SlideShare uma empresa Scribd logo
1 de 39
Baixar para ler offline
1
You Don’t Know What You Can’t See:
Network Security Monitoring in ICS
Chris Sistrunk Senior Consultant
Rob Caldwell Principal Consultant
S4x15
© Mandiant, A FireEye Company. All rights reserved. 2
Agenda
§  Overview of NSM
§  Instrumenting an ICS
§  Examples and Case Study
§  Tools
§  Conclusion
§  Questions
© Mandiant, A FireEye Company. All rights reserved.
If ICS are so
vulnerable, why
haven’t we seen
more attacks?
© Mandiant, A FireEye Company. All rights reserved. 4
Two Key Reasons
1.  Intention
2.  Visibility
© Mandiant, A FireEye Company. All rights reserved. 5
Intention
Why are targeted attacks different?
•  It’s a “Who”, not a “What”…
•  They are Professional, Organized & Well Funded…
•  If You Kick Them Out They Will Return
© Mandiant, A FireEye Company. All rights reserved. 6
Visibility
We are not looking!
“Prevention is ideal, but Detection is a must…”
© Mandiant, A FireEye Company. All rights reserved. 7
Visibility
© Mandiant, A FireEye Company. All rights reserved. 8
The IOC problem
There are numerous sources of IOCs, which are a means to describe threat
data like evidence of compromise/activity, attacker methodology, or malware.
For example, from the recent “Ongoing
Sophisticated Malware Campaign” from
ICS-CERT.
What do you do with this?
Most ICS operators have no capability to
consume IOCs, much less generate them for
“information sharing”.
Common sources of ICS IOCs are ICS-CERT, US-CERT, and
many of the recent “vendor” reports.
© Mandiant, A FireEye Company. All rights reserved. 9
Network Security Monitoring
“The collection, analysis, and escalation of indications and
warnings to detect and respond to intrusions. NSM is a way
to find intruders on your network and do something about
them before they damage your enterprise.”
- The Practice of Network Security Monitoring
Cliff Stoll
“Stalking the
Wily Hacker”
1988
Todd Herberlein
et al.
“A Network
Security
Monitor”
1990
US Air Force
Defense
Information
Systems
Agency
Lawrence
Livermore
National Lab
Early 1990s
NetRanger
RealSecure
Snort
and many
others
Late 1990s -
early 2000s
Formal
definition of
NSM
2002
© Mandiant, A FireEye Company. All rights reserved. 10
The NSM Cycle
Collection
DetectionAnalysis
•  Model for action, based on
network-derived data
•  Requires people and process, not
just technology
•  Focuses on the adversary, not the
vulnerability
© Mandiant, A FireEye Company. All rights reserved.
Methods of Monitoring
§  Network tap – physical device which relays a copy of
packets to an NSM server
§  SPAN or mirrored ports – switch configuration which
sends copies of packets to a separate port where NSM
can connect
§  Host NIC – configured to watch all network traffic flowing
on its segment
§  Serial port tap – physical device which relays serial
traffic to another port, usually requires additional
software to interpret data
Fluke Networks
Stratus Engineering
© Mandiant, A FireEye Company. All rights reserved.
Types of Data Collected
§  Full content data – unfiltered collection of packets
§  Extracted content – data streams, files, Web pages, etc.
§  Session data – conversation between nodes
§  Transaction data – requests and replies between nodes
§  Statistical data – description of traffic, such as protocol
and volume
§  Metadata – aspects of data, e.g. who owns this IP
address
§  Alert/log data – triggers from IDS tools, tracking user
logins, etc.
© Mandiant, A FireEye Company. All rights reserved.
Difficulties for NSM
§  Encrypted networks
§  Widespread NAT
§  Devices moving between network segments
§  Extreme traffic volume
§  Privacy concerns
Issues that most ICS do not face!
© Mandiant, A FireEye Company. All rights reserved.
Example ICS
14
Enterprise/IT
DMZ
Plant
Control
Web
Historian or
other DB
DCS HistorianHMI
PLCs,
Controllers,
RTUs, PACs
© Mandiant, A FireEye Company. All rights reserved.
Anatomy of an Attack
15
Over all Mandiant attack investigations,
only a little more than half of victim computers have malware on them.
While attackers often use malware to gain an initial foothold,
they quickly move to other tactics to execute their attacks.
EVIDENCE OF COMPROMISE
Initial Compromise Establish Foothold Escalate Privileges Internal Recon Complete Mission
Move
Laterally
Maintain
Presence
Unauthorized
Use of Valid
Accounts
Known &
Unknown
Malware
Command &
Control Activity
Suspicious
Network Traffic
Files Accessed
by Attackers
Valid Programs
Used for Evil
Purposes
Trace Evidence
& Partial Files
© Mandiant, A FireEye Company. All rights reserved. 16
Attacker Objectives
Attacker’s goals:
§  Damage equipment
§  Affect or steal process info
§  Cause safety or compliance issue
§  Pivot from vulnerable ICS to
enterprise
Attacker’s options:
§  Gain physical access to an ICS
host
§  Gain remote access to an ICS
host
§  Compromise a highly-privileged
client machine with access to the
ICS network
Enterprise/IT
Plant DMZ
Control
Web
Historian or
other DB
SCADA HistorianHMI
PLCs,
Controllers,
RTUs, PACs
© Mandiant, A FireEye Company. All rights reserved.
NSM Collection
17
•  Firewall Logs
•  Netflow Data
•  NIDS/HIDS
•  Full packet capture or NetFlow
•  Windows Logs and syslog
•  SNMP (CPU % etc.)
•  Alerts from security agents
(AV, whitelisting, etc.)
DMZ
Plant
Control
Web
Historian or
other DB
DCS HistorianHMI
PLCs,
Controllers,
RTUs, PACs
Enterprise/ITEnterprise technology collectors Logs and/or Agent
Network sensors Logs only
© Mandiant, A FireEye Company. All rights reserved. 18
What Are We Looking For?
§  Exceptions from baseline (e.g. A talks to B but never C)
§  “Top Talkers”
§  Unexpected connectivity (to Internet, Business network)
§  Known malicious IPs and domains
§  Logins using default accounts
§  Error messages that could correlate to vulnerabilities
§  Unusual system and firewall log entries
§  Host-based IDS or other security system alerts
§  Unexpected file and firmware updates
§  Antivirus alerts
§  And others….
© Mandiant, A FireEye Company. All rights reserved.
•  IDS alerts
•  Anomaly detection
•  Firmware updates, other
commands
•  Login with default credentials
•  High CPU or network bandwidth
•  Door alarms when nobody is
supposed to be working
•  Devices going off-line or behaving
strangely
19
NSM Detection
Analyst looks at detected anomalies
or alerts then escalates to IR
Enterprise/IT
DMZ
Plant
Control
HMI
PLCs,
Controllers,
RTUs, PACs
!
DMZ
Plant
Control
Web
Historian or
other DB
DCS HistorianHMI
PLCs,
Controllers,
RTUs, PACs
© Mandiant, A FireEye Company. All rights reserved. 20
NSM Analysis
Incident responders analyze the
detected anomalies to find evil
Enterprise/IT
DMZ
Plant
Control
HMI
PLCs,
Controllers,
RTUs, PACs
•  Application exploitation
•  Third-party connections (ex. ICCP
or vendor access)
•  ICS-specific communication
protocol attacks (ex. Modbus,
DNP3, Profinet, EtherNet/IP)
•  Remote access exploitation
•  Direct network access due to poor
physical security
•  USB-delivered malware
DMZ
Plant
Control
Web
Historian or
other DB
DCS HistorianHMI
PLCs,
Controllers,
RTUs, PACs
© Mandiant, A FireEye Company. All rights reserved. 21
Top Talkers
FlowBat characterizes NetFlow data, showing which nodes have the most traffic
Web traffic
Web traffic
NetBios
NTP
© Mandiant, A FireEye Company. All rights reserved. 22
Address Spoofing
NetworkMiner can find potential ARP spoofing (as well as many other indicators)
© Mandiant, A FireEye Company. All rights reserved.
Bro IDS Logs
Modbus
DNP3
Bro parses Modbus and DNP3 packets, ELSA consolidates Bro logs
© Mandiant, A FireEye Company. All rights reserved. 24
IDS GUIs
Alerts in Sguil of scanning activity
© Mandiant, A FireEye Company. All rights reserved. 25
Malformed Modbus
Deep packet inspection of Modbus by Wireshark
© Mandiant, A FireEye Company. All rights reserved.
Syslog
Syslog can be configured to send to the SO server, or detected in network
traffic if sent elsewhere.
© Mandiant, A FireEye Company. All rights reserved.
15 minutes of network traffic capture data revealed
external DNS requests (to some dubious hosts…)
Case Study – ICS Operator
27
© Mandiant, A FireEye Company. All rights reserved. 28
Abnormal DNS Traffic
“Strange” DNS requests originating from within the ICS
© Mandiant, A FireEye Company. All rights reserved. 29
Abnormal DNS Traffic
DNS requests shown in ELSA
© Mandiant, A FireEye Company. All rights reserved.
NSM Tools
Security Onion Linux distribution
‒  Easy to install and lots of documentation
§  Full packet capture – Tcpdump/Wireshark/NetworkMiner
§  Extracted content – Xplico/NetworkMiner
§  Session data – Bro/FlowBat
§  Transaction data – Bro
§  Statistical data – Capinfos/Wireshark
§  Meta data – ELSA (Whois)
§  Alert data – Snort, Suricata, Sguil, Snorby
Peel Back the Layers of Your Network
© Mandiant, A FireEye Company. All rights reserved.
Security Onion Tools
© Mandiant, A FireEye Company. All rights reserved. 32
Security Onion Implementation
§  Test in a lab first
§  Select suitable hardware platform
‒  More RAM is better
‒  Bigger hard drive is better (longer retention)
§  Mirrored/SPAN port on router/switch or a good network
tap
§  Select proper placement of SO sensor
‒  The Practice of Network Security Monitoring
‒  Applied Network Security Monitoring
§  Work with the right stakeholders if placing in production
© Mandiant, A FireEye Company. All rights reserved. 33
NetFlow Tools
SiLK & FlowBAT
§  Install on Security Onion with 2 scripts
§  www.flowbat.com
© Mandiant, A FireEye Company. All rights reserved. 34
Takeaways
§ You can implement NSM in ICS
today – without impacting your
operations
§ ICS IoCs are becoming more
common – need tools to look
for them
© Mandiant, A FireEye Company. All rights reserved.
People…
…the most important part of NSM!
§  Gigabytes of data and 1000s of IDS alerts are useless without
interpretation
§  Analyze data collected to understand what’s normal – and
what’s not
§  Identify adversary TTPs and act to disrupt them
Remember, adversaries are a “Who”,
not a “What
© Mandiant, A FireEye Company. All rights reserved. 36
Set the Right Goal
DETECT
ICS network
instrumented with
security technology
and monitored by
security personnel
RESPOND
Effective process for
response to ICS
cyber security
incidents
CONTAIN
Business continuity
and DR planning
consider ICS asset
compromise
Showing evidence of
conformance/compliance
Finding indications of
compromise
© Mandiant, A FireEye Company. All rights reserved.
Redefine the Win
Reconnaissance Weaponization Delivery Exploitation Installation
Command &
Control
Actions on
Objectives
http://papers.rohanamin.com/wp-content/uploads/papers.rohanamin.com/2011/08/iciw2011.pdf
Halting the attacker anywhere
in the cycle stops them from
achieving their objective
© Mandiant, A FireEye Company. All rights reserved.
§  The Cuckoo’s Egg by Cliff Stoll
https://www.youtube.com/watch?v=EcKxaq1FTac
1-hour NOVA Special (1990)
§  The Practice of Network Security Monitoring by Richard
Bejtlich
http://www.nostarch.com/nsm
§  Applied Network Security Monitoring by Chris Sanders &
Jason Smith
http://www.appliednsm.com/
§  The NSM Wiki http://nsmwiki.org
§  Security Onion distribution http://securityonion.net
NSM References/Resources
38
© Mandiant, A FireEye Company. All rights reserved. 39
Questions?
chris.sistrunk@mandiant.com
@chrissistrunk
robert.caldwell@mandiant.com
@robac3

Mais conteúdo relacionado

Mais procurados

Osint presentation nov 2019
Osint presentation nov 2019Osint presentation nov 2019
Osint presentation nov 2019Priyanka Aash
 
Threat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonThreat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonBen Boyd
 
Threat Hunting
Threat HuntingThreat Hunting
Threat HuntingSplunk
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chainSymantec Brasil
 
Red Team vs. Blue Team
Red Team vs. Blue TeamRed Team vs. Blue Team
Red Team vs. Blue TeamEC-Council
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopDigit Oktavianto
 
The Internal Signs of Compromise
The Internal Signs of CompromiseThe Internal Signs of Compromise
The Internal Signs of CompromiseFireEye, Inc.
 
OSINT for Attack and Defense
OSINT for Attack and DefenseOSINT for Attack and Defense
OSINT for Attack and DefenseAndrew McNicol
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)k33a
 
Suricata: A Decade Under the Influence (of packet sniffing)
Suricata: A Decade Under the Influence (of packet sniffing)Suricata: A Decade Under the Influence (of packet sniffing)
Suricata: A Decade Under the Influence (of packet sniffing)Jason Williams
 
Windows Threat Hunting
Windows Threat HuntingWindows Threat Hunting
Windows Threat HuntingGIBIN JOHN
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainSuvrat Jain
 
DDoS - Distributed Denial of Service
DDoS - Distributed Denial of ServiceDDoS - Distributed Denial of Service
DDoS - Distributed Denial of ServiceEr. Shiva K. Shrestha
 
Super Easy Memory Forensics
Super Easy Memory ForensicsSuper Easy Memory Forensics
Super Easy Memory ForensicsIIJ
 

Mais procurados (20)

Osint presentation nov 2019
Osint presentation nov 2019Osint presentation nov 2019
Osint presentation nov 2019
 
Threat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonThreat hunting - Every day is hunting season
Threat hunting - Every day is hunting season
 
Building active directory lab for red teaming
Building active directory lab for red teamingBuilding active directory lab for red teaming
Building active directory lab for red teaming
 
Wazuh Security Platform
Wazuh Security PlatformWazuh Security Platform
Wazuh Security Platform
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chain
 
Red Team vs. Blue Team
Red Team vs. Blue TeamRed Team vs. Blue Team
Red Team vs. Blue Team
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
 
DDoS ATTACKS
DDoS ATTACKSDDoS ATTACKS
DDoS ATTACKS
 
The Internal Signs of Compromise
The Internal Signs of CompromiseThe Internal Signs of Compromise
The Internal Signs of Compromise
 
OSINT for Attack and Defense
OSINT for Attack and DefenseOSINT for Attack and Defense
OSINT for Attack and Defense
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
Suricata: A Decade Under the Influence (of packet sniffing)
Suricata: A Decade Under the Influence (of packet sniffing)Suricata: A Decade Under the Influence (of packet sniffing)
Suricata: A Decade Under the Influence (of packet sniffing)
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
 
Windows Threat Hunting
Windows Threat HuntingWindows Threat Hunting
Windows Threat Hunting
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
 
Network forensic
Network forensicNetwork forensic
Network forensic
 
DDoS - Distributed Denial of Service
DDoS - Distributed Denial of ServiceDDoS - Distributed Denial of Service
DDoS - Distributed Denial of Service
 
Super Easy Memory Forensics
Super Easy Memory ForensicsSuper Easy Memory Forensics
Super Easy Memory Forensics
 
Suricata
SuricataSuricata
Suricata
 

Destaque

BSidesAugusta ICS SCADA Defense
BSidesAugusta ICS SCADA DefenseBSidesAugusta ICS SCADA Defense
BSidesAugusta ICS SCADA DefenseChris Sistrunk
 
Monitoring ICS Communications
Monitoring ICS CommunicationsMonitoring ICS Communications
Monitoring ICS CommunicationsDigital Bond
 
Should I Patch My ICS?
Should I Patch My ICS?Should I Patch My ICS?
Should I Patch My ICS?Digital Bond
 
Attacking and Defending Autos Via OBD-II from escar Asia
Attacking and Defending Autos Via OBD-II from escar AsiaAttacking and Defending Autos Via OBD-II from escar Asia
Attacking and Defending Autos Via OBD-II from escar AsiaDigital Bond
 
Remote Control Automobiles at ESCAR US 2015
Remote Control Automobiles at ESCAR US 2015Remote Control Automobiles at ESCAR US 2015
Remote Control Automobiles at ESCAR US 2015Digital Bond
 
Vulnerability Inheritance in ICS (English)
Vulnerability Inheritance in ICS (English)Vulnerability Inheritance in ICS (English)
Vulnerability Inheritance in ICS (English)Digital Bond
 
Dynamic Zoning Based On Situational Activity in ICS (Japanese)
Dynamic Zoning Based On Situational Activity in ICS (Japanese)Dynamic Zoning Based On Situational Activity in ICS (Japanese)
Dynamic Zoning Based On Situational Activity in ICS (Japanese)Digital Bond
 
Using Assessment Tools on ICS (English)
Using Assessment Tools on ICS (English)Using Assessment Tools on ICS (English)
Using Assessment Tools on ICS (English)Digital Bond
 
Hacker Halted 2016 - How to get into ICS security
Hacker Halted 2016 - How to get into ICS securityHacker Halted 2016 - How to get into ICS security
Hacker Halted 2016 - How to get into ICS securityChris Sistrunk
 
ICS Security Training ... What Works and What Is Needed (Japanese)
ICS Security Training ... What Works and What Is Needed (Japanese)ICS Security Training ... What Works and What Is Needed (Japanese)
ICS Security Training ... What Works and What Is Needed (Japanese)Digital Bond
 
Active Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldActive Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldDigital Bond
 
ICS/SCADA/PLC Google/Shodanhq Cheat Sheet
ICS/SCADA/PLC Google/Shodanhq Cheat SheetICS/SCADA/PLC Google/Shodanhq Cheat Sheet
ICS/SCADA/PLC Google/Shodanhq Cheat Sheetqqlan
 
Lessons Learned from the NIST CSF
Lessons Learned from the NIST CSFLessons Learned from the NIST CSF
Lessons Learned from the NIST CSFDigital Bond
 
Havex Deep Dive (English)
Havex Deep Dive (English)Havex Deep Dive (English)
Havex Deep Dive (English)Digital Bond
 
ICS Security from the Plant Floor Up - A Controls Engineers Approach to Secur...
ICS Security from the Plant Floor Up - A Controls Engineers Approach to Secur...ICS Security from the Plant Floor Up - A Controls Engineers Approach to Secur...
ICS Security from the Plant Floor Up - A Controls Engineers Approach to Secur...Digital Bond
 
The RIPE Experience
The RIPE ExperienceThe RIPE Experience
The RIPE ExperienceDigital Bond
 
Windows Service Hardening
Windows Service HardeningWindows Service Hardening
Windows Service HardeningDigital Bond
 
Incubation of ICS Malware (English)
Incubation of ICS Malware (English)Incubation of ICS Malware (English)
Incubation of ICS Malware (English)Digital Bond
 
Accelerating OT - A Case Study
Accelerating OT - A Case StudyAccelerating OT - A Case Study
Accelerating OT - A Case StudyDigital Bond
 
Internet Accessible ICS in Japan (English)
Internet Accessible ICS in Japan (English)Internet Accessible ICS in Japan (English)
Internet Accessible ICS in Japan (English)Digital Bond
 

Destaque (20)

BSidesAugusta ICS SCADA Defense
BSidesAugusta ICS SCADA DefenseBSidesAugusta ICS SCADA Defense
BSidesAugusta ICS SCADA Defense
 
Monitoring ICS Communications
Monitoring ICS CommunicationsMonitoring ICS Communications
Monitoring ICS Communications
 
Should I Patch My ICS?
Should I Patch My ICS?Should I Patch My ICS?
Should I Patch My ICS?
 
Attacking and Defending Autos Via OBD-II from escar Asia
Attacking and Defending Autos Via OBD-II from escar AsiaAttacking and Defending Autos Via OBD-II from escar Asia
Attacking and Defending Autos Via OBD-II from escar Asia
 
Remote Control Automobiles at ESCAR US 2015
Remote Control Automobiles at ESCAR US 2015Remote Control Automobiles at ESCAR US 2015
Remote Control Automobiles at ESCAR US 2015
 
Vulnerability Inheritance in ICS (English)
Vulnerability Inheritance in ICS (English)Vulnerability Inheritance in ICS (English)
Vulnerability Inheritance in ICS (English)
 
Dynamic Zoning Based On Situational Activity in ICS (Japanese)
Dynamic Zoning Based On Situational Activity in ICS (Japanese)Dynamic Zoning Based On Situational Activity in ICS (Japanese)
Dynamic Zoning Based On Situational Activity in ICS (Japanese)
 
Using Assessment Tools on ICS (English)
Using Assessment Tools on ICS (English)Using Assessment Tools on ICS (English)
Using Assessment Tools on ICS (English)
 
Hacker Halted 2016 - How to get into ICS security
Hacker Halted 2016 - How to get into ICS securityHacker Halted 2016 - How to get into ICS security
Hacker Halted 2016 - How to get into ICS security
 
ICS Security Training ... What Works and What Is Needed (Japanese)
ICS Security Training ... What Works and What Is Needed (Japanese)ICS Security Training ... What Works and What Is Needed (Japanese)
ICS Security Training ... What Works and What Is Needed (Japanese)
 
Active Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldActive Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The Field
 
ICS/SCADA/PLC Google/Shodanhq Cheat Sheet
ICS/SCADA/PLC Google/Shodanhq Cheat SheetICS/SCADA/PLC Google/Shodanhq Cheat Sheet
ICS/SCADA/PLC Google/Shodanhq Cheat Sheet
 
Lessons Learned from the NIST CSF
Lessons Learned from the NIST CSFLessons Learned from the NIST CSF
Lessons Learned from the NIST CSF
 
Havex Deep Dive (English)
Havex Deep Dive (English)Havex Deep Dive (English)
Havex Deep Dive (English)
 
ICS Security from the Plant Floor Up - A Controls Engineers Approach to Secur...
ICS Security from the Plant Floor Up - A Controls Engineers Approach to Secur...ICS Security from the Plant Floor Up - A Controls Engineers Approach to Secur...
ICS Security from the Plant Floor Up - A Controls Engineers Approach to Secur...
 
The RIPE Experience
The RIPE ExperienceThe RIPE Experience
The RIPE Experience
 
Windows Service Hardening
Windows Service HardeningWindows Service Hardening
Windows Service Hardening
 
Incubation of ICS Malware (English)
Incubation of ICS Malware (English)Incubation of ICS Malware (English)
Incubation of ICS Malware (English)
 
Accelerating OT - A Case Study
Accelerating OT - A Case StudyAccelerating OT - A Case Study
Accelerating OT - A Case Study
 
Internet Accessible ICS in Japan (English)
Internet Accessible ICS in Japan (English)Internet Accessible ICS in Japan (English)
Internet Accessible ICS in Japan (English)
 

Semelhante a Network Security Monitoring in ICS

All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...
All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...Savvius, Inc
 
[CLASS 2014] Palestra Técnica - Michael Firstenberg
[CLASS 2014] Palestra Técnica - Michael Firstenberg[CLASS 2014] Palestra Técnica - Michael Firstenberg
[CLASS 2014] Palestra Técnica - Michael FirstenbergTI Safe
 
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksAngeloluca Barba
 
CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...
CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...
CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...TI Safe
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session Splunk
 
Don’t Sweat the Small Stuff – Protect What Matters Most - Interop 2014
Don’t Sweat the Small Stuff – Protect What Matters Most - Interop 2014 Don’t Sweat the Small Stuff – Protect What Matters Most - Interop 2014
Don’t Sweat the Small Stuff – Protect What Matters Most - Interop 2014 Unisys Corporation
 
Incident Response for the Work-from-home Workforce
Incident Response for the Work-from-home WorkforceIncident Response for the Work-from-home Workforce
Incident Response for the Work-from-home WorkforceChristopher Gerritz
 
Using NetFlow to Streamline Security Analysis and Response to Cyber Threats
Using NetFlow to Streamline Security Analysis and Response to Cyber ThreatsUsing NetFlow to Streamline Security Analysis and Response to Cyber Threats
Using NetFlow to Streamline Security Analysis and Response to Cyber ThreatsEmulex Corporation
 
Cyber Tech Israel 2016: Advanced Threat Protection Technical Overview
Cyber Tech Israel 2016: Advanced Threat Protection Technical OverviewCyber Tech Israel 2016: Advanced Threat Protection Technical Overview
Cyber Tech Israel 2016: Advanced Threat Protection Technical OverviewSymantec
 
Protecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber CrimeProtecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber CrimeLancope, Inc.
 
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by Vi...
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by  Vi...[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by  Vi...
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by Vi...CODE BLUE
 
Cyber Security: Threats and Needed Actions
Cyber Security: Threats and Needed ActionsCyber Security: Threats and Needed Actions
Cyber Security: Threats and Needed ActionsJohn Gilligan
 
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...Chrysostomos Christofi
 
Unidirectional Security, Andrew Ginter of Waterfall Security
Unidirectional Security, Andrew Ginter of Waterfall Security Unidirectional Security, Andrew Ginter of Waterfall Security
Unidirectional Security, Andrew Ginter of Waterfall Security Digital Bond
 
Defcon 23 - Chris Sistrunk - nsm 101 for ics
Defcon 23 -  Chris Sistrunk - nsm 101 for ics Defcon 23 -  Chris Sistrunk - nsm 101 for ics
Defcon 23 - Chris Sistrunk - nsm 101 for ics Felipe Prado
 
Ryan Wilson - ryanwilson.com - IoT Security
Ryan Wilson - ryanwilson.com -  IoT SecurityRyan Wilson - ryanwilson.com -  IoT Security
Ryan Wilson - ryanwilson.com - IoT SecurityRyan Wilson
 

Semelhante a Network Security Monitoring in ICS (20)

All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...
All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...
 
[CLASS 2014] Palestra Técnica - Michael Firstenberg
[CLASS 2014] Palestra Técnica - Michael Firstenberg[CLASS 2014] Palestra Técnica - Michael Firstenberg
[CLASS 2014] Palestra Técnica - Michael Firstenberg
 
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
 
CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...
CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...
CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session
 
Don’t Sweat the Small Stuff – Protect What Matters Most - Interop 2014
Don’t Sweat the Small Stuff – Protect What Matters Most - Interop 2014 Don’t Sweat the Small Stuff – Protect What Matters Most - Interop 2014
Don’t Sweat the Small Stuff – Protect What Matters Most - Interop 2014
 
Honeypot
Honeypot Honeypot
Honeypot
 
Incident Response for the Work-from-home Workforce
Incident Response for the Work-from-home WorkforceIncident Response for the Work-from-home Workforce
Incident Response for the Work-from-home Workforce
 
Lesson 3- Effectiveness of IDPS
Lesson 3- Effectiveness of IDPSLesson 3- Effectiveness of IDPS
Lesson 3- Effectiveness of IDPS
 
Using NetFlow to Streamline Security Analysis and Response to Cyber Threats
Using NetFlow to Streamline Security Analysis and Response to Cyber ThreatsUsing NetFlow to Streamline Security Analysis and Response to Cyber Threats
Using NetFlow to Streamline Security Analysis and Response to Cyber Threats
 
Cyber Tech Israel 2016: Advanced Threat Protection Technical Overview
Cyber Tech Israel 2016: Advanced Threat Protection Technical OverviewCyber Tech Israel 2016: Advanced Threat Protection Technical Overview
Cyber Tech Israel 2016: Advanced Threat Protection Technical Overview
 
Protecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber CrimeProtecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber Crime
 
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by Vi...
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by  Vi...[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by  Vi...
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by Vi...
 
Cyber Security: Threats and Needed Actions
Cyber Security: Threats and Needed ActionsCyber Security: Threats and Needed Actions
Cyber Security: Threats and Needed Actions
 
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
 
Unidirectional Security, Andrew Ginter of Waterfall Security
Unidirectional Security, Andrew Ginter of Waterfall Security Unidirectional Security, Andrew Ginter of Waterfall Security
Unidirectional Security, Andrew Ginter of Waterfall Security
 
Defcon 23 - Chris Sistrunk - nsm 101 for ics
Defcon 23 -  Chris Sistrunk - nsm 101 for ics Defcon 23 -  Chris Sistrunk - nsm 101 for ics
Defcon 23 - Chris Sistrunk - nsm 101 for ics
 
Juniper idp overview
Juniper idp overviewJuniper idp overview
Juniper idp overview
 
Ryan Wilson - ryanwilson.com - IoT Security
Ryan Wilson - ryanwilson.com -  IoT SecurityRyan Wilson - ryanwilson.com -  IoT Security
Ryan Wilson - ryanwilson.com - IoT Security
 
Presentation1
Presentation1Presentation1
Presentation1
 

Mais de Digital Bond

The Future of ICS Security Products
The Future of ICS Security ProductsThe Future of ICS Security Products
The Future of ICS Security ProductsDigital Bond
 
Assessing the Security of Cloud SaaS Solutions
Assessing the Security of Cloud SaaS SolutionsAssessing the Security of Cloud SaaS Solutions
Assessing the Security of Cloud SaaS SolutionsDigital Bond
 
API Training 10 Nov 2014
API Training 10 Nov 2014API Training 10 Nov 2014
API Training 10 Nov 2014Digital Bond
 
Unidirectional Security Appliances to Secure ICS
Unidirectional Security Appliances to Secure ICSUnidirectional Security Appliances to Secure ICS
Unidirectional Security Appliances to Secure ICSDigital Bond
 
S4xJapan Closing Keynote
S4xJapan Closing KeynoteS4xJapan Closing Keynote
S4xJapan Closing KeynoteDigital Bond
 
Survey and Analysis of ICS Vulnerabilities (Japanese)
Survey and Analysis of ICS Vulnerabilities (Japanese)Survey and Analysis of ICS Vulnerabilities (Japanese)
Survey and Analysis of ICS Vulnerabilities (Japanese)Digital Bond
 
Unsolicited Response - Getting BACnet Off of the Internet (Japanese)
Unsolicited Response - Getting BACnet Off of the Internet (Japanese)Unsolicited Response - Getting BACnet Off of the Internet (Japanese)
Unsolicited Response - Getting BACnet Off of the Internet (Japanese)Digital Bond
 
Sharing Plant Data with Phones, Tablets and the Cloud (Englsh)
Sharing Plant Data with Phones, Tablets and the Cloud (Englsh)Sharing Plant Data with Phones, Tablets and the Cloud (Englsh)
Sharing Plant Data with Phones, Tablets and the Cloud (Englsh)Digital Bond
 
Application Whitelisting and DPI in ICS (English)
Application Whitelisting and DPI in ICS (English)Application Whitelisting and DPI in ICS (English)
Application Whitelisting and DPI in ICS (English)Digital Bond
 
Industrial Wireless Security (Japanese)
Industrial Wireless Security (Japanese)Industrial Wireless Security (Japanese)
Industrial Wireless Security (Japanese)Digital Bond
 
S4x14 Session: You Name It; We Analyze It
S4x14 Session: You Name It; We Analyze ItS4x14 Session: You Name It; We Analyze It
S4x14 Session: You Name It; We Analyze ItDigital Bond
 
Writing ICS Vulnerability Analysis
Writing ICS Vulnerability AnalysisWriting ICS Vulnerability Analysis
Writing ICS Vulnerability AnalysisDigital Bond
 
HART as an Attack Vector
HART as an Attack VectorHART as an Attack Vector
HART as an Attack VectorDigital Bond
 
PLC Code Protection
PLC Code ProtectionPLC Code Protection
PLC Code ProtectionDigital Bond
 

Mais de Digital Bond (14)

The Future of ICS Security Products
The Future of ICS Security ProductsThe Future of ICS Security Products
The Future of ICS Security Products
 
Assessing the Security of Cloud SaaS Solutions
Assessing the Security of Cloud SaaS SolutionsAssessing the Security of Cloud SaaS Solutions
Assessing the Security of Cloud SaaS Solutions
 
API Training 10 Nov 2014
API Training 10 Nov 2014API Training 10 Nov 2014
API Training 10 Nov 2014
 
Unidirectional Security Appliances to Secure ICS
Unidirectional Security Appliances to Secure ICSUnidirectional Security Appliances to Secure ICS
Unidirectional Security Appliances to Secure ICS
 
S4xJapan Closing Keynote
S4xJapan Closing KeynoteS4xJapan Closing Keynote
S4xJapan Closing Keynote
 
Survey and Analysis of ICS Vulnerabilities (Japanese)
Survey and Analysis of ICS Vulnerabilities (Japanese)Survey and Analysis of ICS Vulnerabilities (Japanese)
Survey and Analysis of ICS Vulnerabilities (Japanese)
 
Unsolicited Response - Getting BACnet Off of the Internet (Japanese)
Unsolicited Response - Getting BACnet Off of the Internet (Japanese)Unsolicited Response - Getting BACnet Off of the Internet (Japanese)
Unsolicited Response - Getting BACnet Off of the Internet (Japanese)
 
Sharing Plant Data with Phones, Tablets and the Cloud (Englsh)
Sharing Plant Data with Phones, Tablets and the Cloud (Englsh)Sharing Plant Data with Phones, Tablets and the Cloud (Englsh)
Sharing Plant Data with Phones, Tablets and the Cloud (Englsh)
 
Application Whitelisting and DPI in ICS (English)
Application Whitelisting and DPI in ICS (English)Application Whitelisting and DPI in ICS (English)
Application Whitelisting and DPI in ICS (English)
 
Industrial Wireless Security (Japanese)
Industrial Wireless Security (Japanese)Industrial Wireless Security (Japanese)
Industrial Wireless Security (Japanese)
 
S4x14 Session: You Name It; We Analyze It
S4x14 Session: You Name It; We Analyze ItS4x14 Session: You Name It; We Analyze It
S4x14 Session: You Name It; We Analyze It
 
Writing ICS Vulnerability Analysis
Writing ICS Vulnerability AnalysisWriting ICS Vulnerability Analysis
Writing ICS Vulnerability Analysis
 
HART as an Attack Vector
HART as an Attack VectorHART as an Attack Vector
HART as an Attack Vector
 
PLC Code Protection
PLC Code ProtectionPLC Code Protection
PLC Code Protection
 

Último

Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 

Último (20)

Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 

Network Security Monitoring in ICS

  • 1. 1 You Don’t Know What You Can’t See: Network Security Monitoring in ICS Chris Sistrunk Senior Consultant Rob Caldwell Principal Consultant S4x15
  • 2. © Mandiant, A FireEye Company. All rights reserved. 2 Agenda §  Overview of NSM §  Instrumenting an ICS §  Examples and Case Study §  Tools §  Conclusion §  Questions
  • 3. © Mandiant, A FireEye Company. All rights reserved. If ICS are so vulnerable, why haven’t we seen more attacks?
  • 4. © Mandiant, A FireEye Company. All rights reserved. 4 Two Key Reasons 1.  Intention 2.  Visibility
  • 5. © Mandiant, A FireEye Company. All rights reserved. 5 Intention Why are targeted attacks different? •  It’s a “Who”, not a “What”… •  They are Professional, Organized & Well Funded… •  If You Kick Them Out They Will Return
  • 6. © Mandiant, A FireEye Company. All rights reserved. 6 Visibility We are not looking! “Prevention is ideal, but Detection is a must…”
  • 7. © Mandiant, A FireEye Company. All rights reserved. 7 Visibility
  • 8. © Mandiant, A FireEye Company. All rights reserved. 8 The IOC problem There are numerous sources of IOCs, which are a means to describe threat data like evidence of compromise/activity, attacker methodology, or malware. For example, from the recent “Ongoing Sophisticated Malware Campaign” from ICS-CERT. What do you do with this? Most ICS operators have no capability to consume IOCs, much less generate them for “information sharing”. Common sources of ICS IOCs are ICS-CERT, US-CERT, and many of the recent “vendor” reports.
  • 9. © Mandiant, A FireEye Company. All rights reserved. 9 Network Security Monitoring “The collection, analysis, and escalation of indications and warnings to detect and respond to intrusions. NSM is a way to find intruders on your network and do something about them before they damage your enterprise.” - The Practice of Network Security Monitoring Cliff Stoll “Stalking the Wily Hacker” 1988 Todd Herberlein et al. “A Network Security Monitor” 1990 US Air Force Defense Information Systems Agency Lawrence Livermore National Lab Early 1990s NetRanger RealSecure Snort and many others Late 1990s - early 2000s Formal definition of NSM 2002
  • 10. © Mandiant, A FireEye Company. All rights reserved. 10 The NSM Cycle Collection DetectionAnalysis •  Model for action, based on network-derived data •  Requires people and process, not just technology •  Focuses on the adversary, not the vulnerability
  • 11. © Mandiant, A FireEye Company. All rights reserved. Methods of Monitoring §  Network tap – physical device which relays a copy of packets to an NSM server §  SPAN or mirrored ports – switch configuration which sends copies of packets to a separate port where NSM can connect §  Host NIC – configured to watch all network traffic flowing on its segment §  Serial port tap – physical device which relays serial traffic to another port, usually requires additional software to interpret data Fluke Networks Stratus Engineering
  • 12. © Mandiant, A FireEye Company. All rights reserved. Types of Data Collected §  Full content data – unfiltered collection of packets §  Extracted content – data streams, files, Web pages, etc. §  Session data – conversation between nodes §  Transaction data – requests and replies between nodes §  Statistical data – description of traffic, such as protocol and volume §  Metadata – aspects of data, e.g. who owns this IP address §  Alert/log data – triggers from IDS tools, tracking user logins, etc.
  • 13. © Mandiant, A FireEye Company. All rights reserved. Difficulties for NSM §  Encrypted networks §  Widespread NAT §  Devices moving between network segments §  Extreme traffic volume §  Privacy concerns Issues that most ICS do not face!
  • 14. © Mandiant, A FireEye Company. All rights reserved. Example ICS 14 Enterprise/IT DMZ Plant Control Web Historian or other DB DCS HistorianHMI PLCs, Controllers, RTUs, PACs
  • 15. © Mandiant, A FireEye Company. All rights reserved. Anatomy of an Attack 15 Over all Mandiant attack investigations, only a little more than half of victim computers have malware on them. While attackers often use malware to gain an initial foothold, they quickly move to other tactics to execute their attacks. EVIDENCE OF COMPROMISE Initial Compromise Establish Foothold Escalate Privileges Internal Recon Complete Mission Move Laterally Maintain Presence Unauthorized Use of Valid Accounts Known & Unknown Malware Command & Control Activity Suspicious Network Traffic Files Accessed by Attackers Valid Programs Used for Evil Purposes Trace Evidence & Partial Files
  • 16. © Mandiant, A FireEye Company. All rights reserved. 16 Attacker Objectives Attacker’s goals: §  Damage equipment §  Affect or steal process info §  Cause safety or compliance issue §  Pivot from vulnerable ICS to enterprise Attacker’s options: §  Gain physical access to an ICS host §  Gain remote access to an ICS host §  Compromise a highly-privileged client machine with access to the ICS network Enterprise/IT Plant DMZ Control Web Historian or other DB SCADA HistorianHMI PLCs, Controllers, RTUs, PACs
  • 17. © Mandiant, A FireEye Company. All rights reserved. NSM Collection 17 •  Firewall Logs •  Netflow Data •  NIDS/HIDS •  Full packet capture or NetFlow •  Windows Logs and syslog •  SNMP (CPU % etc.) •  Alerts from security agents (AV, whitelisting, etc.) DMZ Plant Control Web Historian or other DB DCS HistorianHMI PLCs, Controllers, RTUs, PACs Enterprise/ITEnterprise technology collectors Logs and/or Agent Network sensors Logs only
  • 18. © Mandiant, A FireEye Company. All rights reserved. 18 What Are We Looking For? §  Exceptions from baseline (e.g. A talks to B but never C) §  “Top Talkers” §  Unexpected connectivity (to Internet, Business network) §  Known malicious IPs and domains §  Logins using default accounts §  Error messages that could correlate to vulnerabilities §  Unusual system and firewall log entries §  Host-based IDS or other security system alerts §  Unexpected file and firmware updates §  Antivirus alerts §  And others….
  • 19. © Mandiant, A FireEye Company. All rights reserved. •  IDS alerts •  Anomaly detection •  Firmware updates, other commands •  Login with default credentials •  High CPU or network bandwidth •  Door alarms when nobody is supposed to be working •  Devices going off-line or behaving strangely 19 NSM Detection Analyst looks at detected anomalies or alerts then escalates to IR Enterprise/IT DMZ Plant Control HMI PLCs, Controllers, RTUs, PACs ! DMZ Plant Control Web Historian or other DB DCS HistorianHMI PLCs, Controllers, RTUs, PACs
  • 20. © Mandiant, A FireEye Company. All rights reserved. 20 NSM Analysis Incident responders analyze the detected anomalies to find evil Enterprise/IT DMZ Plant Control HMI PLCs, Controllers, RTUs, PACs •  Application exploitation •  Third-party connections (ex. ICCP or vendor access) •  ICS-specific communication protocol attacks (ex. Modbus, DNP3, Profinet, EtherNet/IP) •  Remote access exploitation •  Direct network access due to poor physical security •  USB-delivered malware DMZ Plant Control Web Historian or other DB DCS HistorianHMI PLCs, Controllers, RTUs, PACs
  • 21. © Mandiant, A FireEye Company. All rights reserved. 21 Top Talkers FlowBat characterizes NetFlow data, showing which nodes have the most traffic Web traffic Web traffic NetBios NTP
  • 22. © Mandiant, A FireEye Company. All rights reserved. 22 Address Spoofing NetworkMiner can find potential ARP spoofing (as well as many other indicators)
  • 23. © Mandiant, A FireEye Company. All rights reserved. Bro IDS Logs Modbus DNP3 Bro parses Modbus and DNP3 packets, ELSA consolidates Bro logs
  • 24. © Mandiant, A FireEye Company. All rights reserved. 24 IDS GUIs Alerts in Sguil of scanning activity
  • 25. © Mandiant, A FireEye Company. All rights reserved. 25 Malformed Modbus Deep packet inspection of Modbus by Wireshark
  • 26. © Mandiant, A FireEye Company. All rights reserved. Syslog Syslog can be configured to send to the SO server, or detected in network traffic if sent elsewhere.
  • 27. © Mandiant, A FireEye Company. All rights reserved. 15 minutes of network traffic capture data revealed external DNS requests (to some dubious hosts…) Case Study – ICS Operator 27
  • 28. © Mandiant, A FireEye Company. All rights reserved. 28 Abnormal DNS Traffic “Strange” DNS requests originating from within the ICS
  • 29. © Mandiant, A FireEye Company. All rights reserved. 29 Abnormal DNS Traffic DNS requests shown in ELSA
  • 30. © Mandiant, A FireEye Company. All rights reserved. NSM Tools Security Onion Linux distribution ‒  Easy to install and lots of documentation §  Full packet capture – Tcpdump/Wireshark/NetworkMiner §  Extracted content – Xplico/NetworkMiner §  Session data – Bro/FlowBat §  Transaction data – Bro §  Statistical data – Capinfos/Wireshark §  Meta data – ELSA (Whois) §  Alert data – Snort, Suricata, Sguil, Snorby Peel Back the Layers of Your Network
  • 31. © Mandiant, A FireEye Company. All rights reserved. Security Onion Tools
  • 32. © Mandiant, A FireEye Company. All rights reserved. 32 Security Onion Implementation §  Test in a lab first §  Select suitable hardware platform ‒  More RAM is better ‒  Bigger hard drive is better (longer retention) §  Mirrored/SPAN port on router/switch or a good network tap §  Select proper placement of SO sensor ‒  The Practice of Network Security Monitoring ‒  Applied Network Security Monitoring §  Work with the right stakeholders if placing in production
  • 33. © Mandiant, A FireEye Company. All rights reserved. 33 NetFlow Tools SiLK & FlowBAT §  Install on Security Onion with 2 scripts §  www.flowbat.com
  • 34. © Mandiant, A FireEye Company. All rights reserved. 34 Takeaways § You can implement NSM in ICS today – without impacting your operations § ICS IoCs are becoming more common – need tools to look for them
  • 35. © Mandiant, A FireEye Company. All rights reserved. People… …the most important part of NSM! §  Gigabytes of data and 1000s of IDS alerts are useless without interpretation §  Analyze data collected to understand what’s normal – and what’s not §  Identify adversary TTPs and act to disrupt them Remember, adversaries are a “Who”, not a “What
  • 36. © Mandiant, A FireEye Company. All rights reserved. 36 Set the Right Goal DETECT ICS network instrumented with security technology and monitored by security personnel RESPOND Effective process for response to ICS cyber security incidents CONTAIN Business continuity and DR planning consider ICS asset compromise Showing evidence of conformance/compliance Finding indications of compromise
  • 37. © Mandiant, A FireEye Company. All rights reserved. Redefine the Win Reconnaissance Weaponization Delivery Exploitation Installation Command & Control Actions on Objectives http://papers.rohanamin.com/wp-content/uploads/papers.rohanamin.com/2011/08/iciw2011.pdf Halting the attacker anywhere in the cycle stops them from achieving their objective
  • 38. © Mandiant, A FireEye Company. All rights reserved. §  The Cuckoo’s Egg by Cliff Stoll https://www.youtube.com/watch?v=EcKxaq1FTac 1-hour NOVA Special (1990) §  The Practice of Network Security Monitoring by Richard Bejtlich http://www.nostarch.com/nsm §  Applied Network Security Monitoring by Chris Sanders & Jason Smith http://www.appliednsm.com/ §  The NSM Wiki http://nsmwiki.org §  Security Onion distribution http://securityonion.net NSM References/Resources 38
  • 39. © Mandiant, A FireEye Company. All rights reserved. 39 Questions? chris.sistrunk@mandiant.com @chrissistrunk robert.caldwell@mandiant.com @robac3