SlideShare uma empresa Scribd logo
1 de 30
Critical Infrastructure Protection
from Terrorist Attacks
Candan BOLUKBAS
BGA Information Security & Consulting
NATO's Centre of Excellence Defense Against Terrorism (COE-DAT)
About me
Candan BÖLÜKBAŞ
• about.me/bolukbas
• METU Computer Eng.
• CCNA, CCNP, CEH, CAPT, ITIL, MCP, ECSP, ECIH, CHFI
• Enterprise Security Services Manager | Whitehat Hacker
• 7-year .Net & Obj-C Developer, 5-year Security Analysts
• ex Presidency of the Republic of Turkey Network & Security Admin
• candan.bolukbas@bga.com.tr
• @candanbolukbas
BGA Information Security & Consulting
Supervisory Control and Data Acquisition (SCADA)
“
Process control system (PCS), distributed control system (DCS), and
supervisory control and data acquisition (SCADA) are names
frequently applied to the systems that control, monitor, and
manage large production systems. In 2008, the NIST applied SCADA
as industry control systems (ICS), in its landmark publication of NIST
800-82
• Electric Power Generators,
• Transportation Systems,
• Dams,
• Chemical Facilities,
• Petrochemical Operations,
• Pipelines
”
Is Industrial Control System Security Different Than Regular
IT Security?
Comparing techniques, tools, and terminology, ICS security is not entirely different
from current IT security. There are differences, however. These differences largely
center around the following principles:
• ICS security failures impacts are frequently more severe and immediate.
• ICS security can be more difficult to manage: old systems that can’t be patched
• Cyber threats to an ICS include myriad additional threat vectors, including non-
typical network protocols, commands that cannot be blocked due to safety or
production issues
• Conventional protections such as antivirus or firewall that may not be able to be
utilized
• No luxury of development and test environments.
ICS Compared to Safety Instrumented Systems
ICS includes safety instrumented systems (SIS), which are specifically hardened ICS
elements built for high reliability and associated with failing safe. SIS have functional
elements contributing substantially to operational safety and risk management, and
often share technical architectures and features with more general purpose ICS.
SIS are generally designed with a single purpose in mind:
avoiding dangerous situations in the production system by stopping or shutting
down processes if unsafe conditions develop.
What Has Changed in ICS That Raises New Vulnerabilities?
“ Recent industrial history has demonstrated that the life cycle of a
control system is now between 15 and 30 years. As little as even 15
years ago, network and software security was not a top priority in
the control systems environment.
161% increase in vulnerabilities over the prior year!
”
So what?
“ Some analysts estimated that 20% of all IP-enabled devices in
existence today are ICS devices. This number of connected
devices (versus people via PC and laptops) is expected to
grow dramatically with a compound growth rate of 40% from
2015 to 2020—reaching as much 7 billion devices by that
time and completely outnumbering people-oriented
connections.
”
REQUIREMENT DESCRIPTION
Performance ICS are generally time critical; neither delay nor jitter is acceptable.
Availability Unexpected outages of systems that control industrial processes are not acceptable.
Risk Management For an ICS, human safety and fault tolerance are the primary concerns.
Architecture
Security Focus
For ICS, edge clients need to be carefully protected since they are directly responsible for
controlling the end processes.
Physical Interaction
All security functions integrated into the ICS must be tested to prove that they do not
compromise normal ICS functionality.
Time-Critical
Responses
For some ICS, automated response time or system response to human interaction is very
critical
System Operation
Software and hardware applications are more difficult to upgrade in an operational
control system network
Distinct ICS Security Requirements and Sensitivity
ICS Threat Agents
THREAT AGENT PROFILE TARGETED ASSETS
Professional bot
herders
Like malware wholesalers. They invest in
the development and management of bot
herds, and then rent them out to any of
the other threat agents.
Seek to gain control of devices in order
to repurpose them on demand and rent
or sell the herd to any and all of the
other agents
Last year, a family of malware known as BlackEnergy had
infected unknown numbers of internet-facing ICS sites.
Machines from Siemens, Advantech, and GE had all been
compromised.
ICS Threat Agents
THREAT AGENT PROFILE TARGETED ASSETS
Organized Crime
Gangs and crime syndicates, engaged in debit
and card fraud, now find that chip-based
technology is forcing them online for better
returns.
Personal identity information for identity
theft and multiple forms of fraud.
ICS Threat Agents
THREAT AGENT PROFILE TARGETED ASSETS
Industrial
espionage
Mercenary type entities hired to target
specific corporate assets and industries.
Intellectual property, financial, and
production information, plans, and
strategies.
ICS Threat Agents
THREAT AGENT PROFILE TARGETED ASSETS
Foreign
intelligence
services / nation-
states
State-sponsored entities, possibly
paramilitary, usually operating from
identifiable networks or geographic regions,
if you can trace them.
National secrets, plans, and strategies, and
industrial secrets, plans and strategies.
ICS Threat Agents
THREAT AGENT PROFILE TARGETED ASSETS
Spammers
Specialize in harvesting legitimate e-mail
addresses from sources such as Web sites,
blogs, social networks, Web mail providers,
and any other possible
source. Generate massive lists of addresses,
both real and randomized/guessed to send
junk e-mail (spam).
Individuals who will either buy
(semi)legitimate products, submit to
fraudulent transactions, identity theft, or
pyramid schemes, or fence stolen goods.
ICS Threat Agents
THREAT AGENT PROFILE TARGETED ASSETS
Phishers
In close effort with spammers, phishers
attempt to attract individual users to Web
sites loaded with malicious software in order
to compromise the user devices once they
connect to a Web site, and gain access to
contents or make them into bots.
Individual fraud and identity theft,
industrial espionage as described above,
and public sector entities for national
security assets.
ICS Threat Agents
THREAT AGENT PROFILE TARGETED ASSETS
Activists and
terrorists
Ideologically motivated entities typically
without the resources to develop exploits
independently but with enough resources to
hire compromised devices from herders or
leverage off-the-shelf exploit “kits.”
Industrial sabotage of assets (physical or
logical), public sector entities, and
government and military for planning,
strategic, or national security secrets.
INCIDENT RESPONSE/VULNERABILITY COORDINATION IN 2014
Collateral Damage
The largest generalized threat to ICS security is related to collateral damage from
systems that have been hi-jacked for the illicit purposes of organized crime and
foreign intelligence.
Why Continuous Security Scan (CSS)
January
Automatic and
manual penetration
testing starts.
February
Pentest finished.
More than 20
vulnerabilities
detected. 3 of
them are critical,
4 high, 10
medium and rest
are low.
March
Remediation process
completed. Critical and
high vulnerabilities are
fixed. Mid and low
vulns are accepted.
Mid - March
Retesting and
confirmation.
Now you are
safe(!)
April
3600 new
vulnerabilities
discovered. 900
of them are high
or critical.
April
5+ fraudulent
domain registered.
May
Millions of e-mails,
passwords leaked,
and hundreds of
them are your
customers or
employees.
May
New applications
and services are
deployed.
June
Are you still safe?
t0
t1
Mid - February
Remediation
process started.
“
”
Network breaches are no longer a matter of “if,”
but “when.”
References
https://ics-cert.us-cert.gov/sites/default/files/Monitors/ICS-CERT_Monitor_Sep2014-Feb2015.pdf
http://www.escortsproject.eu
European Committee for Standardization (Comité Européen de Normalisation);
https://espace.cern.ch/EuroSCSIE/default.aspx
http://sta.jrc.ec.europa.eu/index.php/cip-action-menu?start=10
http://www.first.org
http://www.us-cert.gov/GFIRST
http://www.us-cert.gov/control_systems/pdf/ICS_CERT Factsheet.pdf
http://www.us-cert.gov/control_systems/icsjwg
http://www.iee.org
http://csrc.nist.gov/publications/nistpubs/800-82/SP800-82-final.pdf
http://ieeexplore.ieee.org/iel5/4453837/4453852/04453853.pdf?arnumber=4453853
http://www.qualitylogic.com/Contents/Smart-Grid/Technology/IEEE-1686-2007.aspx
http://grouper.ieee.org/groups/sub/wgc6/documents/drafts/P1711%2020Draft%20203%20202008-08-16.pdf
http://www.thei3p.org
http://csrc.nist.gov/publications/nistpubs/800-82/SP800-82-final.pdf
Critical Infrastructure Protection from Terrorist Attacks

Mais conteúdo relacionado

Mais procurados

CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
PECB
 

Mais procurados (20)

Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centers
 
The Board and Cyber Security
The Board and Cyber SecurityThe Board and Cyber Security
The Board and Cyber Security
 
Vulnerability Assessment
Vulnerability AssessmentVulnerability Assessment
Vulnerability Assessment
 
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
 
The Zero Trust Model of Information Security
The Zero Trust Model of Information Security The Zero Trust Model of Information Security
The Zero Trust Model of Information Security
 
Zero Trust Model
Zero Trust ModelZero Trust Model
Zero Trust Model
 
Cybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.comCybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.com
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Cyber Security Best Practices
Cyber Security Best PracticesCyber Security Best Practices
Cyber Security Best Practices
 
Zero trust in a hybrid architecture
Zero trust in a hybrid architectureZero trust in a hybrid architecture
Zero trust in a hybrid architecture
 
Lessons Learned from the NIST CSF
Lessons Learned from the NIST CSFLessons Learned from the NIST CSF
Lessons Learned from the NIST CSF
 
Cloud Security Strategy by McAfee
Cloud Security Strategy by McAfeeCloud Security Strategy by McAfee
Cloud Security Strategy by McAfee
 
IBM Security Strategy Overview
IBM Security Strategy OverviewIBM Security Strategy Overview
IBM Security Strategy Overview
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
 
Insider threat kill chain
Insider threat   kill chainInsider threat   kill chain
Insider threat kill chain
 
Fundamentals of Information Systems Security Chapter 1
Fundamentals of Information Systems Security Chapter 1Fundamentals of Information Systems Security Chapter 1
Fundamentals of Information Systems Security Chapter 1
 
Cybersecurity 101 - Auditing Cyber Security
Cybersecurity 101 - Auditing Cyber SecurityCybersecurity 101 - Auditing Cyber Security
Cybersecurity 101 - Auditing Cyber Security
 
Cyber Security and Cyber Awareness
Cyber Security and Cyber Awareness Cyber Security and Cyber Awareness
Cyber Security and Cyber Awareness
 
Raising information security awareness
Raising information security awarenessRaising information security awareness
Raising information security awareness
 

Destaque

Güvenlik Sistemlerini Atlatma ve Alınacak Dersler
Güvenlik Sistemlerini Atlatma  ve Alınacak DerslerGüvenlik Sistemlerini Atlatma  ve Alınacak Dersler
Güvenlik Sistemlerini Atlatma ve Alınacak Dersler
BGA Cyber Security
 

Destaque (20)

Güvenli Yazılım Geliştirmede Dosya Yükleme
Güvenli Yazılım Geliştirmede Dosya YüklemeGüvenli Yazılım Geliştirmede Dosya Yükleme
Güvenli Yazılım Geliştirmede Dosya Yükleme
 
İstSec 2015 - Siber Saldırılara Hazırlık için Güvenlik Ürünlerimizi Nasıl Tes...
İstSec 2015 - Siber Saldırılara Hazırlık için Güvenlik Ürünlerimizi Nasıl Tes...İstSec 2015 - Siber Saldırılara Hazırlık için Güvenlik Ürünlerimizi Nasıl Tes...
İstSec 2015 - Siber Saldırılara Hazırlık için Güvenlik Ürünlerimizi Nasıl Tes...
 
IstSec'14 - Burak SADIÇ - Elektrikler Neden Kesildi? SCADA Güvenliği
IstSec'14 - Burak SADIÇ - Elektrikler Neden Kesildi? SCADA GüvenliğiIstSec'14 - Burak SADIÇ - Elektrikler Neden Kesildi? SCADA Güvenliği
IstSec'14 - Burak SADIÇ - Elektrikler Neden Kesildi? SCADA Güvenliği
 
IstSec'14 - Kenan ABDULLAHOĞLU - BitCoin
IstSec'14 - Kenan ABDULLAHOĞLU - BitCoinIstSec'14 - Kenan ABDULLAHOĞLU - BitCoin
IstSec'14 - Kenan ABDULLAHOĞLU - BitCoin
 
BGA BANK Web Güvenlik Testleri Uygulama Kitabı V1
BGA BANK Web Güvenlik Testleri Uygulama Kitabı V1BGA BANK Web Güvenlik Testleri Uygulama Kitabı V1
BGA BANK Web Güvenlik Testleri Uygulama Kitabı V1
 
Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing
 
Web Uygulama Güven(siz)liği
Web Uygulama Güven(siz)liğiWeb Uygulama Güven(siz)liği
Web Uygulama Güven(siz)liği
 
8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team
8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team
8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team
 
Güvenlik Sistemlerini Atlatma ve Alınacak Dersler
Güvenlik Sistemlerini Atlatma  ve Alınacak DerslerGüvenlik Sistemlerini Atlatma  ve Alınacak Dersler
Güvenlik Sistemlerini Atlatma ve Alınacak Dersler
 
BGA SOME/SOC Etkinliği - Kurumsal SOME’ler için SOC Modeli Nasıl Olmalı?
BGA SOME/SOC Etkinliği - Kurumsal SOME’ler için SOC Modeli Nasıl Olmalı?BGA SOME/SOC Etkinliği - Kurumsal SOME’ler için SOC Modeli Nasıl Olmalı?
BGA SOME/SOC Etkinliği - Kurumsal SOME’ler için SOC Modeli Nasıl Olmalı?
 
IstSec'14 - Seyfullah KILIÇ - Sosyal Mühendisilk
IstSec'14 - Seyfullah KILIÇ - Sosyal MühendisilkIstSec'14 - Seyfullah KILIÇ - Sosyal Mühendisilk
IstSec'14 - Seyfullah KILIÇ - Sosyal Mühendisilk
 
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 1, 2, 3
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 1, 2, 3Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 1, 2, 3
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 1, 2, 3
 
PORT TARAMA ve KEŞİF ÇALIŞMALARI
PORT TARAMA ve KEŞİF ÇALIŞMALARI PORT TARAMA ve KEŞİF ÇALIŞMALARI
PORT TARAMA ve KEŞİF ÇALIŞMALARI
 
Yeni Nesil Küresel Savaş: Siber Saldırılar
Yeni Nesil Küresel Savaş: Siber SaldırılarYeni Nesil Küresel Savaş: Siber Saldırılar
Yeni Nesil Küresel Savaş: Siber Saldırılar
 
We explain Experience Design in a few simple steps.
We explain Experience Design in a few simple steps. We explain Experience Design in a few simple steps.
We explain Experience Design in a few simple steps.
 
Güvenli Veri Silme ve Dosya Kurtarma
Güvenli Veri Silme ve Dosya KurtarmaGüvenli Veri Silme ve Dosya Kurtarma
Güvenli Veri Silme ve Dosya Kurtarma
 
Ağ Protokollerine Yönelik Adli Bilişim Analizi
Ağ Protokollerine Yönelik Adli Bilişim AnaliziAğ Protokollerine Yönelik Adli Bilişim Analizi
Ağ Protokollerine Yönelik Adli Bilişim Analizi
 
Beyaz Şapkalı Hacker Eğitimi Yardımcı Ders Notları
Beyaz Şapkalı Hacker Eğitimi Yardımcı Ders NotlarıBeyaz Şapkalı Hacker Eğitimi Yardımcı Ders Notları
Beyaz Şapkalı Hacker Eğitimi Yardımcı Ders Notları
 
10 Things You Didn’t Know About Mobile Email from Litmus & HubSpot
 10 Things You Didn’t Know About Mobile Email from Litmus & HubSpot 10 Things You Didn’t Know About Mobile Email from Litmus & HubSpot
10 Things You Didn’t Know About Mobile Email from Litmus & HubSpot
 
How to Earn the Attention of Today's Buyer
How to Earn the Attention of Today's BuyerHow to Earn the Attention of Today's Buyer
How to Earn the Attention of Today's Buyer
 

Semelhante a Critical Infrastructure Protection from Terrorist Attacks

ICS_WhitePaper_Darktrace
ICS_WhitePaper_DarktraceICS_WhitePaper_Darktrace
ICS_WhitePaper_Darktrace
Austin Eppstein
 
Delve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsDelve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of Things
Frederic Roy-Gobeil, CPA, CGA, M.Tax.
 

Semelhante a Critical Infrastructure Protection from Terrorist Attacks (20)

Darktrace white paper_ics_final
Darktrace white paper_ics_finalDarktrace white paper_ics_final
Darktrace white paper_ics_final
 
ICS_WhitePaper_Darktrace
ICS_WhitePaper_DarktraceICS_WhitePaper_Darktrace
ICS_WhitePaper_Darktrace
 
Top Cyber News Magazine Daniel Ehrenreich
Top Cyber News Magazine Daniel Ehrenreich Top Cyber News Magazine Daniel Ehrenreich
Top Cyber News Magazine Daniel Ehrenreich
 
Cybersecurity for modern industrial systems
Cybersecurity for modern industrial  systemsCybersecurity for modern industrial  systems
Cybersecurity for modern industrial systems
 
Lessons Learned: Protecting Critical Infrastructure from Cyber Attacks
Lessons Learned: Protecting Critical Infrastructure from Cyber AttacksLessons Learned: Protecting Critical Infrastructure from Cyber Attacks
Lessons Learned: Protecting Critical Infrastructure from Cyber Attacks
 
An Internet of Things Reference Architecture
An Internet of Things Reference Architecture An Internet of Things Reference Architecture
An Internet of Things Reference Architecture
 
REPORT USE OF CYBERSECURITY.pptx
REPORT USE OF CYBERSECURITY.pptxREPORT USE OF CYBERSECURITY.pptx
REPORT USE OF CYBERSECURITY.pptx
 
Booz Allen Industrial Cybersecurity Threat Briefing
Booz Allen Industrial Cybersecurity Threat BriefingBooz Allen Industrial Cybersecurity Threat Briefing
Booz Allen Industrial Cybersecurity Threat Briefing
 
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
 
Cyber risks in supply chains
Cyber risks in supply chains Cyber risks in supply chains
Cyber risks in supply chains
 
Ot ics cyberattaques dans les organisations industrielles
Ot ics cyberattaques dans les organisations industrielles Ot ics cyberattaques dans les organisations industrielles
Ot ics cyberattaques dans les organisations industrielles
 
Deep Dive into Operational Technology Security - USCSI®.pdf
Deep Dive into Operational Technology Security - USCSI®.pdfDeep Dive into Operational Technology Security - USCSI®.pdf
Deep Dive into Operational Technology Security - USCSI®.pdf
 
Delve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsDelve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of Things
 
Cybersecurity in the Era of IoT
Cybersecurity in the Era of IoTCybersecurity in the Era of IoT
Cybersecurity in the Era of IoT
 
Secure your Future with IoT Security Testing | Application Security
Secure your Future with IoT Security Testing | Application SecuritySecure your Future with IoT Security Testing | Application Security
Secure your Future with IoT Security Testing | Application Security
 
Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.
 
Cisco Cyber Security Essentials Chapter-1
Cisco Cyber Security Essentials Chapter-1Cisco Cyber Security Essentials Chapter-1
Cisco Cyber Security Essentials Chapter-1
 
All The Things: Security, Privacy & Safety in a World of Connected Devices
All The Things: Security, Privacy & Safety in a World of Connected DevicesAll The Things: Security, Privacy & Safety in a World of Connected Devices
All The Things: Security, Privacy & Safety in a World of Connected Devices
 
Safeguarding the Internet of Things
Safeguarding the Internet of ThingsSafeguarding the Internet of Things
Safeguarding the Internet of Things
 
Domain 7 of CEH Mobile Platform, IoT, and OT Hacking.pptx
Domain 7 of CEH Mobile Platform, IoT, and OT Hacking.pptxDomain 7 of CEH Mobile Platform, IoT, and OT Hacking.pptx
Domain 7 of CEH Mobile Platform, IoT, and OT Hacking.pptx
 

Mais de BGA Cyber Security

Mais de BGA Cyber Security (20)

WEBSOCKET Protokolünün Derinlemesine İncelenmesi
WEBSOCKET Protokolünün Derinlemesine İncelenmesiWEBSOCKET Protokolünün Derinlemesine İncelenmesi
WEBSOCKET Protokolünün Derinlemesine İncelenmesi
 
Tatil Öncesi Güvenlik Kontrol Listesi.pdf
Tatil Öncesi Güvenlik Kontrol Listesi.pdfTatil Öncesi Güvenlik Kontrol Listesi.pdf
Tatil Öncesi Güvenlik Kontrol Listesi.pdf
 
Ücretsiz Bilgi Güvenliği Farkındalık Eğitimi
Ücretsiz Bilgi Güvenliği Farkındalık EğitimiÜcretsiz Bilgi Güvenliği Farkındalık Eğitimi
Ücretsiz Bilgi Güvenliği Farkındalık Eğitimi
 
3. parti firma risklerinden nasıl korunulur?
3. parti firma risklerinden nasıl korunulur?3. parti firma risklerinden nasıl korunulur?
3. parti firma risklerinden nasıl korunulur?
 
Bir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware Saldırıları
Bir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware SaldırılarıBir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware Saldırıları
Bir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware Saldırıları
 
Webinar: Popüler black marketler
Webinar: Popüler black marketlerWebinar: Popüler black marketler
Webinar: Popüler black marketler
 
Webinar: SOC Ekipleri için MITRE ATT&CK Kullanım Senaryoları
Webinar: SOC Ekipleri için MITRE ATT&CK Kullanım SenaryolarıWebinar: SOC Ekipleri için MITRE ATT&CK Kullanım Senaryoları
Webinar: SOC Ekipleri için MITRE ATT&CK Kullanım Senaryoları
 
Açık Kaynak Kodlu Çözümler Kullanarak SOC Yönetimi SOAR & IRM Webinar - 2020
Açık Kaynak Kodlu Çözümler Kullanarak SOC Yönetimi SOAR & IRM Webinar - 2020Açık Kaynak Kodlu Çözümler Kullanarak SOC Yönetimi SOAR & IRM Webinar - 2020
Açık Kaynak Kodlu Çözümler Kullanarak SOC Yönetimi SOAR & IRM Webinar - 2020
 
DNS Protokolüne Yönelik Güncel Saldırı Teknikleri & Çözüm Önerileri
DNS Protokolüne Yönelik Güncel Saldırı Teknikleri & Çözüm ÖnerileriDNS Protokolüne Yönelik Güncel Saldırı Teknikleri & Çözüm Önerileri
DNS Protokolüne Yönelik Güncel Saldırı Teknikleri & Çözüm Önerileri
 
Webinar: Siber Güvenlikte Olgunluk Seviyesini Arttırmak
Webinar: Siber Güvenlikte Olgunluk Seviyesini ArttırmakWebinar: Siber Güvenlikte Olgunluk Seviyesini Arttırmak
Webinar: Siber Güvenlikte Olgunluk Seviyesini Arttırmak
 
Open Source Soc Araçları Eğitimi 2020-II
Open Source Soc Araçları Eğitimi 2020-IIOpen Source Soc Araçları Eğitimi 2020-II
Open Source Soc Araçları Eğitimi 2020-II
 
Webinar Sunumu: Saldırı, Savunma ve Loglama Açısından Konteyner Güvenliği
Webinar Sunumu: Saldırı, Savunma ve Loglama Açısından Konteyner GüvenliğiWebinar Sunumu: Saldırı, Savunma ve Loglama Açısından Konteyner Güvenliği
Webinar Sunumu: Saldırı, Savunma ve Loglama Açısından Konteyner Güvenliği
 
Hacklenmiş Windows Sistem Analizi
Hacklenmiş Windows Sistem AnaliziHacklenmiş Windows Sistem Analizi
Hacklenmiş Windows Sistem Analizi
 
Open Source SOC Kurulumu
Open Source SOC KurulumuOpen Source SOC Kurulumu
Open Source SOC Kurulumu
 
RAKAMLARIN DİLİ İLE 2020 YILI SIZMA TESTLERİ
RAKAMLARIN DİLİ İLE 2020 YILI SIZMA TESTLERİRAKAMLARIN DİLİ İLE 2020 YILI SIZMA TESTLERİ
RAKAMLARIN DİLİ İLE 2020 YILI SIZMA TESTLERİ
 
Siber Fidye 2020 Raporu
Siber Fidye 2020 RaporuSiber Fidye 2020 Raporu
Siber Fidye 2020 Raporu
 
BGA Türkiye Bankacılık Sektörü 1. Çeyrek Phishing Raporu
BGA Türkiye Bankacılık Sektörü 1. Çeyrek Phishing RaporuBGA Türkiye Bankacılık Sektörü 1. Çeyrek Phishing Raporu
BGA Türkiye Bankacılık Sektörü 1. Çeyrek Phishing Raporu
 
SOC Kurulumu ve Yönetimi İçin Açık Kaynak Kodlu Çözümler
SOC Kurulumu ve Yönetimi İçin Açık Kaynak Kodlu ÇözümlerSOC Kurulumu ve Yönetimi İçin Açık Kaynak Kodlu Çözümler
SOC Kurulumu ve Yönetimi İçin Açık Kaynak Kodlu Çözümler
 
Veri Sızıntıları İçinden Bilgi Toplama: Distributed Denial of Secrets
Veri Sızıntıları İçinden Bilgi Toplama: Distributed Denial of SecretsVeri Sızıntıları İçinden Bilgi Toplama: Distributed Denial of Secrets
Veri Sızıntıları İçinden Bilgi Toplama: Distributed Denial of Secrets
 
Aktif Dizin (Active Directory) Güvenlik Testleri - I: Bilgi Toplama
Aktif Dizin (Active Directory) Güvenlik Testleri - I:  Bilgi ToplamaAktif Dizin (Active Directory) Güvenlik Testleri - I:  Bilgi Toplama
Aktif Dizin (Active Directory) Güvenlik Testleri - I: Bilgi Toplama
 

Último

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Último (20)

Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 

Critical Infrastructure Protection from Terrorist Attacks

  • 1. Critical Infrastructure Protection from Terrorist Attacks Candan BOLUKBAS BGA Information Security & Consulting NATO's Centre of Excellence Defense Against Terrorism (COE-DAT)
  • 2. About me Candan BÖLÜKBAŞ • about.me/bolukbas • METU Computer Eng. • CCNA, CCNP, CEH, CAPT, ITIL, MCP, ECSP, ECIH, CHFI • Enterprise Security Services Manager | Whitehat Hacker • 7-year .Net & Obj-C Developer, 5-year Security Analysts • ex Presidency of the Republic of Turkey Network & Security Admin • candan.bolukbas@bga.com.tr • @candanbolukbas BGA Information Security & Consulting
  • 3.
  • 4. Supervisory Control and Data Acquisition (SCADA) “ Process control system (PCS), distributed control system (DCS), and supervisory control and data acquisition (SCADA) are names frequently applied to the systems that control, monitor, and manage large production systems. In 2008, the NIST applied SCADA as industry control systems (ICS), in its landmark publication of NIST 800-82 • Electric Power Generators, • Transportation Systems, • Dams, • Chemical Facilities, • Petrochemical Operations, • Pipelines ”
  • 5. Is Industrial Control System Security Different Than Regular IT Security? Comparing techniques, tools, and terminology, ICS security is not entirely different from current IT security. There are differences, however. These differences largely center around the following principles: • ICS security failures impacts are frequently more severe and immediate. • ICS security can be more difficult to manage: old systems that can’t be patched • Cyber threats to an ICS include myriad additional threat vectors, including non- typical network protocols, commands that cannot be blocked due to safety or production issues • Conventional protections such as antivirus or firewall that may not be able to be utilized • No luxury of development and test environments.
  • 6. ICS Compared to Safety Instrumented Systems ICS includes safety instrumented systems (SIS), which are specifically hardened ICS elements built for high reliability and associated with failing safe. SIS have functional elements contributing substantially to operational safety and risk management, and often share technical architectures and features with more general purpose ICS. SIS are generally designed with a single purpose in mind: avoiding dangerous situations in the production system by stopping or shutting down processes if unsafe conditions develop.
  • 7. What Has Changed in ICS That Raises New Vulnerabilities? “ Recent industrial history has demonstrated that the life cycle of a control system is now between 15 and 30 years. As little as even 15 years ago, network and software security was not a top priority in the control systems environment. 161% increase in vulnerabilities over the prior year! ”
  • 8. So what? “ Some analysts estimated that 20% of all IP-enabled devices in existence today are ICS devices. This number of connected devices (versus people via PC and laptops) is expected to grow dramatically with a compound growth rate of 40% from 2015 to 2020—reaching as much 7 billion devices by that time and completely outnumbering people-oriented connections. ”
  • 9. REQUIREMENT DESCRIPTION Performance ICS are generally time critical; neither delay nor jitter is acceptable. Availability Unexpected outages of systems that control industrial processes are not acceptable. Risk Management For an ICS, human safety and fault tolerance are the primary concerns. Architecture Security Focus For ICS, edge clients need to be carefully protected since they are directly responsible for controlling the end processes. Physical Interaction All security functions integrated into the ICS must be tested to prove that they do not compromise normal ICS functionality. Time-Critical Responses For some ICS, automated response time or system response to human interaction is very critical System Operation Software and hardware applications are more difficult to upgrade in an operational control system network Distinct ICS Security Requirements and Sensitivity
  • 10. ICS Threat Agents THREAT AGENT PROFILE TARGETED ASSETS Professional bot herders Like malware wholesalers. They invest in the development and management of bot herds, and then rent them out to any of the other threat agents. Seek to gain control of devices in order to repurpose them on demand and rent or sell the herd to any and all of the other agents Last year, a family of malware known as BlackEnergy had infected unknown numbers of internet-facing ICS sites. Machines from Siemens, Advantech, and GE had all been compromised.
  • 11.
  • 12. ICS Threat Agents THREAT AGENT PROFILE TARGETED ASSETS Organized Crime Gangs and crime syndicates, engaged in debit and card fraud, now find that chip-based technology is forcing them online for better returns. Personal identity information for identity theft and multiple forms of fraud.
  • 13.
  • 14.
  • 15. ICS Threat Agents THREAT AGENT PROFILE TARGETED ASSETS Industrial espionage Mercenary type entities hired to target specific corporate assets and industries. Intellectual property, financial, and production information, plans, and strategies.
  • 16.
  • 17. ICS Threat Agents THREAT AGENT PROFILE TARGETED ASSETS Foreign intelligence services / nation- states State-sponsored entities, possibly paramilitary, usually operating from identifiable networks or geographic regions, if you can trace them. National secrets, plans, and strategies, and industrial secrets, plans and strategies.
  • 18.
  • 19. ICS Threat Agents THREAT AGENT PROFILE TARGETED ASSETS Spammers Specialize in harvesting legitimate e-mail addresses from sources such as Web sites, blogs, social networks, Web mail providers, and any other possible source. Generate massive lists of addresses, both real and randomized/guessed to send junk e-mail (spam). Individuals who will either buy (semi)legitimate products, submit to fraudulent transactions, identity theft, or pyramid schemes, or fence stolen goods.
  • 20. ICS Threat Agents THREAT AGENT PROFILE TARGETED ASSETS Phishers In close effort with spammers, phishers attempt to attract individual users to Web sites loaded with malicious software in order to compromise the user devices once they connect to a Web site, and gain access to contents or make them into bots. Individual fraud and identity theft, industrial espionage as described above, and public sector entities for national security assets.
  • 21.
  • 22. ICS Threat Agents THREAT AGENT PROFILE TARGETED ASSETS Activists and terrorists Ideologically motivated entities typically without the resources to develop exploits independently but with enough resources to hire compromised devices from herders or leverage off-the-shelf exploit “kits.” Industrial sabotage of assets (physical or logical), public sector entities, and government and military for planning, strategic, or national security secrets.
  • 23.
  • 24.
  • 26. Collateral Damage The largest generalized threat to ICS security is related to collateral damage from systems that have been hi-jacked for the illicit purposes of organized crime and foreign intelligence.
  • 27. Why Continuous Security Scan (CSS) January Automatic and manual penetration testing starts. February Pentest finished. More than 20 vulnerabilities detected. 3 of them are critical, 4 high, 10 medium and rest are low. March Remediation process completed. Critical and high vulnerabilities are fixed. Mid and low vulns are accepted. Mid - March Retesting and confirmation. Now you are safe(!) April 3600 new vulnerabilities discovered. 900 of them are high or critical. April 5+ fraudulent domain registered. May Millions of e-mails, passwords leaked, and hundreds of them are your customers or employees. May New applications and services are deployed. June Are you still safe? t0 t1 Mid - February Remediation process started.
  • 28. “ ” Network breaches are no longer a matter of “if,” but “when.”
  • 29. References https://ics-cert.us-cert.gov/sites/default/files/Monitors/ICS-CERT_Monitor_Sep2014-Feb2015.pdf http://www.escortsproject.eu European Committee for Standardization (Comité Européen de Normalisation); https://espace.cern.ch/EuroSCSIE/default.aspx http://sta.jrc.ec.europa.eu/index.php/cip-action-menu?start=10 http://www.first.org http://www.us-cert.gov/GFIRST http://www.us-cert.gov/control_systems/pdf/ICS_CERT Factsheet.pdf http://www.us-cert.gov/control_systems/icsjwg http://www.iee.org http://csrc.nist.gov/publications/nistpubs/800-82/SP800-82-final.pdf http://ieeexplore.ieee.org/iel5/4453837/4453852/04453853.pdf?arnumber=4453853 http://www.qualitylogic.com/Contents/Smart-Grid/Technology/IEEE-1686-2007.aspx http://grouper.ieee.org/groups/sub/wgc6/documents/drafts/P1711%2020Draft%20203%20202008-08-16.pdf http://www.thei3p.org http://csrc.nist.gov/publications/nistpubs/800-82/SP800-82-final.pdf