SlideShare uma empresa Scribd logo
1 de 28
Defending Against Industrial Malware
        Ayed Alqarta | Arabesque Group
Agenda

   The emergence of new cyber weapons
   Case Study: Stuxnet
   Industrial malware mitigations
   SCADA security standards
   Conclusions




                                         2
The emergence of new cyber weapons




                                 3
Stuxnet




          4
“Worlds First Cyber Weapon”
 Targets Siemens S7/WinCC products, compromises S7 PLC's to sabotage
  physical process
 Exploited 4 Windows zero-day vulnerabilities
 Spreads via:
   • USB/Removable Media
   • 3 Network Techniques
   • S7 Project Files
   • WinCC Database Connections
 Drivers digitally signed with legitimate (stolen) RealTek and JMicron
  certificates
 Installs cleanly on W2K through Win7/2008R2
 Conventional OS rootkit, detects and avoids major anti-virus products
 Advanced reverse-engineering protections


                                                                          5
How Stuxnet Spreads




                      6
Damaging Impact in Four Steps
To develop protective measures against Stuxnet-like attacks, a basic
understanding of the worm’s activities is essential. It unfolds its damaging impact
in four steps on different layers:

1.   Infection of Windows PCs: Stuxnet utilizes a total of four zero-day exploits of
     previously unknown vulnerabilities
2.   Abuse and Manipulation of Automation Software: Stuxnet abuses and
     manipulates any found WinCC databases and STEP 7 project files. It also
     renames (s7otbxdx.dll) to (s7otbxdsx.dll) and replaces it with a DLL of its
     own.
3.   Injection of Malicious Code into Controllers: This manipulated DLL enables
     Stuxnet to infiltrate malicious code into the projected PLCs. The malicious
     code is combining denial-of-control and denial-of-view techniques.
4.   Communication with Command & Control Servers on the Internet: Infected
     computers will contact C&C servers to upload collected information from the
     target and its environment to those servers as well as new instructions and
     updates to the worm can be received and executed.


                                                                                      7
Industrial Malware Mitigations




                                 8
Industrial Malware Mitigations
Secure Enclaves
Logically group networks, assets, the operations that they perform, and even
the users who are responsible for those operations.

Perimeter defenses like firewalls, Network IDS, and IPS, Router Access Control
Lists can be configured to isolate the defined members of an enclave.

Enclaves protect the internal systems from insider attacks/or an attack that
somehow circumvents the established perimeter defenses (USB Flash drives)




                                                                               9
Industrial Malware Mitigations - Cont
Patch Management
Establish a patch management enclave, to provide an additional
barrier between online patch management and the systems requiring
upgrades

The patch management methodology:
 Download required vendor/applications patches
 Verify the integrity of these patches and scan them for viruses
 Archive the validated files to a read-only media
 Install patches on test systems to verify the ramifications of
  the update
 Install on production systems

                                                                    10
Patch Management - Cont
    Patch Management Methodology




                                   11
Patch Management - Cont




                          12
Industrial Malware Mitigations - Cont
Blacklisting

A “blacklist” solution compares the monitored object to a list of
what is known to be bad. Traditional HIDs, Antivirus, IPS depend
on blacklisting

Two Issues with blacklisting:
 A blacklist must be continuously updated as new threats are
  discovered
 There is no way to detect or block certain attack such as zero-
  days (Stuxnet)

                                                                13
Industrial Malware Mitigations - Cont
Application Whitelisting (AWL)

Creates a list of what is known to be good and applies very
simple logic: if it is not on the list block it

No signatures or virus definitions (Stuxnet lived for a year before
it was detected by AV vendors)

AWL can block zero-day industrial malware like Stuxnet


                                                                  14
AWL - Cont




                                                       15
Symantec Security Response: W32.Stuxnet Dossier v1.4
Industrial Malware Mitigations
Firewalls

• Block access to Internet from workstations which configure
  and control PLCs (This prevent any interaction with C&C
  servers)
• Block access to Internet hosts with bad reputation (Threat
  Intelligence feed and IP Blacklists)
• Block IP addresses which generate abnormal network traffic
  until you investigate the incident (External/Internal)
• Block connections to un-used protocol or service
• Implement SCADA-aware firewalls to control traffic

                                                               16
SCADA Security Standards




                           17
Standards Organizations
North American Reliability Corporation (NERC)
The North American Reliability Corporation is tasked by the Federal Energy Regulatory
Commission (FERC) to ensure the reliability of the bulk power system in North
America. NERC enforces several reliability standards, including the reliability standard
for Critical Infrastructure Protection (NERC CIP). In addition to these standards, NERC
publishes information, assessments and trends concerning bulk power reliability,
including research of reliability events as they occur. The NERC CIP standards are
comprised of nine standards documents, all of which are available from NERC’s
website at:

http://www.nerc.com/page.php?cid=2|20




                                                                                       18
Standards Organizations - Cont
The United States Nuclear Regulatory
Commission (NRC)
The United States Nuclear Regulatory Commission is responsible for the safe use of
radioactive materials, including nuclear power generation and medical applications of
radiation. The NRC publishes standards and guidelines for Information Security, as well
as general information and resources about nuclear materials and products, nuclear
waste materials, and other concerns.
NRC Title 10 CFR 73.54
NRC Title 10 of the Code of Federal Regulations, Part 73.54 regulates the “Protection
of digital computer and communication systems and networks” used in member
Nuclear Facilities. More information on CFR 73.54 is available from NRC’s website at:
http://www.nrc.gov/reading-rm/doc-collections/cfr/part073/part073-0054.html



                                                                                        19
Standards Organizations - Cont
The United States Nuclear Regulatory
Commission (NRC)

NRC RG 5.71

The United States Nuclear Regulatory Commission’s Regulatory Guide 5.71 offers
guidance on how to protect digital computer and communication systems and
networks. RG 5.71 is not a regulatory standard but rather guidance on how to comply
with the standard, which is Title 10 of the Code of Federal Regulations, Part 73.54.
Information on RG 5.71 is available from NRC’s website at:
http://nrc-stp.ornl.gov/slo/regguide571.pdf



                                                                                   20
Standards Organizations - Cont
United States Department of Homeland Security (DHS)
The Department of Homeland Security’s (NHS) mission is to protect the United States
from a variety of threats including (but not limited to) counter-terrorism and cyber
security. One area where cyber security concerns and anti-terrorism overlap is in the
protection of chemical facilities, which are regulated under the Chemical Facilities
Anti-Terrorism Standards (CFATSs). CFATS includes a wide range of security controls,
which can be measured against a set of Risk-Based Performance Standards (RBPSs).

Chemical Facilities Anti-Terrorism Standard
The Chemical Facility Anti-Terrorism Standards (CFATSs) are published by the United
States Department of Homeland Security, and they encompass many areas of chemical
manufacturing, distribution and use including cyber security concerns. More
information on CFATS can be found on the DHS’s website at:

http://www.dhs.gov/files/laws/gc_1166796969417.shtm



                                                                                    21
Standards Organizations - Cont
United States Department of Homeland
Security (DHS)
CFATS Risk-Based Performance Standards

The United States Department of Homeland Security also publishes recommendations
in the form of Risk-Based Performance Standards (RBPSs) for CFATS. These standards
provide guidance for the compliance to the Chemical Facility Anti-Terrorism Standards.
More information on the CFATS RBPS can be found on the DHS’s website at:

http://www.dhs.gov/xlibrary/assets/chemsec_cfats_riskbased_performance_standard
s.pdf


                                                                                    22
Standards Organizations - Cont
International Standards Association (ISA)
The International Standards Association (ISA) and the American National Standards
Institute (ANSI) have published three documents concerning industrial network
security under the umbrella of ISA-99. These documents are: ANSI/ISA-99.02.01-2009,
“Security for Industrial Automation and Control Systems: Establishing an Industrial
Automation and Control Systems Security Program”; ANSI/ISA-99.00.01-2007,
“Security for Industrial Automation and Control Systems: Concepts, Terminology and
Models”; and ANSI/ISA-TR99.00.01-2007, “Security Technologies for Manufacturing
and Control Systems.”

These documents, as well as additional information and resources relevant to ISA-99
are available at the ISA website, at:

http://www.isa.org/MSTemplate.cfm?MicrositeID=988&CommitteeID=6821


                                                                                      23
Standards Organizations - Cont
The International Standards Organization (ISO)
and International Electrotechnical Commission
(IEC)
The International Standards Organization (ISO) and the International Electrotechnical
Commission (IEC) produced the ISO/IEC 27002:2005 standard for “Information
technology—Security techniques—Code of practice for information security
management.” While ISO/IEC 27002:2005 does not apply exclusively to SCADA or
industrial process control networks, it provides a useful basis for implementing
security in industrial networks, and is also heavily referenced by a variety of
international standards and guidelines. More information on the ISO/IEC 27002:2005
can be found on the ISO website at:

http://www.iso.org/iso/catalogue_detail?csnumber=50297


                                                                                        24
Conclusions
 Security through obscurity no longer works
  with SCADA
 The belief that PLCs are not vulnerable
  because they are not connected to the
  Internet is not true
 SCADA security standards and industrial
  security solutions can decrease attacks
 Stuxnet cyberweapon looks to be one on a
  production line
                                               25
26
27
Thank You
Email:    Ayed@arabesque.com.kw
Linkedin: http://kw.linkedin.com/in/aalqarta
Twitter: @aqarta
                                               28

Mais conteúdo relacionado

Mais procurados

Standards based security for energy utilities
Standards based security for energy utilitiesStandards based security for energy utilities
Standards based security for energy utilitiesNirmal Thaliyil
 
Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14James Nesbitt
 
Cybersecurity Implementation and Certification in Practice for IoT Equipment
Cybersecurity Implementation and Certification in Practice for IoT EquipmentCybersecurity Implementation and Certification in Practice for IoT Equipment
Cybersecurity Implementation and Certification in Practice for IoT EquipmentOnward Security
 
NTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
NTXISSACSC2 - Securing Industrial Control Systems by Kevin WheelerNTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
NTXISSACSC2 - Securing Industrial Control Systems by Kevin WheelerNorth Texas Chapter of the ISSA
 
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...Eran Goldstein
 
McAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded DevicesMcAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded DevicesIşınsu Akçetin
 
Iaona handbook for network security - draft rfc 0.4
Iaona   handbook for network security - draft rfc 0.4Iaona   handbook for network security - draft rfc 0.4
Iaona handbook for network security - draft rfc 0.4Ivan Carmona
 
Past and future of integrity based attacks in ics environments
Past and future of integrity based attacks in ics environmentsPast and future of integrity based attacks in ics environments
Past and future of integrity based attacks in ics environmentsJoe Slowik
 
High dependability of the automated systems
High dependability of the automated systemsHigh dependability of the automated systems
High dependability of the automated systemsAlan Tatourian
 
Embedded Systems Security: Building a More Secure Device
Embedded Systems Security: Building a More Secure DeviceEmbedded Systems Security: Building a More Secure Device
Embedded Systems Security: Building a More Secure DevicePriyanka Aash
 
If I Were MITRE ATT&CK Developer: Challenges to Consider when Developing ICS ...
If I Were MITRE ATT&CK Developer: Challenges to Consider when Developing ICS ...If I Were MITRE ATT&CK Developer: Challenges to Consider when Developing ICS ...
If I Were MITRE ATT&CK Developer: Challenges to Consider when Developing ICS ...Marina Krotofil
 
Information Assurance, A DISA CCRI Conceptual Framework
Information Assurance, A DISA CCRI Conceptual FrameworkInformation Assurance, A DISA CCRI Conceptual Framework
Information Assurance, A DISA CCRI Conceptual FrameworkJames W. De Rienzo
 
[CLASS2014] Palestra Técnica - Franzvitor Fiorim
[CLASS2014] Palestra Técnica - Franzvitor Fiorim[CLASS2014] Palestra Técnica - Franzvitor Fiorim
[CLASS2014] Palestra Técnica - Franzvitor FiorimTI Safe
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefLancope, Inc.
 
Dragos and CyberWire: ICS Ransomware
Dragos and CyberWire: ICS Ransomware Dragos and CyberWire: ICS Ransomware
Dragos and CyberWire: ICS Ransomware Dragos, Inc.
 
Webinar - Reducing the Risk of a Cyber Attack on Utilities
Webinar - Reducing the Risk of a Cyber Attack on UtilitiesWebinar - Reducing the Risk of a Cyber Attack on Utilities
Webinar - Reducing the Risk of a Cyber Attack on UtilitiesWPICPE
 
Scada security webinar 2012
Scada security webinar 2012Scada security webinar 2012
Scada security webinar 2012AVEVA
 

Mais procurados (20)

Standards based security for energy utilities
Standards based security for energy utilitiesStandards based security for energy utilities
Standards based security for energy utilities
 
Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14
 
Cybersecurity Implementation and Certification in Practice for IoT Equipment
Cybersecurity Implementation and Certification in Practice for IoT EquipmentCybersecurity Implementation and Certification in Practice for IoT Equipment
Cybersecurity Implementation and Certification in Practice for IoT Equipment
 
NTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
NTXISSACSC2 - Securing Industrial Control Systems by Kevin WheelerNTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
NTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
 
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
 
McAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded DevicesMcAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded Devices
 
Iaona handbook for network security - draft rfc 0.4
Iaona   handbook for network security - draft rfc 0.4Iaona   handbook for network security - draft rfc 0.4
Iaona handbook for network security - draft rfc 0.4
 
Stuxnet
StuxnetStuxnet
Stuxnet
 
Stuxnet
StuxnetStuxnet
Stuxnet
 
Past and future of integrity based attacks in ics environments
Past and future of integrity based attacks in ics environmentsPast and future of integrity based attacks in ics environments
Past and future of integrity based attacks in ics environments
 
High dependability of the automated systems
High dependability of the automated systemsHigh dependability of the automated systems
High dependability of the automated systems
 
Embedded Systems Security: Building a More Secure Device
Embedded Systems Security: Building a More Secure DeviceEmbedded Systems Security: Building a More Secure Device
Embedded Systems Security: Building a More Secure Device
 
If I Were MITRE ATT&CK Developer: Challenges to Consider when Developing ICS ...
If I Were MITRE ATT&CK Developer: Challenges to Consider when Developing ICS ...If I Were MITRE ATT&CK Developer: Challenges to Consider when Developing ICS ...
If I Were MITRE ATT&CK Developer: Challenges to Consider when Developing ICS ...
 
Information Assurance, A DISA CCRI Conceptual Framework
Information Assurance, A DISA CCRI Conceptual FrameworkInformation Assurance, A DISA CCRI Conceptual Framework
Information Assurance, A DISA CCRI Conceptual Framework
 
[CLASS2014] Palestra Técnica - Franzvitor Fiorim
[CLASS2014] Palestra Técnica - Franzvitor Fiorim[CLASS2014] Palestra Técnica - Franzvitor Fiorim
[CLASS2014] Palestra Técnica - Franzvitor Fiorim
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber Grief
 
6. Cybersecurity for Industrial Ethernet - Dr Paul Comerford
6. Cybersecurity for Industrial Ethernet - Dr Paul Comerford6. Cybersecurity for Industrial Ethernet - Dr Paul Comerford
6. Cybersecurity for Industrial Ethernet - Dr Paul Comerford
 
Dragos and CyberWire: ICS Ransomware
Dragos and CyberWire: ICS Ransomware Dragos and CyberWire: ICS Ransomware
Dragos and CyberWire: ICS Ransomware
 
Webinar - Reducing the Risk of a Cyber Attack on Utilities
Webinar - Reducing the Risk of a Cyber Attack on UtilitiesWebinar - Reducing the Risk of a Cyber Attack on Utilities
Webinar - Reducing the Risk of a Cyber Attack on Utilities
 
Scada security webinar 2012
Scada security webinar 2012Scada security webinar 2012
Scada security webinar 2012
 

Semelhante a Defending against industrial malware

How PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsHow PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsBen Rothke
 
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...Shakeel Ali
 
How Test Labs Reduce Cyber Security Threats to Industrial Control Systemse cy...
How Test Labs Reduce Cyber Security Threats to Industrial Control Systemse cy...How Test Labs Reduce Cyber Security Threats to Industrial Control Systemse cy...
How Test Labs Reduce Cyber Security Threats to Industrial Control Systemse cy...Schneider Electric
 
Vulnerability threat and attack
Vulnerability threat and attackVulnerability threat and attack
Vulnerability threat and attacknewbie2019
 
The art of securing microgrid control systems
The art of securing microgrid control systemsThe art of securing microgrid control systems
The art of securing microgrid control systemsJim Dodenhoff
 
How to Audit
How to AuditHow to Audit
How to Auditayousif
 
White paper scada (2)
White paper scada (2)White paper scada (2)
White paper scada (2)Ivan Carmona
 
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia WatsonSCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia WatsonPatricia M Watson
 
8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdf8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdfMetaorange
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...ICS
 
8 Top Cybersecurity Tools.pptx
8 Top Cybersecurity Tools.pptx8 Top Cybersecurity Tools.pptx
8 Top Cybersecurity Tools.pptxMetaorange
 
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...Abhishek Goel
 
Ebook: Splunk SANS - CIS Top 20 Critical Security Controls
Ebook: Splunk SANS - CIS Top 20 Critical Security ControlsEbook: Splunk SANS - CIS Top 20 Critical Security Controls
Ebook: Splunk SANS - CIS Top 20 Critical Security ControlsDominique Dessy
 
CyberSecurity Medical Devices
CyberSecurity Medical DevicesCyberSecurity Medical Devices
CyberSecurity Medical DevicesSuresh Mandava
 
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...Risk Analysis Consultants, s.r.o.
 
Cyber Security: Threats and Needed Actions
Cyber Security: Threats and Needed ActionsCyber Security: Threats and Needed Actions
Cyber Security: Threats and Needed ActionsJohn Gilligan
 
SHIELD_overview_presentation_INFOCOM2018.pptx
SHIELD_overview_presentation_INFOCOM2018.pptxSHIELD_overview_presentation_INFOCOM2018.pptx
SHIELD_overview_presentation_INFOCOM2018.pptxofficelifehq
 

Semelhante a Defending against industrial malware (20)

How PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsHow PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applications
 
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
 
How Test Labs Reduce Cyber Security Threats to Industrial Control Systemse cy...
How Test Labs Reduce Cyber Security Threats to Industrial Control Systemse cy...How Test Labs Reduce Cyber Security Threats to Industrial Control Systemse cy...
How Test Labs Reduce Cyber Security Threats to Industrial Control Systemse cy...
 
Vulnerability threat and attack
Vulnerability threat and attackVulnerability threat and attack
Vulnerability threat and attack
 
The art of securing microgrid control systems
The art of securing microgrid control systemsThe art of securing microgrid control systems
The art of securing microgrid control systems
 
How to Audit
How to AuditHow to Audit
How to Audit
 
White paper scada (2)
White paper scada (2)White paper scada (2)
White paper scada (2)
 
Securing SCADA
Securing SCADA Securing SCADA
Securing SCADA
 
Securing SCADA
Securing SCADASecuring SCADA
Securing SCADA
 
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia WatsonSCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
 
8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdf8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdf
 
INT 1010 06-6.pdf
INT 1010 06-6.pdfINT 1010 06-6.pdf
INT 1010 06-6.pdf
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
8 Top Cybersecurity Tools.pptx
8 Top Cybersecurity Tools.pptx8 Top Cybersecurity Tools.pptx
8 Top Cybersecurity Tools.pptx
 
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
 
Ebook: Splunk SANS - CIS Top 20 Critical Security Controls
Ebook: Splunk SANS - CIS Top 20 Critical Security ControlsEbook: Splunk SANS - CIS Top 20 Critical Security Controls
Ebook: Splunk SANS - CIS Top 20 Critical Security Controls
 
CyberSecurity Medical Devices
CyberSecurity Medical DevicesCyberSecurity Medical Devices
CyberSecurity Medical Devices
 
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
 
Cyber Security: Threats and Needed Actions
Cyber Security: Threats and Needed ActionsCyber Security: Threats and Needed Actions
Cyber Security: Threats and Needed Actions
 
SHIELD_overview_presentation_INFOCOM2018.pptx
SHIELD_overview_presentation_INFOCOM2018.pptxSHIELD_overview_presentation_INFOCOM2018.pptx
SHIELD_overview_presentation_INFOCOM2018.pptx
 

Último

MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...apidays
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Zilliz
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbuapidays
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfOverkill Security
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 

Último (20)

MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 

Defending against industrial malware

  • 1. Defending Against Industrial Malware Ayed Alqarta | Arabesque Group
  • 2. Agenda  The emergence of new cyber weapons  Case Study: Stuxnet  Industrial malware mitigations  SCADA security standards  Conclusions 2
  • 3. The emergence of new cyber weapons 3
  • 5. “Worlds First Cyber Weapon”  Targets Siemens S7/WinCC products, compromises S7 PLC's to sabotage physical process  Exploited 4 Windows zero-day vulnerabilities  Spreads via: • USB/Removable Media • 3 Network Techniques • S7 Project Files • WinCC Database Connections  Drivers digitally signed with legitimate (stolen) RealTek and JMicron certificates  Installs cleanly on W2K through Win7/2008R2  Conventional OS rootkit, detects and avoids major anti-virus products  Advanced reverse-engineering protections 5
  • 7. Damaging Impact in Four Steps To develop protective measures against Stuxnet-like attacks, a basic understanding of the worm’s activities is essential. It unfolds its damaging impact in four steps on different layers: 1. Infection of Windows PCs: Stuxnet utilizes a total of four zero-day exploits of previously unknown vulnerabilities 2. Abuse and Manipulation of Automation Software: Stuxnet abuses and manipulates any found WinCC databases and STEP 7 project files. It also renames (s7otbxdx.dll) to (s7otbxdsx.dll) and replaces it with a DLL of its own. 3. Injection of Malicious Code into Controllers: This manipulated DLL enables Stuxnet to infiltrate malicious code into the projected PLCs. The malicious code is combining denial-of-control and denial-of-view techniques. 4. Communication with Command & Control Servers on the Internet: Infected computers will contact C&C servers to upload collected information from the target and its environment to those servers as well as new instructions and updates to the worm can be received and executed. 7
  • 9. Industrial Malware Mitigations Secure Enclaves Logically group networks, assets, the operations that they perform, and even the users who are responsible for those operations. Perimeter defenses like firewalls, Network IDS, and IPS, Router Access Control Lists can be configured to isolate the defined members of an enclave. Enclaves protect the internal systems from insider attacks/or an attack that somehow circumvents the established perimeter defenses (USB Flash drives) 9
  • 10. Industrial Malware Mitigations - Cont Patch Management Establish a patch management enclave, to provide an additional barrier between online patch management and the systems requiring upgrades The patch management methodology:  Download required vendor/applications patches  Verify the integrity of these patches and scan them for viruses  Archive the validated files to a read-only media  Install patches on test systems to verify the ramifications of the update  Install on production systems 10
  • 11. Patch Management - Cont Patch Management Methodology 11
  • 13. Industrial Malware Mitigations - Cont Blacklisting A “blacklist” solution compares the monitored object to a list of what is known to be bad. Traditional HIDs, Antivirus, IPS depend on blacklisting Two Issues with blacklisting:  A blacklist must be continuously updated as new threats are discovered  There is no way to detect or block certain attack such as zero- days (Stuxnet) 13
  • 14. Industrial Malware Mitigations - Cont Application Whitelisting (AWL) Creates a list of what is known to be good and applies very simple logic: if it is not on the list block it No signatures or virus definitions (Stuxnet lived for a year before it was detected by AV vendors) AWL can block zero-day industrial malware like Stuxnet 14
  • 15. AWL - Cont 15 Symantec Security Response: W32.Stuxnet Dossier v1.4
  • 16. Industrial Malware Mitigations Firewalls • Block access to Internet from workstations which configure and control PLCs (This prevent any interaction with C&C servers) • Block access to Internet hosts with bad reputation (Threat Intelligence feed and IP Blacklists) • Block IP addresses which generate abnormal network traffic until you investigate the incident (External/Internal) • Block connections to un-used protocol or service • Implement SCADA-aware firewalls to control traffic 16
  • 18. Standards Organizations North American Reliability Corporation (NERC) The North American Reliability Corporation is tasked by the Federal Energy Regulatory Commission (FERC) to ensure the reliability of the bulk power system in North America. NERC enforces several reliability standards, including the reliability standard for Critical Infrastructure Protection (NERC CIP). In addition to these standards, NERC publishes information, assessments and trends concerning bulk power reliability, including research of reliability events as they occur. The NERC CIP standards are comprised of nine standards documents, all of which are available from NERC’s website at: http://www.nerc.com/page.php?cid=2|20 18
  • 19. Standards Organizations - Cont The United States Nuclear Regulatory Commission (NRC) The United States Nuclear Regulatory Commission is responsible for the safe use of radioactive materials, including nuclear power generation and medical applications of radiation. The NRC publishes standards and guidelines for Information Security, as well as general information and resources about nuclear materials and products, nuclear waste materials, and other concerns. NRC Title 10 CFR 73.54 NRC Title 10 of the Code of Federal Regulations, Part 73.54 regulates the “Protection of digital computer and communication systems and networks” used in member Nuclear Facilities. More information on CFR 73.54 is available from NRC’s website at: http://www.nrc.gov/reading-rm/doc-collections/cfr/part073/part073-0054.html 19
  • 20. Standards Organizations - Cont The United States Nuclear Regulatory Commission (NRC) NRC RG 5.71 The United States Nuclear Regulatory Commission’s Regulatory Guide 5.71 offers guidance on how to protect digital computer and communication systems and networks. RG 5.71 is not a regulatory standard but rather guidance on how to comply with the standard, which is Title 10 of the Code of Federal Regulations, Part 73.54. Information on RG 5.71 is available from NRC’s website at: http://nrc-stp.ornl.gov/slo/regguide571.pdf 20
  • 21. Standards Organizations - Cont United States Department of Homeland Security (DHS) The Department of Homeland Security’s (NHS) mission is to protect the United States from a variety of threats including (but not limited to) counter-terrorism and cyber security. One area where cyber security concerns and anti-terrorism overlap is in the protection of chemical facilities, which are regulated under the Chemical Facilities Anti-Terrorism Standards (CFATSs). CFATS includes a wide range of security controls, which can be measured against a set of Risk-Based Performance Standards (RBPSs). Chemical Facilities Anti-Terrorism Standard The Chemical Facility Anti-Terrorism Standards (CFATSs) are published by the United States Department of Homeland Security, and they encompass many areas of chemical manufacturing, distribution and use including cyber security concerns. More information on CFATS can be found on the DHS’s website at: http://www.dhs.gov/files/laws/gc_1166796969417.shtm 21
  • 22. Standards Organizations - Cont United States Department of Homeland Security (DHS) CFATS Risk-Based Performance Standards The United States Department of Homeland Security also publishes recommendations in the form of Risk-Based Performance Standards (RBPSs) for CFATS. These standards provide guidance for the compliance to the Chemical Facility Anti-Terrorism Standards. More information on the CFATS RBPS can be found on the DHS’s website at: http://www.dhs.gov/xlibrary/assets/chemsec_cfats_riskbased_performance_standard s.pdf 22
  • 23. Standards Organizations - Cont International Standards Association (ISA) The International Standards Association (ISA) and the American National Standards Institute (ANSI) have published three documents concerning industrial network security under the umbrella of ISA-99. These documents are: ANSI/ISA-99.02.01-2009, “Security for Industrial Automation and Control Systems: Establishing an Industrial Automation and Control Systems Security Program”; ANSI/ISA-99.00.01-2007, “Security for Industrial Automation and Control Systems: Concepts, Terminology and Models”; and ANSI/ISA-TR99.00.01-2007, “Security Technologies for Manufacturing and Control Systems.” These documents, as well as additional information and resources relevant to ISA-99 are available at the ISA website, at: http://www.isa.org/MSTemplate.cfm?MicrositeID=988&CommitteeID=6821 23
  • 24. Standards Organizations - Cont The International Standards Organization (ISO) and International Electrotechnical Commission (IEC) The International Standards Organization (ISO) and the International Electrotechnical Commission (IEC) produced the ISO/IEC 27002:2005 standard for “Information technology—Security techniques—Code of practice for information security management.” While ISO/IEC 27002:2005 does not apply exclusively to SCADA or industrial process control networks, it provides a useful basis for implementing security in industrial networks, and is also heavily referenced by a variety of international standards and guidelines. More information on the ISO/IEC 27002:2005 can be found on the ISO website at: http://www.iso.org/iso/catalogue_detail?csnumber=50297 24
  • 25. Conclusions  Security through obscurity no longer works with SCADA  The belief that PLCs are not vulnerable because they are not connected to the Internet is not true  SCADA security standards and industrial security solutions can decrease attacks  Stuxnet cyberweapon looks to be one on a production line 25
  • 26. 26
  • 27. 27
  • 28. Thank You Email: Ayed@arabesque.com.kw Linkedin: http://kw.linkedin.com/in/aalqarta Twitter: @aqarta 28