SlideShare uma empresa Scribd logo
1 de 38
Securing Industrial
Control Systems
Eric Andresen
CornCON 2016
September 17, 2016
Eric Andresen
https://www.linkedin.com/in/andresen1206
2
In brief
► Nordic and US-based steel company with a global reach
► Leading producer of Advanced High Strength Steels
► About 17,300 employees in 50 countries
► Steel production facilities in Sweden, Finland and the US
► Annual steel production capacity of 8.8 million tons
► Listed on multiple public exchanges
100% Recyclable Products – 97% recycled raw materials,
saving 600,000 tires per year, production results in 66% less
CO2 emissions, recycle over 1 Million gallons of water a
year. Aiming for a CO2 free process Iowa facility makes steel
using 40% wind power.
3
17,300 employees in over 50 countries
Nordic
Main production sites
in Sweden, Finland and US –
SSAB production sites
Sales coverage
4
Disclaimer
The views expressed in this presentation
are those of the author and do not
necessarily reflect the views of SSAB, IEEE
or the Quad Cities Cyber Security Alliance.
This presentation is “TLP: White” and may
be distributed, shared, remixed and reused
without restriction.
5
Good to have a goal
Your primary responsibility is to prevent
compromise.
You need to preserve the safety and reliability of
the physical process and not the system itself.
Adequately protect systems
ICS system failure can result in:
◦ Loss of life
◦ Loss of revenue
◦ Loss of equipment
◦ Environmental damage
◦ Loss of service
6
Basics
Know your network
Know your hosts
Know your enemy
Know what your enemy knows
Protection is key but detection is a must
Apply principals of least privilege
Apply defense in depth
Use what you have
7
You are not alone!
Quad Cities Cyber Security Alliance
https://www.facebook.com/groups/QCCyber/
US-CERT & ICS-CERT
www.us-cert.gov – ics-cert.us-cert.gov
877-776-7585
NIST - www.nist.gov
SCADAHACKER - https://scadahacker.com
C3 voluntary program –
https://www.us-cert.gov/ccubedvp
DHS – AIS and CISCP - cyberadvisor@hq.dhs.gov
https://www.dhs.gov/topic/cybersecurity-information-sharing
https://www.us-cert.gov/ais
https://www.dhs.gov/ciscp
InfraGard - www.infragard.org
FIRST.org and Information Sharing and Analysis Centers (ISACs)
National Strategy for Securing Control Systems
https://ics-cert.us-cert.gov/sites/default/files/documents/Strategy%20for%20Securing%20Control%20Systems.pdf
Network and Share
 InfraGard - www.infragard.org
 American Society for Industrial Security - www.asisonline.org
 National Cybersecurity Partnership
 HSIN –
dhs.gov/homeland-security-information-network-hsin
 Professional Relationships
 LinkedIn Groups - Industrial Control System Cyber Security
(ICS-CS) - linkedin.com/topic/industrial-control-systems-
security
 Local Organizations
◦ Quad Cities Cyber Security Alliance
◦ IEEE
◦ ISACA
Leverage CSF
NIST Cybersecurity Framework
http://www.nist.gov/cyberframework/
10
What is it?
 Standard expression of current state
 Standard way to express who you want to
be when you grow up.
 Identify and prioritize opportunities to
improve
 Measure Progress
 Drives communication to teams and
management
11
What’s in it?
 CORE SET
 Tiers
 Profiles
12
Identify
 Asset Management
 Identify and Categorize Risks
 Identify Stakeholder Communities
 Identify the correct Controls for your risks
 Secure Network Interconnections
 Identify Special Protocols
 Perform Risk Assessments
 Perform Protocol Analysis
 Strategies
 Indicators of Compromise
13
ICS-CERT will train you – For FREE
What is available?
https://ics-cert.us-cert.gov/Training-Available-Through-ICS-CERT
Operational Security (OPSEC) for Control Systems (100W) - 1 hour
Cybersecurity for Industrial Control Systems (210W) - 15 hours
The 210W courses are:
210W-01 Differences in Deployments of Industrial Control Systems (ICS)
210W-02 Influence of Common Information Technology (IT) Components on ICS
210W-03 Common ICS Components
210W-04 Cybersecurity within IT and ICS Domains
210W-05 Cybersecurity Risk
210W-06 Current Trends - Threats
210W-07 Current Trends - Vulnerabilities
210W-08 Determining the Impact of a Cybersecurity Incident
210W-09 Attack Methodologies in IT and ICS
210W-10 Mapping IT Defense-in-Depth Security Solutions to ICS
ICS- CERT Virtual Training Portal
https://ics-cert-training.inl.gov
TEEX will also train you for free
What is available?
AWR138 Network Assurance
AWR139 Digital Forensics Basics
AWR168 Cyber Law and White Collar Crime
AWR169 Cyber Incident Analysis and Response
AWR173 Information Security Basics
AWR174 Cyber Ethics
AWR175 Information Security for Everyone
AWR176 Disaster Recovery for Information Systems
AWR177 Information Risk Management
AWR178 Secure Software
ICS- CERT Virtual Training Portal
https://teex.org/Pages/Program.aspx?catID=199
Source:
https://teex.org/Pages/default.aspx
FEMA will also train you for free
What is available?
Setup a free FEMA Student ID
https://cdp.dhs.gov/FEMASID
FEMA Continuity of Operations Workshop
https://www.fema.gov/continuity-operations-workshops
Incident Command System (ICS) training
Critical Infrastructure Support
National Infrastructure Plan
Protecting Critical Infrastructure Against Insider Threats
You get millions of dollars of research for free
What is available?
NIST Computer Security Resource Center
SP800-82 ICS Security
Developing a Risk Program
Secure Architecture
ICS Security Controls
ICS-CERT Defense-in-depth recommended practices
Start a project
If you don’t start somewhere
– you’re gonna go nowhere. –
Bob Marley
Build a risk based program
Know what your protecting
Segment in trust boundaries
Develop ICS relevant policies
Build a 60 second elevator
pitch and Always Be Closing
Industry Activity
Source:
https://www.youtube.com/watch?v=OVMwI2TWrZw
Know your stakeholders
Legal Team
Safety Team
ICS Engineers
Procurement Teams
Sr. Management Teams
Human Resources
Inside and Outside Sales
Quality
Research and Development
Many hands make light work
Don’t try and do it all yourself.
Divide work by stakeholder teams.
Ensure stakeholder teams understand their roles.
Work top down
Start at the TOP!
Have the top ask their managers
for support.
Work with those managers to
ask them for support.
Keep pushing to the bottom.
Cyber Resilience Review
Self Assessment - Simple PDF Questionnaire
Built before NIST CSF / Has been
Build on top of CERT-Resilience Management Model (RMM)
Measure your maturity in:
1 Asset Management
2 Controls Management
3 Configuration and Change Management
4 Vulnerability Management
5 Incident Management
6 Service Continuity Management
7 Risk Management
8 External Dependencies Management
9 Training and Awareness
10 Situational Awareness
Source:
https://www.us-cert.gov/ccubedvp/assessments
ICS-CERT CyberSecurity
Evaluation Tool - CSET
Source:
https://www.youtube.com/watch?v=nvVeeWvw97E&list=PLEFu5pmwnq0pZyEOWgysq4OzI_FIQaXhM&index=3
CSET Features
 Wizard approach to
setting security
assurance levels.
 Flexible standards
 Network diagrams
 Extensive Resource
Library
 Reporting
CSET Features–Analysis
26
CSET Features – Assurance Level
27
Cyber Security Evaluation Tool (CSET)
DHS Cyber Security Evaluation Tool
 Systematic
 Disciplined
 Repeatable
Version 8 launches September 13 for download
Supports 35 Industry Accepted Cybersecurity Standards
Supporting general environments as well as Chemical, Oil, Gas,
Electrical, Nuclear, and other models available.
Key Questions and Universal Questions
SP800-53, SP800-171, SP800-82
Wizard Based Assurance Level Calculator
Import and Export for Visio Drawings
Reports in PDF or DOCX:
Executive Summary, Site Summary, Detail Report, Security Plan
Source:
https://teex.org/Pages/default.aspx
Control System Architecture Analysis
Design Architecture Review (DAR)
2 to 3 day review of Network Architecture
On site by DHS staff ( iNL)
Meet with Information Technology and Operational Technology Teams
Review Vendor Support
Review Cyber Security Controls
Review Asset Inventory
ICS Network Architecture
Review Protective and Detective Controls
Review Device Configuration
Physical Security of Critical Assets
Source:
https://ics-cert.us-cert.gov/Assessments
Network Architecture - Zoning
30
Network Architecture - Zoning
31
Control System Architecture Analysis
Network Architecture Verification and
Validation
Review Protocol Hierarchy – Data flows and organization of network
Review Netflow device-to-device communication
Review traffic attempting to traverse boundaries
Baseline of network traffic
Validates that the network is clean and clear of known threats
Source:
https://ics-cert.us-cert.gov/Assessments
Infrastructure Visualization Platform
Supports Critical Infrastructure and Emergency Responders
DHS scans the environment and provides you with several copies
including viewpoints of Hostile Targets and Civil Response
Helps First responder teams help you during a Cyber Physical Event
Source:
https://www.dhs.gov/infrastructure-visualization-platform
Open Source Tools
 YARA - plusvic.github.io/yara/
 Yara Rules – ICS-CERT or http://yararules.com/
 Wireshark - https://www.wireshark.org/
 Moonsols Memory Toolkit - DumpIT –
www.moonsols.com
 Laura Chapell on YouTube
“Introduction to Wireshark Course WTC01 & WTC02”
 Grass Marlin -
https://github.com/iadgov/GRASSMARLIN
 Google Dorking
 Shodan – shodan.io
 Windows Built-In Tools
Windows Built-In Tools
> tasklist /svc - List all services running on a host
> Netstat –noa – List all ports with associated task number
◦ date /t > %1
◦ time /t >> %1
◦ whoami >> %1
◦ systeminfo >> %1
◦ ipconfig /all >> %1
◦ arp -a >> %1
◦ netstat -b >> %1
◦ schtasks >> %1
◦ doskey /h >> %1
Technology and Innovation
New Products are coming to market from security companies that
understand ICS and Scada Protocols. Not just for TCP anymore:
Modebus
Profinet
BACNet
S7
OPC
…and more…
ICS Vendors are catching up
Traditional Vendors are branching out….
Questions
Eric Andresen
https://www.linkedin.com/in/andresen1206
Sample Questions
 [Procurement] Are appropriate agreements finalized before access is
granted, including for third parties and contractors?
 [Code Protection] Are malicious code protection mechanisms used at
system entry and exit points and at workstations, servers, or mobile
computing devices?
 [Media Control] Is the capability for automatic execution of
code on removable media disabled?
 [Physical Security] Is entry to the facility controlled by physical
access devices and/or guards?
 [Awareness Training] Is basic security awareness training
provided to all system users before authorizing access

Mais conteúdo relacionado

Mais procurados

Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)Joan Figueras Tugas
 
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...Risk Analysis Consultants, s.r.o.
 
Practical steps for assessing tablet & mobile device security
Practical steps for assessing tablet & mobile device securityPractical steps for assessing tablet & mobile device security
Practical steps for assessing tablet & mobile device securityEnclaveSecurity
 
Should I Patch My ICS?
Should I Patch My ICS?Should I Patch My ICS?
Should I Patch My ICS?Digital Bond
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSJim Gilsinn
 
Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015 Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015 James Nesbitt
 
For Critical Infrastructure Protection
For Critical Infrastructure ProtectionFor Critical Infrastructure Protection
For Critical Infrastructure ProtectionPriyanka Aash
 
A Case Study of the Capital One Data Breach
A Case Study of the Capital One Data BreachA Case Study of the Capital One Data Breach
A Case Study of the Capital One Data BreachAnchises Moraes
 
Achieving Visible Security at Scale with the NIST Cybersecurity Framework
Achieving Visible Security at Scale with the NIST Cybersecurity FrameworkAchieving Visible Security at Scale with the NIST Cybersecurity Framework
Achieving Visible Security at Scale with the NIST Cybersecurity FrameworkKevin Fealey
 
Cybersecurity Summit AHR20 NIST framework Cimetrics
Cybersecurity Summit AHR20 NIST framework CimetricsCybersecurity Summit AHR20 NIST framework Cimetrics
Cybersecurity Summit AHR20 NIST framework CimetricsCimetrics Inc
 
Protecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber AttacksProtecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber AttacksMaurice Dawson
 
Introduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkIntroduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkTuan Phan
 
SCADA Security Training
SCADA Security TrainingSCADA Security Training
SCADA Security TrainingBryan Len
 
Cybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDCybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDPranav Shah
 
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...Shah Sheikh
 
Addressing Healthcare Challenges Today
Addressing Healthcare Challenges TodayAddressing Healthcare Challenges Today
Addressing Healthcare Challenges TodayIvanti
 
Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...
Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...
Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...Kaspersky
 
Dragos year in review (yir) 2018
Dragos year in review (yir) 2018Dragos year in review (yir) 2018
Dragos year in review (yir) 2018Dragos, Inc.
 
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...Abhishek Goel
 

Mais procurados (20)

Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)
 
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
 
Practical steps for assessing tablet & mobile device security
Practical steps for assessing tablet & mobile device securityPractical steps for assessing tablet & mobile device security
Practical steps for assessing tablet & mobile device security
 
Should I Patch My ICS?
Should I Patch My ICS?Should I Patch My ICS?
Should I Patch My ICS?
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICS
 
CSIRS ICS BCS 2.2
CSIRS ICS BCS 2.2CSIRS ICS BCS 2.2
CSIRS ICS BCS 2.2
 
Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015 Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015
 
For Critical Infrastructure Protection
For Critical Infrastructure ProtectionFor Critical Infrastructure Protection
For Critical Infrastructure Protection
 
A Case Study of the Capital One Data Breach
A Case Study of the Capital One Data BreachA Case Study of the Capital One Data Breach
A Case Study of the Capital One Data Breach
 
Achieving Visible Security at Scale with the NIST Cybersecurity Framework
Achieving Visible Security at Scale with the NIST Cybersecurity FrameworkAchieving Visible Security at Scale with the NIST Cybersecurity Framework
Achieving Visible Security at Scale with the NIST Cybersecurity Framework
 
Cybersecurity Summit AHR20 NIST framework Cimetrics
Cybersecurity Summit AHR20 NIST framework CimetricsCybersecurity Summit AHR20 NIST framework Cimetrics
Cybersecurity Summit AHR20 NIST framework Cimetrics
 
Protecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber AttacksProtecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber Attacks
 
Introduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkIntroduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity Framework
 
SCADA Security Training
SCADA Security TrainingSCADA Security Training
SCADA Security Training
 
Cybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDCybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoD
 
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
 
Addressing Healthcare Challenges Today
Addressing Healthcare Challenges TodayAddressing Healthcare Challenges Today
Addressing Healthcare Challenges Today
 
Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...
Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...
Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...
 
Dragos year in review (yir) 2018
Dragos year in review (yir) 2018Dragos year in review (yir) 2018
Dragos year in review (yir) 2018
 
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
 

Semelhante a Securing Industrial Control Systems - CornCON II: The Wrath Of Corn

Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsUlf Mattsson
 
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...PROIDEA
 
NIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 WorkshopNIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 WorkshopBachir Benyammi
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetuppbink
 
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docxCISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docxmccormicknadine86
 
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docxCISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docxsleeperharwell
 
How PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsHow PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsBen Rothke
 
PLNOG19 - Gaweł Mikołajczyk & Michał Garcarz - SOC, studium ciężkich przypadków
PLNOG19 - Gaweł Mikołajczyk & Michał Garcarz - SOC, studium ciężkich przypadkówPLNOG19 - Gaweł Mikołajczyk & Michał Garcarz - SOC, studium ciężkich przypadków
PLNOG19 - Gaweł Mikołajczyk & Michał Garcarz - SOC, studium ciężkich przypadkówPROIDEA
 
CISCO SECURITY INTELLIGENCE OPERATIONS SIO
CISCO SECURITY INTELLIGENCE OPERATIONS SIOCISCO SECURITY INTELLIGENCE OPERATIONS SIO
CISCO SECURITY INTELLIGENCE OPERATIONS SIOHappy Sad
 
Cisco 2016 Security Report
Cisco 2016 Security Report Cisco 2016 Security Report
Cisco 2016 Security Report Steve Fantauzzo
 
Cisco 2016 Annual Security Report
Cisco 2016 Annual Security ReportCisco 2016 Annual Security Report
Cisco 2016 Annual Security ReportJames Gachie
 
Industrial Control Security USA Sacramento California Oct 6/7
Industrial Control Security USA Sacramento California Oct 6/7Industrial Control Security USA Sacramento California Oct 6/7
Industrial Control Security USA Sacramento California Oct 6/7James Nesbitt
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfJustinBrown267905
 
Architecture centric support for security orchestration and automation
Architecture centric support for security orchestration and automationArchitecture centric support for security orchestration and automation
Architecture centric support for security orchestration and automationChadni Islam
 

Semelhante a Securing Industrial Control Systems - CornCON II: The Wrath Of Corn (20)

Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...
 
NIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 WorkshopNIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 Workshop
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetup
 
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docxCISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
 
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docxCISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
 
How PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsHow PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applications
 
PLNOG19 - Gaweł Mikołajczyk & Michał Garcarz - SOC, studium ciężkich przypadków
PLNOG19 - Gaweł Mikołajczyk & Michał Garcarz - SOC, studium ciężkich przypadkówPLNOG19 - Gaweł Mikołajczyk & Michał Garcarz - SOC, studium ciężkich przypadków
PLNOG19 - Gaweł Mikołajczyk & Michał Garcarz - SOC, studium ciężkich przypadków
 
CISCO SECURITY INTELLIGENCE OPERATIONS SIO
CISCO SECURITY INTELLIGENCE OPERATIONS SIOCISCO SECURITY INTELLIGENCE OPERATIONS SIO
CISCO SECURITY INTELLIGENCE OPERATIONS SIO
 
Cisco Annual Security Report 2016
Cisco Annual Security Report 2016Cisco Annual Security Report 2016
Cisco Annual Security Report 2016
 
Cisco 2016 Security Report
Cisco 2016 Security Report Cisco 2016 Security Report
Cisco 2016 Security Report
 
Cisco asr-2016-160121231711
Cisco asr-2016-160121231711Cisco asr-2016-160121231711
Cisco asr-2016-160121231711
 
Cisco Annual Security Report
Cisco Annual Security ReportCisco Annual Security Report
Cisco Annual Security Report
 
Cisco 2016 Annual Security Report
Cisco 2016 Annual Security ReportCisco 2016 Annual Security Report
Cisco 2016 Annual Security Report
 
Industrial Control Security USA Sacramento California Oct 6/7
Industrial Control Security USA Sacramento California Oct 6/7Industrial Control Security USA Sacramento California Oct 6/7
Industrial Control Security USA Sacramento California Oct 6/7
 
Product Security
Product SecurityProduct Security
Product Security
 
Cybersecurity Frameworks for DMZCON23 230905.pdf
Cybersecurity Frameworks for DMZCON23 230905.pdfCybersecurity Frameworks for DMZCON23 230905.pdf
Cybersecurity Frameworks for DMZCON23 230905.pdf
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
 
Architecture centric support for security orchestration and automation
Architecture centric support for security orchestration and automationArchitecture centric support for security orchestration and automation
Architecture centric support for security orchestration and automation
 
Security assessment with a hint of CISSP Prep
Security assessment with a hint of CISSP PrepSecurity assessment with a hint of CISSP Prep
Security assessment with a hint of CISSP Prep
 

Último

AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 

Último (20)

AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 

Securing Industrial Control Systems - CornCON II: The Wrath Of Corn

  • 1. Securing Industrial Control Systems Eric Andresen CornCON 2016 September 17, 2016
  • 3. In brief ► Nordic and US-based steel company with a global reach ► Leading producer of Advanced High Strength Steels ► About 17,300 employees in 50 countries ► Steel production facilities in Sweden, Finland and the US ► Annual steel production capacity of 8.8 million tons ► Listed on multiple public exchanges 100% Recyclable Products – 97% recycled raw materials, saving 600,000 tires per year, production results in 66% less CO2 emissions, recycle over 1 Million gallons of water a year. Aiming for a CO2 free process Iowa facility makes steel using 40% wind power. 3
  • 4. 17,300 employees in over 50 countries Nordic Main production sites in Sweden, Finland and US – SSAB production sites Sales coverage 4
  • 5. Disclaimer The views expressed in this presentation are those of the author and do not necessarily reflect the views of SSAB, IEEE or the Quad Cities Cyber Security Alliance. This presentation is “TLP: White” and may be distributed, shared, remixed and reused without restriction. 5
  • 6. Good to have a goal Your primary responsibility is to prevent compromise. You need to preserve the safety and reliability of the physical process and not the system itself. Adequately protect systems ICS system failure can result in: ◦ Loss of life ◦ Loss of revenue ◦ Loss of equipment ◦ Environmental damage ◦ Loss of service 6
  • 7. Basics Know your network Know your hosts Know your enemy Know what your enemy knows Protection is key but detection is a must Apply principals of least privilege Apply defense in depth Use what you have 7
  • 8. You are not alone! Quad Cities Cyber Security Alliance https://www.facebook.com/groups/QCCyber/ US-CERT & ICS-CERT www.us-cert.gov – ics-cert.us-cert.gov 877-776-7585 NIST - www.nist.gov SCADAHACKER - https://scadahacker.com C3 voluntary program – https://www.us-cert.gov/ccubedvp DHS – AIS and CISCP - cyberadvisor@hq.dhs.gov https://www.dhs.gov/topic/cybersecurity-information-sharing https://www.us-cert.gov/ais https://www.dhs.gov/ciscp InfraGard - www.infragard.org FIRST.org and Information Sharing and Analysis Centers (ISACs) National Strategy for Securing Control Systems https://ics-cert.us-cert.gov/sites/default/files/documents/Strategy%20for%20Securing%20Control%20Systems.pdf
  • 9. Network and Share  InfraGard - www.infragard.org  American Society for Industrial Security - www.asisonline.org  National Cybersecurity Partnership  HSIN – dhs.gov/homeland-security-information-network-hsin  Professional Relationships  LinkedIn Groups - Industrial Control System Cyber Security (ICS-CS) - linkedin.com/topic/industrial-control-systems- security  Local Organizations ◦ Quad Cities Cyber Security Alliance ◦ IEEE ◦ ISACA
  • 10. Leverage CSF NIST Cybersecurity Framework http://www.nist.gov/cyberframework/ 10
  • 11. What is it?  Standard expression of current state  Standard way to express who you want to be when you grow up.  Identify and prioritize opportunities to improve  Measure Progress  Drives communication to teams and management 11
  • 12. What’s in it?  CORE SET  Tiers  Profiles 12
  • 13. Identify  Asset Management  Identify and Categorize Risks  Identify Stakeholder Communities  Identify the correct Controls for your risks  Secure Network Interconnections  Identify Special Protocols  Perform Risk Assessments  Perform Protocol Analysis  Strategies  Indicators of Compromise 13
  • 14. ICS-CERT will train you – For FREE What is available? https://ics-cert.us-cert.gov/Training-Available-Through-ICS-CERT Operational Security (OPSEC) for Control Systems (100W) - 1 hour Cybersecurity for Industrial Control Systems (210W) - 15 hours The 210W courses are: 210W-01 Differences in Deployments of Industrial Control Systems (ICS) 210W-02 Influence of Common Information Technology (IT) Components on ICS 210W-03 Common ICS Components 210W-04 Cybersecurity within IT and ICS Domains 210W-05 Cybersecurity Risk 210W-06 Current Trends - Threats 210W-07 Current Trends - Vulnerabilities 210W-08 Determining the Impact of a Cybersecurity Incident 210W-09 Attack Methodologies in IT and ICS 210W-10 Mapping IT Defense-in-Depth Security Solutions to ICS ICS- CERT Virtual Training Portal https://ics-cert-training.inl.gov
  • 15. TEEX will also train you for free What is available? AWR138 Network Assurance AWR139 Digital Forensics Basics AWR168 Cyber Law and White Collar Crime AWR169 Cyber Incident Analysis and Response AWR173 Information Security Basics AWR174 Cyber Ethics AWR175 Information Security for Everyone AWR176 Disaster Recovery for Information Systems AWR177 Information Risk Management AWR178 Secure Software ICS- CERT Virtual Training Portal https://teex.org/Pages/Program.aspx?catID=199 Source: https://teex.org/Pages/default.aspx
  • 16. FEMA will also train you for free What is available? Setup a free FEMA Student ID https://cdp.dhs.gov/FEMASID FEMA Continuity of Operations Workshop https://www.fema.gov/continuity-operations-workshops Incident Command System (ICS) training Critical Infrastructure Support National Infrastructure Plan Protecting Critical Infrastructure Against Insider Threats
  • 17. You get millions of dollars of research for free What is available? NIST Computer Security Resource Center SP800-82 ICS Security Developing a Risk Program Secure Architecture ICS Security Controls ICS-CERT Defense-in-depth recommended practices
  • 18. Start a project If you don’t start somewhere – you’re gonna go nowhere. – Bob Marley Build a risk based program Know what your protecting Segment in trust boundaries Develop ICS relevant policies Build a 60 second elevator pitch and Always Be Closing
  • 20. Know your stakeholders Legal Team Safety Team ICS Engineers Procurement Teams Sr. Management Teams Human Resources Inside and Outside Sales Quality Research and Development
  • 21. Many hands make light work Don’t try and do it all yourself. Divide work by stakeholder teams. Ensure stakeholder teams understand their roles.
  • 22. Work top down Start at the TOP! Have the top ask their managers for support. Work with those managers to ask them for support. Keep pushing to the bottom.
  • 23. Cyber Resilience Review Self Assessment - Simple PDF Questionnaire Built before NIST CSF / Has been Build on top of CERT-Resilience Management Model (RMM) Measure your maturity in: 1 Asset Management 2 Controls Management 3 Configuration and Change Management 4 Vulnerability Management 5 Incident Management 6 Service Continuity Management 7 Risk Management 8 External Dependencies Management 9 Training and Awareness 10 Situational Awareness Source: https://www.us-cert.gov/ccubedvp/assessments
  • 24. ICS-CERT CyberSecurity Evaluation Tool - CSET Source: https://www.youtube.com/watch?v=nvVeeWvw97E&list=PLEFu5pmwnq0pZyEOWgysq4OzI_FIQaXhM&index=3
  • 25. CSET Features  Wizard approach to setting security assurance levels.  Flexible standards  Network diagrams  Extensive Resource Library  Reporting
  • 27. CSET Features – Assurance Level 27
  • 28. Cyber Security Evaluation Tool (CSET) DHS Cyber Security Evaluation Tool  Systematic  Disciplined  Repeatable Version 8 launches September 13 for download Supports 35 Industry Accepted Cybersecurity Standards Supporting general environments as well as Chemical, Oil, Gas, Electrical, Nuclear, and other models available. Key Questions and Universal Questions SP800-53, SP800-171, SP800-82 Wizard Based Assurance Level Calculator Import and Export for Visio Drawings Reports in PDF or DOCX: Executive Summary, Site Summary, Detail Report, Security Plan Source: https://teex.org/Pages/default.aspx
  • 29. Control System Architecture Analysis Design Architecture Review (DAR) 2 to 3 day review of Network Architecture On site by DHS staff ( iNL) Meet with Information Technology and Operational Technology Teams Review Vendor Support Review Cyber Security Controls Review Asset Inventory ICS Network Architecture Review Protective and Detective Controls Review Device Configuration Physical Security of Critical Assets Source: https://ics-cert.us-cert.gov/Assessments
  • 32. Control System Architecture Analysis Network Architecture Verification and Validation Review Protocol Hierarchy – Data flows and organization of network Review Netflow device-to-device communication Review traffic attempting to traverse boundaries Baseline of network traffic Validates that the network is clean and clear of known threats Source: https://ics-cert.us-cert.gov/Assessments
  • 33. Infrastructure Visualization Platform Supports Critical Infrastructure and Emergency Responders DHS scans the environment and provides you with several copies including viewpoints of Hostile Targets and Civil Response Helps First responder teams help you during a Cyber Physical Event Source: https://www.dhs.gov/infrastructure-visualization-platform
  • 34. Open Source Tools  YARA - plusvic.github.io/yara/  Yara Rules – ICS-CERT or http://yararules.com/  Wireshark - https://www.wireshark.org/  Moonsols Memory Toolkit - DumpIT – www.moonsols.com  Laura Chapell on YouTube “Introduction to Wireshark Course WTC01 & WTC02”  Grass Marlin - https://github.com/iadgov/GRASSMARLIN  Google Dorking  Shodan – shodan.io  Windows Built-In Tools
  • 35. Windows Built-In Tools > tasklist /svc - List all services running on a host > Netstat –noa – List all ports with associated task number ◦ date /t > %1 ◦ time /t >> %1 ◦ whoami >> %1 ◦ systeminfo >> %1 ◦ ipconfig /all >> %1 ◦ arp -a >> %1 ◦ netstat -b >> %1 ◦ schtasks >> %1 ◦ doskey /h >> %1
  • 36. Technology and Innovation New Products are coming to market from security companies that understand ICS and Scada Protocols. Not just for TCP anymore: Modebus Profinet BACNet S7 OPC …and more… ICS Vendors are catching up Traditional Vendors are branching out….
  • 38. Sample Questions  [Procurement] Are appropriate agreements finalized before access is granted, including for third parties and contractors?  [Code Protection] Are malicious code protection mechanisms used at system entry and exit points and at workstations, servers, or mobile computing devices?  [Media Control] Is the capability for automatic execution of code on removable media disabled?  [Physical Security] Is entry to the facility controlled by physical access devices and/or guards?  [Awareness Training] Is basic security awareness training provided to all system users before authorizing access

Notas do Editor

  1. Q. How many people are here at CornCON for the first time?
  2. 30 years technical experience, 27 years IT Experience, Information Security Manager, IT for SSAB Americas Founding member of the Quad Cities Cybersecurity Alliance Experience in Electronics, Field Service, ISP Webmaster and Internet Services, and Enterprise Communications. Founding Quad Cities Cybersecurity Alliance, member IEEE and the Chicago Infragard Chapter Certified by FEMA, HP, CompTIA, Microsoft, and others Previous positions as Project Manager, Server Management, Critical Infrastructure Management and IT Operations Management.
  3. Q. Who do we have in the room? Manufacturing? Energy? Nuclear? Power? Brewing or other scientific?
  4. Automated Indicator Sharing Cyber Information Sharing and Collaboration Program Q. Who is an alliance member? Q. Any C-Cubed Members?
  5. Q. Anyone using the NIST CSF? It’s a little simplistic but a good start. Up to 30% of organizations are already using CSF in some manner Powerful Crosswalks available. Identify protect and detect are right on. Respond and recover is a little lackluster in an ICS environment. If you are trying to protect a process and not information once the genie is out of the bottle well, its over.
  6. Q. Anyone here with a FEMA Training ID?
  7. All Control systems are software and all software can be hacked! Create a business case for an ICS Security Program, prioritize your potential costs, and estimate damage scenarios. How many could be hospitalized? How many could be killed, what is the potential for capital investment loss, what is the potential for an environmental cleanup need? Know your brushes from your diamonds. If you try and protect your toothbrushes and your diamonds you will lose less toothbrushes and more diamonds. Use a risk based approach – know hat you are protecting - your threats vulnerabilities likelihood and impact – only you can know these things in your context.
  8. Before Video: Reflecting on this story will help you to understand why SSAB and myself both care deeply about protecting industrial control systems. This is a news story from 2014 that talks about another steel company from Germany. Just to be clear this is not an SSAB facility. After Video: The steel company depicted in this video lost the ability to control their furnaces, and eventually this lead to a runaway condition that resulted in the loss of property. In this case it was just property. Industrial controls control physical processes and so the consequences of a breach are often much higher than in traditional IT systems.
  9. Q. What other stakeholder groups might we see?
  10. This slide contains video content with audio – ICS-CERT maintains a little known but powerful tool called the Cybersecurity Evaluation Toolkit. If you are interested in Cybersecurity it is likely you would benefit from CSET.
  11. CSET offers a Wizard based approach to setting security assurance levels, Flexible standards, Network diagraming tools, an Extensive Resource Library good for anyone interested in cyber and custom reporting tools.
  12. The analysis screen provides you with a way to measure your security posture against selected standards and uses charts to provide a visual display of your data and at the same time allows for comparisons across categories, questions, and subject areas.   The analysis screen will also allow you to drill down on specific data from a given chart for more information. The charts presented are fixed and dependent on your evaluation mode. Selecting the CSF evaluation mode will result in a different set of charts than the question or framework modes.
  13. One of the fundamental decisions you must make when performing an evaluation is to select a Security Assurance level. Sometimes you know based on a standard what level you need to conform to, but others may not have a clue where to start to determine what assurance level is best. CSET offers several ways to make this decision. Using CSET – setting an assurance level Manually Set – Low, Moderate, High or Very High for each of CIA Questions based YES or NO answers questions using FIPS and NIST standards as guidance. Consequence based approach uses a series of sliders to indicate a number of people or dollar from each category. An assurance level set to low will result in questions later that are less demanding than would result from a moderate, high or very high assurance level.
  14. See in SP800-82 – Zones establish a trust boundary and in over 200 incidents each year ICS-CERT finds boundary protection to be a key finding. Big flat networks are bad – they expose you – don’t build them. The following zones segment information architecture into five basic functions: External Zone is the area of connectivity to the Internet, communication with peer, and remote facilities. It is the point of connectivity that is usually considered untrusted. For industrial control systems, the external zone has the least amount of priority and the highest variety of risks. Corporate Zone is the area of connectivity for corporate communications. E-mail servers, DNS servers, and IT business system infrastructure components are typical resources in this zone. A wide variety of risks exist in this zone because of the amount of systems and connectivity to the External Zone. However, because of the maturity of the security posture and redundancy of systems, the Corporate Zone’s precedence can be considered to be at a lower priority than other zones, but much higher than the External Zone. Manufacturing/Data Zone is the area of connectivity where a vast majority of monitoring and control takes place. It is a critical area for continuity and management of a control network. Operational support and engineering management devices are located in this zone along side spedial servers called data historians that log events. The Manufacturing Zone is central in the operation of both the end devices and the business requirements of the Corporate Zone, and the priority of this area is considered to be high. Risks are associated with direct connectivity to the External Zone and the Corporate Zone. Control Zone is the area of connectivity to devices such as Programmable Logic Controllers (PLCs), HMIs, and basic input/output devices such as actuators and sensors. The priority of this zone is very high as this is the area where the functions of the devices affect the physical end devices. In a modern control network, these devices will have support for TCP/IP and other common protocols. Safety Zone usually has the highest priority because these devices have the ability to automatically control the safety level of an end device (such as Safety Instrument Systems). Typically, the risk is lower in this zone as these devices are only connected to the end devices but recently many of these devices have started to offer functionality for TCP/IP connectivity for the purposes of remote monitoring and redundancy support.
  15. The following zones segment information architecture into five basic functions: External Zone is the area of connectivity to the Internet, communication with peer, and remote facilities. It is the point of connectivity that is usually considered untrusted. For industrial control systems, the external zone has the least amount of priority and the highest variety of risks. Corporate Zone is the area of connectivity for corporate communications. E-mail servers, DNS servers, and IT business system infrastructure components are typical resources in this zone. A wide variety of risks exist in this zone because of the amount of systems and connectivity to the External Zone. However, because of the maturity of the security posture and redundancy of systems, the Corporate Zone’s precedence can be considered to be at a lower priority than other zones, but much higher than the External Zone. Manufacturing/Data Zone is the area of connectivity where a vast majority of monitoring and control takes place. It is a critical area for continuity and management of a control network. Operational support and engineering management devices are located in this zone along side spedial servers called data historians that log events. The Manufacturing Zone is central in the operation of both the end devices and the business requirements of the Corporate Zone, and the priority of this area is considered to be high. Risks are associated with direct connectivity to the External Zone and the Corporate Zone. Control Zone is the area of connectivity to devices such as Programmable Logic Controllers (PLCs), HMIs, and basic input/output devices such as actuators and sensors. The priority of this zone is very high as this is the area where the functions of the devices affect the physical end devices. In a modern control network, these devices will have support for TCP/IP and other common protocols. Safety Zone usually has the highest priority because these devices have the ability to automatically control the safety level of an end device (such as Safety Instrument Systems). Typically, the risk is lower in this zone as these devices are only connected to the end devices but recently many of these devices have started to offer functionality for TCP/IP connectivity for the purposes of remote monitoring and redundancy support.
  16. Look at functionality – correctness - reliability usability You can do a light version of this yourself – but not the analytics. These are performed by running the data through Security Onion and Bro Scripts