SlideShare a Scribd company logo
1 of 15
Download to read offline
USING ATT&CK TO CREATE CYBER DBTS
DR. JACOB BENJAMIN
PREVIOUS ICS EXPERIENCE
+ Idaho National Laboratory
+ Areva NP
+ Duke Energy
ABOUT THE PRESENTER
JACOB BENJAMIN – DIRECTOR OF PROFESSIONAL SERVICES
RESEARCH AREAS
+ Nuclear Cybersecurity
+ Cyber Risk Management
+ Wireless Security
+ Software-Defined Networking
+ Malware Analysis
+ Steganography Detection
CREDENTIALS
+ Ph.D., Computer Science
+ M.S., Cybersecurity
+ B.S., Computer Science
+ CISSP
+ What is a DBT?
+ How are they
developed?
+ What does a DBT look
like?
+ Are there cyber DBTs?
DESIGN BASIS THREAT (DBT)
OVERVIEW
“ATTEMPT OF THEFT OF A SIGNIFICANT AMOUNT OF
NUCLEAR MATERIAL (E.G. 10KG OF PU) BY A GROUP OF
6 OUTSIDERS EQUIPPED WITH 10 KG TNT EXPLOSIVE,
AUTOMATIC WEAPONS (INCLUDING LIGHT INFANTRY
WEAPONS) AND SPECIFIC COMMERCIALLY AVAILABLE
INTRUSION TOOLS. THEY HAVE A COMPREHENSIVE
KNOWLEDGE OF THE FACILITY AND ASSOCIATED
PHYSICAL PROTECTION MEASURES. WILLING TO DIE
OR TO KILL. NO COLLUSION WITH INSIDER.”
IAEA DBT WORKSHOP
EXAMPLE DBT
S E N S I N G O P P O R T U N I T I E S
RESPONSE TIME VS ADVERSARY TASK TIME
Adversary Task Time
Adversary Task Time Remaining After 1st Sensing
PPS Response Time
T0 TD Ti Tc
Detection
Time
Response
Force Time
Time
Remaining
After
Interruption
Adversary
Detected
Adversary
Interrupted
Time
First
Sensing
Adversary
Begins Task
Adversary
Completes
Task
Z
Z
Z
CYBER SECURITY
FOR NUCLEAR POWER PLANTS
KEY DOCUMENTS
• NEI 04-04, Voluntary Cyber Program
• 10 CFR 73.54, The Cyber Rule
• NEI 08-09, Cyber Security Plan
• NEI 13-10, Cyber Security Assessments
CHALLENGES
• Describing the cyber threat landscape
• Modeling cyber-initiated events
• Mal-operation vs malware
USING ATT&CK
• Describe threat behavior
• Conduct adversary emulation
• Evaluate actual events & case studies
Cybersecurity risk mitigation for
nuclear power plants began in
2002 and 2003, when the NRC
included cybersecurity
requirements in the Physical
Security and Design Basis Threat
Orders.
Z
Z
Z
USING TRADITIONAL DBT
ANALYSIS FOR CYBER
PAST CYBER EVENTS
Nuclear sector
Energy sector
ICS overall
CREDIBLE THREAT INTELLIGENCE
Dragos World View Bulletins
CISA / ICS-CERT
Vendors
SITE SPECIFIC TARGETS
Crown Jewel Analysis
Consequence-based targeting
EXAMPLE CYBER DBT DEVELOPMENT
• SIS
• Turbines
• Generators
Targets
• CrashOverride
• Trisis
• Stuxnet
Past
Events
• World View
• CISA
• Vendors
Threat
Intel
ATTEMPT TO CAUSE A LOSS OF SAFETY IMPACT.
ADVERSARY HAS BEEN KNOWN TO USE DRIVE-BY
COMPROMISE, EXTERNAL REMOTE SERVICES, VALID
ACCOUNTS, SUPPLY CHAIN COMPROMISE, AND ICS-
TAILORED MALWARE. THEY HAVE DESTRUCTIVE
CAPABILITIES, UNDERSTAND PROCESS IMPLICATIONS,
AND HAVE SPECIFIC KNOWLEDGE OF INDUSTRIAL
CONTROL SYSTEMS. WILLING TO CAUSE PHYSICAL
HARM OR KILL. NO COLLUSION WITH INSIDER.
CYBER DBT
RESULT
TTP Name Mitigations
T0822 External Remote Services M1042, M1035, M1032, M1030
T0859 Valid Accounts M1047, M1037, M1032, M1027, M1026, M1018
T0817 Drive-by Compromise M1021
T0862 Supply Chain Compromise M1049, M1016
S0013 Trisis M1049, M1035, M1040, M1038, M1030
LEVERAGING CYBER DBTS
ASSESSING MITIGATION COVERAGE
LEVERAGING CYBER DBTS
ASSESSING MITIGATION COVERAGE
ATT&CK NAME
M1032 Multi-factor Authentication
T859 Valid Accounts
T822 External Remote Services
M1049 Antivirus / Antimalware
S0013 Trisis
T862 Supply Chain Compromise
M1021 Restrict Web-Based Content
T817 Drive-by Compromise
LEVERAGING CYBER DBTS
ASSESSING DETECTION COVERAGE
Scripting
PowerShell
AppleScript
Windows Command Shell
Unix Shell
Visual Basic
Python
JavaScript/JScript
Trisis [S0013]
• DIGEST THREAT INTELLIGENCE
• WorldView, CISA, vendors, etc.
• UNDERSTAND YOUR SYSTEMS
• Crown Jewel Analysis
• EVALUATE YOUR DEFENSES
• Quantify your mitigation and detection coverage
• FOCUS ON THREAT BEHAVIORS
• Combine and correlate this information with a common lexicon (ATT&CK)
HOW TO CREATE A CYBER DBT
SUMMARY
• ASSESS EFFECTIVENESS OF DEFENSES
• EVALUATE THREAT DETECTION COVERAGE
• DEVELOP AND TEST IR PLAYBOOKS
• TRAIN PERSONNEL
• IDENTIFY ‘BEYOND DESIGN’ SCENARIOS
WHY SHOULD YOU USE CYBER DBTS?
SUMMARY
f
JBENJAMIN@DRAGOS.COM

More Related Content

What's hot

What's hot (20)

ATT&CK Updates- ATT&CK for mac/Linux
ATT&CK Updates- ATT&CK for mac/LinuxATT&CK Updates- ATT&CK for mac/Linux
ATT&CK Updates- ATT&CK for mac/Linux
 
MITRE ATT&CKcon 2.0: ATT&CK Coverage Assessment from a Data Perspective; Olaf...
MITRE ATT&CKcon 2.0: ATT&CK Coverage Assessment from a Data Perspective; Olaf...MITRE ATT&CKcon 2.0: ATT&CK Coverage Assessment from a Data Perspective; Olaf...
MITRE ATT&CKcon 2.0: ATT&CK Coverage Assessment from a Data Perspective; Olaf...
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
 
Sharpening your Threat-Hunting Program with ATTACK Framework
Sharpening your Threat-Hunting Program with ATTACK FrameworkSharpening your Threat-Hunting Program with ATTACK Framework
Sharpening your Threat-Hunting Program with ATTACK Framework
 
Introduction to MITRE ATT&CK
Introduction to MITRE ATT&CKIntroduction to MITRE ATT&CK
Introduction to MITRE ATT&CK
 
Red Team P1.pdf
Red Team P1.pdfRed Team P1.pdf
Red Team P1.pdf
 
MITRE ATT&CKcon 2.0: ATT&CK Updates - Cyber Analytics Repository (CAR); Ivan ...
MITRE ATT&CKcon 2.0: ATT&CK Updates - Cyber Analytics Repository (CAR); Ivan ...MITRE ATT&CKcon 2.0: ATT&CK Updates - Cyber Analytics Repository (CAR); Ivan ...
MITRE ATT&CKcon 2.0: ATT&CK Updates - Cyber Analytics Repository (CAR); Ivan ...
 
Projects to Impact- Operationalizing Work from the Center
Projects to Impact- Operationalizing Work from the CenterProjects to Impact- Operationalizing Work from the Center
Projects to Impact- Operationalizing Work from the Center
 
The ATT&CK Latin American APT Playbook
The ATT&CK Latin American APT PlaybookThe ATT&CK Latin American APT Playbook
The ATT&CK Latin American APT Playbook
 
Automation: The Wonderful Wizard of CTI (or is it?)
Automation: The Wonderful Wizard of CTI (or is it?) Automation: The Wonderful Wizard of CTI (or is it?)
Automation: The Wonderful Wizard of CTI (or is it?)
 
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghCyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
 
Threat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonThreat hunting - Every day is hunting season
Threat hunting - Every day is hunting season
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operations
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 
Threat-Based Adversary Emulation with MITRE ATT&CK
Threat-Based Adversary Emulation with MITRE ATT&CKThreat-Based Adversary Emulation with MITRE ATT&CK
Threat-Based Adversary Emulation with MITRE ATT&CK
 
State of the ATT&CK
State of the ATT&CKState of the ATT&CK
State of the ATT&CK
 
MITRE ATT&CKcon 2018: ATT&CK: All the Things, Neelsen Cyrus and David Thompso...
MITRE ATT&CKcon 2018: ATT&CK: All the Things, Neelsen Cyrus and David Thompso...MITRE ATT&CKcon 2018: ATT&CK: All the Things, Neelsen Cyrus and David Thompso...
MITRE ATT&CKcon 2018: ATT&CK: All the Things, Neelsen Cyrus and David Thompso...
 
MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...
MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...
MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...
 
MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...
MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...
MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...
 

Similar to Using ATTACK to Create Cyber DBTS for Nuclear Power Plants

Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...
Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...
Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...
Security B-Sides
 
Take Two Curves and Call Me in the Morning: The Story of the NSAs Dual_EC_DRB...
Take Two Curves and Call Me in the Morning: The Story of the NSAs Dual_EC_DRB...Take Two Curves and Call Me in the Morning: The Story of the NSAs Dual_EC_DRB...
Take Two Curves and Call Me in the Morning: The Story of the NSAs Dual_EC_DRB...
Khaled El Emam
 
" Operacje militarne w cyberprzestrzeni, czyli jak wojsko realizuje zadania w...
" Operacje militarne w cyberprzestrzeni, czyli jak wojsko realizuje zadania w..." Operacje militarne w cyberprzestrzeni, czyli jak wojsko realizuje zadania w...
" Operacje militarne w cyberprzestrzeni, czyli jak wojsko realizuje zadania w...
PROIDEA
 

Similar to Using ATTACK to Create Cyber DBTS for Nuclear Power Plants (20)

Dragos and CyberWire: ICS Ransomware
Dragos and CyberWire: ICS Ransomware Dragos and CyberWire: ICS Ransomware
Dragos and CyberWire: ICS Ransomware
 
Don't Get Hacked! Cybersecurity Boot Camp
Don't Get Hacked! Cybersecurity Boot CampDon't Get Hacked! Cybersecurity Boot Camp
Don't Get Hacked! Cybersecurity Boot Camp
 
CDL Scada Security Poster
CDL Scada Security PosterCDL Scada Security Poster
CDL Scada Security Poster
 
Cdl Scada Poster V2
Cdl Scada Poster V2Cdl Scada Poster V2
Cdl Scada Poster V2
 
Cyber Security Lecture at Rah Rah 7
Cyber Security Lecture at Rah Rah 7Cyber Security Lecture at Rah Rah 7
Cyber Security Lecture at Rah Rah 7
 
Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...
Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...
Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...
 
UC Capabilities Supporting High-Performance Collaboration and Data-Intensive ...
UC Capabilities Supporting High-Performance Collaboration and Data-Intensive ...UC Capabilities Supporting High-Performance Collaboration and Data-Intensive ...
UC Capabilities Supporting High-Performance Collaboration and Data-Intensive ...
 
Smart Grids & Dumb Security => A Guide For Business Managers
Smart Grids & Dumb Security => A Guide For Business ManagersSmart Grids & Dumb Security => A Guide For Business Managers
Smart Grids & Dumb Security => A Guide For Business Managers
 
2012 02 14 Afcom Presentation
2012 02 14 Afcom Presentation2012 02 14 Afcom Presentation
2012 02 14 Afcom Presentation
 
Take Two Curves and Call Me in the Morning: The Story of the NSAs Dual_EC_DRB...
Take Two Curves and Call Me in the Morning: The Story of the NSAs Dual_EC_DRB...Take Two Curves and Call Me in the Morning: The Story of the NSAs Dual_EC_DRB...
Take Two Curves and Call Me in the Morning: The Story of the NSAs Dual_EC_DRB...
 
OFFENSIVE IDS
OFFENSIVE IDSOFFENSIVE IDS
OFFENSIVE IDS
 
DataBeers Malaga #20 especial datos y ciberseguridad- Fundamentals of Data Se...
DataBeers Malaga #20 especial datos y ciberseguridad- Fundamentals of Data Se...DataBeers Malaga #20 especial datos y ciberseguridad- Fundamentals of Data Se...
DataBeers Malaga #20 especial datos y ciberseguridad- Fundamentals of Data Se...
 
High Performance Cyberinfrastructure Enables Data-Driven Science in the Glob...
High Performance Cyberinfrastructure Enables Data-Driven Science in the Glob...High Performance Cyberinfrastructure Enables Data-Driven Science in the Glob...
High Performance Cyberinfrastructure Enables Data-Driven Science in the Glob...
 
" Operacje militarne w cyberprzestrzeni, czyli jak wojsko realizuje zadania w...
" Operacje militarne w cyberprzestrzeni, czyli jak wojsko realizuje zadania w..." Operacje militarne w cyberprzestrzeni, czyli jak wojsko realizuje zadania w...
" Operacje militarne w cyberprzestrzeni, czyli jak wojsko realizuje zadania w...
 
Oil and gas cyber security nov 2012
Oil and gas cyber security nov 2012Oil and gas cyber security nov 2012
Oil and gas cyber security nov 2012
 
Anti-Tampering_Part1.pdf
Anti-Tampering_Part1.pdfAnti-Tampering_Part1.pdf
Anti-Tampering_Part1.pdf
 
Network Automation in Support of Cyber Defense
Network Automation in Support of Cyber DefenseNetwork Automation in Support of Cyber Defense
Network Automation in Support of Cyber Defense
 
Network Automation in Support of Cyber Defense
Network Automation in Support of Cyber DefenseNetwork Automation in Support of Cyber Defense
Network Automation in Support of Cyber Defense
 
Network Automation in Support of Cyber Defense
Network Automation in Support of Cyber DefenseNetwork Automation in Support of Cyber Defense
Network Automation in Support of Cyber Defense
 
WHITE PAPER - The Importance of CIP in the Energy Sector v2.0.pdf
WHITE PAPER - The Importance of CIP in the Energy Sector v2.0.pdfWHITE PAPER - The Importance of CIP in the Energy Sector v2.0.pdf
WHITE PAPER - The Importance of CIP in the Energy Sector v2.0.pdf
 

More from MITRE - ATT&CKcon

Mapping the EventBot Mobile Banking Trojan with MITRE ATTACK for Mobile
Mapping the EventBot Mobile Banking Trojan with MITRE ATTACK for MobileMapping the EventBot Mobile Banking Trojan with MITRE ATTACK for Mobile
Mapping the EventBot Mobile Banking Trojan with MITRE ATTACK for Mobile
MITRE - ATT&CKcon
 
Starting Over with Sub-Techniques
Starting Over with Sub-TechniquesStarting Over with Sub-Techniques
Starting Over with Sub-Techniques
MITRE - ATT&CKcon
 

More from MITRE - ATT&CKcon (20)

ATTACK-Onomics: Attacking the Economics Behind Techniques Used by Adversaries
ATTACK-Onomics: Attacking the Economics Behind Techniques Used by AdversariesATTACK-Onomics: Attacking the Economics Behind Techniques Used by Adversaries
ATTACK-Onomics: Attacking the Economics Behind Techniques Used by Adversaries
 
MITRE ATTACKcon Power Hour - January
MITRE ATTACKcon Power Hour - JanuaryMITRE ATTACKcon Power Hour - January
MITRE ATTACKcon Power Hour - January
 
Helping Small Companies Leverage CTI with an Open Source Threat Mapping
Helping Small Companies Leverage CTI with an Open Source Threat MappingHelping Small Companies Leverage CTI with an Open Source Threat Mapping
Helping Small Companies Leverage CTI with an Open Source Threat Mapping
 
What's New with ATTACK for ICS?
What's New with ATTACK for ICS?What's New with ATTACK for ICS?
What's New with ATTACK for ICS?
 
Putting the PRE into ATTACK
Putting the PRE into ATTACKPutting the PRE into ATTACK
Putting the PRE into ATTACK
 
What's a MITRE with your Security?
What's a MITRE with your Security?What's a MITRE with your Security?
What's a MITRE with your Security?
 
ATTACKing the Cloud: Hopping Between the Matrices
ATTACKing the Cloud: Hopping Between the MatricesATTACKing the Cloud: Hopping Between the Matrices
ATTACKing the Cloud: Hopping Between the Matrices
 
Mapping the EventBot Mobile Banking Trojan with MITRE ATTACK for Mobile
Mapping the EventBot Mobile Banking Trojan with MITRE ATTACK for MobileMapping the EventBot Mobile Banking Trojan with MITRE ATTACK for Mobile
Mapping the EventBot Mobile Banking Trojan with MITRE ATTACK for Mobile
 
Transforming Adversary Emulation Into a Data Analysis Question
Transforming Adversary Emulation Into a Data Analysis QuestionTransforming Adversary Emulation Into a Data Analysis Question
Transforming Adversary Emulation Into a Data Analysis Question
 
TA505: A Study of High End Big Game Hunting in 2020
TA505: A Study of High End Big Game Hunting in 2020TA505: A Study of High End Big Game Hunting in 2020
TA505: A Study of High End Big Game Hunting in 2020
 
What's New with ATTACK for Cloud?
What's New with ATTACK for Cloud?What's New with ATTACK for Cloud?
What's New with ATTACK for Cloud?
 
Starting Over with Sub-Techniques
Starting Over with Sub-TechniquesStarting Over with Sub-Techniques
Starting Over with Sub-Techniques
 
MITRE ATTACKCon Power Hour - December
MITRE ATTACKCon Power Hour - DecemberMITRE ATTACKCon Power Hour - December
MITRE ATTACKCon Power Hour - December
 
MITRE ATT&CKcon Power Hour - November
MITRE ATT&CKcon Power Hour - NovemberMITRE ATT&CKcon Power Hour - November
MITRE ATT&CKcon Power Hour - November
 
MITRE ATTACKcon Power Hour - October
MITRE ATTACKcon Power Hour - OctoberMITRE ATTACKcon Power Hour - October
MITRE ATTACKcon Power Hour - October
 
MITRE ATT&CKcon 2.0: Flashback with ATT&CK: Exploring Malware History with AT...
MITRE ATT&CKcon 2.0: Flashback with ATT&CK: Exploring Malware History with AT...MITRE ATT&CKcon 2.0: Flashback with ATT&CK: Exploring Malware History with AT...
MITRE ATT&CKcon 2.0: Flashback with ATT&CK: Exploring Malware History with AT...
 
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
 
MITRE ATT&CKcon 2.0: Keynote Address - The Friends We Made Along the Way; Ton...
MITRE ATT&CKcon 2.0: Keynote Address - The Friends We Made Along the Way; Ton...MITRE ATT&CKcon 2.0: Keynote Address - The Friends We Made Along the Way; Ton...
MITRE ATT&CKcon 2.0: Keynote Address - The Friends We Made Along the Way; Ton...
 
MITRE ATT&CKcon 2.0: Prioritizing Data Sources for Minimum Viable Detection; ...
MITRE ATT&CKcon 2.0: Prioritizing Data Sources for Minimum Viable Detection; ...MITRE ATT&CKcon 2.0: Prioritizing Data Sources for Minimum Viable Detection; ...
MITRE ATT&CKcon 2.0: Prioritizing Data Sources for Minimum Viable Detection; ...
 
MITRE ATT&CKcon 2.0: Alertable Techniques for Linux Using ATT&CK; Tony Lamber...
MITRE ATT&CKcon 2.0: Alertable Techniques for Linux Using ATT&CK; Tony Lamber...MITRE ATT&CKcon 2.0: Alertable Techniques for Linux Using ATT&CK; Tony Lamber...
MITRE ATT&CKcon 2.0: Alertable Techniques for Linux Using ATT&CK; Tony Lamber...
 

Recently uploaded

VIP Call Girls Agra 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Agra 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Agra 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Agra 7001035870 Whatsapp Number, 24/07 Booking
dharasingh5698
 
Russian🍌Dazzling Hottie Get☎️ 9053900678 ☎️call girl In Chandigarh By Chandig...
Russian🍌Dazzling Hottie Get☎️ 9053900678 ☎️call girl In Chandigarh By Chandig...Russian🍌Dazzling Hottie Get☎️ 9053900678 ☎️call girl In Chandigarh By Chandig...
Russian🍌Dazzling Hottie Get☎️ 9053900678 ☎️call girl In Chandigarh By Chandig...
Chandigarh Call girls 9053900678 Call girls in Chandigarh
 

Recently uploaded (20)

best call girls in Pune - 450+ Call Girl Cash Payment 8005736733 Neha Thakur
best call girls in Pune - 450+ Call Girl Cash Payment 8005736733 Neha Thakurbest call girls in Pune - 450+ Call Girl Cash Payment 8005736733 Neha Thakur
best call girls in Pune - 450+ Call Girl Cash Payment 8005736733 Neha Thakur
 
Junnar ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For S...
Junnar ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For S...Junnar ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For S...
Junnar ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For S...
 
Call On 6297143586 Viman Nagar Call Girls In All Pune 24/7 Provide Call With...
Call On 6297143586  Viman Nagar Call Girls In All Pune 24/7 Provide Call With...Call On 6297143586  Viman Nagar Call Girls In All Pune 24/7 Provide Call With...
Call On 6297143586 Viman Nagar Call Girls In All Pune 24/7 Provide Call With...
 
Get Premium Budhwar Peth Call Girls (8005736733) 24x7 Rate 15999 with A/c Roo...
Get Premium Budhwar Peth Call Girls (8005736733) 24x7 Rate 15999 with A/c Roo...Get Premium Budhwar Peth Call Girls (8005736733) 24x7 Rate 15999 with A/c Roo...
Get Premium Budhwar Peth Call Girls (8005736733) 24x7 Rate 15999 with A/c Roo...
 
Top Rated Pune Call Girls Dapodi ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...
Top Rated  Pune Call Girls Dapodi ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...Top Rated  Pune Call Girls Dapodi ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...
Top Rated Pune Call Girls Dapodi ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...
 
Finance strategies for adaptation. Presentation for CANCC
Finance strategies for adaptation. Presentation for CANCCFinance strategies for adaptation. Presentation for CANCC
Finance strategies for adaptation. Presentation for CANCC
 
2024 Zoom Reinstein Legacy Asbestos Webinar
2024 Zoom Reinstein Legacy Asbestos Webinar2024 Zoom Reinstein Legacy Asbestos Webinar
2024 Zoom Reinstein Legacy Asbestos Webinar
 
Scaling up coastal adaptation in Maldives through the NAP process
Scaling up coastal adaptation in Maldives through the NAP processScaling up coastal adaptation in Maldives through the NAP process
Scaling up coastal adaptation in Maldives through the NAP process
 
Sustainability by Design: Assessment Tool for Just Energy Transition Plans
Sustainability by Design: Assessment Tool for Just Energy Transition PlansSustainability by Design: Assessment Tool for Just Energy Transition Plans
Sustainability by Design: Assessment Tool for Just Energy Transition Plans
 
The Economic and Organised Crime Office (EOCO) has been advised by the Office...
The Economic and Organised Crime Office (EOCO) has been advised by the Office...The Economic and Organised Crime Office (EOCO) has been advised by the Office...
The Economic and Organised Crime Office (EOCO) has been advised by the Office...
 
PPT BIJNOR COUNTING Counting of Votes on ETPBs (FOR SERVICE ELECTORS
PPT BIJNOR COUNTING Counting of Votes on ETPBs (FOR SERVICE ELECTORSPPT BIJNOR COUNTING Counting of Votes on ETPBs (FOR SERVICE ELECTORS
PPT BIJNOR COUNTING Counting of Votes on ETPBs (FOR SERVICE ELECTORS
 
VIP Call Girls Agra 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Agra 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Agra 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Agra 7001035870 Whatsapp Number, 24/07 Booking
 
Russian🍌Dazzling Hottie Get☎️ 9053900678 ☎️call girl In Chandigarh By Chandig...
Russian🍌Dazzling Hottie Get☎️ 9053900678 ☎️call girl In Chandigarh By Chandig...Russian🍌Dazzling Hottie Get☎️ 9053900678 ☎️call girl In Chandigarh By Chandig...
Russian🍌Dazzling Hottie Get☎️ 9053900678 ☎️call girl In Chandigarh By Chandig...
 
TEST BANK For Essentials of Negotiation, 7th Edition by Roy Lewicki, Bruce Ba...
TEST BANK For Essentials of Negotiation, 7th Edition by Roy Lewicki, Bruce Ba...TEST BANK For Essentials of Negotiation, 7th Edition by Roy Lewicki, Bruce Ba...
TEST BANK For Essentials of Negotiation, 7th Edition by Roy Lewicki, Bruce Ba...
 
Postal Ballots-For home voting step by step process 2024.pptx
Postal Ballots-For home voting step by step process 2024.pptxPostal Ballots-For home voting step by step process 2024.pptx
Postal Ballots-For home voting step by step process 2024.pptx
 
VIP Model Call Girls Lohegaon ( Pune ) Call ON 8005736733 Starting From 5K to...
VIP Model Call Girls Lohegaon ( Pune ) Call ON 8005736733 Starting From 5K to...VIP Model Call Girls Lohegaon ( Pune ) Call ON 8005736733 Starting From 5K to...
VIP Model Call Girls Lohegaon ( Pune ) Call ON 8005736733 Starting From 5K to...
 
1935 CONSTITUTION REPORT IN RIPH FINALLS
1935 CONSTITUTION REPORT IN RIPH FINALLS1935 CONSTITUTION REPORT IN RIPH FINALLS
1935 CONSTITUTION REPORT IN RIPH FINALLS
 
The NAP process & South-South peer learning
The NAP process & South-South peer learningThe NAP process & South-South peer learning
The NAP process & South-South peer learning
 
WORLD DEVELOPMENT REPORT 2024 - Economic Growth in Middle-Income Countries.
WORLD DEVELOPMENT REPORT 2024 - Economic Growth in Middle-Income Countries.WORLD DEVELOPMENT REPORT 2024 - Economic Growth in Middle-Income Countries.
WORLD DEVELOPMENT REPORT 2024 - Economic Growth in Middle-Income Countries.
 
Night 7k to 12k Call Girls Service In Navi Mumbai 👉 BOOK NOW 9833363713 👈 ♀️...
Night 7k to 12k  Call Girls Service In Navi Mumbai 👉 BOOK NOW 9833363713 👈 ♀️...Night 7k to 12k  Call Girls Service In Navi Mumbai 👉 BOOK NOW 9833363713 👈 ♀️...
Night 7k to 12k Call Girls Service In Navi Mumbai 👉 BOOK NOW 9833363713 👈 ♀️...
 

Using ATTACK to Create Cyber DBTS for Nuclear Power Plants

  • 1. USING ATT&CK TO CREATE CYBER DBTS DR. JACOB BENJAMIN
  • 2. PREVIOUS ICS EXPERIENCE + Idaho National Laboratory + Areva NP + Duke Energy ABOUT THE PRESENTER JACOB BENJAMIN – DIRECTOR OF PROFESSIONAL SERVICES RESEARCH AREAS + Nuclear Cybersecurity + Cyber Risk Management + Wireless Security + Software-Defined Networking + Malware Analysis + Steganography Detection CREDENTIALS + Ph.D., Computer Science + M.S., Cybersecurity + B.S., Computer Science + CISSP
  • 3. + What is a DBT? + How are they developed? + What does a DBT look like? + Are there cyber DBTs? DESIGN BASIS THREAT (DBT) OVERVIEW
  • 4. “ATTEMPT OF THEFT OF A SIGNIFICANT AMOUNT OF NUCLEAR MATERIAL (E.G. 10KG OF PU) BY A GROUP OF 6 OUTSIDERS EQUIPPED WITH 10 KG TNT EXPLOSIVE, AUTOMATIC WEAPONS (INCLUDING LIGHT INFANTRY WEAPONS) AND SPECIFIC COMMERCIALLY AVAILABLE INTRUSION TOOLS. THEY HAVE A COMPREHENSIVE KNOWLEDGE OF THE FACILITY AND ASSOCIATED PHYSICAL PROTECTION MEASURES. WILLING TO DIE OR TO KILL. NO COLLUSION WITH INSIDER.” IAEA DBT WORKSHOP EXAMPLE DBT
  • 5. S E N S I N G O P P O R T U N I T I E S RESPONSE TIME VS ADVERSARY TASK TIME Adversary Task Time Adversary Task Time Remaining After 1st Sensing PPS Response Time T0 TD Ti Tc Detection Time Response Force Time Time Remaining After Interruption Adversary Detected Adversary Interrupted Time First Sensing Adversary Begins Task Adversary Completes Task
  • 6. Z Z Z CYBER SECURITY FOR NUCLEAR POWER PLANTS KEY DOCUMENTS • NEI 04-04, Voluntary Cyber Program • 10 CFR 73.54, The Cyber Rule • NEI 08-09, Cyber Security Plan • NEI 13-10, Cyber Security Assessments CHALLENGES • Describing the cyber threat landscape • Modeling cyber-initiated events • Mal-operation vs malware USING ATT&CK • Describe threat behavior • Conduct adversary emulation • Evaluate actual events & case studies Cybersecurity risk mitigation for nuclear power plants began in 2002 and 2003, when the NRC included cybersecurity requirements in the Physical Security and Design Basis Threat Orders.
  • 7. Z Z Z USING TRADITIONAL DBT ANALYSIS FOR CYBER PAST CYBER EVENTS Nuclear sector Energy sector ICS overall CREDIBLE THREAT INTELLIGENCE Dragos World View Bulletins CISA / ICS-CERT Vendors SITE SPECIFIC TARGETS Crown Jewel Analysis Consequence-based targeting
  • 8. EXAMPLE CYBER DBT DEVELOPMENT • SIS • Turbines • Generators Targets • CrashOverride • Trisis • Stuxnet Past Events • World View • CISA • Vendors Threat Intel
  • 9. ATTEMPT TO CAUSE A LOSS OF SAFETY IMPACT. ADVERSARY HAS BEEN KNOWN TO USE DRIVE-BY COMPROMISE, EXTERNAL REMOTE SERVICES, VALID ACCOUNTS, SUPPLY CHAIN COMPROMISE, AND ICS- TAILORED MALWARE. THEY HAVE DESTRUCTIVE CAPABILITIES, UNDERSTAND PROCESS IMPLICATIONS, AND HAVE SPECIFIC KNOWLEDGE OF INDUSTRIAL CONTROL SYSTEMS. WILLING TO CAUSE PHYSICAL HARM OR KILL. NO COLLUSION WITH INSIDER. CYBER DBT RESULT
  • 10. TTP Name Mitigations T0822 External Remote Services M1042, M1035, M1032, M1030 T0859 Valid Accounts M1047, M1037, M1032, M1027, M1026, M1018 T0817 Drive-by Compromise M1021 T0862 Supply Chain Compromise M1049, M1016 S0013 Trisis M1049, M1035, M1040, M1038, M1030 LEVERAGING CYBER DBTS ASSESSING MITIGATION COVERAGE
  • 11. LEVERAGING CYBER DBTS ASSESSING MITIGATION COVERAGE ATT&CK NAME M1032 Multi-factor Authentication T859 Valid Accounts T822 External Remote Services M1049 Antivirus / Antimalware S0013 Trisis T862 Supply Chain Compromise M1021 Restrict Web-Based Content T817 Drive-by Compromise
  • 12. LEVERAGING CYBER DBTS ASSESSING DETECTION COVERAGE Scripting PowerShell AppleScript Windows Command Shell Unix Shell Visual Basic Python JavaScript/JScript Trisis [S0013]
  • 13. • DIGEST THREAT INTELLIGENCE • WorldView, CISA, vendors, etc. • UNDERSTAND YOUR SYSTEMS • Crown Jewel Analysis • EVALUATE YOUR DEFENSES • Quantify your mitigation and detection coverage • FOCUS ON THREAT BEHAVIORS • Combine and correlate this information with a common lexicon (ATT&CK) HOW TO CREATE A CYBER DBT SUMMARY
  • 14. • ASSESS EFFECTIVENESS OF DEFENSES • EVALUATE THREAT DETECTION COVERAGE • DEVELOP AND TEST IR PLAYBOOKS • TRAIN PERSONNEL • IDENTIFY ‘BEYOND DESIGN’ SCENARIOS WHY SHOULD YOU USE CYBER DBTS? SUMMARY