SlideShare une entreprise Scribd logo
1  sur  35
A proactive approach
to OT incident
response
Chris Sistrunk, PE
Technical Leader, ICS/OT
Who am I?
Chris Sistrunk, PE
Technical Leader
Mandiant ICS/OT Security Consulting
chrissistrunk@google.com
Mandiant (part of Google Cloud)
• Technical Leader, ICS/OT
• 9.5 years ICS/OT Security Consulting
Entergy
• Senior Electrical Engineer
• T&D SCADA, Substation Automation, Distribution Design
• 11+ years
BMS
Embedded
Devices
IoT
IIoT
OT
ICS, SCADA,
& DCS
Objectives
Similarities of IR in IT and OT
Unique considerations for IR in OT
Proactive Steps
Incident Response Lifecycle
NIST SP 800-61 Revision 2: Computer Security Incident Handling Guide
Theory of 99
Most threat activity happens in Windows and Linux Systems
99
%
1%
99% of systems compromised will be IT systems
99% of malware will be IT malware
99% of forensics will be performed on IT systems
99% of detection opportunities will be on IT systems
99% of “intrusion dwell time” will be on IT systems
OT Attack Vectors and Impact
• Value of detecting OT attacks
in Intermediary Systems
• Often a significant overlap
across tactics, techniques, and
procedures (TTPs) used by
threat actors targeting both IT
and OT networks
“Funnel of Opportunity”
Theory of 99: Common TTPs
Unique Considerations for IR in OT
Environmental, Health &
Safety
EHS has their own incident
response and management plan
when an accident or injury happens
in the workplace. If a cyber
compromise triggers a response
from these teams the plans will likely
need some kind of integration
Operations & Engineering
Probable that operation or
engineering teams are the first ones
to notice when there is an anomaly.
These same teams have deep
understanding of the control
systems and the process, they will be
keeping parts of the team
throughout the process
Third Party Support
External support from vendors,
OEMs, and engineering contractors
could be vital to ensure the right
tools and resources are available to
investigate and remediate. There
may be service contracts that
preclude ‘hands on’ unauthorized
persons
DFIR Framework for OT Systems
Preparation Phase
• OT Device and Tool Identification
• OEM Collaboration
• Data Identification and Collection
Identify what you have
Asset management
Asset management helps ensure
that security and engineering
teams know what devices exist in
their environments. Adequate IR
plans and playbooks for OT depend
on having the correct tools for
investigation and the restoration
process may require access to proper
critical spares.
Network architecture
Evaluate OT Network Segmentation
to support securing OT systems by
splitting the network into smaller
subnetworks, isolating network
traffic, lessening the attack
surface, and obstructing lateral
movement. Segmentation may also
provide capability to isolate
compromise in IT before it spreads
to OT.
Vulnerability & patch
management
Vulnerability & Patch Management
within your environment help your
organization reduce its security risk.
With a reduced ability to 'patch
everything' in OT, knowing what is
vulnerable, patching where possible, and
mitigating inherent risk is essential to
minimize attack surface.
Spreadsheet of
DooooOOOOOOOooooom
No excuse for an out of date, incomplete, unreadable asset inventory
Plenty of free and paid ICS/OT tools out there
MACHINE READABLE!!!
Did you know?
• Most ICS protocols are insecure by design
• Lack authentication and encryption
• Don’t usually have CVEs assigned and not usually flagged in
vulnerability software / scans
• Exceptions
• Modbus CVE-2017-6034 & CVE-2017-6032
• KNX Protocol CVE-2023-4346
Develop Capabilities
Visibility
Collecting telemetry data from OT
environments requires different
strategies than in traditional IT.
Network Security Monitoring
provides visibility where endpoint
agents are not practical. Process
data and device resource data will
be useful in the event of a
compromise.
Threat Hunting
Enable your threat hunting teams
with actionable threat intelligence
and up to date vulnerability alerts.
Leverage NSM for anomaly
detection and undocumented
vulnerabilities alerts operators and
analysts of potential security issues
and enables defense from network
intrusions and subsequent disasters.
Response
When threats or operational
anomalies are detected, monitoring
tools reduce forensic efforts and
speed response time by providing
the contextual information IR teams
need to investigate and remediate
risks and minimize the potential
impacts of an attack or
operational issue.
Threat hunting and IR aren’t possible without
visibility
The right tools for the job
Software
Some of the software tools used for
DFIR in controls systems are often
the same tools engineering teams
use to configure and program the
devices and are often not owned by
the asset owner. Some tools may
only be accessible to factory
engineers and in rare cases need to
be purpose built for the task.
Unique Connections
Many devices use proprietary
communications protocols and likely
have ports that use non-standard
pinouts. Not all serial cables are
created equal and in some cases
even devices with similar model
numbers have differences based on
hardware revisions.
System Parameters
Data from industrial processors can
often be logged in historians and
can be extremely useful when
investigating a compromise. CPU
usage, memory usage, logic scan
times, and other parameters may
indicate when something in the code
changed.
Want to contribute to OT DFIR?
http://otdfir.com
Have a plan, test it, & improve it
Incident response program
Incident Response Programs
outline an organization’s
procedures, steps, roles, and
responsibilities in the event of an
incident and helps your organization
before, during, and after a confirmed
or suspected security incident.
Plans & playbooks
OT Cybersecurity incidents are a
business continuity problem.
Effective plans and playbooks help
technical responders follow critical
steps in the process and help
executives make effective
decisions. OT IR may require
support from groups not normally
involved in Enterprise IR (EH&S,
Operators, Engineering, etc.)
Tabletop exercises
Tabletop Exercises evaluate your
organization’s cyber crisis
processes, tools, and proficiency in
responding to incidents and
provide an opportunity to
continually improve upon the
effectiveness of the program, plan,
and playbooks.
IR Plan?
OT Use Cases & Playbooks
• Commodity Malware in OT
• Conficker, Ramnit, Mariposa, Wannacry
• OT Credential Compromise
• Ukraine 1 attack, PLC ladder logic change (Aurora)
• Destructive Attack
• KillDisk, overwriting firmware (Ukraine 2015)
• Wiper malware (NotPetya) or ransomware spreading to OT
• Indirect attack that impacts enterprise resource planning / critical apps that causes OT to
shut down
• ICS Protocol Attack
• Stuxnet, Industroyer (Ukraine 2016 & 2022), Triton
Remediation for each play:
Sever IT / OT, manual mode, restore backups, paper, reset passwords,
etc.
ICS4ICS
• FEMA Incident Command System
• Scalable to handle any incident,
common roles and language
• Local to national response
• Hurricane response, fires, water
main breaks, pandemics….and now
cybersecurity incidents for
Industrial Control Systems
• https://www.ics4ics.org
• Almost 1000 global members
signed up for ICS4ICS email list
• Over 20 ICS4ICS Credentialed Type
4 Incident Commanders
Training & awareness
Close the
Skills Gap
Cyber
Awareness
in OT
Lessons
from Safety
Culture
Evolving
Landscapes
Storytime
Recent IR Examples
• Infected Manufacturing Line HMIs
• Wannacry > Line was shut down (infection from TightVNC to Internet)
• Multiple commodity malware > Lines still operated (infected USB long ago)
• Both instances, leveraged existing OT network sensor
• Ransomware on Electric IT, worked w/ Plant OT SMEs and Vendor
• Infected ICS engineering laptop
• so old, the power supply died as we were doing the analysis
• Infected Contractor laptop
Near Miss!
27
Open Discussion / Lessons Learned
TL;DR
Best Conversation Starter EVER
30
IT and OT folks, get together and
talk about cybersecurity issues
Recommendations for OT IR
• Collaborate IT security teams, OT teams, and OEMs
• Identify employees with knowledge of the process and your OT systems
Collaborate
• Include OT security in IR Plan and/or engineering procedures
• Create and maintain inventories of OT devices, tools, and protocols
Plan
• Develop awareness training for OT security and incident response
• Perform an annual OT TTX, including collecting logs from OT
Practice
Be proactive
You can do…
OT IR Resources
• https://doi.org/10.6028/NIST.SP.800-61r2
• https://doi.org/10.6028/NIST.SP.800-82r3 Section 6.4 Respond (RS)
• https://www.cisa.gov/sites/default/files/2023-
01/national_cyber_incident_response_plan.pdf
• https://www.publicpower.org/system/files/documents/Public-Power-
Cyber-Incident-Response-Playbook.pdf
• https://www.cisa.gov/topics/partnerships-and-collaboration/joint-
cyber-defense-collaborative JCDC Energy & Water Plans coming soon
OT IR Resources
• https://www.mandiant.com/resources/blog/Mandiant-approach-to-
operational-technology-security
• https://www.mandiant.com/resources/blog/mandiant-dfir-
framework-ot
• https://www.ics4ics.org
• http://otdfir.com (Community DFIR for PLCs project)
• https://github.com/mandiant/rpdebug_qnx
• https://www.slideshare.net/chrissistrunk/black-hat-usa-2022-arsenal-
labs-vehicle-control-systems-red-vs-blue
• https://github.com/mandiant/ics_mem_collect
thank you
Chris Sistrunk, PE
chrissistrunk@google.co
m

Contenu connexe

Tendances

Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehReZa AdineH
 
Claroty Support L1 - Architecture components and terms.pptx
Claroty Support L1 - Architecture components and terms.pptxClaroty Support L1 - Architecture components and terms.pptx
Claroty Support L1 - Architecture components and terms.pptxLeninHernnCortsLlang
 
Blackhat USA 2016 - What's the DFIRence for ICS?
Blackhat USA 2016 - What's the DFIRence for ICS?Blackhat USA 2016 - What's the DFIRence for ICS?
Blackhat USA 2016 - What's the DFIRence for ICS?Chris Sistrunk
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedSteve Lodin
 
Cyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptxCyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptxAbimbolaFisher1
 
Identifying Effective Endpoint Detection and Response Platforms (EDRP)
Identifying Effective Endpoint Detection and Response Platforms (EDRP)Identifying Effective Endpoint Detection and Response Platforms (EDRP)
Identifying Effective Endpoint Detection and Response Platforms (EDRP)Enterprise Management Associates
 
Soc and siem and threat hunting
Soc and siem and threat huntingSoc and siem and threat hunting
Soc and siem and threat huntingVikas Jain
 
Cyber Security in the Manufacturing Industry: New challenges in the informati...
Cyber Security in the Manufacturing Industry: New challenges in the informati...Cyber Security in the Manufacturing Industry: New challenges in the informati...
Cyber Security in the Manufacturing Industry: New challenges in the informati...Ekonomikas ministrija
 
BSidesAugusta 2022 - The Power of the OT Security Playbook
BSidesAugusta 2022 - The Power of the OT Security PlaybookBSidesAugusta 2022 - The Power of the OT Security Playbook
BSidesAugusta 2022 - The Power of the OT Security PlaybookChris Sistrunk
 
IT governance and Information System Security
IT governance and Information System SecurityIT governance and Information System Security
IT governance and Information System SecurityCSSRL PUNE
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Sqrrl
 
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Edureka!
 
Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)Joan Figueras Tugas
 
Security architecture - Perform a gap analysis
Security architecture - Perform a gap analysisSecurity architecture - Perform a gap analysis
Security architecture - Perform a gap analysisCarlo Dapino
 
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Priyanka Aash
 
OSINT: Open Source Intelligence - Rohan Braganza
OSINT: Open Source Intelligence - Rohan BraganzaOSINT: Open Source Intelligence - Rohan Braganza
OSINT: Open Source Intelligence - Rohan BraganzaNSConclave
 

Tendances (20)

Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
 
Claroty Support L1 - Architecture components and terms.pptx
Claroty Support L1 - Architecture components and terms.pptxClaroty Support L1 - Architecture components and terms.pptx
Claroty Support L1 - Architecture components and terms.pptx
 
Blackhat USA 2016 - What's the DFIRence for ICS?
Blackhat USA 2016 - What's the DFIRence for ICS?Blackhat USA 2016 - What's the DFIRence for ICS?
Blackhat USA 2016 - What's the DFIRence for ICS?
 
Crowdstrike .pptx
Crowdstrike .pptxCrowdstrike .pptx
Crowdstrike .pptx
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - Submitted
 
Cyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptxCyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptx
 
Identifying Effective Endpoint Detection and Response Platforms (EDRP)
Identifying Effective Endpoint Detection and Response Platforms (EDRP)Identifying Effective Endpoint Detection and Response Platforms (EDRP)
Identifying Effective Endpoint Detection and Response Platforms (EDRP)
 
Zero Trust Model Presentation
Zero Trust Model PresentationZero Trust Model Presentation
Zero Trust Model Presentation
 
Global Cyber Threat Intelligence
Global Cyber Threat IntelligenceGlobal Cyber Threat Intelligence
Global Cyber Threat Intelligence
 
Soc and siem and threat hunting
Soc and siem and threat huntingSoc and siem and threat hunting
Soc and siem and threat hunting
 
Cyber Security in the Manufacturing Industry: New challenges in the informati...
Cyber Security in the Manufacturing Industry: New challenges in the informati...Cyber Security in the Manufacturing Industry: New challenges in the informati...
Cyber Security in the Manufacturing Industry: New challenges in the informati...
 
BSidesAugusta 2022 - The Power of the OT Security Playbook
BSidesAugusta 2022 - The Power of the OT Security PlaybookBSidesAugusta 2022 - The Power of the OT Security Playbook
BSidesAugusta 2022 - The Power of the OT Security Playbook
 
IT governance and Information System Security
IT governance and Information System SecurityIT governance and Information System Security
IT governance and Information System Security
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
 
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
 
Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)
 
Zero Trust
Zero TrustZero Trust
Zero Trust
 
Security architecture - Perform a gap analysis
Security architecture - Perform a gap analysisSecurity architecture - Perform a gap analysis
Security architecture - Perform a gap analysis
 
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
 
OSINT: Open Source Intelligence - Rohan Braganza
OSINT: Open Source Intelligence - Rohan BraganzaOSINT: Open Source Intelligence - Rohan Braganza
OSINT: Open Source Intelligence - Rohan Braganza
 

Similaire à Proactive Approach to OT incident response - HOUSECCON 2023

Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksAngeloluca Barba
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentInfocyte
 
Chapter 1 introduction(web security)
Chapter 1 introduction(web security)Chapter 1 introduction(web security)
Chapter 1 introduction(web security)Kirti Ahirrao
 
Security Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA EnvironmentsSecurity Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA Environmentsamiable_indian
 
Computing safety
Computing safetyComputing safety
Computing safetytitoferrus
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for businessDaniel Thomas
 
Cyber security applied to embedded systems
Cyber security applied to embedded systemsCyber security applied to embedded systems
Cyber security applied to embedded systemsTonex
 
Io t security defense in depth charles li v1 20180425c
Io t security defense in depth charles li v1 20180425cIo t security defense in depth charles li v1 20180425c
Io t security defense in depth charles li v1 20180425cCharles Li
 
III SEM MCA-Module 4 -Ch2.pdf- Securing IoT
III SEM MCA-Module 4 -Ch2.pdf- Securing IoTIII SEM MCA-Module 4 -Ch2.pdf- Securing IoT
III SEM MCA-Module 4 -Ch2.pdf- Securing IoTRAJESHWARI M
 
Lec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsLec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsBilalMehmood44
 
SCADA Security Webinar
SCADA Security WebinarSCADA Security Webinar
SCADA Security WebinarAVEVA
 
C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptxC4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptxbakhtinasiriav
 
Cyber security event
Cyber security eventCyber security event
Cyber security eventTryzens
 
Protecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareProtecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareCloudera, Inc.
 

Similaire à Proactive Approach to OT incident response - HOUSECCON 2023 (20)

Linux Security best Practices with Fedora
Linux Security best Practices with FedoraLinux Security best Practices with Fedora
Linux Security best Practices with Fedora
 
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
 
Managing security threats in today’s enterprise
Managing security threats in today’s enterpriseManaging security threats in today’s enterprise
Managing security threats in today’s enterprise
 
Careers in Cyber Security
Careers in Cyber SecurityCareers in Cyber Security
Careers in Cyber Security
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 
Chapter 1 introduction(web security)
Chapter 1 introduction(web security)Chapter 1 introduction(web security)
Chapter 1 introduction(web security)
 
Security Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA EnvironmentsSecurity Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA Environments
 
Computing safety
Computing safetyComputing safety
Computing safety
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for business
 
Cyber security applied to embedded systems
Cyber security applied to embedded systemsCyber security applied to embedded systems
Cyber security applied to embedded systems
 
Cyber risks in supply chains
Cyber risks in supply chains Cyber risks in supply chains
Cyber risks in supply chains
 
Io t security defense in depth charles li v1 20180425c
Io t security defense in depth charles li v1 20180425cIo t security defense in depth charles li v1 20180425c
Io t security defense in depth charles li v1 20180425c
 
III SEM MCA-Module 4 -Ch2.pdf- Securing IoT
III SEM MCA-Module 4 -Ch2.pdf- Securing IoTIII SEM MCA-Module 4 -Ch2.pdf- Securing IoT
III SEM MCA-Module 4 -Ch2.pdf- Securing IoT
 
Lec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsLec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendations
 
Tyler Technology Expo
Tyler Technology ExpoTyler Technology Expo
Tyler Technology Expo
 
SCADA Security Webinar
SCADA Security WebinarSCADA Security Webinar
SCADA Security Webinar
 
C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptxC4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
 
Cyber security event
Cyber security eventCyber security event
Cyber security event
 
Protecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareProtecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomware
 
Vapt life cycle
Vapt life cycleVapt life cycle
Vapt life cycle
 

Plus de Chris Sistrunk

Black Hat USA 2022 - Arsenal Labs - Vehicle Control Systems - Red vs Blue
Black Hat USA 2022 - Arsenal Labs - Vehicle Control Systems - Red vs BlueBlack Hat USA 2022 - Arsenal Labs - Vehicle Control Systems - Red vs Blue
Black Hat USA 2022 - Arsenal Labs - Vehicle Control Systems - Red vs BlueChris Sistrunk
 
BSidesHSV 2020 - Keynote - 2030: The Next Decade
BSidesHSV 2020 - Keynote - 2030: The Next DecadeBSidesHSV 2020 - Keynote - 2030: The Next Decade
BSidesHSV 2020 - Keynote - 2030: The Next DecadeChris Sistrunk
 
S4x20 - Tuning ICS Security Alerts: An Alarm Management Approach
S4x20 - Tuning ICS Security Alerts: An Alarm Management ApproachS4x20 - Tuning ICS Security Alerts: An Alarm Management Approach
S4x20 - Tuning ICS Security Alerts: An Alarm Management ApproachChris Sistrunk
 
Derbycon 8 - We Are the Artillery: Using Google Fu to Take Down the Grid
Derbycon 8 - We Are the Artillery: Using Google Fu to Take Down the GridDerbycon 8 - We Are the Artillery: Using Google Fu to Take Down the Grid
Derbycon 8 - We Are the Artillery: Using Google Fu to Take Down the GridChris Sistrunk
 
BSidesJackson 2017 - Chris Sistrunk - Keynote
BSidesJackson 2017 - Chris Sistrunk - KeynoteBSidesJackson 2017 - Chris Sistrunk - Keynote
BSidesJackson 2017 - Chris Sistrunk - KeynoteChris Sistrunk
 
Advanced Persistent Dads - Threat Analysis
Advanced Persistent Dads - Threat AnalysisAdvanced Persistent Dads - Threat Analysis
Advanced Persistent Dads - Threat AnalysisChris Sistrunk
 
Hacker Halted 2016 - How to get into ICS security
Hacker Halted 2016 - How to get into ICS securityHacker Halted 2016 - How to get into ICS security
Hacker Halted 2016 - How to get into ICS securityChris Sistrunk
 
RSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS SecurityRSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS SecurityChris Sistrunk
 
BSidesAugusta 2015 - How to get into ICS security
BSidesAugusta 2015 - How to get into ICS securityBSidesAugusta 2015 - How to get into ICS security
BSidesAugusta 2015 - How to get into ICS securityChris Sistrunk
 
DEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICSDEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICSChris Sistrunk
 
BSidesAugusta ICS SCADA Defense
BSidesAugusta ICS SCADA DefenseBSidesAugusta ICS SCADA Defense
BSidesAugusta ICS SCADA DefenseChris Sistrunk
 
Master Serial Killer - DEF CON 22 - ICS Village
Master Serial Killer - DEF CON 22 - ICS VillageMaster Serial Killer - DEF CON 22 - ICS Village
Master Serial Killer - DEF CON 22 - ICS VillageChris Sistrunk
 
Protecting Your DNP3 Networks
Protecting Your DNP3 NetworksProtecting Your DNP3 Networks
Protecting Your DNP3 NetworksChris Sistrunk
 

Plus de Chris Sistrunk (14)

Black Hat USA 2022 - Arsenal Labs - Vehicle Control Systems - Red vs Blue
Black Hat USA 2022 - Arsenal Labs - Vehicle Control Systems - Red vs BlueBlack Hat USA 2022 - Arsenal Labs - Vehicle Control Systems - Red vs Blue
Black Hat USA 2022 - Arsenal Labs - Vehicle Control Systems - Red vs Blue
 
BSidesHSV 2020 - Keynote - 2030: The Next Decade
BSidesHSV 2020 - Keynote - 2030: The Next DecadeBSidesHSV 2020 - Keynote - 2030: The Next Decade
BSidesHSV 2020 - Keynote - 2030: The Next Decade
 
S4x20 - Tuning ICS Security Alerts: An Alarm Management Approach
S4x20 - Tuning ICS Security Alerts: An Alarm Management ApproachS4x20 - Tuning ICS Security Alerts: An Alarm Management Approach
S4x20 - Tuning ICS Security Alerts: An Alarm Management Approach
 
Derbycon 8 - We Are the Artillery: Using Google Fu to Take Down the Grid
Derbycon 8 - We Are the Artillery: Using Google Fu to Take Down the GridDerbycon 8 - We Are the Artillery: Using Google Fu to Take Down the Grid
Derbycon 8 - We Are the Artillery: Using Google Fu to Take Down the Grid
 
BSidesJackson 2017 - Chris Sistrunk - Keynote
BSidesJackson 2017 - Chris Sistrunk - KeynoteBSidesJackson 2017 - Chris Sistrunk - Keynote
BSidesJackson 2017 - Chris Sistrunk - Keynote
 
Advanced Persistent Dads - Threat Analysis
Advanced Persistent Dads - Threat AnalysisAdvanced Persistent Dads - Threat Analysis
Advanced Persistent Dads - Threat Analysis
 
Hacker Halted 2016 - How to get into ICS security
Hacker Halted 2016 - How to get into ICS securityHacker Halted 2016 - How to get into ICS security
Hacker Halted 2016 - How to get into ICS security
 
RSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS SecurityRSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS Security
 
BSidesAugusta 2015 - How to get into ICS security
BSidesAugusta 2015 - How to get into ICS securityBSidesAugusta 2015 - How to get into ICS security
BSidesAugusta 2015 - How to get into ICS security
 
DEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICSDEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICS
 
Dolla Dolla Bump Key
Dolla Dolla Bump KeyDolla Dolla Bump Key
Dolla Dolla Bump Key
 
BSidesAugusta ICS SCADA Defense
BSidesAugusta ICS SCADA DefenseBSidesAugusta ICS SCADA Defense
BSidesAugusta ICS SCADA Defense
 
Master Serial Killer - DEF CON 22 - ICS Village
Master Serial Killer - DEF CON 22 - ICS VillageMaster Serial Killer - DEF CON 22 - ICS Village
Master Serial Killer - DEF CON 22 - ICS Village
 
Protecting Your DNP3 Networks
Protecting Your DNP3 NetworksProtecting Your DNP3 Networks
Protecting Your DNP3 Networks
 

Dernier

....................Muslim-Law notes.pdf
....................Muslim-Law notes.pdf....................Muslim-Law notes.pdf
....................Muslim-Law notes.pdfVikramadityaRaj
 
MichaelStarkes_UncutGemsProjectSummary.pdf
MichaelStarkes_UncutGemsProjectSummary.pdfMichaelStarkes_UncutGemsProjectSummary.pdf
MichaelStarkes_UncutGemsProjectSummary.pdfmstarkes24
 
Open Educational Resources Primer PowerPoint
Open Educational Resources Primer PowerPointOpen Educational Resources Primer PowerPoint
Open Educational Resources Primer PowerPointELaRue0
 
slides CapTechTalks Webinar May 2024 Alexander Perry.pptx
slides CapTechTalks Webinar May 2024 Alexander Perry.pptxslides CapTechTalks Webinar May 2024 Alexander Perry.pptx
slides CapTechTalks Webinar May 2024 Alexander Perry.pptxCapitolTechU
 
IATP How-to Foreign Travel May 2024.pdff
IATP How-to Foreign Travel May 2024.pdffIATP How-to Foreign Travel May 2024.pdff
IATP How-to Foreign Travel May 2024.pdff17thcssbs2
 
How to Manage Notification Preferences in the Odoo 17
How to Manage Notification Preferences in the Odoo 17How to Manage Notification Preferences in the Odoo 17
How to Manage Notification Preferences in the Odoo 17Celine George
 
Basic Civil Engg Notes_Chapter-6_Environment Pollution & Engineering
Basic Civil Engg Notes_Chapter-6_Environment Pollution & EngineeringBasic Civil Engg Notes_Chapter-6_Environment Pollution & Engineering
Basic Civil Engg Notes_Chapter-6_Environment Pollution & EngineeringDenish Jangid
 
2024_Student Session 2_ Set Plan Preparation.pptx
2024_Student Session 2_ Set Plan Preparation.pptx2024_Student Session 2_ Set Plan Preparation.pptx
2024_Student Session 2_ Set Plan Preparation.pptxmansk2
 
How to the fix Attribute Error in odoo 17
How to the fix Attribute Error in odoo 17How to the fix Attribute Error in odoo 17
How to the fix Attribute Error in odoo 17Celine George
 
Matatag-Curriculum and the 21st Century Skills Presentation.pptx
Matatag-Curriculum and the 21st Century Skills Presentation.pptxMatatag-Curriculum and the 21st Century Skills Presentation.pptx
Matatag-Curriculum and the 21st Century Skills Presentation.pptxJenilouCasareno
 
Removal Strategy _ FEFO _ Working with Perishable Products in Odoo 17
Removal Strategy _ FEFO _ Working with Perishable Products in Odoo 17Removal Strategy _ FEFO _ Working with Perishable Products in Odoo 17
Removal Strategy _ FEFO _ Working with Perishable Products in Odoo 17Celine George
 
UNIT – IV_PCI Complaints: Complaints and evaluation of complaints, Handling o...
UNIT – IV_PCI Complaints: Complaints and evaluation of complaints, Handling o...UNIT – IV_PCI Complaints: Complaints and evaluation of complaints, Handling o...
UNIT – IV_PCI Complaints: Complaints and evaluation of complaints, Handling o...Sayali Powar
 
Salient features of Environment protection Act 1986.pptx
Salient features of Environment protection Act 1986.pptxSalient features of Environment protection Act 1986.pptx
Salient features of Environment protection Act 1986.pptxakshayaramakrishnan21
 
ppt your views.ppt your views of your college in your eyes
ppt your views.ppt your views of your college in your eyesppt your views.ppt your views of your college in your eyes
ppt your views.ppt your views of your college in your eyesashishpaul799
 
Pragya Champions Chalice 2024 Prelims & Finals Q/A set, General Quiz
Pragya Champions Chalice 2024 Prelims & Finals Q/A set, General QuizPragya Champions Chalice 2024 Prelims & Finals Q/A set, General Quiz
Pragya Champions Chalice 2024 Prelims & Finals Q/A set, General QuizPragya - UEM Kolkata Quiz Club
 
Incoming and Outgoing Shipments in 2 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 2 STEPS Using Odoo 17Incoming and Outgoing Shipments in 2 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 2 STEPS Using Odoo 17Celine George
 
Features of Video Calls in the Discuss Module in Odoo 17
Features of Video Calls in the Discuss Module in Odoo 17Features of Video Calls in the Discuss Module in Odoo 17
Features of Video Calls in the Discuss Module in Odoo 17Celine George
 

Dernier (20)

....................Muslim-Law notes.pdf
....................Muslim-Law notes.pdf....................Muslim-Law notes.pdf
....................Muslim-Law notes.pdf
 
B.ed spl. HI pdusu exam paper-2023-24.pdf
B.ed spl. HI pdusu exam paper-2023-24.pdfB.ed spl. HI pdusu exam paper-2023-24.pdf
B.ed spl. HI pdusu exam paper-2023-24.pdf
 
MichaelStarkes_UncutGemsProjectSummary.pdf
MichaelStarkes_UncutGemsProjectSummary.pdfMichaelStarkes_UncutGemsProjectSummary.pdf
MichaelStarkes_UncutGemsProjectSummary.pdf
 
Open Educational Resources Primer PowerPoint
Open Educational Resources Primer PowerPointOpen Educational Resources Primer PowerPoint
Open Educational Resources Primer PowerPoint
 
slides CapTechTalks Webinar May 2024 Alexander Perry.pptx
slides CapTechTalks Webinar May 2024 Alexander Perry.pptxslides CapTechTalks Webinar May 2024 Alexander Perry.pptx
slides CapTechTalks Webinar May 2024 Alexander Perry.pptx
 
IATP How-to Foreign Travel May 2024.pdff
IATP How-to Foreign Travel May 2024.pdffIATP How-to Foreign Travel May 2024.pdff
IATP How-to Foreign Travel May 2024.pdff
 
Post Exam Fun(da) Intra UEM General Quiz - Finals.pdf
Post Exam Fun(da) Intra UEM General Quiz - Finals.pdfPost Exam Fun(da) Intra UEM General Quiz - Finals.pdf
Post Exam Fun(da) Intra UEM General Quiz - Finals.pdf
 
How to Manage Notification Preferences in the Odoo 17
How to Manage Notification Preferences in the Odoo 17How to Manage Notification Preferences in the Odoo 17
How to Manage Notification Preferences in the Odoo 17
 
Basic Civil Engg Notes_Chapter-6_Environment Pollution & Engineering
Basic Civil Engg Notes_Chapter-6_Environment Pollution & EngineeringBasic Civil Engg Notes_Chapter-6_Environment Pollution & Engineering
Basic Civil Engg Notes_Chapter-6_Environment Pollution & Engineering
 
2024_Student Session 2_ Set Plan Preparation.pptx
2024_Student Session 2_ Set Plan Preparation.pptx2024_Student Session 2_ Set Plan Preparation.pptx
2024_Student Session 2_ Set Plan Preparation.pptx
 
How to the fix Attribute Error in odoo 17
How to the fix Attribute Error in odoo 17How to the fix Attribute Error in odoo 17
How to the fix Attribute Error in odoo 17
 
Matatag-Curriculum and the 21st Century Skills Presentation.pptx
Matatag-Curriculum and the 21st Century Skills Presentation.pptxMatatag-Curriculum and the 21st Century Skills Presentation.pptx
Matatag-Curriculum and the 21st Century Skills Presentation.pptx
 
Removal Strategy _ FEFO _ Working with Perishable Products in Odoo 17
Removal Strategy _ FEFO _ Working with Perishable Products in Odoo 17Removal Strategy _ FEFO _ Working with Perishable Products in Odoo 17
Removal Strategy _ FEFO _ Working with Perishable Products in Odoo 17
 
UNIT – IV_PCI Complaints: Complaints and evaluation of complaints, Handling o...
UNIT – IV_PCI Complaints: Complaints and evaluation of complaints, Handling o...UNIT – IV_PCI Complaints: Complaints and evaluation of complaints, Handling o...
UNIT – IV_PCI Complaints: Complaints and evaluation of complaints, Handling o...
 
Salient features of Environment protection Act 1986.pptx
Salient features of Environment protection Act 1986.pptxSalient features of Environment protection Act 1986.pptx
Salient features of Environment protection Act 1986.pptx
 
Word Stress rules esl .pptx
Word Stress rules esl               .pptxWord Stress rules esl               .pptx
Word Stress rules esl .pptx
 
ppt your views.ppt your views of your college in your eyes
ppt your views.ppt your views of your college in your eyesppt your views.ppt your views of your college in your eyes
ppt your views.ppt your views of your college in your eyes
 
Pragya Champions Chalice 2024 Prelims & Finals Q/A set, General Quiz
Pragya Champions Chalice 2024 Prelims & Finals Q/A set, General QuizPragya Champions Chalice 2024 Prelims & Finals Q/A set, General Quiz
Pragya Champions Chalice 2024 Prelims & Finals Q/A set, General Quiz
 
Incoming and Outgoing Shipments in 2 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 2 STEPS Using Odoo 17Incoming and Outgoing Shipments in 2 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 2 STEPS Using Odoo 17
 
Features of Video Calls in the Discuss Module in Odoo 17
Features of Video Calls in the Discuss Module in Odoo 17Features of Video Calls in the Discuss Module in Odoo 17
Features of Video Calls in the Discuss Module in Odoo 17
 

Proactive Approach to OT incident response - HOUSECCON 2023

  • 1. A proactive approach to OT incident response Chris Sistrunk, PE Technical Leader, ICS/OT
  • 2. Who am I? Chris Sistrunk, PE Technical Leader Mandiant ICS/OT Security Consulting chrissistrunk@google.com Mandiant (part of Google Cloud) • Technical Leader, ICS/OT • 9.5 years ICS/OT Security Consulting Entergy • Senior Electrical Engineer • T&D SCADA, Substation Automation, Distribution Design • 11+ years BMS Embedded Devices IoT IIoT OT ICS, SCADA, & DCS
  • 3. Objectives Similarities of IR in IT and OT Unique considerations for IR in OT Proactive Steps
  • 4. Incident Response Lifecycle NIST SP 800-61 Revision 2: Computer Security Incident Handling Guide
  • 5. Theory of 99 Most threat activity happens in Windows and Linux Systems 99 % 1% 99% of systems compromised will be IT systems 99% of malware will be IT malware 99% of forensics will be performed on IT systems 99% of detection opportunities will be on IT systems 99% of “intrusion dwell time” will be on IT systems
  • 6. OT Attack Vectors and Impact • Value of detecting OT attacks in Intermediary Systems • Often a significant overlap across tactics, techniques, and procedures (TTPs) used by threat actors targeting both IT and OT networks “Funnel of Opportunity”
  • 7. Theory of 99: Common TTPs
  • 8. Unique Considerations for IR in OT Environmental, Health & Safety EHS has their own incident response and management plan when an accident or injury happens in the workplace. If a cyber compromise triggers a response from these teams the plans will likely need some kind of integration Operations & Engineering Probable that operation or engineering teams are the first ones to notice when there is an anomaly. These same teams have deep understanding of the control systems and the process, they will be keeping parts of the team throughout the process Third Party Support External support from vendors, OEMs, and engineering contractors could be vital to ensure the right tools and resources are available to investigate and remediate. There may be service contracts that preclude ‘hands on’ unauthorized persons
  • 9. DFIR Framework for OT Systems Preparation Phase • OT Device and Tool Identification • OEM Collaboration • Data Identification and Collection
  • 10. Identify what you have Asset management Asset management helps ensure that security and engineering teams know what devices exist in their environments. Adequate IR plans and playbooks for OT depend on having the correct tools for investigation and the restoration process may require access to proper critical spares. Network architecture Evaluate OT Network Segmentation to support securing OT systems by splitting the network into smaller subnetworks, isolating network traffic, lessening the attack surface, and obstructing lateral movement. Segmentation may also provide capability to isolate compromise in IT before it spreads to OT. Vulnerability & patch management Vulnerability & Patch Management within your environment help your organization reduce its security risk. With a reduced ability to 'patch everything' in OT, knowing what is vulnerable, patching where possible, and mitigating inherent risk is essential to minimize attack surface.
  • 11. Spreadsheet of DooooOOOOOOOooooom No excuse for an out of date, incomplete, unreadable asset inventory Plenty of free and paid ICS/OT tools out there MACHINE READABLE!!!
  • 12. Did you know? • Most ICS protocols are insecure by design • Lack authentication and encryption • Don’t usually have CVEs assigned and not usually flagged in vulnerability software / scans • Exceptions • Modbus CVE-2017-6034 & CVE-2017-6032 • KNX Protocol CVE-2023-4346
  • 13. Develop Capabilities Visibility Collecting telemetry data from OT environments requires different strategies than in traditional IT. Network Security Monitoring provides visibility where endpoint agents are not practical. Process data and device resource data will be useful in the event of a compromise. Threat Hunting Enable your threat hunting teams with actionable threat intelligence and up to date vulnerability alerts. Leverage NSM for anomaly detection and undocumented vulnerabilities alerts operators and analysts of potential security issues and enables defense from network intrusions and subsequent disasters. Response When threats or operational anomalies are detected, monitoring tools reduce forensic efforts and speed response time by providing the contextual information IR teams need to investigate and remediate risks and minimize the potential impacts of an attack or operational issue.
  • 14. Threat hunting and IR aren’t possible without visibility
  • 15. The right tools for the job Software Some of the software tools used for DFIR in controls systems are often the same tools engineering teams use to configure and program the devices and are often not owned by the asset owner. Some tools may only be accessible to factory engineers and in rare cases need to be purpose built for the task. Unique Connections Many devices use proprietary communications protocols and likely have ports that use non-standard pinouts. Not all serial cables are created equal and in some cases even devices with similar model numbers have differences based on hardware revisions. System Parameters Data from industrial processors can often be logged in historians and can be extremely useful when investigating a compromise. CPU usage, memory usage, logic scan times, and other parameters may indicate when something in the code changed.
  • 16.
  • 17.
  • 18. Want to contribute to OT DFIR? http://otdfir.com
  • 19. Have a plan, test it, & improve it Incident response program Incident Response Programs outline an organization’s procedures, steps, roles, and responsibilities in the event of an incident and helps your organization before, during, and after a confirmed or suspected security incident. Plans & playbooks OT Cybersecurity incidents are a business continuity problem. Effective plans and playbooks help technical responders follow critical steps in the process and help executives make effective decisions. OT IR may require support from groups not normally involved in Enterprise IR (EH&S, Operators, Engineering, etc.) Tabletop exercises Tabletop Exercises evaluate your organization’s cyber crisis processes, tools, and proficiency in responding to incidents and provide an opportunity to continually improve upon the effectiveness of the program, plan, and playbooks.
  • 21. OT Use Cases & Playbooks • Commodity Malware in OT • Conficker, Ramnit, Mariposa, Wannacry • OT Credential Compromise • Ukraine 1 attack, PLC ladder logic change (Aurora) • Destructive Attack • KillDisk, overwriting firmware (Ukraine 2015) • Wiper malware (NotPetya) or ransomware spreading to OT • Indirect attack that impacts enterprise resource planning / critical apps that causes OT to shut down • ICS Protocol Attack • Stuxnet, Industroyer (Ukraine 2016 & 2022), Triton Remediation for each play: Sever IT / OT, manual mode, restore backups, paper, reset passwords, etc.
  • 22. ICS4ICS • FEMA Incident Command System • Scalable to handle any incident, common roles and language • Local to national response • Hurricane response, fires, water main breaks, pandemics….and now cybersecurity incidents for Industrial Control Systems • https://www.ics4ics.org • Almost 1000 global members signed up for ICS4ICS email list • Over 20 ICS4ICS Credentialed Type 4 Incident Commanders
  • 23.
  • 24. Training & awareness Close the Skills Gap Cyber Awareness in OT Lessons from Safety Culture Evolving Landscapes
  • 26. Recent IR Examples • Infected Manufacturing Line HMIs • Wannacry > Line was shut down (infection from TightVNC to Internet) • Multiple commodity malware > Lines still operated (infected USB long ago) • Both instances, leveraged existing OT network sensor • Ransomware on Electric IT, worked w/ Plant OT SMEs and Vendor • Infected ICS engineering laptop • so old, the power supply died as we were doing the analysis • Infected Contractor laptop
  • 28. Open Discussion / Lessons Learned
  • 29. TL;DR
  • 30. Best Conversation Starter EVER 30 IT and OT folks, get together and talk about cybersecurity issues
  • 31. Recommendations for OT IR • Collaborate IT security teams, OT teams, and OEMs • Identify employees with knowledge of the process and your OT systems Collaborate • Include OT security in IR Plan and/or engineering procedures • Create and maintain inventories of OT devices, tools, and protocols Plan • Develop awareness training for OT security and incident response • Perform an annual OT TTX, including collecting logs from OT Practice
  • 33. OT IR Resources • https://doi.org/10.6028/NIST.SP.800-61r2 • https://doi.org/10.6028/NIST.SP.800-82r3 Section 6.4 Respond (RS) • https://www.cisa.gov/sites/default/files/2023- 01/national_cyber_incident_response_plan.pdf • https://www.publicpower.org/system/files/documents/Public-Power- Cyber-Incident-Response-Playbook.pdf • https://www.cisa.gov/topics/partnerships-and-collaboration/joint- cyber-defense-collaborative JCDC Energy & Water Plans coming soon
  • 34. OT IR Resources • https://www.mandiant.com/resources/blog/Mandiant-approach-to- operational-technology-security • https://www.mandiant.com/resources/blog/mandiant-dfir- framework-ot • https://www.ics4ics.org • http://otdfir.com (Community DFIR for PLCs project) • https://github.com/mandiant/rpdebug_qnx • https://www.slideshare.net/chrissistrunk/black-hat-usa-2022-arsenal- labs-vehicle-control-systems-red-vs-blue • https://github.com/mandiant/ics_mem_collect
  • 35. thank you Chris Sistrunk, PE chrissistrunk@google.co m