS security
BSidesAugusta 2015 - How to get into ICS security
 
УЦСБ. Алексей Комаров. "Решения для ИБ АСУ ТП"
УЦСБ. Алексей Комаров. "Решения для ИБ АСУ ТП"УЦСБ. Алексей Комаров. "Решения для ИБ АСУ ТП"
УЦСБ. Алексей Комаров. "Решения для ИБ АСУ ТП"
 
The Internet Of Things
The Internet Of ThingsThe Internet Of Things
The Internet Of Things
 
Rise of Machines: How Industrial Equipment Can Join the Supply Chain
Rise of Machines: How Industrial Equipment Can Join the Supply ChainRise of Machines: How Industrial Equipment Can Join the Supply Chain
Rise of Machines: How Industrial Equipment Can Join the Supply Chain
 
ICS Cyber Security Europe 2015
ICS Cyber Security Europe 2015ICS Cyber Security Europe 2015
ICS Cyber Security Europe 2015
 
Rationalization and Defense in Depth - Two Steps Closer to the Cloud
Rationalization and Defense in Depth - Two Steps Closer to the CloudRationalization and Defense in Depth - Two Steps Closer to the Cloud
Rationalization and Defense in Depth - Two Steps Closer to the Cloud
 
SCADA Security Presentation
SCADA Security PresentationSCADA Security Presentation
SCADA Security Presentation
 
Countering insider threat attacks - CDE themed call launch 14 May 2013
Countering insider threat attacks - CDE themed call launch 14 May 2013Countering insider threat attacks - CDE themed call launch 14 May 2013
Countering insider threat attacks - CDE themed call launch 14 May 2013
 
Cybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practisesCybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practises
 

Ähnlich wie Cyber & Process Attack Scenarios for ICS

Protecting Critical Infrastructure in the Design-Build Framework...A Focus on...
Protecting Critical Infrastructure in the Design-Build Framework...A Focus on...Protecting Critical Infrastructure in the Design-Build Framework...A Focus on...
Protecting Critical Infrastructure in the Design-Build Framework...A Focus on...crmcg2007
 
Cyber as WMD- April 2015- GFSU
Cyber as WMD- April 2015- GFSUCyber as WMD- April 2015- GFSU
Cyber as WMD- April 2015- GFSUMohit Rampal
 
Pivotal Data Lake Architecture & its role in security analytics
Pivotal Data Lake Architecture & its role in security analyticsPivotal Data Lake Architecture & its role in security analytics
Pivotal Data Lake Architecture & its role in security analyticsEMC
 
Cyber Security: Threats and Needed Actions
Cyber Security: Threats and Needed ActionsCyber Security: Threats and Needed Actions
Cyber Security: Threats and Needed ActionsJohn Gilligan
 
TrendMicro - Security Designed for the Software-Defined Data Center
TrendMicro - Security Designed for the Software-Defined Data CenterTrendMicro - Security Designed for the Software-Defined Data Center
TrendMicro - Security Designed for the Software-Defined Data CenterVMUG IT
 
4. Mitigating a Cyber Attack
4. Mitigating a Cyber Attack4. Mitigating a Cyber Attack
4. Mitigating a Cyber Attackisc2-hellenic
 
Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?
Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?
Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?360mnbsu
 
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...Shah Sheikh
 
Incident Response for the Work-from-home Workforce
Incident Response for the Work-from-home WorkforceIncident Response for the Work-from-home Workforce
Incident Response for the Work-from-home WorkforceChristopher Gerritz
 
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Shah Sheikh
 
Windstream Cloud Security Presentation
Windstream Cloud Security PresentationWindstream Cloud Security Presentation
Windstream Cloud Security PresentationIdeba
 
[CLASS2014] Palestra Técnica - Franzvitor Fiorim
[CLASS2014] Palestra Técnica - Franzvitor Fiorim[CLASS2014] Palestra Técnica - Franzvitor Fiorim
[CLASS2014] Palestra Técnica - Franzvitor FiorimTI Safe
 
Secure Systems of Engagement
Secure Systems of EngagementSecure Systems of Engagement
Secure Systems of EngagementJohn Palfreyman
 
VMI based malware detection in virtual environment
VMI based malware detection in virtual environmentVMI based malware detection in virtual environment
VMI based malware detection in virtual environmentAyush Gargya
 
Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...
Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...
Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...IBM Security
 
Cyber Security for Critical Infrastrucutre-ppt
Cyber Security for Critical Infrastrucutre-pptCyber Security for Critical Infrastrucutre-ppt
Cyber Security for Critical Infrastrucutre-pptMohit Rampal
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineLastline, Inc.
 
Modern vs. Traditional SIEM
Modern vs. Traditional SIEM Modern vs. Traditional SIEM
Modern vs. Traditional SIEM Alert Logic
 
Gettozero stealth industrial
Gettozero stealth industrialGettozero stealth industrial
Gettozero stealth industrialSherid444
 

Ähnlich wie Cyber & Process Attack Scenarios for ICS (20)

Protecting Critical Infrastructure in the Design-Build Framework...A Focus on...
Protecting Critical Infrastructure in the Design-Build Framework...A Focus on...Protecting Critical Infrastructure in the Design-Build Framework...A Focus on...
Protecting Critical Infrastructure in the Design-Build Framework...A Focus on...
 
Cyber as WMD- April 2015- GFSU
Cyber as WMD- April 2015- GFSUCyber as WMD- April 2015- GFSU
Cyber as WMD- April 2015- GFSU
 
Pivotal Data Lake Architecture & its role in security analytics
Pivotal Data Lake Architecture & its role in security analyticsPivotal Data Lake Architecture & its role in security analytics
Pivotal Data Lake Architecture & its role in security analytics
 
Cyber Security: Threats and Needed Actions
Cyber Security: Threats and Needed ActionsCyber Security: Threats and Needed Actions
Cyber Security: Threats and Needed Actions
 
TrendMicro - Security Designed for the Software-Defined Data Center
TrendMicro - Security Designed for the Software-Defined Data CenterTrendMicro - Security Designed for the Software-Defined Data Center
TrendMicro - Security Designed for the Software-Defined Data Center
 
4. Mitigating a Cyber Attack
4. Mitigating a Cyber Attack4. Mitigating a Cyber Attack
4. Mitigating a Cyber Attack
 
Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?
Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?
Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?
 
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
 
CSO CXO Series Breakfast
CSO CXO Series BreakfastCSO CXO Series Breakfast
CSO CXO Series Breakfast
 
Incident Response for the Work-from-home Workforce
Incident Response for the Work-from-home WorkforceIncident Response for the Work-from-home Workforce
Incident Response for the Work-from-home Workforce
 
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
 
Windstream Cloud Security Presentation
Windstream Cloud Security PresentationWindstream Cloud Security Presentation
Windstream Cloud Security Presentation
 
[CLASS2014] Palestra Técnica - Franzvitor Fiorim
[CLASS2014] Palestra Técnica - Franzvitor Fiorim[CLASS2014] Palestra Técnica - Franzvitor Fiorim
[CLASS2014] Palestra Técnica - Franzvitor Fiorim
 
Secure Systems of Engagement
Secure Systems of EngagementSecure Systems of Engagement
Secure Systems of Engagement
 
VMI based malware detection in virtual environment
VMI based malware detection in virtual environmentVMI based malware detection in virtual environment
VMI based malware detection in virtual environment
 
Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...
Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...
Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...
 
Cyber Security for Critical Infrastrucutre-ppt
Cyber Security for Critical Infrastrucutre-pptCyber Security for Critical Infrastrucutre-ppt
Cyber Security for Critical Infrastrucutre-ppt
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
 
Modern vs. Traditional SIEM
Modern vs. Traditional SIEM Modern vs. Traditional SIEM
Modern vs. Traditional SIEM
 
Gettozero stealth industrial
Gettozero stealth industrialGettozero stealth industrial
Gettozero stealth industrial
 

Mehr von Jim Gilsinn

ISA/IEC 62443: Intro and How To
ISA/IEC 62443: Intro and How ToISA/IEC 62443: Intro and How To
ISA/IEC 62443: Intro and How ToJim Gilsinn
 
Practical Approaches to Securely Integrating Business and Production
Practical Approaches to Securely Integrating Business and ProductionPractical Approaches to Securely Integrating Business and Production
Practical Approaches to Securely Integrating Business and ProductionJim Gilsinn
 
Network Security: Protecting SOHO Networks
Network Security: Protecting SOHO NetworksNetwork Security: Protecting SOHO Networks
Network Security: Protecting SOHO NetworksJim Gilsinn
 
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEM
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEMNetwork Reliability Monitoring for ICS: Going Beyond NSM and SIEM
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEMJim Gilsinn
 
Cook Like a Hacker!
Cook Like a Hacker!Cook Like a Hacker!
Cook Like a Hacker!Jim Gilsinn
 
Integrating the Alphabet Soup of Standards
Integrating the Alphabet Soup of StandardsIntegrating the Alphabet Soup of Standards
Integrating the Alphabet Soup of StandardsJim Gilsinn
 
ICS Performance Lab
ICS Performance LabICS Performance Lab
ICS Performance LabJim Gilsinn
 
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...Jim Gilsinn
 
Low-Cost ICS Network Performance Testing
Low-Cost ICS Network Performance TestingLow-Cost ICS Network Performance Testing
Low-Cost ICS Network Performance TestingJim Gilsinn
 
Evaluating System-Level Cyber Security vs. ANSI/ISA-62443-3-3
Evaluating System-Level Cyber Security vs. ANSI/ISA-62443-3-3Evaluating System-Level Cyber Security vs. ANSI/ISA-62443-3-3
Evaluating System-Level Cyber Security vs. ANSI/ISA-62443-3-3Jim Gilsinn
 
You name it, we analyze it
You name it, we analyze itYou name it, we analyze it
You name it, we analyze itJim Gilsinn
 
Wireshark Network Protocol Analyzer
Wireshark Network Protocol AnalyzerWireshark Network Protocol Analyzer
Wireshark Network Protocol AnalyzerJim Gilsinn
 
Network Packet Analysis with Wireshark
Network Packet Analysis with WiresharkNetwork Packet Analysis with Wireshark
Network Packet Analysis with WiresharkJim Gilsinn
 
Test Tool for Industrial Ethernet Network Performance (June 2009)
Test Tool for Industrial Ethernet Network Performance (June 2009)Test Tool for Industrial Ethernet Network Performance (June 2009)
Test Tool for Industrial Ethernet Network Performance (June 2009)Jim Gilsinn
 

Mehr von Jim Gilsinn (14)

ISA/IEC 62443: Intro and How To
ISA/IEC 62443: Intro and How ToISA/IEC 62443: Intro and How To
ISA/IEC 62443: Intro and How To
 
Practical Approaches to Securely Integrating Business and Production
Practical Approaches to Securely Integrating Business and ProductionPractical Approaches to Securely Integrating Business and Production
Practical Approaches to Securely Integrating Business and Production
 
Network Security: Protecting SOHO Networks
Network Security: Protecting SOHO NetworksNetwork Security: Protecting SOHO Networks
Network Security: Protecting SOHO Networks
 
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEM
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEMNetwork Reliability Monitoring for ICS: Going Beyond NSM and SIEM
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEM
 
Cook Like a Hacker!
Cook Like a Hacker!Cook Like a Hacker!
Cook Like a Hacker!
 
Integrating the Alphabet Soup of Standards
Integrating the Alphabet Soup of StandardsIntegrating the Alphabet Soup of Standards
Integrating the Alphabet Soup of Standards
 
ICS Performance Lab
ICS Performance LabICS Performance Lab
ICS Performance Lab
 
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
 
Low-Cost ICS Network Performance Testing
Low-Cost ICS Network Performance TestingLow-Cost ICS Network Performance Testing
Low-Cost ICS Network Performance Testing
 
Evaluating System-Level Cyber Security vs. ANSI/ISA-62443-3-3
Evaluating System-Level Cyber Security vs. ANSI/ISA-62443-3-3Evaluating System-Level Cyber Security vs. ANSI/ISA-62443-3-3
Evaluating System-Level Cyber Security vs. ANSI/ISA-62443-3-3
 
You name it, we analyze it
You name it, we analyze itYou name it, we analyze it
You name it, we analyze it
 
Wireshark Network Protocol Analyzer
Wireshark Network Protocol AnalyzerWireshark Network Protocol Analyzer
Wireshark Network Protocol Analyzer
 
Network Packet Analysis with Wireshark
Network Packet Analysis with WiresharkNetwork Packet Analysis with Wireshark
Network Packet Analysis with Wireshark
 
Test Tool for Industrial Ethernet Network Performance (June 2009)
Test Tool for Industrial Ethernet Network Performance (June 2009)Test Tool for Industrial Ethernet Network Performance (June 2009)
Test Tool for Industrial Ethernet Network Performance (June 2009)
 

Kürzlich hochgeladen

Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 

Kürzlich hochgeladen (20)

Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 

Cyber & Process Attack Scenarios for ICS

  • 1. Cyber & Process Attack Scenarios for ICS Jim Gilsinn Kenexis Security 8/5-6/2014Information Revolution 2014 1
  • 2. Overview • If You Live Here… • The Situation • Cyber & Process Attack Methodology • Cyber & Process Attack Examples • What Can You Do? • Questions 8/5-6/2014Information Revolution 2014 2
  • 3. If You Live Here… 8/5-6/2014Information Revolution 2014 3
  • 4. If You Live Here… 8/5-6/2014Information Revolution 2014 4
  • 5. If You Live Here… 8/5-6/2014Information Revolution 2014 5
  • 6. If You Live Here… 8/5-6/2014Information Revolution 2014 6
  • 7. If You Live Here… 8/5-6/2014Information Revolution 2014 7
  • 9. Background • Security of IT systems is increasingly important • Industrial Control Systems (ICS) are a subset of IT utilized to control industrial processes – Systems referred to with the terms SCADA, DCS, PLC • ICS cyber-attacks represent a real risk as ICS become more integrated with other IT systems – Successful cyber attacks already being made – Stuxnet, Flame, Duqu, Gauss, Shamoon, Havex 8/5-6/2014Information Revolution 2014 9
  • 10. IT & ICS Priorities Differ 8/5-6/2014Information Revolution 2014 10 Priority Traditional IT Lower-Level ICS Confidentiality Integrity Availability Safety Availability Integrity Confidentiality
  • 11. IT & ICS Priorities Differ 8/5-6/2014Information Revolution 2014 11 Priority Traditional IT Higher-Level ICS Confidentiality Integrity Availability Safety Integrity Availability Confidentiality
  • 13. What It Probably Looks Like in Reality 8/5-6/2014Information Revolution 2014 13
  • 14. What it Probably Should Look Like 8/5-6/2014Information Revolution 2014 14
  • 15. CYBER & PROCESS ATTACK METHODOLOGY 8/5-6/2014Information Revolution 2014 15
  • 16. Methods & Likelihood of ICS Cyber- Attack Direct Attack to ICS Equipment • Exploit vulnerability in specific device • Limited impact Denial of Service and/or Denial of Control • Executed with limited knowledge/resources • Moderate impact – not expected to be catastrophic Complex Process Attack • Combine knowledge of ICS, processes, and cyber-security • Sophisticated and persistent attack • Potentially catastrophic impact 8/5-6/2014Information Revolution 2014 16
  • 17. Attack Modes for ICS Loss of View (LoV) Manipulation of View (MoV) Denial of Control (DoC) Manipulation of Control (MoC) Loss of Control (LoC) 8/5-6/2014Information Revolution 2014 17
  • 18. Complex Cyber-Attack Process Surveillance System Mapping Initial Infection & Compromise Information Exfiltration Preparing the Final Attack Testing Incident Detection & Response Launch the Attack 8/5-6/2014Information Revolution 2014 18
  • 19. CYBER & PROCESS ATTACK EXAMPLES 8/5-6/2014Information Revolution 2014 19
  • 20. Stuxnet • Successful complex cyber- attack • Discovered = 2010 • Earliest Evidence = 2005 • Target = Iranian nuclear industry • Deployment = infected memory sticks • Physical attack = enrichment centrifuge drive frequencies • Cyber attack = MITM between eng. workstation and PLC 8/5-6/2014Information Revolution 2014 20
  • 21. Havex • Also known as Dragonfly • Newest Variant June 2014 • RAT = Remote Access Trojan – “Watering Hole Attack” – Used ICS vendor sites to distribute RAT – Replaced legitimate software installers – Malicious installers leave backdoor open to C&C server • “Energetic Bear” group attacking energy sector since 2011 8/5-6/2014Information Revolution 2014 21
  • 22. Havex (cont’d) • Collects Info About OPC Classic Servers, Not OPC-UA • Uses DCOM features to identify potential servers on network • Collects information about server • Capable of Enumerating OPC Tags • ICS-CERT testing indicated server crashes • Sources ICS-CERT, Symantec, CrowdStrike, F-Secure, FireEye, DigitalBond 8/5-6/2014Information Revolution 2014 22
  • 23. Hypothetical Cyber-Attack Scenarios Turbine Overspeed – Power Generation • Disable overspeed shutdowns, disconnect load • Phishing scam posing as ICS cyber-security research firm Ammonia Plant Explosion • Manipulate heating during process, disable alarms and safety system, increase CO in methanator • Disgruntled employee Boiler Explosion • Stop feedwater, overheat drum, reintroduce feedwater • Weaponized proof-of-concept exploit from white-hat researcher 8/5-6/2014Information Revolution 2014 23
  • 24. Boiler Explosion • Proof of Concept – White-hat hacker finds vulnerability and develops POC exploit – Releases POC exploit publically • Public Participation – Black-hat hackers weaponize exploit – Attack code actively searches for specific equipment • Introducing Malware – Attackers drop infected USB drives outside industrial facilities • Mapping High-Value Targets – Establish C&C center – Collect information – Select targets • Preparing Attack – List of targets based upon potential consequences – Send command to execute at particular date/time • Launch Attack 8/5-6/2014Information Revolution 2014 24
  • 25. Ammonia Plant Explosion • Gaining Access – Disgruntled employee terminated with cause – Previously built home lab of ICS equipment – Privileged access – Creates admin accounts prior to termination • System Mapping – Privileged access through VPN using admin accounts – Leverages Citrix & terminal services to gather HMI data – Creates additional accounts to hide actions • Preparing & Testing Final Attack – Essentially another HMI operator – Uses MITM tools to hijack HMI communications from operators – Develops custom scripts – Makes small system changes to test • Launch Attack 8/5-6/2014Information Revolution 2014 25
  • 26. WHAT CAN YOU DO? 8/5-6/2014Information Revolution 2014 26
  • 27. ICS Security Is Nothing New! • Don’t reinvent the wheel! • Safety, financial, physical security have all been around for a long time • Beg, borrow, steal everything you can 8/5-6/2014Information Revolution 2014 27
  • 28. ICS Security: Now • Risk Management – Consequences are many times already identified • Network Segmentation – Ingress/egress monitoring and limitation through zone boundaries – Technology helps, architecture is more important 8/5-6/2014Information Revolution 2014 28
  • 29. ICS Security: Now • Access Control – Manage user accounts as roles change • Monitoring – Firewalls and IDS are good, unless rules and logs are not monitored • Patching – Patch where and when possible to reduce attack surface 8/5-6/2014Information Revolution 2014 29
  • 30. ICS Security: Future • Whitelisting – Monitor applications and memory-space for changes • Secure ICS Protocols – OPC-UA is incorporating security from ground up – DNP3 has security – EtherNet/IP is adding security now 8/5-6/2014Information Revolution 2014 30
  • 33. Questions • Contact Information – Jim Gilsinn – Senior Investigator, Kenexis Security – Email: jim.gilsinn@kenexis.com – Website: http://www.kenexis.com – Phone: +1-614-323-2254 – Twitter: @JimGilsinn – LinkedIn: http://www.linkedin.com/in/jimgilsinn – SlideShare: http://www.slideshare.com/gilsinnj 8/5-6/2014Information Revolution 2014 33