SlideShare una empresa de Scribd logo
1 de 27
Descargar para leer sin conexión
LUCA BARBA
SR. MANAGER, PRODUCT MGMT. STRATEGY
OT BUSINESS UNIT
APRIL 2019
LESSONS LEARNED FIGHTING
MODERN CYBER THREATS IN
CRITICAL ICS NETWORKS
FORESCOUT CONFIDENTIAL
The Forescout OT Business Unit
A Global Security Leader
▪ Global Partner Network
▪ World Class Support (NPS 78)
▪ Award winning
HUNDREDS
OF
Large ICS Deployments
Strong Expertise
▪ Utilities
▪ Oil & Gas
▪ Chemicals
▪ Life Sciences
▪ Industry 4.0
▪ Smart Cities
Forescout OT Center of Excellence
Eindhoven
The Netherlands
3
Cyber Risk and Operational Risk
› Threats targeting IoT & OT are growing
› Sophisticated actors are developing new attacks
› Limited ability to remediate threats in real time
› OT networks are no longer separate
› Threats move between cyber & physical dimensions
› Assets are highly critical & rarely can be patched
Corporate HQ
Information
Technology
• Industrial control systems
• Critical infrastructure
Operational
Technology
99.999%
UPTIME
DAYS
WITHOUT AN
ACCIDENT
IT and OT
Convergence
Threats Targeting
Non-Traditional Devices
Cyber Risk Resulting in
Operational and Safety Risk
› System failure & downtime of critical devices
› Connectivity and configuration issues with field devices
› Insecure protocols & data sent in noncompliant formats
How to Defend ?
Prevention & Policies
Oriented to perimeter protection
Reactive
Relying on detection tools to flag threats
How to Defend ?
Prevention & Policies
Oriented to perimeter protection
Reactive
Relying on detection tools to flag threats
Introducing Threat Hunting
• Prevention is ideal but detection &
response is crucial.
• The network is your perimeter.
• Actively search for threats to prevent or
minimize damage.
• Test the organization’s capability to reliably
detect and respond to threats.
• Analysts create “assumptions” or
“behavioral patterns” that are then
automated to quickly search the network
for threat indicators.
https://sqrrl.com/the-threat-hunting-reference-model-part-2-the-hunting-loop/
6
Threat Hunting vs Incident Response
Although computer security incident response teams (CSIRTs) are common nowadays,
especially in large organizations, it is important not to confuse those with threat hunting.
• Incident response focuses on containment and recovery in the aftermath of a cyber
incident, while threat hunting aims to catch threats before they hit.
• CSIRTs follow procedures and employ tools to detect and contain a threat. Threat hunting
is centered around analysts, aided by tools, to proactively look for indicators of
compromise.
• Incident response is all about the now and seeks to mitigate a detected threat. Threat
hunting may require analyzing historical information to identify early indicators of potential
threats.
7
Pyramid of Pain!
Likelihood that
an adversary
will give up
SANS Survey on Threat Hunting 2018
• Threat intelligence leads threat hunting, and survey results demonstrate that
organizations are investing more in cyberthreat intelligence (CTI) than before.
• Trained staff are key to running threat hunting engagements.
• Hunting is starting to show that organizations are using intelligence properly to identify
threats instead of solely relying on traditional alerts and alarms.
• Threat hunting is helping organizations find threats more effectively.
“SANS 2018 Threat Hunting Survey Results” – SANS Institute 2018
9
© 2019 Forescout Technologies Inc. 10
THREAT HUNTING IN
ICS NETWORKS
Theory
10
Basic Analysis Workflow
▪ Asset inventory of all active hosts in the network with
automatic device fingerprinting and vulnerability indications
▪ Visibility into communication flows and protocols usage and
processes behavior
▪ Overview of networking and operational problems
Remote Support for capture
Analysis Approx. 1-3 Days
Remote capture supervision
Activities
Preparation
(e.g. determine
monitoring points)
Network traffic
capture
Analysis Report Final
Presentation
11
Tooling: Forescout SilentDefense
12
Key Benefits
Improved asset management
Improved preventative maintenance processes
Improved process performance
CORPORATE
NETWORK
API Native Integration with
Enterprise Systems
SIEM Asset
Management
LDAP
Management/ Backhaul Network / Encrypted Channel
Events Logs
SITE 1
ICS/SCADA Traf fic
SILENTDEFENSE™
Command Center
Passive Sensor
Active Module
(optional)
Events Logs
SITE N
ICS/SCADA Traf fic
Passive Sensor
Active Module
(optional)
Events Logs
SITE 2
ICS/SCADA Traf fic
Passive Sensor
Active Module
(optional)
ASSET INVENTORY
Establish Visibility
▪ A clear picture of the underlying
environment and its expected operation
is of utmost importance
▪ Most asset owners have been in
operations for decades; things change
▪ Internal security polices and best
practices should be applied (e.g.
segmentation)
▪ ICS protocol details allow better
understanding of normal
▪ Can you confidently answer these
questions:
▪ Do my PLCs talk to each other?
Or only HMI or DCS?
▪ Is everyone using my remote
access proxy?
▪ How many different ICS protocols
do we use?
▪ Do I have communications out to
the Internet?
Define the Normal Behavior of the System
▪ Baselining ICS control traffic
(automated and remote engineering)
access is a necessity to look for
threats that may leverage system
functions correctly, but in an abnormal
way
▪ Forescout can work with in-line tools
(such as NGFWs) to create a baseline
for application usage (DNP3, ICCP,
SSH, etc.)
▪ Real-time network map leveraging the
Purdue Enterprise Reference
Architecture
▪ Automatically provision firewall
rulesets for segmentation efforts
▪ SOC integration through complete
SIEM interface and dedicated app
Use ICS-Centric Threat Hunting Tools
• Multi-Factor Threat Detection:
Effectively extract and analyze files
using rule-based analysis, such as
YARA and proprietary malicious
hashes
• Threat Profile Database: A threat and
vulnerability database that is updated
and maintained is critical. We use the
‘ITL’ which has over 1,600 ICS-
specific threat indicators,
vulnerabilities and protocol checks
• Anomaly Detection: Machine learning
capabilities to detect new attacks and
techniques but also deviations from
normal behaviors
• Scripting: It allows to easily extend
built-in capabilities based on most
advanced needs like protocol support
and custom network- and process-
specific checks.
SilentDefense Industrial Threat Library (ITL)
Forescout Cyber Resilience Process
INDUSTRIAL EXPERIENCES
CUSTOMER
INTELLIGENCE
OPEN SOURCES
© 2019 Forescout Technologies Inc. 16
THREAT HUNTING IN
ICS NETWORKS
Practice!
Case Study: Hunting Ransomware Abnormal Pattern of Activities
• Where: < --- > Factory
• When: Recently
• They had SMB communications
on the network.
• SMB provides remote directory
services that many Windows-
based control systems rely on to
properly operate
17
PLANTNETWORK1
e.g. MMS, Modbus,
proprietary protocols
CORPORATENETWORK
DCS & HMI WORKSTATIONS
PLC/
RTU
Sensors
Actuators
PLC/
RTU
Sensors
Actuators
SILENTDEFENSE™
MONITORING SENSOR
SERVERS AND HMIS
NETWORK SWITCH
IT protocols, e.g.
DCOM/OPC, SMB
SILENTDEFENSE™
COMMAND CENTER
Gateway / Firewall
Gateway / Firewall
PLANTNETWORK2
PLANTNETWORKN
© 2019 Forescout Technologies Inc. 18
Why SMB it’s relevant ?
• SMB (esp. older versions) has several vulnerabilities
• Let’s Hunt on SMB for Malwares !
Hypothesis: SMB malware infection
• We started baselining SMB
traffic to map anomalies
• SilentDefense detects
malformed SMB packets out
of the box.
• There were many malformed
packets, too short, wrong
field alert for SMB.
• No specific Wannacry
detections on endpoints.
• The hypothesis looked solid!
Dates and information
anonymized on purpose
Hypothesis: SMB malware infection
• Second Step: installing
specific scripts for detecting
Eternal Blue, Eternal
Romance, Double Pulsar
• They might install other
malware, like WannaCry,
DiskCoder, Petya, crypto-
miners ...
• No specific Wannacry
detections on file transfers
• The hypothesis looked
dangerously near to truth.
• But no Wannacry? Dates and information
anonymized on purpose
The Analyst Steps In
• IoCs must be used to
scope and hunt and to
help final detection
• Investigation on SMB
payload structure to verify
whether the SMB-minus-3-
bytes alerts could be
malware related (Spoiler:no)
• Investigation & correlation to
confirm whether the alerts
were not a false positive.
(They were real.)
• Estimation of the chance of
having false positives like
pentesting tools
Dates and information
anonymized on purpose
SilentDefense Threat Analysis Script
Results & Possible Automations
• Two infected PC’s in the
customer network, luckily
no ransomed system
meaning …
• Unknown malware (data
exfiltration, crypto-mining
?), probably running for a
while
• With longer observation
detected SMB outgoing
traffic to many places in the
world
• SilentDefense alerts led to a
deeper investigation at the
end-user site
Recommendation to improve the
cybersecurity posture of the customer
network
Dates and information
anonymized on purpose
Network policies in place and
monitored in real time
SilentDefense Threat Analysis
Scripts available
Bonus : GreyEnergy
• GreyEnergy utilized more modern
techniques than BlackEnergy.
• The malware has been built as a modular
framework that can adjust to different target
infrastructures.
• Hypothesis: We are target of GreyEnergy.
• SD network behavior analysis is crucial to
identify precursor activities and anomalies
• We developed IoC from Intelligence
(domains, IP, hashes)
• We deployed advanced IoC exploiting our
Forensic Time Machine to look back in time
23
Bonus : LockerGoga
• Requires preliminary compromise
• Several endpoint protection systems have
failed to recognize it
• Hypothesis: We are target of LockerGoga.
• SD network behavior analysis is crucial to
identify precursor activities
• SD user login analysis can help
• We craft and deploy a better Yara Rule
24
Bonus : ShadowHammer Supply Chain Attack
• The goal of the attack was to surgically
target an unknown pool of users, who were
identified by their MAC addresses.
• More than 600 unique MAC addresses from
more than 200 samples used in the attack
• Capable of gathering information about the
system including usernames, computer
specs, and operating system versions.
• It could also be used to download malicious
payload from C&C servers
• Hypothesis: We are target of
ShadowHammer.
• We need to check all the MAC addresses
on our industrial network…
25
Key Takeaways
• Intelligence is very valuable.
• IoCs are fundamental to scope and hunt and to help final detection
• Trust between the stakeholders is key.
• The future is data analysis - finding attackers pattern of activities.
• Malicious patterns are always malicious regardless of tools or techniques.
• Choose tools and partners able to help your processes and needs as a whole
• The expert in the loop is invaluable hire or pay the best.
26
Questions?
27

Más contenido relacionado

La actualidad más candente

Whitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security IntelligenceWhitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security IntelligenceCamilo Fandiño Gómez
 
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...Shah Sheikh
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewCamilo Fandiño Gómez
 
Security Analytics for Data Discovery - Closing the SIEM Gap
Security Analytics for Data Discovery - Closing the SIEM GapSecurity Analytics for Data Discovery - Closing the SIEM Gap
Security Analytics for Data Discovery - Closing the SIEM GapEric Johansen, CISSP
 
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...Andris Soroka
 
Secure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAltoSecure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAltoPrime Infoserv
 
Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019Fidelis Cybersecurity
 
Hardware Security on Vehicles
Hardware Security on VehiclesHardware Security on Vehicles
Hardware Security on VehiclesPriyanka Aash
 
Should I Patch My ICS?
Should I Patch My ICS?Should I Patch My ICS?
Should I Patch My ICS?Digital Bond
 
Why Zero Trust Yields Maximum Security
Why Zero Trust Yields Maximum SecurityWhy Zero Trust Yields Maximum Security
Why Zero Trust Yields Maximum SecurityPriyanka Aash
 
Practical Enterprise Security Architecture
Practical Enterprise Security Architecture  Practical Enterprise Security Architecture
Practical Enterprise Security Architecture Priyanka Aash
 
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionGISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionShah Sheikh
 
From SIEM to SA: The Path Forward
From SIEM to SA: The Path ForwardFrom SIEM to SA: The Path Forward
From SIEM to SA: The Path ForwardEMC
 
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...Shah Sheikh
 
kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.Onwubiko Emmanuel
 
Dragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations CenterDragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations CenterDragos, Inc.
 
Critical Capabilities for MDR Services - What to Know Before You Buy
Critical Capabilities for MDR Services - What to Know Before You BuyCritical Capabilities for MDR Services - What to Know Before You Buy
Critical Capabilities for MDR Services - What to Know Before You BuyFidelis Cybersecurity
 

La actualidad más candente (20)

Whitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security IntelligenceWhitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security Intelligence
 
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
Endpoint Security
Endpoint SecurityEndpoint Security
Endpoint Security
 
The State of Threat Detection 2019
The State of Threat Detection 2019The State of Threat Detection 2019
The State of Threat Detection 2019
 
IBM Security QFlow & Vflow
IBM Security QFlow & VflowIBM Security QFlow & Vflow
IBM Security QFlow & Vflow
 
Security Analytics for Data Discovery - Closing the SIEM Gap
Security Analytics for Data Discovery - Closing the SIEM GapSecurity Analytics for Data Discovery - Closing the SIEM Gap
Security Analytics for Data Discovery - Closing the SIEM Gap
 
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
 
Secure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAltoSecure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAlto
 
Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019
 
Hardware Security on Vehicles
Hardware Security on VehiclesHardware Security on Vehicles
Hardware Security on Vehicles
 
Should I Patch My ICS?
Should I Patch My ICS?Should I Patch My ICS?
Should I Patch My ICS?
 
Why Zero Trust Yields Maximum Security
Why Zero Trust Yields Maximum SecurityWhy Zero Trust Yields Maximum Security
Why Zero Trust Yields Maximum Security
 
Practical Enterprise Security Architecture
Practical Enterprise Security Architecture  Practical Enterprise Security Architecture
Practical Enterprise Security Architecture
 
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionGISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
 
From SIEM to SA: The Path Forward
From SIEM to SA: The Path ForwardFrom SIEM to SA: The Path Forward
From SIEM to SA: The Path Forward
 
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
 
kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.
 
Dragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations CenterDragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations Center
 
Critical Capabilities for MDR Services - What to Know Before You Buy
Critical Capabilities for MDR Services - What to Know Before You BuyCritical Capabilities for MDR Services - What to Know Before You Buy
Critical Capabilities for MDR Services - What to Know Before You Buy
 

Similar a Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks

TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentInfocyte
 
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...
All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...Savvius, Inc
 
Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)Ben Rothke
 
Proactive Approach to OT incident response - HOUSECCON 2023
Proactive Approach to OT incident response - HOUSECCON 2023Proactive Approach to OT incident response - HOUSECCON 2023
Proactive Approach to OT incident response - HOUSECCON 2023Chris Sistrunk
 
Preventing The Next Data Breach Through Log Management
Preventing The Next Data Breach Through Log ManagementPreventing The Next Data Breach Through Log Management
Preventing The Next Data Breach Through Log ManagementNovell
 
Io t security defense in depth charles li v1 20180425c
Io t security defense in depth charles li v1 20180425cIo t security defense in depth charles li v1 20180425c
Io t security defense in depth charles li v1 20180425cCharles Li
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session Splunk
 
Endpoint Modeling 101 - A New Approach to Endpoint Security
Endpoint Modeling 101 - A New Approach to Endpoint SecurityEndpoint Modeling 101 - A New Approach to Endpoint Security
Endpoint Modeling 101 - A New Approach to Endpoint SecurityObservable Networks
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observabilityitnewsafrica
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)Shah Sheikh
 
Incident Response for the Work-from-home Workforce
Incident Response for the Work-from-home WorkforceIncident Response for the Work-from-home Workforce
Incident Response for the Work-from-home WorkforceChristopher Gerritz
 
Why Corporate Security Professionals Should Care About Information Security
Why Corporate Security Professionals Should Care About Information Security Why Corporate Security Professionals Should Care About Information Security
Why Corporate Security Professionals Should Care About Information Security Resolver Inc.
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationE.S.G. JR. Consulting, Inc.
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationKen Flott
 
Cyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeCyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeAaron White
 
Cyber Defense Automation
Cyber Defense AutomationCyber Defense Automation
Cyber Defense Automation♟Sergej Epp
 
Cyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTCyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTSimone Onofri
 

Similar a Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks (20)

Managing security threats in today’s enterprise
Managing security threats in today’s enterpriseManaging security threats in today’s enterprise
Managing security threats in today’s enterprise
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...
All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...
 
Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)
 
Proactive Approach to OT incident response - HOUSECCON 2023
Proactive Approach to OT incident response - HOUSECCON 2023Proactive Approach to OT incident response - HOUSECCON 2023
Proactive Approach to OT incident response - HOUSECCON 2023
 
Preventing The Next Data Breach Through Log Management
Preventing The Next Data Breach Through Log ManagementPreventing The Next Data Breach Through Log Management
Preventing The Next Data Breach Through Log Management
 
Be the Hunter
Be the Hunter Be the Hunter
Be the Hunter
 
Io t security defense in depth charles li v1 20180425c
Io t security defense in depth charles li v1 20180425cIo t security defense in depth charles li v1 20180425c
Io t security defense in depth charles li v1 20180425c
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session
 
Endpoint Modeling 101 - A New Approach to Endpoint Security
Endpoint Modeling 101 - A New Approach to Endpoint SecurityEndpoint Modeling 101 - A New Approach to Endpoint Security
Endpoint Modeling 101 - A New Approach to Endpoint Security
 
Why ips slide share
Why ips slide shareWhy ips slide share
Why ips slide share
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
Incident Response for the Work-from-home Workforce
Incident Response for the Work-from-home WorkforceIncident Response for the Work-from-home Workforce
Incident Response for the Work-from-home Workforce
 
Why Corporate Security Professionals Should Care About Information Security
Why Corporate Security Professionals Should Care About Information Security Why Corporate Security Professionals Should Care About Information Security
Why Corporate Security Professionals Should Care About Information Security
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network Automation
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network Automation
 
Cyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeCyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat Landscape
 
Cyber Defense Automation
Cyber Defense AutomationCyber Defense Automation
Cyber Defense Automation
 
Cyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTCyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APT
 

Último

The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 

Último (20)

The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 

Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks

  • 1. LUCA BARBA SR. MANAGER, PRODUCT MGMT. STRATEGY OT BUSINESS UNIT APRIL 2019 LESSONS LEARNED FIGHTING MODERN CYBER THREATS IN CRITICAL ICS NETWORKS
  • 2. FORESCOUT CONFIDENTIAL The Forescout OT Business Unit A Global Security Leader ▪ Global Partner Network ▪ World Class Support (NPS 78) ▪ Award winning HUNDREDS OF Large ICS Deployments Strong Expertise ▪ Utilities ▪ Oil & Gas ▪ Chemicals ▪ Life Sciences ▪ Industry 4.0 ▪ Smart Cities Forescout OT Center of Excellence Eindhoven The Netherlands
  • 3. 3 Cyber Risk and Operational Risk › Threats targeting IoT & OT are growing › Sophisticated actors are developing new attacks › Limited ability to remediate threats in real time › OT networks are no longer separate › Threats move between cyber & physical dimensions › Assets are highly critical & rarely can be patched Corporate HQ Information Technology • Industrial control systems • Critical infrastructure Operational Technology 99.999% UPTIME DAYS WITHOUT AN ACCIDENT IT and OT Convergence Threats Targeting Non-Traditional Devices Cyber Risk Resulting in Operational and Safety Risk › System failure & downtime of critical devices › Connectivity and configuration issues with field devices › Insecure protocols & data sent in noncompliant formats
  • 4. How to Defend ? Prevention & Policies Oriented to perimeter protection Reactive Relying on detection tools to flag threats
  • 5. How to Defend ? Prevention & Policies Oriented to perimeter protection Reactive Relying on detection tools to flag threats
  • 6. Introducing Threat Hunting • Prevention is ideal but detection & response is crucial. • The network is your perimeter. • Actively search for threats to prevent or minimize damage. • Test the organization’s capability to reliably detect and respond to threats. • Analysts create “assumptions” or “behavioral patterns” that are then automated to quickly search the network for threat indicators. https://sqrrl.com/the-threat-hunting-reference-model-part-2-the-hunting-loop/ 6
  • 7. Threat Hunting vs Incident Response Although computer security incident response teams (CSIRTs) are common nowadays, especially in large organizations, it is important not to confuse those with threat hunting. • Incident response focuses on containment and recovery in the aftermath of a cyber incident, while threat hunting aims to catch threats before they hit. • CSIRTs follow procedures and employ tools to detect and contain a threat. Threat hunting is centered around analysts, aided by tools, to proactively look for indicators of compromise. • Incident response is all about the now and seeks to mitigate a detected threat. Threat hunting may require analyzing historical information to identify early indicators of potential threats. 7
  • 8. Pyramid of Pain! Likelihood that an adversary will give up
  • 9. SANS Survey on Threat Hunting 2018 • Threat intelligence leads threat hunting, and survey results demonstrate that organizations are investing more in cyberthreat intelligence (CTI) than before. • Trained staff are key to running threat hunting engagements. • Hunting is starting to show that organizations are using intelligence properly to identify threats instead of solely relying on traditional alerts and alarms. • Threat hunting is helping organizations find threats more effectively. “SANS 2018 Threat Hunting Survey Results” – SANS Institute 2018 9
  • 10. © 2019 Forescout Technologies Inc. 10 THREAT HUNTING IN ICS NETWORKS Theory 10
  • 11. Basic Analysis Workflow ▪ Asset inventory of all active hosts in the network with automatic device fingerprinting and vulnerability indications ▪ Visibility into communication flows and protocols usage and processes behavior ▪ Overview of networking and operational problems Remote Support for capture Analysis Approx. 1-3 Days Remote capture supervision Activities Preparation (e.g. determine monitoring points) Network traffic capture Analysis Report Final Presentation 11
  • 12. Tooling: Forescout SilentDefense 12 Key Benefits Improved asset management Improved preventative maintenance processes Improved process performance CORPORATE NETWORK API Native Integration with Enterprise Systems SIEM Asset Management LDAP Management/ Backhaul Network / Encrypted Channel Events Logs SITE 1 ICS/SCADA Traf fic SILENTDEFENSE™ Command Center Passive Sensor Active Module (optional) Events Logs SITE N ICS/SCADA Traf fic Passive Sensor Active Module (optional) Events Logs SITE 2 ICS/SCADA Traf fic Passive Sensor Active Module (optional) ASSET INVENTORY
  • 13. Establish Visibility ▪ A clear picture of the underlying environment and its expected operation is of utmost importance ▪ Most asset owners have been in operations for decades; things change ▪ Internal security polices and best practices should be applied (e.g. segmentation) ▪ ICS protocol details allow better understanding of normal ▪ Can you confidently answer these questions: ▪ Do my PLCs talk to each other? Or only HMI or DCS? ▪ Is everyone using my remote access proxy? ▪ How many different ICS protocols do we use? ▪ Do I have communications out to the Internet?
  • 14. Define the Normal Behavior of the System ▪ Baselining ICS control traffic (automated and remote engineering) access is a necessity to look for threats that may leverage system functions correctly, but in an abnormal way ▪ Forescout can work with in-line tools (such as NGFWs) to create a baseline for application usage (DNP3, ICCP, SSH, etc.) ▪ Real-time network map leveraging the Purdue Enterprise Reference Architecture ▪ Automatically provision firewall rulesets for segmentation efforts ▪ SOC integration through complete SIEM interface and dedicated app
  • 15. Use ICS-Centric Threat Hunting Tools • Multi-Factor Threat Detection: Effectively extract and analyze files using rule-based analysis, such as YARA and proprietary malicious hashes • Threat Profile Database: A threat and vulnerability database that is updated and maintained is critical. We use the ‘ITL’ which has over 1,600 ICS- specific threat indicators, vulnerabilities and protocol checks • Anomaly Detection: Machine learning capabilities to detect new attacks and techniques but also deviations from normal behaviors • Scripting: It allows to easily extend built-in capabilities based on most advanced needs like protocol support and custom network- and process- specific checks. SilentDefense Industrial Threat Library (ITL) Forescout Cyber Resilience Process INDUSTRIAL EXPERIENCES CUSTOMER INTELLIGENCE OPEN SOURCES
  • 16. © 2019 Forescout Technologies Inc. 16 THREAT HUNTING IN ICS NETWORKS Practice!
  • 17. Case Study: Hunting Ransomware Abnormal Pattern of Activities • Where: < --- > Factory • When: Recently • They had SMB communications on the network. • SMB provides remote directory services that many Windows- based control systems rely on to properly operate 17 PLANTNETWORK1 e.g. MMS, Modbus, proprietary protocols CORPORATENETWORK DCS & HMI WORKSTATIONS PLC/ RTU Sensors Actuators PLC/ RTU Sensors Actuators SILENTDEFENSE™ MONITORING SENSOR SERVERS AND HMIS NETWORK SWITCH IT protocols, e.g. DCOM/OPC, SMB SILENTDEFENSE™ COMMAND CENTER Gateway / Firewall Gateway / Firewall PLANTNETWORK2 PLANTNETWORKN
  • 18. © 2019 Forescout Technologies Inc. 18 Why SMB it’s relevant ? • SMB (esp. older versions) has several vulnerabilities • Let’s Hunt on SMB for Malwares !
  • 19. Hypothesis: SMB malware infection • We started baselining SMB traffic to map anomalies • SilentDefense detects malformed SMB packets out of the box. • There were many malformed packets, too short, wrong field alert for SMB. • No specific Wannacry detections on endpoints. • The hypothesis looked solid! Dates and information anonymized on purpose
  • 20. Hypothesis: SMB malware infection • Second Step: installing specific scripts for detecting Eternal Blue, Eternal Romance, Double Pulsar • They might install other malware, like WannaCry, DiskCoder, Petya, crypto- miners ... • No specific Wannacry detections on file transfers • The hypothesis looked dangerously near to truth. • But no Wannacry? Dates and information anonymized on purpose
  • 21. The Analyst Steps In • IoCs must be used to scope and hunt and to help final detection • Investigation on SMB payload structure to verify whether the SMB-minus-3- bytes alerts could be malware related (Spoiler:no) • Investigation & correlation to confirm whether the alerts were not a false positive. (They were real.) • Estimation of the chance of having false positives like pentesting tools Dates and information anonymized on purpose SilentDefense Threat Analysis Script
  • 22. Results & Possible Automations • Two infected PC’s in the customer network, luckily no ransomed system meaning … • Unknown malware (data exfiltration, crypto-mining ?), probably running for a while • With longer observation detected SMB outgoing traffic to many places in the world • SilentDefense alerts led to a deeper investigation at the end-user site Recommendation to improve the cybersecurity posture of the customer network Dates and information anonymized on purpose Network policies in place and monitored in real time SilentDefense Threat Analysis Scripts available
  • 23. Bonus : GreyEnergy • GreyEnergy utilized more modern techniques than BlackEnergy. • The malware has been built as a modular framework that can adjust to different target infrastructures. • Hypothesis: We are target of GreyEnergy. • SD network behavior analysis is crucial to identify precursor activities and anomalies • We developed IoC from Intelligence (domains, IP, hashes) • We deployed advanced IoC exploiting our Forensic Time Machine to look back in time 23
  • 24. Bonus : LockerGoga • Requires preliminary compromise • Several endpoint protection systems have failed to recognize it • Hypothesis: We are target of LockerGoga. • SD network behavior analysis is crucial to identify precursor activities • SD user login analysis can help • We craft and deploy a better Yara Rule 24
  • 25. Bonus : ShadowHammer Supply Chain Attack • The goal of the attack was to surgically target an unknown pool of users, who were identified by their MAC addresses. • More than 600 unique MAC addresses from more than 200 samples used in the attack • Capable of gathering information about the system including usernames, computer specs, and operating system versions. • It could also be used to download malicious payload from C&C servers • Hypothesis: We are target of ShadowHammer. • We need to check all the MAC addresses on our industrial network… 25
  • 26. Key Takeaways • Intelligence is very valuable. • IoCs are fundamental to scope and hunt and to help final detection • Trust between the stakeholders is key. • The future is data analysis - finding attackers pattern of activities. • Malicious patterns are always malicious regardless of tools or techniques. • Choose tools and partners able to help your processes and needs as a whole • The expert in the loop is invaluable hire or pay the best. 26