SlideShare a Scribd company logo
1 of 24
Download to read offline
Juan Figueras, CISA
#ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS
AGENDA
• Introduction to Industrial Control Systems
• Security Concerns (Cyber Incidents, CERT)
• Threats and Vulnerabilities (ICS Exploitation, SHODAN)
• IT/OT Convergence (Security Principles, Countermeasures)
• Best Practices, Guidelines and Frameworks
Juan Figueras, CISA
Security & Privacy Consultant
#ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS
ICS INTRODUCTION
Industrial processes
• Manufacturing
• Smart Grid
• Utilities
• Oil & Gas
• Transport
• Telecomm
• Chemicals
#ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS
ICS DEFINITION
Industrial Control Systems
(ICS) are command and control
network and systems designed
to support industrial processes[1]
[1] ENISA “Protecting Industrial Control Systems. Recommendations for Europe and Member States” (2011)
#ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS
ICS COMPONENTS
• IED – Intelligent Electronic Device
• RTU – Remote Terminal Units
• PLC – Programmable Logic Controllers
• DCS – Distributed Control Systems
• HMI – Human-Machine Interfaces
• SCADA – Supervisory Control and Data Acquisition
#ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS
ICS COMPONENTS
SCADA
DCS
RTU
PLC HMI
IED
#ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS
SECURITY CONCERNS
• Weak communication protocols
– Lack of authentication in most cases
– Lack of encryption
• Weak passwords
– Default passwords
– Insecure password management
• Poor QoS (Quality of Service)
– DoS “friendly”
• Internet connected web servers without protection
• Difficult or nonexistent patching
– “If it isn’t broke, don’t fix it”
– Extensive use of Windows XP
#ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS
CYBER INCIDENTS
Attack Year Description Vector Outcome Motivation
German Steel
Mill Cyber Attack
2014
Malware to gain access to
the corporate network an
then moved into the plant
network
Spear Phishing
email
Physical damage Unknown
DragonFly 2014
Campaign against energy
companies compromising
ICS equipment
SQL Injection &
Remote Access
Trojan
Sabotage
Espionage /
Sabotage
Telvent Canada
attack
2012
Access to SCADA Admin
Tools
Malware
New project files
stolen
Information Thief
Stuxnet 2010
Rootkit to take control of
ICS of nuclear power
plants
Infected USB
flash drive
Systems stop Sabotage
Baku – Tbilisi -
Ceyhan (BTC)
pipeline attack
2009
Access to the pipeline’s
control System to supress
alarms ans manipulate
the process
Physical access
to network
Temporary
disruption in
pipeline transfers
Geopolitics (?)
#ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS
ICS-CERT MONITOR
245 incidents received by ICS-CERT in 2014
[2]
[2] ICS-CERT Monitor, September 2014 - February 2015, NCCIC
#ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS
ICS-CERT MONITOR
245 incidents received by ICS-CERT in 2014
• Unauthorized access and exploitation of Internet facing ICS/Supervisory
Control and Data Acquisition (SCADA) devices
• Exploitation of zero-day vulnerabilities in control system devices and
software
• Malware infections within air-gapped control system networks
• SQL injection via exploitation of web application vulnerabilities
• Network scanning and probing
• Lateral movement between network zones
• Targeted spear-phishing campaigns
#ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS
ICS-CERT MONITOR
#ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS
ICS EXPLOITATION: SHODAN DEMO (I)
Gathering information
#ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS
ICS EXPLOITATION
Project SHINE, uncovered that over 1 million SCADA / ICS systems
are connected to the internet with unique IPs, and this figure is
growing by between 2000 – 8000 per day.
#ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS
ICS EXPLOITATION: SHODAN DEMO (II)
Common ICS ports
port 102 Siemens S7
port 502 Modbus
port 789 Red Lion
port 20000 DNP3
port 34980 EtherCAT
port 34962 PROFINET
port 44818 EtherNet/IP
port 47808 BACnet/IP
#ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS
ICS EXPLOITATION
Open Sourced Vulnerability Database (http://www.osvdb.org)
#ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS
IT/OT CONVERGENCE
«The purpose of ENTERPRISE security is to protect the data
residing in the servers from attack.
The purpose of ICS security is to protect the ability of the facility to
safely and securely operate, regardless of what may befall the rest
of the network» [3]
[3] Weiss, Joe; “Assuring Industrial Control Systems (ICS) Cyber Security”
#ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS
SECURITY PRINCIPLES (IT vs. OT)
CONFIDENTIALITY
INTEGRITY
AVAILABILITY
IT Systems OT Systems
(Business) (ICS)
+ importance - - importance +
#ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS
ISA95: ENTERPRISE – CONTROL SYSTEM INTEGRATION
#ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS
ISA95: ENTERPRISE – CONTROL SYSTEM INTEGRATION
Level 0
Level 1 I/O, Devices and Sensors
Production Process
Device
Networks
Level 2 HMI, SCADA
Level 3 MES, Batch, Historian
Level 4 ERP. CRM, BI
Business Planning
& Logistics
Manufacturing
Operations
Manufacturing
Control and
Monitoring
Automation
Networks
Operations
Networks
Business
Networks
PLCs, DCS
#ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS
COUNTERMEASURES [4]
1. Assess existing systems: Understand risk and prioritize vulnerabilities
2. Document policies and procedures: Determine position regarding ICS
and develop company-specific policies
3. Train personnel and contractors: Develop and institute policy awareness
and training programs
4. Segment the control system network: Create distinct network segments
and isolate critical parts of the system using a “zone and conduit” model
5. Control access to the system: Provide physical and logistical access
controls to both your zones and equipment
6. Harden the components of the system: Lock down the functionality of
components
7. Monitor and maintain the system: Update antivirus signatures, install
patches, and monitor the system for suspicious activity
[4] Byres, Eric; “The Industrial Cybersecurity Problem” – ISA White Paper
#ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS
BEST PRACTICES & GUIDELINES
• ISA99/IEC 62443
Security for Industrial Automation and Control Systems
• NIST SP 800-82
Guide to Industrial Control Systems (ICS) Security
• ENISA Report (2011)
Protecting Industrial Control Systems. Recommendations
for Europe and Member States
• IIC Technical Paper (2015)
Industrial Internet Reference Architecture
#ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS
FRAMEWORK: COBIT 5
Implementing NIST Cybersecurity
Framework Using COBIT 5
#ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS
ICS SECURITY FRAMEWORK
[5] Alcoforado, Ivan; “Leveraging Industrial Standards to Address Industrial Cybersecurity Risk”;
ISACA Journal, Volume 4, 2016
Standards Leveraged for IACS
Cybersecurity Framework Example [5]
#ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS
THANK YOU!
Juan Figueras, CISA
Security & Privacy Consultant
@JoanFiguerasT

More Related Content

What's hot

Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
ReZa AdineH
 

What's hot (20)

Security architecture
Security architectureSecurity architecture
Security architecture
 
The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...
The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...
The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...
 
Introduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkIntroduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity Framework
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 
Strategies for Managing OT Cybersecurity Risk
Strategies for Managing OT Cybersecurity RiskStrategies for Managing OT Cybersecurity Risk
Strategies for Managing OT Cybersecurity Risk
 
A Career in Cybersecurity
A Career in CybersecurityA Career in Cybersecurity
A Career in Cybersecurity
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
Secure Systems Security and ISA99- IEC62443
Secure Systems Security and ISA99- IEC62443Secure Systems Security and ISA99- IEC62443
Secure Systems Security and ISA99- IEC62443
 
Information Security Governance and Strategy - 3
Information Security Governance and Strategy - 3Information Security Governance and Strategy - 3
Information Security Governance and Strategy - 3
 
Enterprise Security Architecture Design
Enterprise Security Architecture DesignEnterprise Security Architecture Design
Enterprise Security Architecture Design
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
The information security audit
The information security auditThe information security audit
The information security audit
 
Enterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityEnterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber Security
 
CyberSecurity Best Practices for the IIoT
CyberSecurity Best Practices for the IIoTCyberSecurity Best Practices for the IIoT
CyberSecurity Best Practices for the IIoT
 
How to become a Cybersecurity Engineer? | Cybersecurity Salary | Cybersecurit...
How to become a Cybersecurity Engineer? | Cybersecurity Salary | Cybersecurit...How to become a Cybersecurity Engineer? | Cybersecurity Salary | Cybersecurit...
How to become a Cybersecurity Engineer? | Cybersecurity Salary | Cybersecurit...
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
 
Effective Cyber Defense Using CIS Critical Security Controls
Effective Cyber Defense Using CIS Critical Security ControlsEffective Cyber Defense Using CIS Critical Security Controls
Effective Cyber Defense Using CIS Critical Security Controls
 
Cyber Security in Power Systems
Cyber Security in Power SystemsCyber Security in Power Systems
Cyber Security in Power Systems
 

Viewers also liked

Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14
James Nesbitt
 
DTS Solution - SCADA Security Solutions
DTS Solution - SCADA Security SolutionsDTS Solution - SCADA Security Solutions
DTS Solution - SCADA Security Solutions
Shah Sheikh
 
CIA Trifecta ISACA Boise 2016 Watson
CIA Trifecta ISACA Boise 2016 WatsonCIA Trifecta ISACA Boise 2016 Watson
CIA Trifecta ISACA Boise 2016 Watson
Patricia M Watson
 
Industrial Cybersecurity & SCADA hacks presentation
Industrial Cybersecurity & SCADA hacks presentationIndustrial Cybersecurity & SCADA hacks presentation
Industrial Cybersecurity & SCADA hacks presentation
Gavin Davey
 

Viewers also liked (20)

IT vs. OT: ICS Cyber Security in TSOs
IT vs. OT: ICS Cyber Security in TSOsIT vs. OT: ICS Cyber Security in TSOs
IT vs. OT: ICS Cyber Security in TSOs
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICS
 
Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015 Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015
 
Cyber Security Threats to Industrial Control Systems
Cyber Security Threats to Industrial Control SystemsCyber Security Threats to Industrial Control Systems
Cyber Security Threats to Industrial Control Systems
 
Cybersecurity for modern industrial systems
Cybersecurity for modern industrial  systemsCybersecurity for modern industrial  systems
Cybersecurity for modern industrial systems
 
Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14
 
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
 
Dubai Cyber Security 02 Ics Scada Cyber Security Standards, Solution Tips...
Dubai Cyber Security   02   Ics Scada Cyber Security Standards, Solution Tips...Dubai Cyber Security   02   Ics Scada Cyber Security Standards, Solution Tips...
Dubai Cyber Security 02 Ics Scada Cyber Security Standards, Solution Tips...
 
Protecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber AttacksProtecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber Attacks
 
Cyber Security resilience - what's in a number? The real threat to industrial...
Cyber Security resilience - what's in a number? The real threat to industrial...Cyber Security resilience - what's in a number? The real threat to industrial...
Cyber Security resilience - what's in a number? The real threat to industrial...
 
Industrial Control System Security Overview
Industrial Control System Security OverviewIndustrial Control System Security Overview
Industrial Control System Security Overview
 
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...
 
Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...
Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...
Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...
 
DTS Solution - SCADA Security Solutions
DTS Solution - SCADA Security SolutionsDTS Solution - SCADA Security Solutions
DTS Solution - SCADA Security Solutions
 
Exp r35
Exp r35Exp r35
Exp r35
 
CIA Trifecta ISACA Boise 2016 Watson
CIA Trifecta ISACA Boise 2016 WatsonCIA Trifecta ISACA Boise 2016 Watson
CIA Trifecta ISACA Boise 2016 Watson
 
Stuxnet - More then a virus.
Stuxnet - More then a virus.Stuxnet - More then a virus.
Stuxnet - More then a virus.
 
Cybersecurity for Industrial Plants: Threats and Defense Approach - Dave Hreha
Cybersecurity for Industrial Plants: Threats and Defense Approach - Dave Hreha Cybersecurity for Industrial Plants: Threats and Defense Approach - Dave Hreha
Cybersecurity for Industrial Plants: Threats and Defense Approach - Dave Hreha
 
Industrial Cybersecurity & SCADA hacks presentation
Industrial Cybersecurity & SCADA hacks presentationIndustrial Cybersecurity & SCADA hacks presentation
Industrial Cybersecurity & SCADA hacks presentation
 
BSidesAugusta 2015 - How to get into ICS security
BSidesAugusta 2015 - How to get into ICS securityBSidesAugusta 2015 - How to get into ICS security
BSidesAugusta 2015 - How to get into ICS security
 

Similar to Cybersecurity in Industrial Control Systems (ICS)

Industrial Cybersecurity and Critical Infrastructure Protection in Europe
Industrial Cybersecurity and Critical Infrastructure Protection in EuropeIndustrial Cybersecurity and Critical Infrastructure Protection in Europe
Industrial Cybersecurity and Critical Infrastructure Protection in Europe
Positive Hack Days
 
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia WatsonSCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
Patricia M Watson
 
Gartner technologies for Infosec 2014-2015
Gartner technologies for Infosec 2014-2015Gartner technologies for Infosec 2014-2015
Gartner technologies for Infosec 2014-2015
Samuel Kamuli
 
iFluids Cybersecurity Seminar CIC Qatar 2018 Agenda
iFluids Cybersecurity Seminar  CIC Qatar 2018 AgendaiFluids Cybersecurity Seminar  CIC Qatar 2018 Agenda
iFluids Cybersecurity Seminar CIC Qatar 2018 Agenda
John Kingsley
 
Get to zero stealth natural gas_executive_overview_ch
Get to zero stealth natural gas_executive_overview_chGet to zero stealth natural gas_executive_overview_ch
Get to zero stealth natural gas_executive_overview_ch
Sherid444
 

Similar to Cybersecurity in Industrial Control Systems (ICS) (20)

Iio t security std
Iio t security stdIio t security std
Iio t security std
 
[Webinar] Why Security Certification is Crucial for IoT Success
[Webinar] Why Security Certification is Crucial for IoT Success[Webinar] Why Security Certification is Crucial for IoT Success
[Webinar] Why Security Certification is Crucial for IoT Success
 
Industrial IoT Security Standards & Frameworks
Industrial IoT Security Standards & FrameworksIndustrial IoT Security Standards & Frameworks
Industrial IoT Security Standards & Frameworks
 
Chariot generic presentation owaspwia_Infosecgirls
Chariot generic presentation owaspwia_InfosecgirlsChariot generic presentation owaspwia_Infosecgirls
Chariot generic presentation owaspwia_Infosecgirls
 
Reports on Industrial Control Systems’ Cyber Security
Reports on Industrial Control Systems’ Cyber SecurityReports on Industrial Control Systems’ Cyber Security
Reports on Industrial Control Systems’ Cyber Security
 
Industrial Cybersecurity and Critical Infrastructure Protection in Europe
Industrial Cybersecurity and Critical Infrastructure Protection in EuropeIndustrial Cybersecurity and Critical Infrastructure Protection in Europe
Industrial Cybersecurity and Critical Infrastructure Protection in Europe
 
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia WatsonSCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
 
Gartner technologies for Infosec 2014-2015
Gartner technologies for Infosec 2014-2015Gartner technologies for Infosec 2014-2015
Gartner technologies for Infosec 2014-2015
 
NTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
NTXISSACSC2 - Securing Industrial Control Systems by Kevin WheelerNTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
NTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
 
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
 
SMi Group's 4th annual European Smart Grid Cyber and SCADA Security conferenc...
SMi Group's 4th annual European Smart Grid Cyber and SCADA Security conferenc...SMi Group's 4th annual European Smart Grid Cyber and SCADA Security conferenc...
SMi Group's 4th annual European Smart Grid Cyber and SCADA Security conferenc...
 
European smart grid cyber and scada security
European smart grid cyber and scada securityEuropean smart grid cyber and scada security
European smart grid cyber and scada security
 
iFluids Cybersecurity Seminar CIC Qatar 2018 Agenda
iFluids Cybersecurity Seminar  CIC Qatar 2018 AgendaiFluids Cybersecurity Seminar  CIC Qatar 2018 Agenda
iFluids Cybersecurity Seminar CIC Qatar 2018 Agenda
 
Industrial networks safety & security - e+h june 2018 ben murphy
Industrial networks safety & security - e+h june 2018   ben murphyIndustrial networks safety & security - e+h june 2018   ben murphy
Industrial networks safety & security - e+h june 2018 ben murphy
 
Smart Manufacturing
Smart ManufacturingSmart Manufacturing
Smart Manufacturing
 
Understanding Cyber Industrial Controls in the Manufacturing and Utilities En...
Understanding Cyber Industrial Controls in the Manufacturing and Utilities En...Understanding Cyber Industrial Controls in the Manufacturing and Utilities En...
Understanding Cyber Industrial Controls in the Manufacturing and Utilities En...
 
IIoT Endpoint Security
IIoT Endpoint Security IIoT Endpoint Security
IIoT Endpoint Security
 
Week 09_Cyber security u.pdf
Week 09_Cyber security u.pdfWeek 09_Cyber security u.pdf
Week 09_Cyber security u.pdf
 
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
 
Get to zero stealth natural gas_executive_overview_ch
Get to zero stealth natural gas_executive_overview_chGet to zero stealth natural gas_executive_overview_ch
Get to zero stealth natural gas_executive_overview_ch
 

Recently uploaded

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Recently uploaded (20)

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 

Cybersecurity in Industrial Control Systems (ICS)

  • 2. #ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS AGENDA • Introduction to Industrial Control Systems • Security Concerns (Cyber Incidents, CERT) • Threats and Vulnerabilities (ICS Exploitation, SHODAN) • IT/OT Convergence (Security Principles, Countermeasures) • Best Practices, Guidelines and Frameworks Juan Figueras, CISA Security & Privacy Consultant
  • 3. #ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS ICS INTRODUCTION Industrial processes • Manufacturing • Smart Grid • Utilities • Oil & Gas • Transport • Telecomm • Chemicals
  • 4. #ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS ICS DEFINITION Industrial Control Systems (ICS) are command and control network and systems designed to support industrial processes[1] [1] ENISA “Protecting Industrial Control Systems. Recommendations for Europe and Member States” (2011)
  • 5. #ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS ICS COMPONENTS • IED – Intelligent Electronic Device • RTU – Remote Terminal Units • PLC – Programmable Logic Controllers • DCS – Distributed Control Systems • HMI – Human-Machine Interfaces • SCADA – Supervisory Control and Data Acquisition
  • 6. #ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS ICS COMPONENTS SCADA DCS RTU PLC HMI IED
  • 7. #ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS SECURITY CONCERNS • Weak communication protocols – Lack of authentication in most cases – Lack of encryption • Weak passwords – Default passwords – Insecure password management • Poor QoS (Quality of Service) – DoS “friendly” • Internet connected web servers without protection • Difficult or nonexistent patching – “If it isn’t broke, don’t fix it” – Extensive use of Windows XP
  • 8. #ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS CYBER INCIDENTS Attack Year Description Vector Outcome Motivation German Steel Mill Cyber Attack 2014 Malware to gain access to the corporate network an then moved into the plant network Spear Phishing email Physical damage Unknown DragonFly 2014 Campaign against energy companies compromising ICS equipment SQL Injection & Remote Access Trojan Sabotage Espionage / Sabotage Telvent Canada attack 2012 Access to SCADA Admin Tools Malware New project files stolen Information Thief Stuxnet 2010 Rootkit to take control of ICS of nuclear power plants Infected USB flash drive Systems stop Sabotage Baku – Tbilisi - Ceyhan (BTC) pipeline attack 2009 Access to the pipeline’s control System to supress alarms ans manipulate the process Physical access to network Temporary disruption in pipeline transfers Geopolitics (?)
  • 9. #ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS ICS-CERT MONITOR 245 incidents received by ICS-CERT in 2014 [2] [2] ICS-CERT Monitor, September 2014 - February 2015, NCCIC
  • 10. #ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS ICS-CERT MONITOR 245 incidents received by ICS-CERT in 2014 • Unauthorized access and exploitation of Internet facing ICS/Supervisory Control and Data Acquisition (SCADA) devices • Exploitation of zero-day vulnerabilities in control system devices and software • Malware infections within air-gapped control system networks • SQL injection via exploitation of web application vulnerabilities • Network scanning and probing • Lateral movement between network zones • Targeted spear-phishing campaigns
  • 11. #ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS ICS-CERT MONITOR
  • 12. #ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS ICS EXPLOITATION: SHODAN DEMO (I) Gathering information
  • 13. #ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS ICS EXPLOITATION Project SHINE, uncovered that over 1 million SCADA / ICS systems are connected to the internet with unique IPs, and this figure is growing by between 2000 – 8000 per day.
  • 14. #ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS ICS EXPLOITATION: SHODAN DEMO (II) Common ICS ports port 102 Siemens S7 port 502 Modbus port 789 Red Lion port 20000 DNP3 port 34980 EtherCAT port 34962 PROFINET port 44818 EtherNet/IP port 47808 BACnet/IP
  • 15. #ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS ICS EXPLOITATION Open Sourced Vulnerability Database (http://www.osvdb.org)
  • 16. #ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS IT/OT CONVERGENCE «The purpose of ENTERPRISE security is to protect the data residing in the servers from attack. The purpose of ICS security is to protect the ability of the facility to safely and securely operate, regardless of what may befall the rest of the network» [3] [3] Weiss, Joe; “Assuring Industrial Control Systems (ICS) Cyber Security”
  • 17. #ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS SECURITY PRINCIPLES (IT vs. OT) CONFIDENTIALITY INTEGRITY AVAILABILITY IT Systems OT Systems (Business) (ICS) + importance - - importance +
  • 18. #ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS ISA95: ENTERPRISE – CONTROL SYSTEM INTEGRATION
  • 19. #ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS ISA95: ENTERPRISE – CONTROL SYSTEM INTEGRATION Level 0 Level 1 I/O, Devices and Sensors Production Process Device Networks Level 2 HMI, SCADA Level 3 MES, Batch, Historian Level 4 ERP. CRM, BI Business Planning & Logistics Manufacturing Operations Manufacturing Control and Monitoring Automation Networks Operations Networks Business Networks PLCs, DCS
  • 20. #ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS COUNTERMEASURES [4] 1. Assess existing systems: Understand risk and prioritize vulnerabilities 2. Document policies and procedures: Determine position regarding ICS and develop company-specific policies 3. Train personnel and contractors: Develop and institute policy awareness and training programs 4. Segment the control system network: Create distinct network segments and isolate critical parts of the system using a “zone and conduit” model 5. Control access to the system: Provide physical and logistical access controls to both your zones and equipment 6. Harden the components of the system: Lock down the functionality of components 7. Monitor and maintain the system: Update antivirus signatures, install patches, and monitor the system for suspicious activity [4] Byres, Eric; “The Industrial Cybersecurity Problem” – ISA White Paper
  • 21. #ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS BEST PRACTICES & GUIDELINES • ISA99/IEC 62443 Security for Industrial Automation and Control Systems • NIST SP 800-82 Guide to Industrial Control Systems (ICS) Security • ENISA Report (2011) Protecting Industrial Control Systems. Recommendations for Europe and Member States • IIC Technical Paper (2015) Industrial Internet Reference Architecture
  • 22. #ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS FRAMEWORK: COBIT 5 Implementing NIST Cybersecurity Framework Using COBIT 5
  • 23. #ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS ICS SECURITY FRAMEWORK [5] Alcoforado, Ivan; “Leveraging Industrial Standards to Address Industrial Cybersecurity Risk”; ISACA Journal, Volume 4, 2016 Standards Leveraged for IACS Cybersecurity Framework Example [5]
  • 24. #ICSSecurity Juan Figueras (@JoanFiguerasT) #EUROCACS THANK YOU! Juan Figueras, CISA Security & Privacy Consultant @JoanFiguerasT