SlideShare uma empresa Scribd logo
1 de 24
© 2017 Belden Inc. | belden.com | @BeldenInc 1© 2017 Belden Inc. | belden.com | @BeldenInc
Wednesday, March 22, 2017
The Subversive Six:
Hidden Risk Points in ICS
Sean McBride
ICS Attack Synthesis
Lead, FireEye-iSIGHT
David Meltzer
Chief Research Officer
Belden-Tripwire
Erik Schweigert
Software Manager, R&D
Tofino Security, Belden
© 2017 Belden Inc. | belden.com | @BeldenInc 2
Agenda
• Risks we can see
• The Subversive Six
• Mitigations
• Summary & Q&A
© 2017 Belden Inc. | belden.com | @BeldenInc 3
© 2017 Belden Inc. | belden.com | @BeldenInc 4
33% of ICS-Specific Vulnerabilities Have No Fix at Public Disclosure
(Since 2010)
© 2017 Belden Inc. | belden.com | @BeldenInc 5
Vulnerabilities by ICS Level (or Zones) -Modified Purdue Model
• Not this diagram
• Should be oriented this way
• Not wanting to use the old
FireEye/Belden/Tripwire architecture
slide
Proprietary and Confidential Information. © Copyright 2017 Belden, FireEye/iSIGHT, Tripwire. All Rights Reserved. 5
© 2017 Belden Inc. | belden.com | @BeldenInc 6
Level 2 – Highest Vulnerabilities
• ICS-specific vulnerability
affecting each level from
February 2013 to April 2014
• Vulnerabilities may affect
more than one zone
© 2017 Belden Inc. | belden.com | @BeldenInc 7
Larger Potential Physical Consequences
- San Bruno PG&E Explosion, 2010
© 2017 Belden Inc. | belden.com | @BeldenInc 8
The “Subversive Six”
• Outdated hardware
• Vulnerable Windows operating systems
• Weak password management
• Weak file integrity checks
• Unauthenticated protocols
• Undocumented third-party relationships
© 2017 Belden Inc. | belden.com | @BeldenInc 9
Outdated hardware
• NRC The U.S. Nuclear Regulatory Commission relates that in August 2006, PLCs
and VFDs at Browns Ferry Nuclear Generating Station malfunctioned as a result
of excessive network traffic.
• Digital Bond names GED20 substation gateway device as obsolete technology
exhibiting serious vulnerabilities.
© 2017 Belden Inc. | belden.com | @BeldenInc 10
Vulnerabilities affecting Windows operating systems
• In 2015, numerous exploit kits
− Targeting unsupported OS
− And supported OS where
patches were available
• Windows 7 (supported thru 2020)
− CVE-2011-5046
− CVE-2010-4701
− CVE-2010-3227
− also affect Windows XP (no
longer supported)
• Publicly available exploit code exists for at least eight vulnerabilities in Windows Server
OS, widely used in production and plant environments.
− Windows server 2008 (Service Pack 1 and 2 supported to January 2020)
− Windows Server 2003 (support ended in July 2015)
© 2017 Belden Inc. | belden.com | @BeldenInc 11
Weak password management
• Vendor default passwords
easily available online
− One group of researchers
actively maintains
publicly available lists of
hard-coded or default
passwords for ICS devices
• Research findings –
− dozens of vulnerabilities
involving password
weaknesses in ICS devices
and software from
numerous vendors.
- From September 2016
© 2017 Belden Inc. | belden.com | @BeldenInc 12
Weak file integrity checks
• PLC worm - In March 2016 researchers demonstrated a PLC
worm that spread from one Siemens PLC to another by
modifying control logic. The researchers opine that other PLCs
using unencrypted protocols are susceptible to similar attacks.
• Unauthorized firmware modifications - In 2013 a Master's
degree candidate from the U.S. Air Force Institute of
Technology demonstrated a firmware modification attack
against a Rockwell Automation PLC.
• DHS warnings - In 2009 the U.S. Department of Homeland
Security (DHS) warned that adversaries my attack industrial
environments by pushing rogue firmware uploads to
controllers in a plant.
© 2017 Belden Inc. | belden.com | @BeldenInc 13
Unauthenticated protocols
• Layer 0-1: HART, Foundation Fieldbus, Profibus, CAN
• Layer 1-2: Modbus, DNP3, EtherNet/IP
© 2017 Belden Inc. | belden.com | @BeldenInc 14
Undocumented third-party relationships
• In January 2013 Russian researchers identified at
least 15 third-party products used by Siemens
WinCC. These products exhibited a total of over
1,800 vulnerabilities, one of which was disclosed
in 1997.
• Two other examples of third-party issues that
affected ICS in recent years are Heartbleed and
Poodle. Both weaknesses affected numerous ICS
devices; however, many vendors did not release
advisories until months after the weaknesses
were publicized.
© 2017 Belden Inc. | belden.com | @BeldenInc 15
What is Deep Packet Inspection and How Can it Help?
• Deep Packet Inspection firewalls are designed to both filter at the:
− TCP/UDP and IP layers (just like a regular firewall)
− Session, Presentation and Application layers
• First acts as Layer 3/4 firewall
• Then performs DPI
• Can inspect commands, services, objects and addresses in SCADA and
process control protocols
Ethernet IP TCP Upper Layers & Data FCS
IP Src & Dest
Address
MAC Address
(Possible)
Dest Port
SCADA Protocol
Commands, Services, Objects,
Addresses, etc.
Data
© 2017 Belden Inc. | belden.com | @BeldenInc 16
Deep Packet Inspection Terms
Control Plane
• The ability to update the underlying
firmware is usually vendor specific
• Usually not widely published. This could
be ‘special’ function codes. Think
Modbus FC 90 (Schneider Unity/
Programming OFS software)
• You could think of it as doing a Kernel
update on a Linux system or doing a
Windows update. Has widespread
affects to the system.
• In many/most cases there is no
authentication on these protocols that
provide this functionality. Need DPI for
this.
Data Plane
• Think user data traffic
• HMI presents data to the plant
operator such as:
• Temperature values
• Pressure controls
• Any monitored values that
are usually functions of
ladder logic
• The actual process data
• Typical protocols:
• Modbus/TCP
• EtherNet/IP (CIP)
• DNP3
© 2017 Belden Inc. | belden.com | @BeldenInc 17
Signature-Based Deep Packet Inspection?
• A signature-based system is only a reactive mechanism. The signatures are usually built
from an already discovered vulnerability. Need a better proactive method.
• Signatures provide a shallow inspection and require signature database updates (Internet
access on the plant floor - no no)
• Signature is typically made for a specific vulnerability, so if one byte changes in the attack
vector you have to build a new signature to mitigate it
• Effectively building a Blacklist rather than Whitelist
• For open source / published protocols a signature based methodology is insufficient – full
protocol inspection is a must
− One use could be for a proprietary protocol where only basic byte checking is required.
• There must be a more complete way!
© 2017 Belden Inc. | belden.com | @BeldenInc 18
Signatures – Depth Matters
18
• Depth more important than Breadth
• Breadth with no depth has little to no value
• A signature that validates a single byte
should not be toted as ‘supporting that
protocol’ – need to disregard marketing fluff
• Need to question claims like “We support
500 protocols” – how deep?
© 2017 Belden Inc. | belden.com | @BeldenInc 19
Tofino™ Xenon Industrial Security Appliance
The Tofino Xenon delivers advanced cyber security protection for industrial
networks, securing critical assets at Layer 2, making it easier to deploy and
transparent to the network
• No IP or network architecture changes needed
• Protects endpoint devices
(PLCs, RTUs, IEDs, DCS, HMIs, Historians, Controller Consoles, etc)
• Easy to deploy with Plug and Protect™ - no downtime
• Secure Zones and Conduits (IEC-62443)
• Deep Packet Inspection for industrial protocols to enforce security policy
− DNP3 and IEC 104
− Modbus/TCP
− OPC
− EtherNet/IP
− Others coming
• Auto-generates firewall rules, and controls access and egress from secure zones
© 2017 Belden Inc. | belden.com | @BeldenInc 20
• Assessment and Recommendations
• Industrial Ethernet Infrastructure Design
• Security Configuration Monitoring
− Asset Discovery and configurations
• Security Event Logging
• Vulnerability Management
• Industrial Networking Appliances
− Firewalls, Routing, Switches , Serial Communications,
Media Converters, Wireless Security, POE
− Industrial Protocol Security
− Deep Packet Inspection
Belden, FireEye, Tripwire
Industrial Security Solutions
© 2017 Belden Inc. | belden.com | @BeldenInc 21
• Get a plan and program for ICS security
− Call in consultants to assess and recommend
− Merge ICS security governance with enterprise security governance
• Inventory your control systems and automate the maintenance
− Software, Hardware, Firmware versions
− Controllers
− Function/impact
• Segment your network, and consider “easy button” such as Tofino
− Passively listens, suggests firewall rules
− A “bump on the wire,” creating a secure zone and requiring no IP or subnet changes
− Review firewall placement and rules
− Review router configurations
Summary: Reducing Risk, Increasing Efficiency, and Faster Response
© 2017 Belden Inc. | belden.com | @BeldenInc 22
• Incident Response - investigation help to figure out if there has been a compromise
• Compromise Assessment - help identifying if there is current or past breach activity in the environment
• Inquiring about a health check assessment – basic information
• NIST SP 800-82 Rev 2, Guide to Industrial Control Systems (ICS) Security, May 2015
• Belden ICS Security website - product information, blog, news
• FireEye Threat Research Blog
• Belden Industrial Security Blog
• iSight Resources
• SANS Institute - SANS 2016 State of ICS Security Report
• Belden Whitepaper - Cybersecurity in Electrical Substations
• Belden Whitepaper – Understanding Deep Packet Inspection and Industrial Protocols
• Tripwire State-of-Security Blog
• ICS-CERT Compilation of reference documents
• SCADA Hacker website – Resources link
• Securing Critical Infrastructure Networks for Smart Grid, SCADA, and Other Industrial Control Systems
Resources
© 2017 Belden Inc. | belden.com | @BeldenInc 23
© 2017 Belden
Belden.com | @BeldenInc
Thank You!

Mais conteúdo relacionado

Mais procurados

Tenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud SecurityTenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud SecurityMarketingArrowECS_CZ
 
Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...
Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...
Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...Digital Bond
 
Simplifying Security Management in the Virtual Data Center
Simplifying Security Management in the Virtual Data CenterSimplifying Security Management in the Virtual Data Center
Simplifying Security Management in the Virtual Data CenterAlgoSec
 
u10a1 Network and Security Architecture _FINAL - Kent Haubein
u10a1 Network and Security Architecture _FINAL - Kent Haubeinu10a1 Network and Security Architecture _FINAL - Kent Haubein
u10a1 Network and Security Architecture _FINAL - Kent HaubeinKent Haubein
 
Shift Happens: Eliminating the Risks of Network Security Policy Changes
Shift Happens: Eliminating the Risks of Network Security Policy ChangesShift Happens: Eliminating the Risks of Network Security Policy Changes
Shift Happens: Eliminating the Risks of Network Security Policy ChangesAlgoSec
 
Application security meetup k8_s security with zero trust_29072021
Application security meetup k8_s security with zero trust_29072021Application security meetup k8_s security with zero trust_29072021
Application security meetup k8_s security with zero trust_29072021lior mazor
 
Top 5 Cloud Security Predictions for 2016
Top 5 Cloud Security Predictions for 2016 Top 5 Cloud Security Predictions for 2016
Top 5 Cloud Security Predictions for 2016 Alert Logic
 
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access SystemsValerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systemscentralohioissa
 
5 Steps to a Zero Trust Network - From Theory to Practice
5 Steps to a Zero Trust Network - From Theory to Practice5 Steps to a Zero Trust Network - From Theory to Practice
5 Steps to a Zero Trust Network - From Theory to PracticeAlgoSec
 
Should I Patch My ICS?
Should I Patch My ICS?Should I Patch My ICS?
Should I Patch My ICS?Digital Bond
 
PCTY 2012, IBM Security and Strategy v. Fabio Panada
PCTY 2012, IBM Security and Strategy v. Fabio PanadaPCTY 2012, IBM Security and Strategy v. Fabio Panada
PCTY 2012, IBM Security and Strategy v. Fabio PanadaIBM Danmark
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefLancope, Inc.
 
Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Alert Logic
 
Jervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At Odds
Jervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At OddsJervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At Odds
Jervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At Oddscentralohioissa
 
Cybersecurity for modern industrial systems
Cybersecurity for modern industrial  systemsCybersecurity for modern industrial  systems
Cybersecurity for modern industrial systemsItex Solutions
 
Supply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy SectorSupply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy SectorKaspersky
 
From Air Gap to Air Control
From Air Gap to Air ControlFrom Air Gap to Air Control
From Air Gap to Air ControlEnergySec
 
ICS Security from the Plant Floor Up - A Controls Engineers Approach to Secur...
ICS Security from the Plant Floor Up - A Controls Engineers Approach to Secur...ICS Security from the Plant Floor Up - A Controls Engineers Approach to Secur...
ICS Security from the Plant Floor Up - A Controls Engineers Approach to Secur...Digital Bond
 
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...Shah Sheikh
 

Mais procurados (20)

Tenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud SecurityTenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud Security
 
Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...
Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...
Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...
 
Simplifying Security Management in the Virtual Data Center
Simplifying Security Management in the Virtual Data CenterSimplifying Security Management in the Virtual Data Center
Simplifying Security Management in the Virtual Data Center
 
u10a1 Network and Security Architecture _FINAL - Kent Haubein
u10a1 Network and Security Architecture _FINAL - Kent Haubeinu10a1 Network and Security Architecture _FINAL - Kent Haubein
u10a1 Network and Security Architecture _FINAL - Kent Haubein
 
Shift Happens: Eliminating the Risks of Network Security Policy Changes
Shift Happens: Eliminating the Risks of Network Security Policy ChangesShift Happens: Eliminating the Risks of Network Security Policy Changes
Shift Happens: Eliminating the Risks of Network Security Policy Changes
 
Application security meetup k8_s security with zero trust_29072021
Application security meetup k8_s security with zero trust_29072021Application security meetup k8_s security with zero trust_29072021
Application security meetup k8_s security with zero trust_29072021
 
Top 5 Cloud Security Predictions for 2016
Top 5 Cloud Security Predictions for 2016 Top 5 Cloud Security Predictions for 2016
Top 5 Cloud Security Predictions for 2016
 
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access SystemsValerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
 
5 Steps to a Zero Trust Network - From Theory to Practice
5 Steps to a Zero Trust Network - From Theory to Practice5 Steps to a Zero Trust Network - From Theory to Practice
5 Steps to a Zero Trust Network - From Theory to Practice
 
Should I Patch My ICS?
Should I Patch My ICS?Should I Patch My ICS?
Should I Patch My ICS?
 
PCTY 2012, IBM Security and Strategy v. Fabio Panada
PCTY 2012, IBM Security and Strategy v. Fabio PanadaPCTY 2012, IBM Security and Strategy v. Fabio Panada
PCTY 2012, IBM Security and Strategy v. Fabio Panada
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber Grief
 
Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015
 
Jervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At Odds
Jervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At OddsJervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At Odds
Jervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At Odds
 
Cybersecurity for modern industrial systems
Cybersecurity for modern industrial  systemsCybersecurity for modern industrial  systems
Cybersecurity for modern industrial systems
 
Supply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy SectorSupply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy Sector
 
CSIRS ICS BCS 2.2
CSIRS ICS BCS 2.2CSIRS ICS BCS 2.2
CSIRS ICS BCS 2.2
 
From Air Gap to Air Control
From Air Gap to Air ControlFrom Air Gap to Air Control
From Air Gap to Air Control
 
ICS Security from the Plant Floor Up - A Controls Engineers Approach to Secur...
ICS Security from the Plant Floor Up - A Controls Engineers Approach to Secur...ICS Security from the Plant Floor Up - A Controls Engineers Approach to Secur...
ICS Security from the Plant Floor Up - A Controls Engineers Approach to Secur...
 
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
 

Destaque

Stop Advanced Adversaries: With the Top 5 Critical Controls
Stop Advanced Adversaries: With the Top 5 Critical ControlsStop Advanced Adversaries: With the Top 5 Critical Controls
Stop Advanced Adversaries: With the Top 5 Critical ControlsTripwire
 
3 Success Stories on the Tripwire Enterprise Journey
3 Success Stories on the Tripwire Enterprise Journey3 Success Stories on the Tripwire Enterprise Journey
3 Success Stories on the Tripwire Enterprise JourneyTripwire
 
Top Talks from BSides San Francisco 2017
Top Talks from BSides San Francisco 2017Top Talks from BSides San Francisco 2017
Top Talks from BSides San Francisco 2017Tripwire
 
Process of CCTV installation step by step
Process of CCTV installation step by stepProcess of CCTV installation step by step
Process of CCTV installation step by stepVivency Global
 
Takeaways from Black Hat 2016
Takeaways from Black Hat 2016Takeaways from Black Hat 2016
Takeaways from Black Hat 2016Tripwire
 
Survival of the Fittest: How to Build a Cyber Resilient Organization
Survival of the Fittest: How to Build a Cyber Resilient OrganizationSurvival of the Fittest: How to Build a Cyber Resilient Organization
Survival of the Fittest: How to Build a Cyber Resilient OrganizationTripwire
 
Mobile First, Security First!
Mobile First, Security First!Mobile First, Security First!
Mobile First, Security First!Tripwire
 
8 Tips on Creating a Security Culture in the Workplace
8 Tips on Creating a Security Culture in the Workplace8 Tips on Creating a Security Culture in the Workplace
8 Tips on Creating a Security Culture in the WorkplaceTripwire
 
The RMF: New Emphasis on the Risk Management Framework for Government Organiz...
The RMF: New Emphasis on the Risk Management Framework for Government Organiz...The RMF: New Emphasis on the Risk Management Framework for Government Organiz...
The RMF: New Emphasis on the Risk Management Framework for Government Organiz...Tripwire
 
A Look Back at 2016: The Most Memorable Cyber Moments
A Look Back at 2016: The Most Memorable Cyber MomentsA Look Back at 2016: The Most Memorable Cyber Moments
A Look Back at 2016: The Most Memorable Cyber MomentsTripwire
 
Inbound webinar presentation
Inbound webinar presentation Inbound webinar presentation
Inbound webinar presentation Cordium
 
Spotlight on GFI EndPoint Security 2013
Spotlight on GFI EndPoint Security 2013Spotlight on GFI EndPoint Security 2013
Spotlight on GFI EndPoint Security 2013GFI Software
 
Don’t Hide Your Content in a Traditional Help System: A Case Study from TechP...
Don’t Hide Your Content in a Traditional Help System: A Case Study from TechP...Don’t Hide Your Content in a Traditional Help System: A Case Study from TechP...
Don’t Hide Your Content in a Traditional Help System: A Case Study from TechP...Sarah Silveri, RSI Content Solutions
 
InvisibleCRM Reselling Partner Program
InvisibleCRM Reselling Partner ProgramInvisibleCRM Reselling Partner Program
InvisibleCRM Reselling Partner ProgramInvisibleCRM
 
Real Estate Investment Guide - Waveland, Mississippi
Real Estate Investment Guide - Waveland, MississippiReal Estate Investment Guide - Waveland, Mississippi
Real Estate Investment Guide - Waveland, MississippiMarco Santarelli
 
What Lies Ahead
What Lies AheadWhat Lies Ahead
What Lies AheadMoboom
 
知识到底是什麽?
知识到底是什麽? 知识到底是什麽?
知识到底是什麽? BroadVision
 

Destaque (20)

Stop Advanced Adversaries: With the Top 5 Critical Controls
Stop Advanced Adversaries: With the Top 5 Critical ControlsStop Advanced Adversaries: With the Top 5 Critical Controls
Stop Advanced Adversaries: With the Top 5 Critical Controls
 
3 Success Stories on the Tripwire Enterprise Journey
3 Success Stories on the Tripwire Enterprise Journey3 Success Stories on the Tripwire Enterprise Journey
3 Success Stories on the Tripwire Enterprise Journey
 
Top Talks from BSides San Francisco 2017
Top Talks from BSides San Francisco 2017Top Talks from BSides San Francisco 2017
Top Talks from BSides San Francisco 2017
 
Process of CCTV installation step by step
Process of CCTV installation step by stepProcess of CCTV installation step by step
Process of CCTV installation step by step
 
Takeaways from Black Hat 2016
Takeaways from Black Hat 2016Takeaways from Black Hat 2016
Takeaways from Black Hat 2016
 
Survival of the Fittest: How to Build a Cyber Resilient Organization
Survival of the Fittest: How to Build a Cyber Resilient OrganizationSurvival of the Fittest: How to Build a Cyber Resilient Organization
Survival of the Fittest: How to Build a Cyber Resilient Organization
 
Mobile First, Security First!
Mobile First, Security First!Mobile First, Security First!
Mobile First, Security First!
 
8 Tips on Creating a Security Culture in the Workplace
8 Tips on Creating a Security Culture in the Workplace8 Tips on Creating a Security Culture in the Workplace
8 Tips on Creating a Security Culture in the Workplace
 
The RMF: New Emphasis on the Risk Management Framework for Government Organiz...
The RMF: New Emphasis on the Risk Management Framework for Government Organiz...The RMF: New Emphasis on the Risk Management Framework for Government Organiz...
The RMF: New Emphasis on the Risk Management Framework for Government Organiz...
 
A Look Back at 2016: The Most Memorable Cyber Moments
A Look Back at 2016: The Most Memorable Cyber MomentsA Look Back at 2016: The Most Memorable Cyber Moments
A Look Back at 2016: The Most Memorable Cyber Moments
 
Inbound webinar presentation
Inbound webinar presentation Inbound webinar presentation
Inbound webinar presentation
 
Spotlight on GFI EndPoint Security 2013
Spotlight on GFI EndPoint Security 2013Spotlight on GFI EndPoint Security 2013
Spotlight on GFI EndPoint Security 2013
 
Don’t Hide Your Content in a Traditional Help System: A Case Study from TechP...
Don’t Hide Your Content in a Traditional Help System: A Case Study from TechP...Don’t Hide Your Content in a Traditional Help System: A Case Study from TechP...
Don’t Hide Your Content in a Traditional Help System: A Case Study from TechP...
 
InvisibleCRM Reselling Partner Program
InvisibleCRM Reselling Partner ProgramInvisibleCRM Reselling Partner Program
InvisibleCRM Reselling Partner Program
 
Jackson Associates Research Competencies 2013
Jackson Associates Research Competencies 2013Jackson Associates Research Competencies 2013
Jackson Associates Research Competencies 2013
 
Real Estate Investment Guide - Waveland, Mississippi
Real Estate Investment Guide - Waveland, MississippiReal Estate Investment Guide - Waveland, Mississippi
Real Estate Investment Guide - Waveland, Mississippi
 
Impel elemech-company
Impel elemech-companyImpel elemech-company
Impel elemech-company
 
What Lies Ahead
What Lies AheadWhat Lies Ahead
What Lies Ahead
 
Nonprofit Special Events
Nonprofit Special EventsNonprofit Special Events
Nonprofit Special Events
 
知识到底是什麽?
知识到底是什麽? 知识到底是什麽?
知识到底是什麽?
 

Semelhante a The Subversive Six: Hidden Risk Points in ICS

IIoT Endpoint Security – The Model in Practice
IIoT Endpoint Security – The Model in PracticeIIoT Endpoint Security – The Model in Practice
IIoT Endpoint Security – The Model in Practiceteam-WIBU
 
Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)
Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)
Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)Tripwire
 
AEE Cybersecurity for the IOT in Facility Energy Distribution Slides
AEE Cybersecurity for the IOT in Facility Energy Distribution SlidesAEE Cybersecurity for the IOT in Facility Energy Distribution Slides
AEE Cybersecurity for the IOT in Facility Energy Distribution SlidesAndy Taylor
 
MT82 IoT Security Starts at Edge
MT82  IoT Security Starts at EdgeMT82  IoT Security Starts at Edge
MT82 IoT Security Starts at EdgeDell EMC World
 
CIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptxCIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptxssuserfb92ae
 
Security testing in critical systems
Security testing in critical systemsSecurity testing in critical systems
Security testing in critical systemsPeter Wood
 
BOSNOG NAC stack 2018
BOSNOG NAC stack 2018BOSNOG NAC stack 2018
BOSNOG NAC stack 2018GENIANS, INC.
 
Optimizing and Troubleshooting Digital Experience for a Hybrid Workforce
Optimizing and Troubleshooting Digital Experience for a Hybrid WorkforceOptimizing and Troubleshooting Digital Experience for a Hybrid Workforce
Optimizing and Troubleshooting Digital Experience for a Hybrid WorkforceThousandEyes
 
CCNA (R & S) Module 01 - Introduction to Networks - Chapter 11
CCNA (R & S) Module 01 - Introduction to Networks - Chapter 11CCNA (R & S) Module 01 - Introduction to Networks - Chapter 11
CCNA (R & S) Module 01 - Introduction to Networks - Chapter 11Waqas Ahmed Nawaz
 
Confidential Computing overview
Confidential Computing overviewConfidential Computing overview
Confidential Computing overviewMark Argent
 
Schneider-Electric & NextNine – Comparing Remote Connectivity Solutions
Schneider-Electric & NextNine – Comparing Remote Connectivity SolutionsSchneider-Electric & NextNine – Comparing Remote Connectivity Solutions
Schneider-Electric & NextNine – Comparing Remote Connectivity SolutionsHoneywell
 
Cisco Connect Toronto 2018 IOT - unlock the power of data - securing the in...
Cisco Connect Toronto 2018   IOT - unlock the power of data - securing the in...Cisco Connect Toronto 2018   IOT - unlock the power of data - securing the in...
Cisco Connect Toronto 2018 IOT - unlock the power of data - securing the in...Cisco Canada
 
Zephyr-Overview-20230124.pdf
Zephyr-Overview-20230124.pdfZephyr-Overview-20230124.pdf
Zephyr-Overview-20230124.pdfibramax
 
CCNA RS_ITN - Chapter 11
CCNA RS_ITN - Chapter 11CCNA RS_ITN - Chapter 11
CCNA RS_ITN - Chapter 11Irsandi Hasan
 
ITN6_Instructor_Materials_Chapter11.pdf
ITN6_Instructor_Materials_Chapter11.pdfITN6_Instructor_Materials_Chapter11.pdf
ITN6_Instructor_Materials_Chapter11.pdfThangDang53
 
Optimizing and Troubleshooting Digital Experience for a Hybrid Workforce
Optimizing and Troubleshooting Digital Experience for a Hybrid WorkforceOptimizing and Troubleshooting Digital Experience for a Hybrid Workforce
Optimizing and Troubleshooting Digital Experience for a Hybrid WorkforceThousandEyes
 

Semelhante a The Subversive Six: Hidden Risk Points in ICS (20)

IIoT Endpoint Security – The Model in Practice
IIoT Endpoint Security – The Model in PracticeIIoT Endpoint Security – The Model in Practice
IIoT Endpoint Security – The Model in Practice
 
IIoT Endpoint Security
IIoT Endpoint Security IIoT Endpoint Security
IIoT Endpoint Security
 
Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)
Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)
Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)
 
AEE Cybersecurity for the IOT in Facility Energy Distribution Slides
AEE Cybersecurity for the IOT in Facility Energy Distribution SlidesAEE Cybersecurity for the IOT in Facility Energy Distribution Slides
AEE Cybersecurity for the IOT in Facility Energy Distribution Slides
 
MT82 IoT Security Starts at Edge
MT82  IoT Security Starts at EdgeMT82  IoT Security Starts at Edge
MT82 IoT Security Starts at Edge
 
CIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptxCIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptx
 
Security testing in critical systems
Security testing in critical systemsSecurity testing in critical systems
Security testing in critical systems
 
Ensuring your plant is secure
Ensuring your plant is secureEnsuring your plant is secure
Ensuring your plant is secure
 
PSOIOT-1151.pdf
PSOIOT-1151.pdfPSOIOT-1151.pdf
PSOIOT-1151.pdf
 
BOSNOG NAC stack 2018
BOSNOG NAC stack 2018BOSNOG NAC stack 2018
BOSNOG NAC stack 2018
 
Optimizing and Troubleshooting Digital Experience for a Hybrid Workforce
Optimizing and Troubleshooting Digital Experience for a Hybrid WorkforceOptimizing and Troubleshooting Digital Experience for a Hybrid Workforce
Optimizing and Troubleshooting Digital Experience for a Hybrid Workforce
 
CCNA (R & S) Module 01 - Introduction to Networks - Chapter 11
CCNA (R & S) Module 01 - Introduction to Networks - Chapter 11CCNA (R & S) Module 01 - Introduction to Networks - Chapter 11
CCNA (R & S) Module 01 - Introduction to Networks - Chapter 11
 
Check Point and Cisco: Securing the Private Cloud
Check Point and Cisco: Securing the Private CloudCheck Point and Cisco: Securing the Private Cloud
Check Point and Cisco: Securing the Private Cloud
 
Confidential Computing overview
Confidential Computing overviewConfidential Computing overview
Confidential Computing overview
 
Schneider-Electric & NextNine – Comparing Remote Connectivity Solutions
Schneider-Electric & NextNine – Comparing Remote Connectivity SolutionsSchneider-Electric & NextNine – Comparing Remote Connectivity Solutions
Schneider-Electric & NextNine – Comparing Remote Connectivity Solutions
 
Cisco Connect Toronto 2018 IOT - unlock the power of data - securing the in...
Cisco Connect Toronto 2018   IOT - unlock the power of data - securing the in...Cisco Connect Toronto 2018   IOT - unlock the power of data - securing the in...
Cisco Connect Toronto 2018 IOT - unlock the power of data - securing the in...
 
Zephyr-Overview-20230124.pdf
Zephyr-Overview-20230124.pdfZephyr-Overview-20230124.pdf
Zephyr-Overview-20230124.pdf
 
CCNA RS_ITN - Chapter 11
CCNA RS_ITN - Chapter 11CCNA RS_ITN - Chapter 11
CCNA RS_ITN - Chapter 11
 
ITN6_Instructor_Materials_Chapter11.pdf
ITN6_Instructor_Materials_Chapter11.pdfITN6_Instructor_Materials_Chapter11.pdf
ITN6_Instructor_Materials_Chapter11.pdf
 
Optimizing and Troubleshooting Digital Experience for a Hybrid Workforce
Optimizing and Troubleshooting Digital Experience for a Hybrid WorkforceOptimizing and Troubleshooting Digital Experience for a Hybrid Workforce
Optimizing and Troubleshooting Digital Experience for a Hybrid Workforce
 

Mais de Tripwire

Mind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't EnoughMind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't EnoughTripwire
 
Data Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data PrivacyData Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data PrivacyTripwire
 
Key Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The ExpertsKey Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The ExpertsTripwire
 
Tripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale PetersonTripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale PetersonTripwire
 
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through Tripwire
 
Tripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase ColeTripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase ColeTripwire
 
Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller Tripwire
 
World Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest CelebrationWorld Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest CelebrationTripwire
 
Tripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key FindingsTripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key FindingsTripwire
 
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact ReportKey Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact ReportTripwire
 
The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!Tripwire
 
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT CollaborationIndustrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT CollaborationTripwire
 
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...Tripwire
 
Tripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key FindingsTripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key FindingsTripwire
 
A Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber MomentsA Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber MomentsTripwire
 
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass AuditsTime for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass AuditsTripwire
 
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key FindingsTripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key FindingsTripwire
 
Defend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK FrameworkDefend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK FrameworkTripwire
 
Defending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber AttacksDefending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber AttacksTripwire
 
Jumpstarting Your Cyberdefense Machine with the CIS Controls V7
 Jumpstarting Your Cyberdefense Machine with the CIS Controls V7 Jumpstarting Your Cyberdefense Machine with the CIS Controls V7
Jumpstarting Your Cyberdefense Machine with the CIS Controls V7Tripwire
 

Mais de Tripwire (20)

Mind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't EnoughMind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't Enough
 
Data Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data PrivacyData Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data Privacy
 
Key Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The ExpertsKey Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The Experts
 
Tripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale PetersonTripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale Peterson
 
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
 
Tripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase ColeTripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase Cole
 
Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller
 
World Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest CelebrationWorld Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest Celebration
 
Tripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key FindingsTripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key Findings
 
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact ReportKey Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
 
The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!
 
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT CollaborationIndustrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
 
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
 
Tripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key FindingsTripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key Findings
 
A Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber MomentsA Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber Moments
 
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass AuditsTime for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
 
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key FindingsTripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
 
Defend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK FrameworkDefend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK Framework
 
Defending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber AttacksDefending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber Attacks
 
Jumpstarting Your Cyberdefense Machine with the CIS Controls V7
 Jumpstarting Your Cyberdefense Machine with the CIS Controls V7 Jumpstarting Your Cyberdefense Machine with the CIS Controls V7
Jumpstarting Your Cyberdefense Machine with the CIS Controls V7
 

Último

Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 

Último (20)

Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 

The Subversive Six: Hidden Risk Points in ICS

  • 1. © 2017 Belden Inc. | belden.com | @BeldenInc 1© 2017 Belden Inc. | belden.com | @BeldenInc Wednesday, March 22, 2017 The Subversive Six: Hidden Risk Points in ICS Sean McBride ICS Attack Synthesis Lead, FireEye-iSIGHT David Meltzer Chief Research Officer Belden-Tripwire Erik Schweigert Software Manager, R&D Tofino Security, Belden
  • 2. © 2017 Belden Inc. | belden.com | @BeldenInc 2 Agenda • Risks we can see • The Subversive Six • Mitigations • Summary & Q&A
  • 3. © 2017 Belden Inc. | belden.com | @BeldenInc 3
  • 4. © 2017 Belden Inc. | belden.com | @BeldenInc 4 33% of ICS-Specific Vulnerabilities Have No Fix at Public Disclosure (Since 2010)
  • 5. © 2017 Belden Inc. | belden.com | @BeldenInc 5 Vulnerabilities by ICS Level (or Zones) -Modified Purdue Model • Not this diagram • Should be oriented this way • Not wanting to use the old FireEye/Belden/Tripwire architecture slide Proprietary and Confidential Information. © Copyright 2017 Belden, FireEye/iSIGHT, Tripwire. All Rights Reserved. 5
  • 6. © 2017 Belden Inc. | belden.com | @BeldenInc 6 Level 2 – Highest Vulnerabilities • ICS-specific vulnerability affecting each level from February 2013 to April 2014 • Vulnerabilities may affect more than one zone
  • 7. © 2017 Belden Inc. | belden.com | @BeldenInc 7 Larger Potential Physical Consequences - San Bruno PG&E Explosion, 2010
  • 8. © 2017 Belden Inc. | belden.com | @BeldenInc 8 The “Subversive Six” • Outdated hardware • Vulnerable Windows operating systems • Weak password management • Weak file integrity checks • Unauthenticated protocols • Undocumented third-party relationships
  • 9. © 2017 Belden Inc. | belden.com | @BeldenInc 9 Outdated hardware • NRC The U.S. Nuclear Regulatory Commission relates that in August 2006, PLCs and VFDs at Browns Ferry Nuclear Generating Station malfunctioned as a result of excessive network traffic. • Digital Bond names GED20 substation gateway device as obsolete technology exhibiting serious vulnerabilities.
  • 10. © 2017 Belden Inc. | belden.com | @BeldenInc 10 Vulnerabilities affecting Windows operating systems • In 2015, numerous exploit kits − Targeting unsupported OS − And supported OS where patches were available • Windows 7 (supported thru 2020) − CVE-2011-5046 − CVE-2010-4701 − CVE-2010-3227 − also affect Windows XP (no longer supported) • Publicly available exploit code exists for at least eight vulnerabilities in Windows Server OS, widely used in production and plant environments. − Windows server 2008 (Service Pack 1 and 2 supported to January 2020) − Windows Server 2003 (support ended in July 2015)
  • 11. © 2017 Belden Inc. | belden.com | @BeldenInc 11 Weak password management • Vendor default passwords easily available online − One group of researchers actively maintains publicly available lists of hard-coded or default passwords for ICS devices • Research findings – − dozens of vulnerabilities involving password weaknesses in ICS devices and software from numerous vendors. - From September 2016
  • 12. © 2017 Belden Inc. | belden.com | @BeldenInc 12 Weak file integrity checks • PLC worm - In March 2016 researchers demonstrated a PLC worm that spread from one Siemens PLC to another by modifying control logic. The researchers opine that other PLCs using unencrypted protocols are susceptible to similar attacks. • Unauthorized firmware modifications - In 2013 a Master's degree candidate from the U.S. Air Force Institute of Technology demonstrated a firmware modification attack against a Rockwell Automation PLC. • DHS warnings - In 2009 the U.S. Department of Homeland Security (DHS) warned that adversaries my attack industrial environments by pushing rogue firmware uploads to controllers in a plant.
  • 13. © 2017 Belden Inc. | belden.com | @BeldenInc 13 Unauthenticated protocols • Layer 0-1: HART, Foundation Fieldbus, Profibus, CAN • Layer 1-2: Modbus, DNP3, EtherNet/IP
  • 14. © 2017 Belden Inc. | belden.com | @BeldenInc 14 Undocumented third-party relationships • In January 2013 Russian researchers identified at least 15 third-party products used by Siemens WinCC. These products exhibited a total of over 1,800 vulnerabilities, one of which was disclosed in 1997. • Two other examples of third-party issues that affected ICS in recent years are Heartbleed and Poodle. Both weaknesses affected numerous ICS devices; however, many vendors did not release advisories until months after the weaknesses were publicized.
  • 15. © 2017 Belden Inc. | belden.com | @BeldenInc 15 What is Deep Packet Inspection and How Can it Help? • Deep Packet Inspection firewalls are designed to both filter at the: − TCP/UDP and IP layers (just like a regular firewall) − Session, Presentation and Application layers • First acts as Layer 3/4 firewall • Then performs DPI • Can inspect commands, services, objects and addresses in SCADA and process control protocols Ethernet IP TCP Upper Layers & Data FCS IP Src & Dest Address MAC Address (Possible) Dest Port SCADA Protocol Commands, Services, Objects, Addresses, etc. Data
  • 16. © 2017 Belden Inc. | belden.com | @BeldenInc 16 Deep Packet Inspection Terms Control Plane • The ability to update the underlying firmware is usually vendor specific • Usually not widely published. This could be ‘special’ function codes. Think Modbus FC 90 (Schneider Unity/ Programming OFS software) • You could think of it as doing a Kernel update on a Linux system or doing a Windows update. Has widespread affects to the system. • In many/most cases there is no authentication on these protocols that provide this functionality. Need DPI for this. Data Plane • Think user data traffic • HMI presents data to the plant operator such as: • Temperature values • Pressure controls • Any monitored values that are usually functions of ladder logic • The actual process data • Typical protocols: • Modbus/TCP • EtherNet/IP (CIP) • DNP3
  • 17. © 2017 Belden Inc. | belden.com | @BeldenInc 17 Signature-Based Deep Packet Inspection? • A signature-based system is only a reactive mechanism. The signatures are usually built from an already discovered vulnerability. Need a better proactive method. • Signatures provide a shallow inspection and require signature database updates (Internet access on the plant floor - no no) • Signature is typically made for a specific vulnerability, so if one byte changes in the attack vector you have to build a new signature to mitigate it • Effectively building a Blacklist rather than Whitelist • For open source / published protocols a signature based methodology is insufficient – full protocol inspection is a must − One use could be for a proprietary protocol where only basic byte checking is required. • There must be a more complete way!
  • 18. © 2017 Belden Inc. | belden.com | @BeldenInc 18 Signatures – Depth Matters 18 • Depth more important than Breadth • Breadth with no depth has little to no value • A signature that validates a single byte should not be toted as ‘supporting that protocol’ – need to disregard marketing fluff • Need to question claims like “We support 500 protocols” – how deep?
  • 19. © 2017 Belden Inc. | belden.com | @BeldenInc 19 Tofino™ Xenon Industrial Security Appliance The Tofino Xenon delivers advanced cyber security protection for industrial networks, securing critical assets at Layer 2, making it easier to deploy and transparent to the network • No IP or network architecture changes needed • Protects endpoint devices (PLCs, RTUs, IEDs, DCS, HMIs, Historians, Controller Consoles, etc) • Easy to deploy with Plug and Protect™ - no downtime • Secure Zones and Conduits (IEC-62443) • Deep Packet Inspection for industrial protocols to enforce security policy − DNP3 and IEC 104 − Modbus/TCP − OPC − EtherNet/IP − Others coming • Auto-generates firewall rules, and controls access and egress from secure zones
  • 20. © 2017 Belden Inc. | belden.com | @BeldenInc 20 • Assessment and Recommendations • Industrial Ethernet Infrastructure Design • Security Configuration Monitoring − Asset Discovery and configurations • Security Event Logging • Vulnerability Management • Industrial Networking Appliances − Firewalls, Routing, Switches , Serial Communications, Media Converters, Wireless Security, POE − Industrial Protocol Security − Deep Packet Inspection Belden, FireEye, Tripwire Industrial Security Solutions
  • 21. © 2017 Belden Inc. | belden.com | @BeldenInc 21 • Get a plan and program for ICS security − Call in consultants to assess and recommend − Merge ICS security governance with enterprise security governance • Inventory your control systems and automate the maintenance − Software, Hardware, Firmware versions − Controllers − Function/impact • Segment your network, and consider “easy button” such as Tofino − Passively listens, suggests firewall rules − A “bump on the wire,” creating a secure zone and requiring no IP or subnet changes − Review firewall placement and rules − Review router configurations Summary: Reducing Risk, Increasing Efficiency, and Faster Response
  • 22. © 2017 Belden Inc. | belden.com | @BeldenInc 22 • Incident Response - investigation help to figure out if there has been a compromise • Compromise Assessment - help identifying if there is current or past breach activity in the environment • Inquiring about a health check assessment – basic information • NIST SP 800-82 Rev 2, Guide to Industrial Control Systems (ICS) Security, May 2015 • Belden ICS Security website - product information, blog, news • FireEye Threat Research Blog • Belden Industrial Security Blog • iSight Resources • SANS Institute - SANS 2016 State of ICS Security Report • Belden Whitepaper - Cybersecurity in Electrical Substations • Belden Whitepaper – Understanding Deep Packet Inspection and Industrial Protocols • Tripwire State-of-Security Blog • ICS-CERT Compilation of reference documents • SCADA Hacker website – Resources link • Securing Critical Infrastructure Networks for Smart Grid, SCADA, and Other Industrial Control Systems Resources
  • 23. © 2017 Belden Inc. | belden.com | @BeldenInc 23
  • 24. © 2017 Belden Belden.com | @BeldenInc Thank You!