SlideShare uma empresa Scribd logo
1 de 28
Chris Sistrunk, PE
Tuning ICS Security Alerts:
©2019 FireEye©2019 FireEye
Remember: Threats and Risks aren’t going away, so they should guide
detection and response goals
 Detection
– Engineering the system: Philosophy and Tuning
 Security alert engineering is similar to ICS alarm engineering
 ISA 18.2 & EEMUA 191 Alarm Management Standards
 NIST SP 800-94 Guide to Intrusion Detection & Prevention Systems
 Response
– Incident response playbooks
– Following the plan
Overview
2
Know your Systems
Knowledge is the most powerful tool
to operate and defend your system.
•
•
•
•
3
©2019 FireEye©2019 FireEye
 S4x19 Sarah Fluchs: Layered Blueprints for OT Security
 S4x19 Nathan Wallace:
Making Power System Cybersecurity
Part of the Engineering Process
Recap: Security Engineering
4
https://www.controlglobal.com/articles/2019
/making-ot-security-engineering-deserve-
its-name
https://www.youtube.com/watch?v=bBjMZnoSYUs
https://www.slideshare.net/NathanWallacePhDCSS
A/s4x19-stage-2-making-power-system-
cybersecurity-part-of-the-engineering-process
©2019 FireEye©2019 FireEye
Problem:
There is little published about ICS security alert management. Asset owners have to
learn by doing things the hard way without a guide.
Theory:
 ICS Alarm management is well-defined
 IT security alert management is well-defined
 ICS security alert management must be engineered
Solution:
Create a reference that combines the key concepts from both philosophies to
empower ICS security teams and asset owners.
ICS Security Alert Management
5
https://twitter.com/_LittleBobby_/status/1211340859091947520
©2019 FireEye©2019 FireEye
ISA 18.2-2016
7
“The primary function within
the alarm system is to notify
operators of abnormal process
conditions or equipment
malfunctions and support the
response.”
NIST SP 800-94
(Feb 2007)
“Intrusion detection is the process of
monitoring the events occurring in a
computer system or network and
analyzing them for signs of possible
incidents, which are violations or
imminent threats of violation of
computer security policies, acceptable
use policies, or standard security
practices.” ISA 18.2-2016
©2019 FireEye©2019 FireEye
ISA 18.2-2016
8
“The primary function within
the alarm system is to notify
operators of abnormal process
conditions or equipment
malfunctions and support the
response.”
NIST SP 800-94
(Feb 2007)
“Intrusion detection is the process of
monitoring the events occurring in a
computer system or network and
analyzing them for signs of possible
incidents, which are violations or
imminent threats of violation of
computer security policies, acceptable
use policies, or standard security
practices.”
Security
Logs
SIEM /
SOC
ISA 18.2-2016
©2019 FireEye©2019 FireEye
Monitor the
network & assets
for malicious
activity, safety,
regulatory, etc
Monitor the process
& assets, KPIs,
safety, regulatory,
etc
Where/what should we collect and detect?
9
You can’t see where
you aren’t looking!
You can’t do
forensics either.
Operations
Engineering Forensics
“Root Cause Analysis”
Digital Forensics
Security
Threats and Risks define goals and ultimately drive your Security Alert Philosophy
©2019 FireEye©2019 FireEye
ISA 18.2
“The philosophy starts with the basic definitions and extends them to operational
definitions. The criteria for alarm prioritization and the definition of alarm classes,
performance metrics, performance limits and reporting requirements are based on
the objectives and principles for alarm systems.”
Alert Philosophy
10
Create/Document ICS Security Alert Philosophy
 Define security operations for ICS
 Define ICS specific alert categories and priorities
 Define and measure metrics
 Align with existing philosophies (IT alert, ICS alarm)
©2019 FireEye©2019 FireEye
Philosophy Checklist – EEMUA 191
11
https://www.eemua.org/Products/Publications/Checklists/EEMUA-alarms-checklist.aspx FREE
alert
alert
alert
IoC, network attack, Sandworm
alert
incident
rule
Engineering
Equipment and
Materials Users
Association
UK based
51 member companies
O&G and Chem
©2019 FireEye©2019 FireEye
Security Alert Management
12
ISA 18.2-2016
©2019 FireEye©2019 FireEye
Security Alert Management
13
Security Ops
Tuning Hunting
ISA 18.2-2016
©2019 FireEye©2019 FireEye
 S4x15 Talk
Recap: Where/what will we detect?
14
©2019 FireEye©2019 FireEye
 Create and Refine reliable IDS rules
 Actively Manage your ICS network sensors
 Tuning is not a new concept to OT
Tuning
Aler
t
Is a critical alert lost in a mountain of nuisance alerts?
15
https://www.automation.com/library/articles-white-papers/alarm-monitoring-
management/keeping-the-peace-and-quiet
©2019 FireEye©2019 FireEye
Reducing Nuisance Alerts
16
Alerts
http://www.mc.uky.edu/kiprc/fire/Residential%20Smoke%20Ala
rm%20Installation.ppt
https://www.chemicalprocessing.com/articles/2018/optimi
ze-alarm-management/
©2019 FireEye©2019 FireEye
 [insert favorite IDS or ICS NSM sensor here]
 You installed it, it is collecting data, but soon…
Examples when you don’t tune
17
 There are 800,000 active security alerts and
baselining feature wasn’t used
– Mesh radios like to change IP addresses: could have
added their MAC’s to the asset list to prevent alerts
 Bro/Zeek by default alerts on every function
code for each ICS protocol
©2019 FireEye©2019 FireEye
Collect them all???
18
https://www.wsj.com/articles/sorry-collectors-nobody-
wants-your-beanie-babies-anymore-1519234039
https://www.csoonline.com/article/3191379/false-positives-still-cause-
alert-fatigue.html
https://www.reuters.com/article/target-breach/target-missed-early-
alert-of-credit-card-data-breach-report-idUSL2N0MA0KF20140313
©2019 FireEye©2019 FireEye
True Positive (TP):
• Reality: A wolf threatened.
• Shepherd said: "Wolf."
• Outcome: Shepherd is a hero.
False Positive (FP):
• Reality: No wolf threatened.
• Shepherd said: "Wolf."
• Outcome: Villagers are angry at shepherd
waking them up.
False Negative (FN):
• Reality: A wolf threatened.
• Shepherd said: "No wolf."
• Outcome: The wolf ate all the sheep.
True Negative (TN):
• Reality: No wolf threatened.
• Shepherd said: "No wolf."
• Outcome: Everyone is fine.
Confusion Matrix
19
Hat tip to @mubix: https://twitter.com/mubix/status/1201923641979654146
Google: https://developers.google.com/machine-learning/crash-course/classification/true-false-positive-negative
©2019 FireEye©2019 FireEye
 S4x19 On-ramp Talk
 Detection is a continuum > use capability you have until you need more
 Don’t overwhelm yourself right off the bat
 Measure your success
Recap: Where do we start?
20
Start small
Use what and who
you already have
©2019 FireEye©2019 FireEye
 SOC analysts > buy donuts for the ICS Engineers & SMEs
– Work together to define the ICS Alert Philosophy
– Use your existing ICS alarm and SOC alert standards as the reference
 If you don’t have them, use ISA 18.2, EEMUA 191, and NIST SP 800-94
 Start with the ICS DMZ firewall or other ingress/egress points
 Choose from existing firewall logs, Windows logs, switch logs – not all
 Tune IDS or ICS NSM sensors (leverage your vendors during install)
 DON’T put ICS Security Alerts on the HMI
 Operators don’t need extra burden > leave it to the SOC analysts
Focus on the Basics
21
©2019 FireEye©2019 FireEye22
©2019 FireEye©2019 FireEye
1. Commodity Malware
– Conficker, Ramnit
2. Credential Compromise
– Ukraine Power Grid, ladder logic change (Aurora)
3. Destructive Attack
– KillDisk, overwriting firmware (Ukraine)
4. “Stop the bleeding” if it’s a serious situation
– Wiper malware (NotPetya) or ransomware spreading
Remediation for each play:
– Restore backups, reset passwords, etc
“RUN IT!”Playbooks and Use Cases
23
©2019 FireEye©2019 FireEye
 Design plays for each phase
 Practice those drills
 Use your players’ strengths
 Exploit their weaknesses
 Finish strong!
Run it!
24
©2019 FireEye©2019 FireEye
Knowledge
is the most powerful tool
Know and harden the network
 Review what you already have (tighten rules, accounts, backups, etc)
 Identify critical assets and ingress/egress points
Know and tune the network visibility
 Review your existing alarm/alert standards
 Philosophy > implementation > monitoring > metrics
Know what to do when an incident occurs
 Review your disaster recovery and incident response plans
 Run it! > Practice your playbooks
25
©2019 FireEye©2019 FireEye
 ISA18.2-2016 Alarm Management Standard > aka IEC 62682
 https://www.isa.org/intech/201606standards/
 ISA-TR18.2.2-2016 Alarm Identification and Rationalization
 https://www.isa.org/intech-plus/2017/november/beyond-alarm-management/
 https://www.rockwellautomation.com/resources/downloads/rockwellautomation/pdf/events/a
utomation-fair/2011/psug/afpsug11_ed16.pdf - excellent
 https://en.wikipedia.org/wiki/Alarm_management
 https://www.isa.org/standards-and-publications/isa-publications/intech-magazine/white-
papers/pas-understanding-and-applying-ansi-isa-18-2-alarm-management-standard/
 https://www.automation.com/library/articles-white-papers/alarm-monitoring-
management/keeping-the-peace-and-quiet
 EEMUA Publication 191 Alarm systems - a guide to design, management and procurement
 https://www.eemua.org/Products/Publications/Print/EEMUA-Publication-191.aspx
 The Alarm Management Handbook, 2nd Ed., Hollifield and Habibi, PAS Inc. 2010.
ReferencesICS Alarm Management
26
©2019 FireEye©2019 FireEye
 NIST SP 800-94, Guide to Intrusion Detection and Prevention Systems (IDPS)
 https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-94.pdf
– Tuning, 2-3, 3-3, 3-4, 4-11, 5-10, 6-5, 7-6
 https://securityonion.readthedocs.io/en/latest/tuning.html
 https://securityonion.readthedocs.io/en/latest/alerts.html
 https://www.zeek.org/current/slides/2016_educause_configuration_and_tuning.pdf
 https://developers.google.com/machine-learning/crash-course/classification/true-false-
positive-negative
 Applied Network Security Monitoring: Collection, Detection, and Analysis. Sanders and Smith.
Syngress, 2013.
Security Engineering
 https://www.controlglobal.com/articles/2019/making-ot-security-engineering-deserve-its-
name
ReferencesSecurity Alert Management
27
Thank you!
chris.sistrunk@mandiant.com

Mais conteúdo relacionado

Mais procurados

OT Security - h-c0n 2020
OT Security - h-c0n 2020OT Security - h-c0n 2020
OT Security - h-c0n 2020Jose Palanco
 
Introduction to Tenable
Introduction to TenableIntroduction to Tenable
Introduction to TenableBharat Jindal
 
Security champions v1.0
Security champions v1.0Security champions v1.0
Security champions v1.0Dinis Cruz
 
Enterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityEnterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityThe Open Group SA
 
Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM AlienVault
 
Best Practices for Certificate Management
Best Practices for Certificate ManagementBest Practices for Certificate Management
Best Practices for Certificate ManagementAppViewX
 
Identity & access management
Identity & access managementIdentity & access management
Identity & access managementVandana Verma
 
WEB ve MOBİL SIZMA TESTLERİ
WEB ve MOBİL SIZMA TESTLERİ WEB ve MOBİL SIZMA TESTLERİ
WEB ve MOBİL SIZMA TESTLERİ BGA Cyber Security
 
The Six Stages of Incident Response
The Six Stages of Incident Response The Six Stages of Incident Response
The Six Stages of Incident Response Darren Pauli
 
Active Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldActive Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldDigital Bond
 
CyberSecurity Portfolio Management
CyberSecurity Portfolio ManagementCyberSecurity Portfolio Management
CyberSecurity Portfolio ManagementPriyanka Aash
 
Carlos García - Pentesting Active Directory Forests [rooted2019]
Carlos García - Pentesting Active Directory Forests [rooted2019]Carlos García - Pentesting Active Directory Forests [rooted2019]
Carlos García - Pentesting Active Directory Forests [rooted2019]RootedCON
 
BSidesAugusta ICS SCADA Defense
BSidesAugusta ICS SCADA DefenseBSidesAugusta ICS SCADA Defense
BSidesAugusta ICS SCADA DefenseChris Sistrunk
 
2021/0/15 - Solarwinds supply chain attack: why we should take it sereously
2021/0/15 - Solarwinds supply chain attack: why we should take it sereously2021/0/15 - Solarwinds supply chain attack: why we should take it sereously
2021/0/15 - Solarwinds supply chain attack: why we should take it sereouslySirris
 
Mobil Uygulama Güvenlik Testlerinde Sertifika Sabitleme Özelliğinin Atlatılması
Mobil Uygulama Güvenlik Testlerinde Sertifika Sabitleme Özelliğinin AtlatılmasıMobil Uygulama Güvenlik Testlerinde Sertifika Sabitleme Özelliğinin Atlatılması
Mobil Uygulama Güvenlik Testlerinde Sertifika Sabitleme Özelliğinin AtlatılmasıBGA Cyber Security
 
Hacker Halted 2016 - How to get into ICS security
Hacker Halted 2016 - How to get into ICS securityHacker Halted 2016 - How to get into ICS security
Hacker Halted 2016 - How to get into ICS securityChris Sistrunk
 
Next Generation War: EDR vs RED TEAM
Next Generation War: EDR vs RED TEAMNext Generation War: EDR vs RED TEAM
Next Generation War: EDR vs RED TEAMBGA Cyber Security
 

Mais procurados (20)

ICS security
ICS securityICS security
ICS security
 
OT Security - h-c0n 2020
OT Security - h-c0n 2020OT Security - h-c0n 2020
OT Security - h-c0n 2020
 
Introduction to Tenable
Introduction to TenableIntroduction to Tenable
Introduction to Tenable
 
Security champions v1.0
Security champions v1.0Security champions v1.0
Security champions v1.0
 
Enterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityEnterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber Security
 
Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM
 
Best Practices for Certificate Management
Best Practices for Certificate ManagementBest Practices for Certificate Management
Best Practices for Certificate Management
 
Identity & access management
Identity & access managementIdentity & access management
Identity & access management
 
WEB ve MOBİL SIZMA TESTLERİ
WEB ve MOBİL SIZMA TESTLERİ WEB ve MOBİL SIZMA TESTLERİ
WEB ve MOBİL SIZMA TESTLERİ
 
The Six Stages of Incident Response
The Six Stages of Incident Response The Six Stages of Incident Response
The Six Stages of Incident Response
 
Active Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldActive Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The Field
 
CyberSecurity Portfolio Management
CyberSecurity Portfolio ManagementCyberSecurity Portfolio Management
CyberSecurity Portfolio Management
 
THOR Apt Scanner
THOR Apt ScannerTHOR Apt Scanner
THOR Apt Scanner
 
Carlos García - Pentesting Active Directory Forests [rooted2019]
Carlos García - Pentesting Active Directory Forests [rooted2019]Carlos García - Pentesting Active Directory Forests [rooted2019]
Carlos García - Pentesting Active Directory Forests [rooted2019]
 
BSidesAugusta ICS SCADA Defense
BSidesAugusta ICS SCADA DefenseBSidesAugusta ICS SCADA Defense
BSidesAugusta ICS SCADA Defense
 
2021/0/15 - Solarwinds supply chain attack: why we should take it sereously
2021/0/15 - Solarwinds supply chain attack: why we should take it sereously2021/0/15 - Solarwinds supply chain attack: why we should take it sereously
2021/0/15 - Solarwinds supply chain attack: why we should take it sereously
 
What is SASE
What is SASEWhat is SASE
What is SASE
 
Mobil Uygulama Güvenlik Testlerinde Sertifika Sabitleme Özelliğinin Atlatılması
Mobil Uygulama Güvenlik Testlerinde Sertifika Sabitleme Özelliğinin AtlatılmasıMobil Uygulama Güvenlik Testlerinde Sertifika Sabitleme Özelliğinin Atlatılması
Mobil Uygulama Güvenlik Testlerinde Sertifika Sabitleme Özelliğinin Atlatılması
 
Hacker Halted 2016 - How to get into ICS security
Hacker Halted 2016 - How to get into ICS securityHacker Halted 2016 - How to get into ICS security
Hacker Halted 2016 - How to get into ICS security
 
Next Generation War: EDR vs RED TEAM
Next Generation War: EDR vs RED TEAMNext Generation War: EDR vs RED TEAM
Next Generation War: EDR vs RED TEAM
 

Semelhante a S4x20 - Tuning ICS Security Alerts: An Alarm Management Approach

A Diet of Poisoned Fruit: Designing Implants & OT Payloads for ICS Embedded D...
A Diet of Poisoned Fruit: Designing Implants & OT Payloadsfor ICS Embedded D...A Diet of Poisoned Fruit: Designing Implants & OT Payloadsfor ICS Embedded D...
A Diet of Poisoned Fruit: Designing Implants & OT Payloads for ICS Embedded D...Marina Krotofil
 
Journey to the Center of Security Operations
Journey to the Center of Security OperationsJourney to the Center of Security Operations
Journey to the Center of Security Operations♟Sergej Epp
 
PaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPrime Infoserv
 
What’s the State of Your Endpoint Security?
What’s the State of Your    Endpoint Security?What’s the State of Your    Endpoint Security?
What’s the State of Your Endpoint Security?IBM Security
 
Automation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsAutomation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsIBM Security
 
Scrapping for Pennies: How to implement security without a budget
Scrapping for Pennies: How to implement security without a budgetScrapping for Pennies: How to implement security without a budget
Scrapping for Pennies: How to implement security without a budgetRyan Wisniewski
 
Cybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond ComplianceCybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond ComplianceEnergySec
 
Three Networks, Different Risks - IT, OT and Engineering
Three Networks, Different Risks - IT, OT and EngineeringThree Networks, Different Risks - IT, OT and Engineering
Three Networks, Different Risks - IT, OT and EngineeringWaterfall Security Solutions
 
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec
 
MITRE-Module 5 Slides.pdf
MITRE-Module 5 Slides.pdfMITRE-Module 5 Slides.pdf
MITRE-Module 5 Slides.pdfReZa AdineH
 
ICS case studies v2
ICS case studies v2ICS case studies v2
ICS case studies v2Nguyen Binh
 
Cyfirma is launching its proprietary cyber intelligence analytics platform ca...
Cyfirma is launching its proprietary cyber intelligence analytics platform ca...Cyfirma is launching its proprietary cyber intelligence analytics platform ca...
Cyfirma is launching its proprietary cyber intelligence analytics platform ca...CYFIRMA
 
IRJET- Minimize Phishing Attacks: Securing Spear Attacks
IRJET- Minimize Phishing Attacks: Securing Spear AttacksIRJET- Minimize Phishing Attacks: Securing Spear Attacks
IRJET- Minimize Phishing Attacks: Securing Spear AttacksIRJET Journal
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSplunk
 
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec
 
Cyber Threat 2019 NCSC-SANS London Conference - Mandiant Grab Bag of Attacker...
Cyber Threat 2019 NCSC-SANS London Conference - Mandiant Grab Bag of Attacker...Cyber Threat 2019 NCSC-SANS London Conference - Mandiant Grab Bag of Attacker...
Cyber Threat 2019 NCSC-SANS London Conference - Mandiant Grab Bag of Attacker...MitchellClarke14
 

Semelhante a S4x20 - Tuning ICS Security Alerts: An Alarm Management Approach (20)

A Diet of Poisoned Fruit: Designing Implants & OT Payloads for ICS Embedded D...
A Diet of Poisoned Fruit: Designing Implants & OT Payloadsfor ICS Embedded D...A Diet of Poisoned Fruit: Designing Implants & OT Payloadsfor ICS Embedded D...
A Diet of Poisoned Fruit: Designing Implants & OT Payloads for ICS Embedded D...
 
Journey to the Center of Security Operations
Journey to the Center of Security OperationsJourney to the Center of Security Operations
Journey to the Center of Security Operations
 
PaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPaloAlto Enterprise Security Solution
PaloAlto Enterprise Security Solution
 
What’s the State of Your Endpoint Security?
What’s the State of Your    Endpoint Security?What’s the State of Your    Endpoint Security?
What’s the State of Your Endpoint Security?
 
Automation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsAutomation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOps
 
Scrapping for Pennies: How to implement security without a budget
Scrapping for Pennies: How to implement security without a budgetScrapping for Pennies: How to implement security without a budget
Scrapping for Pennies: How to implement security without a budget
 
Cybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond ComplianceCybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond Compliance
 
Three Networks, Different Risks - IT, OT and Engineering
Three Networks, Different Risks - IT, OT and EngineeringThree Networks, Different Risks - IT, OT and Engineering
Three Networks, Different Risks - IT, OT and Engineering
 
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
 
Emerging Trends in Application Security
Emerging Trends in Application Security Emerging Trends in Application Security
Emerging Trends in Application Security
 
CA_Module_2.pdf
CA_Module_2.pdfCA_Module_2.pdf
CA_Module_2.pdf
 
Move Inn Estates Case Study
Move Inn Estates Case StudyMove Inn Estates Case Study
Move Inn Estates Case Study
 
MITRE-Module 5 Slides.pdf
MITRE-Module 5 Slides.pdfMITRE-Module 5 Slides.pdf
MITRE-Module 5 Slides.pdf
 
ICS case studies v2
ICS case studies v2ICS case studies v2
ICS case studies v2
 
Cyfirma is launching its proprietary cyber intelligence analytics platform ca...
Cyfirma is launching its proprietary cyber intelligence analytics platform ca...Cyfirma is launching its proprietary cyber intelligence analytics platform ca...
Cyfirma is launching its proprietary cyber intelligence analytics platform ca...
 
IRJET- Minimize Phishing Attacks: Securing Spear Attacks
IRJET- Minimize Phishing Attacks: Securing Spear AttacksIRJET- Minimize Phishing Attacks: Securing Spear Attacks
IRJET- Minimize Phishing Attacks: Securing Spear Attacks
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
 
Cyber Threat 2019 NCSC-SANS London Conference - Mandiant Grab Bag of Attacker...
Cyber Threat 2019 NCSC-SANS London Conference - Mandiant Grab Bag of Attacker...Cyber Threat 2019 NCSC-SANS London Conference - Mandiant Grab Bag of Attacker...
Cyber Threat 2019 NCSC-SANS London Conference - Mandiant Grab Bag of Attacker...
 
ENSA_Module_3.pptx
ENSA_Module_3.pptxENSA_Module_3.pptx
ENSA_Module_3.pptx
 

Mais de Chris Sistrunk

Proactive Approach to OT incident response - HOUSECCON 2023
Proactive Approach to OT incident response - HOUSECCON 2023Proactive Approach to OT incident response - HOUSECCON 2023
Proactive Approach to OT incident response - HOUSECCON 2023Chris Sistrunk
 
BSidesHSV 2020 - Keynote - 2030: The Next Decade
BSidesHSV 2020 - Keynote - 2030: The Next DecadeBSidesHSV 2020 - Keynote - 2030: The Next Decade
BSidesHSV 2020 - Keynote - 2030: The Next DecadeChris Sistrunk
 
Derbycon 8 - We Are the Artillery: Using Google Fu to Take Down the Grid
Derbycon 8 - We Are the Artillery: Using Google Fu to Take Down the GridDerbycon 8 - We Are the Artillery: Using Google Fu to Take Down the Grid
Derbycon 8 - We Are the Artillery: Using Google Fu to Take Down the GridChris Sistrunk
 
BSidesJackson 2017 - Chris Sistrunk - Keynote
BSidesJackson 2017 - Chris Sistrunk - KeynoteBSidesJackson 2017 - Chris Sistrunk - Keynote
BSidesJackson 2017 - Chris Sistrunk - KeynoteChris Sistrunk
 
Advanced Persistent Dads - Threat Analysis
Advanced Persistent Dads - Threat AnalysisAdvanced Persistent Dads - Threat Analysis
Advanced Persistent Dads - Threat AnalysisChris Sistrunk
 
RSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS SecurityRSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS SecurityChris Sistrunk
 
BSidesAugusta 2015 - How to get into ICS security
BSidesAugusta 2015 - How to get into ICS securityBSidesAugusta 2015 - How to get into ICS security
BSidesAugusta 2015 - How to get into ICS securityChris Sistrunk
 
Master Serial Killer - DEF CON 22 - ICS Village
Master Serial Killer - DEF CON 22 - ICS VillageMaster Serial Killer - DEF CON 22 - ICS Village
Master Serial Killer - DEF CON 22 - ICS VillageChris Sistrunk
 
Protecting Your DNP3 Networks
Protecting Your DNP3 NetworksProtecting Your DNP3 Networks
Protecting Your DNP3 NetworksChris Sistrunk
 

Mais de Chris Sistrunk (10)

Proactive Approach to OT incident response - HOUSECCON 2023
Proactive Approach to OT incident response - HOUSECCON 2023Proactive Approach to OT incident response - HOUSECCON 2023
Proactive Approach to OT incident response - HOUSECCON 2023
 
BSidesHSV 2020 - Keynote - 2030: The Next Decade
BSidesHSV 2020 - Keynote - 2030: The Next DecadeBSidesHSV 2020 - Keynote - 2030: The Next Decade
BSidesHSV 2020 - Keynote - 2030: The Next Decade
 
Derbycon 8 - We Are the Artillery: Using Google Fu to Take Down the Grid
Derbycon 8 - We Are the Artillery: Using Google Fu to Take Down the GridDerbycon 8 - We Are the Artillery: Using Google Fu to Take Down the Grid
Derbycon 8 - We Are the Artillery: Using Google Fu to Take Down the Grid
 
BSidesJackson 2017 - Chris Sistrunk - Keynote
BSidesJackson 2017 - Chris Sistrunk - KeynoteBSidesJackson 2017 - Chris Sistrunk - Keynote
BSidesJackson 2017 - Chris Sistrunk - Keynote
 
Advanced Persistent Dads - Threat Analysis
Advanced Persistent Dads - Threat AnalysisAdvanced Persistent Dads - Threat Analysis
Advanced Persistent Dads - Threat Analysis
 
RSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS SecurityRSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS Security
 
BSidesAugusta 2015 - How to get into ICS security
BSidesAugusta 2015 - How to get into ICS securityBSidesAugusta 2015 - How to get into ICS security
BSidesAugusta 2015 - How to get into ICS security
 
Dolla Dolla Bump Key
Dolla Dolla Bump KeyDolla Dolla Bump Key
Dolla Dolla Bump Key
 
Master Serial Killer - DEF CON 22 - ICS Village
Master Serial Killer - DEF CON 22 - ICS VillageMaster Serial Killer - DEF CON 22 - ICS Village
Master Serial Killer - DEF CON 22 - ICS Village
 
Protecting Your DNP3 Networks
Protecting Your DNP3 NetworksProtecting Your DNP3 Networks
Protecting Your DNP3 Networks
 

Último

XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXssuser89054b
 
Generative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPTGenerative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPTbhaskargani46
 
Unit 1 - Soil Classification and Compaction.pdf
Unit 1 - Soil Classification and Compaction.pdfUnit 1 - Soil Classification and Compaction.pdf
Unit 1 - Soil Classification and Compaction.pdfRagavanV2
 
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...ranjana rawat
 
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...Call Girls in Nagpur High Profile
 
Online banking management system project.pdf
Online banking management system project.pdfOnline banking management system project.pdf
Online banking management system project.pdfKamal Acharya
 
Thermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.pptThermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.pptDineshKumar4165
 
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...Call Girls in Nagpur High Profile
 
Java Programming :Event Handling(Types of Events)
Java Programming :Event Handling(Types of Events)Java Programming :Event Handling(Types of Events)
Java Programming :Event Handling(Types of Events)simmis5
 
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptxBSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptxfenichawla
 
notes on Evolution Of Analytic Scalability.ppt
notes on Evolution Of Analytic Scalability.pptnotes on Evolution Of Analytic Scalability.ppt
notes on Evolution Of Analytic Scalability.pptMsecMca
 
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Bookingdharasingh5698
 
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordCCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordAsst.prof M.Gokilavani
 
University management System project report..pdf
University management System project report..pdfUniversity management System project report..pdf
University management System project report..pdfKamal Acharya
 

Último (20)

XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
 
(INDIRA) Call Girl Bhosari Call Now 8617697112 Bhosari Escorts 24x7
(INDIRA) Call Girl Bhosari Call Now 8617697112 Bhosari Escorts 24x7(INDIRA) Call Girl Bhosari Call Now 8617697112 Bhosari Escorts 24x7
(INDIRA) Call Girl Bhosari Call Now 8617697112 Bhosari Escorts 24x7
 
Generative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPTGenerative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPT
 
Unit 1 - Soil Classification and Compaction.pdf
Unit 1 - Soil Classification and Compaction.pdfUnit 1 - Soil Classification and Compaction.pdf
Unit 1 - Soil Classification and Compaction.pdf
 
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
 
Roadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and RoutesRoadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and Routes
 
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
 
Online banking management system project.pdf
Online banking management system project.pdfOnline banking management system project.pdf
Online banking management system project.pdf
 
Thermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.pptThermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.ppt
 
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
 
Java Programming :Event Handling(Types of Events)
Java Programming :Event Handling(Types of Events)Java Programming :Event Handling(Types of Events)
Java Programming :Event Handling(Types of Events)
 
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
 
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptxBSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
 
notes on Evolution Of Analytic Scalability.ppt
notes on Evolution Of Analytic Scalability.pptnotes on Evolution Of Analytic Scalability.ppt
notes on Evolution Of Analytic Scalability.ppt
 
(INDIRA) Call Girl Meerut Call Now 8617697112 Meerut Escorts 24x7
(INDIRA) Call Girl Meerut Call Now 8617697112 Meerut Escorts 24x7(INDIRA) Call Girl Meerut Call Now 8617697112 Meerut Escorts 24x7
(INDIRA) Call Girl Meerut Call Now 8617697112 Meerut Escorts 24x7
 
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
 
Call Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
 
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordCCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
 
Water Industry Process Automation & Control Monthly - April 2024
Water Industry Process Automation & Control Monthly - April 2024Water Industry Process Automation & Control Monthly - April 2024
Water Industry Process Automation & Control Monthly - April 2024
 
University management System project report..pdf
University management System project report..pdfUniversity management System project report..pdf
University management System project report..pdf
 

S4x20 - Tuning ICS Security Alerts: An Alarm Management Approach

  • 1. Chris Sistrunk, PE Tuning ICS Security Alerts:
  • 2. ©2019 FireEye©2019 FireEye Remember: Threats and Risks aren’t going away, so they should guide detection and response goals  Detection – Engineering the system: Philosophy and Tuning  Security alert engineering is similar to ICS alarm engineering  ISA 18.2 & EEMUA 191 Alarm Management Standards  NIST SP 800-94 Guide to Intrusion Detection & Prevention Systems  Response – Incident response playbooks – Following the plan Overview 2
  • 3. Know your Systems Knowledge is the most powerful tool to operate and defend your system. • • • • 3
  • 4. ©2019 FireEye©2019 FireEye  S4x19 Sarah Fluchs: Layered Blueprints for OT Security  S4x19 Nathan Wallace: Making Power System Cybersecurity Part of the Engineering Process Recap: Security Engineering 4 https://www.controlglobal.com/articles/2019 /making-ot-security-engineering-deserve- its-name https://www.youtube.com/watch?v=bBjMZnoSYUs https://www.slideshare.net/NathanWallacePhDCSS A/s4x19-stage-2-making-power-system- cybersecurity-part-of-the-engineering-process
  • 5. ©2019 FireEye©2019 FireEye Problem: There is little published about ICS security alert management. Asset owners have to learn by doing things the hard way without a guide. Theory:  ICS Alarm management is well-defined  IT security alert management is well-defined  ICS security alert management must be engineered Solution: Create a reference that combines the key concepts from both philosophies to empower ICS security teams and asset owners. ICS Security Alert Management 5
  • 7. ©2019 FireEye©2019 FireEye ISA 18.2-2016 7 “The primary function within the alarm system is to notify operators of abnormal process conditions or equipment malfunctions and support the response.” NIST SP 800-94 (Feb 2007) “Intrusion detection is the process of monitoring the events occurring in a computer system or network and analyzing them for signs of possible incidents, which are violations or imminent threats of violation of computer security policies, acceptable use policies, or standard security practices.” ISA 18.2-2016
  • 8. ©2019 FireEye©2019 FireEye ISA 18.2-2016 8 “The primary function within the alarm system is to notify operators of abnormal process conditions or equipment malfunctions and support the response.” NIST SP 800-94 (Feb 2007) “Intrusion detection is the process of monitoring the events occurring in a computer system or network and analyzing them for signs of possible incidents, which are violations or imminent threats of violation of computer security policies, acceptable use policies, or standard security practices.” Security Logs SIEM / SOC ISA 18.2-2016
  • 9. ©2019 FireEye©2019 FireEye Monitor the network & assets for malicious activity, safety, regulatory, etc Monitor the process & assets, KPIs, safety, regulatory, etc Where/what should we collect and detect? 9 You can’t see where you aren’t looking! You can’t do forensics either. Operations Engineering Forensics “Root Cause Analysis” Digital Forensics Security Threats and Risks define goals and ultimately drive your Security Alert Philosophy
  • 10. ©2019 FireEye©2019 FireEye ISA 18.2 “The philosophy starts with the basic definitions and extends them to operational definitions. The criteria for alarm prioritization and the definition of alarm classes, performance metrics, performance limits and reporting requirements are based on the objectives and principles for alarm systems.” Alert Philosophy 10 Create/Document ICS Security Alert Philosophy  Define security operations for ICS  Define ICS specific alert categories and priorities  Define and measure metrics  Align with existing philosophies (IT alert, ICS alarm)
  • 11. ©2019 FireEye©2019 FireEye Philosophy Checklist – EEMUA 191 11 https://www.eemua.org/Products/Publications/Checklists/EEMUA-alarms-checklist.aspx FREE alert alert alert IoC, network attack, Sandworm alert incident rule Engineering Equipment and Materials Users Association UK based 51 member companies O&G and Chem
  • 12. ©2019 FireEye©2019 FireEye Security Alert Management 12 ISA 18.2-2016
  • 13. ©2019 FireEye©2019 FireEye Security Alert Management 13 Security Ops Tuning Hunting ISA 18.2-2016
  • 14. ©2019 FireEye©2019 FireEye  S4x15 Talk Recap: Where/what will we detect? 14
  • 15. ©2019 FireEye©2019 FireEye  Create and Refine reliable IDS rules  Actively Manage your ICS network sensors  Tuning is not a new concept to OT Tuning Aler t Is a critical alert lost in a mountain of nuisance alerts? 15 https://www.automation.com/library/articles-white-papers/alarm-monitoring- management/keeping-the-peace-and-quiet
  • 16. ©2019 FireEye©2019 FireEye Reducing Nuisance Alerts 16 Alerts http://www.mc.uky.edu/kiprc/fire/Residential%20Smoke%20Ala rm%20Installation.ppt https://www.chemicalprocessing.com/articles/2018/optimi ze-alarm-management/
  • 17. ©2019 FireEye©2019 FireEye  [insert favorite IDS or ICS NSM sensor here]  You installed it, it is collecting data, but soon… Examples when you don’t tune 17  There are 800,000 active security alerts and baselining feature wasn’t used – Mesh radios like to change IP addresses: could have added their MAC’s to the asset list to prevent alerts  Bro/Zeek by default alerts on every function code for each ICS protocol
  • 18. ©2019 FireEye©2019 FireEye Collect them all??? 18 https://www.wsj.com/articles/sorry-collectors-nobody- wants-your-beanie-babies-anymore-1519234039 https://www.csoonline.com/article/3191379/false-positives-still-cause- alert-fatigue.html https://www.reuters.com/article/target-breach/target-missed-early- alert-of-credit-card-data-breach-report-idUSL2N0MA0KF20140313
  • 19. ©2019 FireEye©2019 FireEye True Positive (TP): • Reality: A wolf threatened. • Shepherd said: "Wolf." • Outcome: Shepherd is a hero. False Positive (FP): • Reality: No wolf threatened. • Shepherd said: "Wolf." • Outcome: Villagers are angry at shepherd waking them up. False Negative (FN): • Reality: A wolf threatened. • Shepherd said: "No wolf." • Outcome: The wolf ate all the sheep. True Negative (TN): • Reality: No wolf threatened. • Shepherd said: "No wolf." • Outcome: Everyone is fine. Confusion Matrix 19 Hat tip to @mubix: https://twitter.com/mubix/status/1201923641979654146 Google: https://developers.google.com/machine-learning/crash-course/classification/true-false-positive-negative
  • 20. ©2019 FireEye©2019 FireEye  S4x19 On-ramp Talk  Detection is a continuum > use capability you have until you need more  Don’t overwhelm yourself right off the bat  Measure your success Recap: Where do we start? 20 Start small Use what and who you already have
  • 21. ©2019 FireEye©2019 FireEye  SOC analysts > buy donuts for the ICS Engineers & SMEs – Work together to define the ICS Alert Philosophy – Use your existing ICS alarm and SOC alert standards as the reference  If you don’t have them, use ISA 18.2, EEMUA 191, and NIST SP 800-94  Start with the ICS DMZ firewall or other ingress/egress points  Choose from existing firewall logs, Windows logs, switch logs – not all  Tune IDS or ICS NSM sensors (leverage your vendors during install)  DON’T put ICS Security Alerts on the HMI  Operators don’t need extra burden > leave it to the SOC analysts Focus on the Basics 21
  • 23. ©2019 FireEye©2019 FireEye 1. Commodity Malware – Conficker, Ramnit 2. Credential Compromise – Ukraine Power Grid, ladder logic change (Aurora) 3. Destructive Attack – KillDisk, overwriting firmware (Ukraine) 4. “Stop the bleeding” if it’s a serious situation – Wiper malware (NotPetya) or ransomware spreading Remediation for each play: – Restore backups, reset passwords, etc “RUN IT!”Playbooks and Use Cases 23
  • 24. ©2019 FireEye©2019 FireEye  Design plays for each phase  Practice those drills  Use your players’ strengths  Exploit their weaknesses  Finish strong! Run it! 24
  • 25. ©2019 FireEye©2019 FireEye Knowledge is the most powerful tool Know and harden the network  Review what you already have (tighten rules, accounts, backups, etc)  Identify critical assets and ingress/egress points Know and tune the network visibility  Review your existing alarm/alert standards  Philosophy > implementation > monitoring > metrics Know what to do when an incident occurs  Review your disaster recovery and incident response plans  Run it! > Practice your playbooks 25
  • 26. ©2019 FireEye©2019 FireEye  ISA18.2-2016 Alarm Management Standard > aka IEC 62682  https://www.isa.org/intech/201606standards/  ISA-TR18.2.2-2016 Alarm Identification and Rationalization  https://www.isa.org/intech-plus/2017/november/beyond-alarm-management/  https://www.rockwellautomation.com/resources/downloads/rockwellautomation/pdf/events/a utomation-fair/2011/psug/afpsug11_ed16.pdf - excellent  https://en.wikipedia.org/wiki/Alarm_management  https://www.isa.org/standards-and-publications/isa-publications/intech-magazine/white- papers/pas-understanding-and-applying-ansi-isa-18-2-alarm-management-standard/  https://www.automation.com/library/articles-white-papers/alarm-monitoring- management/keeping-the-peace-and-quiet  EEMUA Publication 191 Alarm systems - a guide to design, management and procurement  https://www.eemua.org/Products/Publications/Print/EEMUA-Publication-191.aspx  The Alarm Management Handbook, 2nd Ed., Hollifield and Habibi, PAS Inc. 2010. ReferencesICS Alarm Management 26
  • 27. ©2019 FireEye©2019 FireEye  NIST SP 800-94, Guide to Intrusion Detection and Prevention Systems (IDPS)  https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-94.pdf – Tuning, 2-3, 3-3, 3-4, 4-11, 5-10, 6-5, 7-6  https://securityonion.readthedocs.io/en/latest/tuning.html  https://securityonion.readthedocs.io/en/latest/alerts.html  https://www.zeek.org/current/slides/2016_educause_configuration_and_tuning.pdf  https://developers.google.com/machine-learning/crash-course/classification/true-false- positive-negative  Applied Network Security Monitoring: Collection, Detection, and Analysis. Sanders and Smith. Syngress, 2013. Security Engineering  https://www.controlglobal.com/articles/2019/making-ot-security-engineering-deserve-its- name ReferencesSecurity Alert Management 27

Notas do Editor

  1. The main focus of this talk is to cover ICS Security Alert Tuning I won’t get into the details about ICS threats as they should be ICS Security 101 by now…and the latest threats have been talked about in other S4x20 talks Main point: Nothing is new under the sun! No need to reinvent the wheel here… But this is important to document because there are not a lot of talks or articles about how to tune ICS NSM tools and alerts. There are articles and standards for engineering ICS alarms (ISA 18.2 standard, EEMUA 191) and for tuning traditional IT NSM systems (NIST SP 800-94), BUT not something that blends both concepts I will show you the similarities from ISA 18.2 and 800-94 and flesh out an OT NSM Security Alert Engineering method Lastly, I will cover the importance of using Security Alert Engineering with your OT Incident Response
  2. Continuously ask yourself these questions
  3. Security Engineering is a relatively new and fast-growing segment of ICS Engineering. These referenced talks cover some of these concepts…and my talk on security alert engineering expands this research.
  4. What are these Goals that little bobby is talking about? ICS visibility to ICS Security visibility end goals + response playbooks / use cases = Security Alert Engineering What drives that whole process? The philosophy!
  5. Operations and Security have different and overlapping goals for monitoring Where you get visibility depends on your network, what the critical assets are, and the ingress/egress points are You should also study past ICS attacks and how they map to the attack lifecycle
  6. Can we modify existing engineering alarm philosophies to dovetail with our SOC analysts alert philosophies for ICS? EEMUA 191 standard is not free but the philosophy checklist is free to download
  7. Philosophy drives the whole process…whether adding a new alert or revising an existing alert.
  8. Philosophy drives the whole process…whether adding a new alert or revising an existing alert.
  9. With regards to OT Security NSM, these are some of the basic things to collect from different parts of the OT network Detection goals may be different for each system, which is why detection needs to be engineered. Each OT system is engineered No network is the same Thus detections must be engineered too
  10. Tuning a network sensor has challenges that are similar to any ICS or SCADA system It has to be managed Alerts have to be tuned Nuisance logs/alerts are no use (write a rule to where it will fire only on specific instances) https://www.automation.com/library/articles-white-papers/alarm-monitoring-management/keeping-the-peace-and-quiet
  11. Talk about several real use cases that we’ve seen regarding real-world tuning situations
  12. Given the “insecure by design” problem with ICS protocols, apps and devices, protection is difficult if the attacker is past the cyber security perimeter. Detection is key to identify attacks early and response is necessary to prevent or limit the consequences. This is a fast-moving area in ICSsec. you can start small with detection. For example, even monitoring your endpoint protection for alerts. Or monitoring your firewall log for blocked egress attempts. The idea that detection is a continuum and you can, and maybe should, start small rather than be overloaded with data no one looks at. The equivalent of operator alarm fatigue. Rather it is here is how you should gather and consider attack and threat information as part of your ICS risk management program.
  13. Design and engineer these playbooks to match your ICS alert philosophy and ICS incident response plan