SlideShare uma empresa Scribd logo
1 de 20
Baixar para ler offline
How to Respond
to Industrial Intrusions
Integrated Cyber – Fall 2018
October 3 2018
Ben Miller
@electricfork
Industrial Impacts
Sewage Spill
2000
Havex
Espionage
2014
Blackouts
2015 & 2016
Centrifuge
Failure
2010
(The Public Ones)
Telvent
Espionage
2012
Safety
Systems
2017
Tech.Talent
+
Lack of ICS Experience
Minimal Cybersecurity Expertise
Difficult to Keep Pace with
Threat Actors and Methods
Requires Actionable and
Operations Aware Data
Need Automation in a ICS
Cybersecurity Platform
ICS Focused Technology, not
misapplied IT tech.
Threats
+
Without intelligence Threat
activity remains uncertain
Annual reports show that #1 attack
vector remains “Unknown”
Threats to ICS are constantly
evolving
ICS Cybersecurity Challenges
Enterprise Network
Level 5
Operations & Support
Level 3
Supervisory
Level 2
Field Devices
Level 0
Controllers
Level 1
Facility Network
Level 4
Classic Purdue Model
State of the Art
TRISIS
Authored by XENOTIME
TARGET
CAPABILITIES
Triconex Safety Systems (3008 /
PowerPC)
Memory Resident Rootkit
CLASSIFICATION
Memory Resident Rootkit
DELIVERY
Windows host with network access via
legitimate Tristation Protocol
Field Devices
Level 0
Operations, Supervisory,
Controllers, SISLevel 1 through 3
Enterprise
& Facility NetworksLevel 4 and 5
Real World - Purdue Model
Defenders
Attackers
(IT and OT)
(IT and OT)
• Respond systematically to events and incidents
• Make sure the appropriate actions are taken
• Minimize impact caused by incidents
• Apply lessons to future incidents and how they are handled
Incident Response
• Attack Vectors
• Signs of an Incident
• Sources of Precursors and Indications
• Incident Analysis
• Incident Documentation
• Incident Prioritization
• Incident Notification
Detection and Analysis
Prerequisites:
o Understand the Environment
o Understand the Threat
o Skill & Experience
Enterprise Network
Level 5
Operations & Support
Level 3
Supervisory
Level 2
Field Devices
Level 0
Controllers
Level 1
Facility Network
Level 4
o Attack Vectors?
o Signs of an Incident?
o Sources of
Precursors and
Indications?
o Incident Analysis?
“A focused and iterative approach to
searching out, identifying and
understanding adversaries internal
to the defender’s networks.”
Should extend automation footprint
1
Why hunt in ICS?
• Historically low level of visibility
and automation footprint
• Can be done safely during
operations
• Responders lack comfort level in
actually responding in industrial
environments
2 Why hunt in ICS?
What is hunting?
3 Hunt cycle
o Attack Vectors?
o Signs of an Incident?
o Sources of
Precursors and
Indications?
o Incident Analysis?
Develop New
Requirements
Develop a
Collection Plan
ImplementTest
Update
Collection Plan
TTX, Crown
Jewel
analysis, risk
mgmt.
processes
Gap analysis,
threat
modeling, kill
chain analysis
Environment
manipulation,
process and
playbook
creation
Measure and
understand
Remove
unneeded
requirements,
update
changes,
disseminate /
communicate
Visibility & Collection
Sample CMF
IDS Windows Event
Collector
RTU Cisco Firewall Data Historian
Location Control Center Control Center Substation DMZ Control Center
Data Type System Alert Host Based Logs Syslog System Alert Process
Information
Kill Chain Coverage Delivery and C2 Exploitation,
Installation, and
AOO
AOO Delivery and C2 AOO
Follow on
Collection
Packet Capture Files and Timelines None Approved Flows
and Blocked
Connections
None
Typical Storage 5 days 90 Days 10 Days 30 Days 5 years
ILC 191 ETH 2TX
What Forensically Matters
• Where is the serial number / model number?
• How do you identify the MAC Address? IP
Address?
• Do we know what the embedded OS is?
• What interfaces exist?
• Which interfaces can you download programs or
update firmware?
• Is there removable storage?
• What is stored on the removable storage?
• What file system is used on the removable
storage?
• What modes are possible and implications?
Neighborhood Keeper
Thank You.
www.dragos.com
info@dragos.com
@dragos_inc
1745 Dorsey Road
Hanover, MD 21076

Mais conteúdo relacionado

Mais procurados

Meet Me in the Middle: Threat Indications and Warning in Principle and Practice
Meet Me in the Middle: Threat Indications and Warning in Principle and PracticeMeet Me in the Middle: Threat Indications and Warning in Principle and Practice
Meet Me in the Middle: Threat Indications and Warning in Principle and Practice
Dragos, Inc.
 

Mais procurados (20)

PLC Virtualization Dragos S4 2019
PLC Virtualization Dragos S4 2019PLC Virtualization Dragos S4 2019
PLC Virtualization Dragos S4 2019
 
Unraveling Detection Methodologies: Indicators vs. Anomalies vs. Behaviors
Unraveling Detection Methodologies: Indicators vs. Anomalies vs. Behaviors Unraveling Detection Methodologies: Indicators vs. Anomalies vs. Behaviors
Unraveling Detection Methodologies: Indicators vs. Anomalies vs. Behaviors
 
Dragos year in review (yir) 2018
Dragos year in review (yir) 2018Dragos year in review (yir) 2018
Dragos year in review (yir) 2018
 
How to Increase ICS Cybersecurity Return on Investment (ROI)
How to Increase ICS Cybersecurity Return on Investment (ROI) How to Increase ICS Cybersecurity Return on Investment (ROI)
How to Increase ICS Cybersecurity Return on Investment (ROI)
 
Meet Me in the Middle: Threat Indications and Warning in Principle and Practice
Meet Me in the Middle: Threat Indications and Warning in Principle and PracticeMeet Me in the Middle: Threat Indications and Warning in Principle and Practice
Meet Me in the Middle: Threat Indications and Warning in Principle and Practice
 
Solving ICS Cybersecurity Challenges in the Electric Industry
Solving ICS Cybersecurity Challenges in the Electric IndustrySolving ICS Cybersecurity Challenges in the Electric Industry
Solving ICS Cybersecurity Challenges in the Electric Industry
 
Dragos S4X20: Mapping ICS Incidents to the MITRE Attack Framework
Dragos S4X20: Mapping ICS Incidents to the MITRE Attack FrameworkDragos S4X20: Mapping ICS Incidents to the MITRE Attack Framework
Dragos S4X20: Mapping ICS Incidents to the MITRE Attack Framework
 
Securing Electric Utility Infrastructure
Securing Electric Utility InfrastructureSecuring Electric Utility Infrastructure
Securing Electric Utility Infrastructure
 
Consequence Informed Cyber Security
Consequence Informed Cyber Security Consequence Informed Cyber Security
Consequence Informed Cyber Security
 
Security Starts at the Endpoint
Security Starts at the EndpointSecurity Starts at the Endpoint
Security Starts at the Endpoint
 
resume IT security
resume IT securityresume IT security
resume IT security
 
Purple Teaming ICS Networks
Purple Teaming ICS NetworksPurple Teaming ICS Networks
Purple Teaming ICS Networks
 
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
 
Reassessing the 2016 CRASHOVERRIDE Cyber Attack
Reassessing the 2016 CRASHOVERRIDE Cyber AttackReassessing the 2016 CRASHOVERRIDE Cyber Attack
Reassessing the 2016 CRASHOVERRIDE Cyber Attack
 
Dressing up the ICS Kill Chain
Dressing up the ICS Kill ChainDressing up the ICS Kill Chain
Dressing up the ICS Kill Chain
 
SOC Cyber Security
SOC Cyber SecuritySOC Cyber Security
SOC Cyber Security
 
Improve threat detection with hids and alien vault usm
Improve threat detection with hids and alien vault usmImprove threat detection with hids and alien vault usm
Improve threat detection with hids and alien vault usm
 
Neighborhood Keeper - Introduction
Neighborhood Keeper - Introduction Neighborhood Keeper - Introduction
Neighborhood Keeper - Introduction
 
Infocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training SessionInfocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training Session
 
From IT to IoT: Bridging the Growing Cybersecurity Divide
From IT to IoT: Bridging the Growing Cybersecurity DivideFrom IT to IoT: Bridging the Growing Cybersecurity Divide
From IT to IoT: Bridging the Growing Cybersecurity Divide
 

Semelhante a How to Respond to Industrial Intrusions

Semelhante a How to Respond to Industrial Intrusions (20)

Io t security defense in depth charles li v1 20180425c
Io t security defense in depth charles li v1 20180425cIo t security defense in depth charles li v1 20180425c
Io t security defense in depth charles li v1 20180425c
 
Ot ics cyberattaques dans les organisations industrielles
Ot ics cyberattaques dans les organisations industrielles Ot ics cyberattaques dans les organisations industrielles
Ot ics cyberattaques dans les organisations industrielles
 
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
 
CLASS 2018 - Palestra de Edgard Capdevielle (Presidente e CEO – Nozomi)
CLASS 2018 - Palestra de Edgard Capdevielle (Presidente e CEO – Nozomi)CLASS 2018 - Palestra de Edgard Capdevielle (Presidente e CEO – Nozomi)
CLASS 2018 - Palestra de Edgard Capdevielle (Presidente e CEO – Nozomi)
 
Drobics trustworthy io-t-for-industrial-applications
Drobics trustworthy io-t-for-industrial-applicationsDrobics trustworthy io-t-for-industrial-applications
Drobics trustworthy io-t-for-industrial-applications
 
Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18
 
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...
 
Proactive Approach to OT incident response - HOUSECCON 2023
Proactive Approach to OT incident response - HOUSECCON 2023Proactive Approach to OT incident response - HOUSECCON 2023
Proactive Approach to OT incident response - HOUSECCON 2023
 
Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...
Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...
Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...
 
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
 
Next Generation Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
Next Generation  Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...Next Generation  Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
Next Generation Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
 
Removing Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment SuccessRemoving Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment Success
 
End-to-End Security Analytics with the Elastic Stack
End-to-End Security Analytics with the Elastic StackEnd-to-End Security Analytics with the Elastic Stack
End-to-End Security Analytics with the Elastic Stack
 
Cloud & Cybersecurity
Cloud & CybersecurityCloud & Cybersecurity
Cloud & Cybersecurity
 
Securing Industrial Control System
Securing Industrial Control SystemSecuring Industrial Control System
Securing Industrial Control System
 
A 2020 Security strategy for Health Care Providers
A 2020 Security strategy for Health Care ProvidersA 2020 Security strategy for Health Care Providers
A 2020 Security strategy for Health Care Providers
 
Cloud security live hack - final meetup
Cloud security   live hack - final meetupCloud security   live hack - final meetup
Cloud security live hack - final meetup
 
architectures trim.pptx
architectures trim.pptxarchitectures trim.pptx
architectures trim.pptx
 
Skybox security
Skybox security Skybox security
Skybox security
 
ICC Networking Data Security
ICC Networking Data SecurityICC Networking Data Security
ICC Networking Data Security
 

Mais de Dragos, Inc.

Mais de Dragos, Inc. (9)

Dragos 2019 ICS Year in Review
Dragos 2019 ICS Year in ReviewDragos 2019 ICS Year in Review
Dragos 2019 ICS Year in Review
 
Rising Cyber Escalation US Iran Russia ICS Threats and Response
Rising Cyber Escalation US Iran Russia ICS Threats and Response Rising Cyber Escalation US Iran Russia ICS Threats and Response
Rising Cyber Escalation US Iran Russia ICS Threats and Response
 
Dragos & SRP, PI World 2019: Utilizing Operations Data for Enhanced Cyber Thr...
Dragos & SRP, PI World 2019: Utilizing Operations Data for Enhanced Cyber Thr...Dragos & SRP, PI World 2019: Utilizing Operations Data for Enhanced Cyber Thr...
Dragos & SRP, PI World 2019: Utilizing Operations Data for Enhanced Cyber Thr...
 
2018 Year in Review- ICS Threat Activity Groups
2018 Year in Review- ICS Threat Activity Groups2018 Year in Review- ICS Threat Activity Groups
2018 Year in Review- ICS Threat Activity Groups
 
Insights To Building An Effective Industrial Cybersecurity Strategy For Your ...
Insights To Building An Effective Industrial Cybersecurity Strategy For Your ...Insights To Building An Effective Industrial Cybersecurity Strategy For Your ...
Insights To Building An Effective Industrial Cybersecurity Strategy For Your ...
 
The Current ICS Threat Landscape
The Current ICS Threat LandscapeThe Current ICS Threat Landscape
The Current ICS Threat Landscape
 
Debunking the Hacker Hype: The Reality of Widespread Blackouts
Debunking the Hacker Hype: The Reality of Widespread BlackoutsDebunking the Hacker Hype: The Reality of Widespread Blackouts
Debunking the Hacker Hype: The Reality of Widespread Blackouts
 
Threat Activity Groups - Dragos
Threat Activity Groups - Dragos Threat Activity Groups - Dragos
Threat Activity Groups - Dragos
 
Behavior-Based Defense in ICS
Behavior-Based Defense in ICSBehavior-Based Defense in ICS
Behavior-Based Defense in ICS
 

Último

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 

Último (20)

08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 

How to Respond to Industrial Intrusions

  • 1. How to Respond to Industrial Intrusions Integrated Cyber – Fall 2018 October 3 2018 Ben Miller @electricfork
  • 2. Industrial Impacts Sewage Spill 2000 Havex Espionage 2014 Blackouts 2015 & 2016 Centrifuge Failure 2010 (The Public Ones) Telvent Espionage 2012 Safety Systems 2017
  • 3. Tech.Talent + Lack of ICS Experience Minimal Cybersecurity Expertise Difficult to Keep Pace with Threat Actors and Methods Requires Actionable and Operations Aware Data Need Automation in a ICS Cybersecurity Platform ICS Focused Technology, not misapplied IT tech. Threats + Without intelligence Threat activity remains uncertain Annual reports show that #1 attack vector remains “Unknown” Threats to ICS are constantly evolving ICS Cybersecurity Challenges
  • 4. Enterprise Network Level 5 Operations & Support Level 3 Supervisory Level 2 Field Devices Level 0 Controllers Level 1 Facility Network Level 4 Classic Purdue Model
  • 5. State of the Art TRISIS Authored by XENOTIME TARGET CAPABILITIES Triconex Safety Systems (3008 / PowerPC) Memory Resident Rootkit CLASSIFICATION Memory Resident Rootkit DELIVERY Windows host with network access via legitimate Tristation Protocol
  • 6. Field Devices Level 0 Operations, Supervisory, Controllers, SISLevel 1 through 3 Enterprise & Facility NetworksLevel 4 and 5 Real World - Purdue Model
  • 8.
  • 9. • Respond systematically to events and incidents • Make sure the appropriate actions are taken • Minimize impact caused by incidents • Apply lessons to future incidents and how they are handled Incident Response
  • 10. • Attack Vectors • Signs of an Incident • Sources of Precursors and Indications • Incident Analysis • Incident Documentation • Incident Prioritization • Incident Notification Detection and Analysis Prerequisites: o Understand the Environment o Understand the Threat o Skill & Experience
  • 11. Enterprise Network Level 5 Operations & Support Level 3 Supervisory Level 2 Field Devices Level 0 Controllers Level 1 Facility Network Level 4 o Attack Vectors? o Signs of an Incident? o Sources of Precursors and Indications? o Incident Analysis?
  • 12. “A focused and iterative approach to searching out, identifying and understanding adversaries internal to the defender’s networks.” Should extend automation footprint 1 Why hunt in ICS? • Historically low level of visibility and automation footprint • Can be done safely during operations • Responders lack comfort level in actually responding in industrial environments 2 Why hunt in ICS? What is hunting? 3 Hunt cycle
  • 13. o Attack Vectors? o Signs of an Incident? o Sources of Precursors and Indications? o Incident Analysis? Develop New Requirements Develop a Collection Plan ImplementTest Update Collection Plan TTX, Crown Jewel analysis, risk mgmt. processes Gap analysis, threat modeling, kill chain analysis Environment manipulation, process and playbook creation Measure and understand Remove unneeded requirements, update changes, disseminate / communicate Visibility & Collection
  • 14. Sample CMF IDS Windows Event Collector RTU Cisco Firewall Data Historian Location Control Center Control Center Substation DMZ Control Center Data Type System Alert Host Based Logs Syslog System Alert Process Information Kill Chain Coverage Delivery and C2 Exploitation, Installation, and AOO AOO Delivery and C2 AOO Follow on Collection Packet Capture Files and Timelines None Approved Flows and Blocked Connections None Typical Storage 5 days 90 Days 10 Days 30 Days 5 years
  • 15. ILC 191 ETH 2TX
  • 16. What Forensically Matters • Where is the serial number / model number? • How do you identify the MAC Address? IP Address? • Do we know what the embedded OS is? • What interfaces exist? • Which interfaces can you download programs or update firmware? • Is there removable storage? • What is stored on the removable storage? • What file system is used on the removable storage? • What modes are possible and implications?
  • 17.
  • 18.