SlideShare una empresa de Scribd logo
1 de 78
Descargar para leer sin conexión
Building a SCADA Cyber Security Operations Center - PCN
www.dts-solution.com
Shah H Sheikh – Sr. Security Solutions Consultant
MEng CISSP CISA CISM CRISC CCSK
shah@dts-solution.com
Agenda – Building a Security Operations Center
• Information Security in Depth – put into practice
• Understand overall security architecture
• Identify ingress points of attack vectors
• Physical and Logical Security
• Build a SOC around the above
… and more importantly build it around;
People, Process and Technology
Security Operations Center
Cyber Security - Defense In Depth
• Cost Savings
– Reduced down time and maintenance costs
– Improved productivity
– Enhanced business continuity
• Simplified Regulatory and Standards Compliance
– FERC / NERC CIP
– ANSI/ISA-99
– IEC 62443
– NIST 800-82
• Enhanced Security and Safety
– Improved safety for the plant, employees and community
– Improved defense against malicious attacks
Why is Cyber Security important?
Critical Infrastructure Operations – The Emerging Threat
ICS Security - Defense-in-Depth
External Network
Control LAN
Plant Network
Office LAN
Internet
 Infected
Laptops
Infected Remote
Support

Mis-Configured
Firewalls

Unauthorized
Connections

Modems


3rd Party Issues
USB Drives

Pathways into the Plant Floor
SIEM NMS
Backup / Recovery
Corporate IT Automation Systems IT
Not life threatening Safety first
Availability important Non-interruption is critical
Transactional orientation Real-time focus
IBM, SAP, Oracle, ….. ABB, Emerson, GE, Honeywell, Siemens...
People ~= Devices Few people; Many, many devices
PCs and Servers Sensors, Controllers, Servers
Web services model is dominant Polled automation control model
MS Windows is dominant OS Vendor-embedded operating systems
Many commercial software products installed on each PC Purpose-specific devices and application
Protocol is primarily HTTP/HTTPS over TCP/IP -- widely known
Many industrial protocols, some over TCP/IP – vendor and sector-
specific
Office environment, plus mobile Harsh operating plant environments
Cross-industry IT jargon Industry sector-specific jargon
Cross-industry regulations (mostly) Industry-specific regulations
Automation Systems Security Really Unique?
Current Challenges
Current Challenges
The current SOC landscape…
Outsourced or In-house ?!?
… VS …
Why build a SOC?
Key Objectives for SOC … (1)
• Manages and Coordinates the response to Cyber Threats and
Incidents
• Monitors the Cyber Security posture and reports deficiencies
• Coordinates with regulatory bodies
• Performs Threat and Vulnerability Analysis
• Performs Analysis of Cyber Security Events
• Maintains an Internal Database of Cyber Security Incidents
• Provide Alerts and Notifications to General and Specific Threats
• Provide regular reporting to Management and Cyber Incident
Responders
Key Objectives for SOC … (2)
• Reduce the response time of security incident from initial
findings, to reporting to containment
• Recovery Time Objective (RTO) in case of security incident
materializing
• Proactive Security Monitoring based on predefined security
metrics / KPI
• Raise Awareness of Information Security across community of
leaders and sub-ordinates
• Ability to correlate system, application, network, server, security
logs in a consistent way
Key Objectives for SOC … (3)
• Ability to automate the requirement to meet compliance –
vulnerability assessment and risk management
• Ensure change control function is integrated into the SOC process
• Identification for all security attack vectors and classification of
incidents
• Define disaster recovery plans for ICE (in-case of emergency).
• Build a comprehensive reporting dashboard that is aligned to
security metrics
• Build a local in-house SIRT (security incident response team) that
collaborates with national CERT
Key Objectives for SOC … (4)
• To build SOC processes that are aligned to existing ISO27001
security policies
• Build a physical and virtual team of SOC personnel for 24 x 7
monitoring
• Build forensics capabilities to be able to reconstruct series of
events during an incident
• Proactive monitoring of network and security infrastructure
devices
Components of a SOC
• To build the SOC with simple acceptance and execution model
• Maximize the use of technology.
• To build security intelligence and visibility that was previously
unknown; build effective coordination and response unit and to
introduce automation of security process.
• Develop SOC processes that are inline to industry best practices and
accepted standards – ISO27001:2013, PCI-DSS3.0
SECURITY INCIDENT MANAGEMENT
· PRE AND POST INCIDENT ANALYSIS
· FORENSICS ANALYSIS
· ROOT CAUSE ANALYSIS
· INCIDENT HANDLING
· aeCERT INTEGRATION
·
REPORTING
· EXECUTIVE SUMMARY
· AUDIT AND ASSESSMENT
· SECURITY METRIC REPORTING
· KPI COMPLIANCE
· SLA REPORTING
·
REAL-TIME MONITORING
· DATA AGGREGATION
· DATA CORRELATION
· AGGREGATE LOGS
· CORDINATE RESPONSE
· AUTOMATED REMEDIATION
Key Success Factors in a SOC
The Goal – Keep Things Simple 
SOC – Core Components
Core Components for a SOC 2.0
• OSS – Operational Support System
• SIEM – Security Information and Event Management
• Proactive Monitoring - Network and Security and Server Infrastructure
• Alert and Notification – Security Incident Reporting
• Events Correlation and Heuristics / Behavioural / Anomaly
SOC – Core Components
Core Components for a SOC 2.0
• Information and Network Security $$ Automation $$
• To natively build-in compliance and audit functions
• To manage change control process through integrated ITILv3 CM and SD
• Configuration Management of Infrastructure Components
SOC – Core Components
Core Components for a SOC 2.0
• Alignment of Risk Management with Business Needs
• Qualified Risk Ranking
• Risks are ranked based on business impact (BIA)
• Risk framework is built into the SIEM solution;
• incident = risk severity = appropriate remediation and isolation action
• SOC is integrated with Vulnerability and Patch Management
SOC – Core Components
Core Components for a SOC 2.0
• IRH – Incident Response Handling
• How effective the SOC is measured by how incidents are managed, handled,
administered, remediated and isolated.
• Continuous cyclic feedback mechanism drives IRH
• Critical functions include Network Forensics and Surveillance Tech..
• Reconstruct the incident …. Evidence gathering … Effective Investigation
• Escalation Management – know who to communicate during an
incident
SOC – Core Components
Proposed Architecture for the SOC
Perimeter and Boundary Points
Network Nodes
Internet
DMZ / Published Services
IPS
WWW SSL VPN
Applications
Active DirectoryDB
Middleware
SMTP
Internal Resources
MAINFRAME
Servers
WAF FW
(HTTP, SNMP, SMTP, SYSLOG, API, XML, CUSTOM FILE, LOGFILE
DATA ACQUISITION LAYER – SECURITY INFORMATION AND EVENT MANAGEMENT (SIEM)
EVENT CORRELATION LAYER
· Event Correlation Engine
· Analysis and Filtering
· Event Management
· Integration with NMS Systems
· Trouble Ticket Integration
· Flow Analysis
SECURITY VULNERABILITY
· Common Vulnerability Exploits CVE
· Risk Ranking
· Configuration Audit
· Security Metric Dashboard
DATA COLLABORATION
· Policy Management
· Asset Repository
· Problem Incident Management
· Security Incident Reporting
· Change Control
· Security Automation
Security Management, Systems Management, Network Management, Reporting, KPI, SLA, Benchmark, Compliance Management
REPORTING AND MANAGEMENT LAYER
SOC – Core Components
Integration of Core SOC Components
SOC Technologies …
So now the technologies …
SIEM Solutions
• Event Collector – Syslog, Log Files, Application Log Export
• Flow Collection – NetFlow, J-Flow, S-Flow, IPIX
• Asset Database
• Event and Flow Correlation
• Centralized Management Console for Security Dashboard and Reporting
• Integration with service desk for automated ticket creation
Compliance Management and Policy Conformance
• Configuration Audit
• ISO27001 / PCI-DSS3.0 Policy Compliance
• Risk Management
• Baseline Configuration Violation Monitoring
• Network Topology Mapping and Visualization
• Vulnerability Assessment
SOC Technologies …
So now the technology …
Network and Security Monitoring
• Network Performance Monitor - SNMP
• Network Monitoring
• Link Utilization
• Availability Monitoring
• SLA reporting
• Integration with service desk for automated ticket creation
Security Intelligence
• Network Forensics
• Situation Awareness
• Artifacts and Packet Reconstruction
• Monitor all Internet Activity
• Record metadata for recursive analysis during incident response
• Integration with Incident Response Handling (IRH)
SOC (before) ….. < The Silos >…
Technology Integration … the old practice
SIEM
Vulnerability
Assessment
Network
Monitoring
SOC (after) …. Automation
Technology Integration … the new … WORKFLOW
SIEM 2.0Compliance and
Monitoring
NMS
SOC – Processes …. Look familiar…
Creating the SOC Processes
… now that we have discussed technology, lets discuss
processes …
DATA SECURITY AND MONITORING
• Data Asset Classification
• Data Collection
• Data Normalization
• Data at Rest and In Motion
• Data Protection
• Data Distribution
SOC – Processes
Creating the SOC Processes
… now that we have discussed technology, lets discuss
processes …
EVENT MANAGEMENT
• Event Correlation
• Identification
• Triage
• Roles
• Containment
• Notification
• Ticketing
• Recovery
• Forensics and Situational Awareness
SOC – Processes
Creating the SOC Processes
… now that we have discussed technology, lets discuss
processes …
INCIDENT RESPONSE PRACTICE
• Security Incident Reporting Structure
• Security Incident Monitoring
• Security Incident Escalation Procedure
• Forensics and Root Cause Analysis
• Return to Normal Operations
• Post-Incident Planning and Monitoring
• Communication Guidelines
• SIRT Integration
SOC – Processes
Creating the SOC Processes
… now that we have discussed technology, lets discuss
processes …
SOC OPERATING GUIDELINES
• SOC Workflow
• Personnel Shift Description
• Shift Reporting
• Shift Change
• Information Acquisition
• SOC Monitoring Suite
• SOC Reporting Structure
• Organizational Chart
SOC – Processes
Creating the SOC Processes
… now that we have discussed technology, lets discuss
processes …
ESCALATION MANAGEMENT
• Escalation Procedure
• Pre-Escalation Tasks
• IT Security
• Network Operation Center
• Security Engineering
• SIRT Integration
• Law Enforcement
• 3rd Party Service Providers and Vendors
SOC – Processes
Creating the SOC Processes
… now that we have discussed technology, lets discuss
processes …
DATA RECOVERY PROCEDURES
• Disaster Recovery and BCP Procedure
• Recovery Time Objective
• Recovery Point Objective
• Resiliency and High Availability
• Facilities Outage Procedure
SOC – Processes
SECURITY INCIDENT PROCEDURES
• Email Phishing - Email Security Incident
• Virus and Worm Infection
• Anti-Virus Management Incident
• NetFlow Abnormal Behavior Incident
• Network Behaviour Analysis Incident
• Distributed Denial of Service Incident
• Host Compromise - Web Application Security Incident
• Network Compromise
• Internet Misuse
• Human Resource - Hiring and Termination
• Domain Hijack or DNS Cache Poisoning
• Suspicious User Activity
• Unauthorized User Access (Employee)
SOC – Processes
VULNERABILITY AND PATCH MANAGEMENT
• Vulnerability Research
• Patch Management - Microsoft SCOM
• Identification
• Dissemination
• Compliance Monitoring
• Network Configuration Baseline
• Anti-Virus Signature Management
• Microsoft Updates
Creating the SOC Processes
… now that we have discussed technology, lets discuss
processes …
SOC – Processes
TOOLS OPERATING MANUAL FOR SOC PERSONNEL
• Operating Procedure for SIEM Solutions – Event Management and Flow
Collector/Processor
• Firewall Security Logs
• IDS/IPS Security Logs
• DMZ Jump Server / SSL VPN logs
• Endpoint Security logs (AV, DLP, HIPS)
• User Activity / Login Logs
• Operating Procedure for Policy and Configuration Compliance
• Operating Procedure for Network Monitoring Systems
• Operating Procedure for Vulnerability Assessment
Creating the SOC Processes
… now that we have discussed technology, lets discuss processes …
SOC – Processes
SECURITY ALARMS AND ALERT CLASSIFICATION
• Critical Alarms and Alerts with Action Definition
Non-Critical and Information Alarms
Alarm reporting and SLA to resolve the alarms
Creating the SOC Processes
… now that we have discussed technology, lets discuss
processes …
SOC – Processes
SECURITY METRIC AND DASHBOARD – EXECUTIVE SUMMARY
• Definition of Security Metrics based on Center of Internet
Security standards
• Security KPI reporting definition
• Security Balanced Scorecard and Executive Reporting
Creating the SOC Processes
… now that we have discussed technology, lets discuss
processes …
• Environments
• Location
• Device Types
• System Types
• Security Zones
• Demarcation Points
• Ingress Perimeters
• Data Center
• Extranet
• WAN
….Know your infrastructure….
You can only monitor what you know 
….Know your infrastructure….
Industrial Control Systems Security
SCADA Network… What is the problem?
SCADA Network… Isolation and Zoning
SCADA Network… Secured Zones
Defense in Depth Strategy
• Knowledge on how service flow across your infrastructure….
BUILD A SECURITY SERVICES CATALOG
…. Service Flows ……
• Understanding the service flows will allow you to VISUALIZE…
….. HEAT MAP …..
…. Service Flows ……
Build an Asset Database and Integrated into SIEM;
Following asset details can be adjusted with Asset Manager:
• Name
• Description
• Weight
• Operating System
• Business Owner
• Business Owner Contact Information
• Technical Owner
• Technical Owner Contact Information
• Location
Build an Asset Repository
SCADA / ICS – ASSET REPOSITORY
Now that we have the processes, technology and people what next…..
• Build contextual threat cases per environment;
– Extranet
– Internet
– Intranet
– Data Center
– Active Directory
– Malware / Virus Infection and Propagation
– NetFlow Analysis
– Remote Sites / WAN
– Remote Access – IPSEC VPN / SSL VPN
– Wireless
– etc…..
Develop Threat Cases
Sample: Firewall GAP Analysis Report
Sample: Firewall GAP Analysis Report
Sample: Firewall GAP Analysis Report
ADVANCED THREAT CASES - ENVIRONMENT
• To define threat cases per environment … not by system…. (silo)
• CONTEXTUAL
• SERVICE ORIENTATED
• USER CENTRIC
ID Threat Case Development
OS.WIN Microsoft Windows Servers - Threat Case Development Documentation
Microsoft Active Directory - Threat Case Development Documentation
MSIIS
MSSQL
MSEXC
Microsoft Application - Threat Case Development Documentation
• IIS
• MSSQL
• Exchange
IBMAIX
LINUX
SOLARIS
UNIX/LINUX/SOLARIS/AIX – Threat Case Development Documentation
PRIVACC Advanced Threat Cases for Privileged User and Special Account Activity and Monitoring
N/A Baseline Security Settings on UNIX/LINUX/SOLARIS/AIX server
BUSINT Business Internet
EXTRNT Extranet
S2SVPN Site to Site VPN
ADVANCED THREAT CASES - ENVIRONMENT
• To define threat cases per environment …
…. Eventually …. Should …. Include …. All …. Environment …..
ID Threat Case Development
INTOFF International Offices – Global MPLS
SSLVPN Juniper SSL VPN
NATIONAL IPVPN –National MPLS IPVPN
WIRLESS Wireless Infrastructure
VOIPUC Voice over IP
VSAT VSAT – Satellite
DIGPKI PKI and X.509 Digital Certificates (systems threat case)
AAA AAA (systems threat case)
HIPS HIPS (system threat case and ePO integration)
EXECACC Executive Account Monitoring
SAP SAP Router and SAP Privilege Activity Monitoring
COMPLIANCE Compliance and Best Practices Configuration
NAC Network Admission Control –
ADVANCED THREAT CASES - ENVIRONMENT
• To define threat cases per environment …
…. Eventually …. Should …. Include …. All …. Environment …..
ID Threat Case Development
IPS-AV IPS and AV Management Console
EMAIL Email Security – Business Internet Gateway
DAM Database Activity Monitoring (DAM)
SFT Secure File Transfer
• IMPORTANT – understand the environment and understand the threats related to
those environment…..
Develop Threat Cases – RHEL
Develop Threat Cases – RHEL
Important Note:
"OS.WIN.010.Offense: Multiple Logon for Single User from Different Locations" offense is
disabled pending application/system accounts names clarifications to be excluded from the rule's
logic.
Develop Threat Cases – Windows Servers
*NIX AUTHENTICATION … FOLLOW THE PROCESS
Sample SCADA/ICS Dashboard
Sample SCADA/ICS Dashboard
Sample SCADA/ICS Dashboard
SUSPICIOUS
Offense Management Naming Convention
Offense Management Workflow
SOC Wiki
SOC-Wiki
https://SOC-wiki.intranet.com
SOC-Wiki - Goals
• Centralized Knowledge Repository for SOC
• Collaborate and Share Information with other Team Members
• Easy of use and Searchable
• Integrations with other Toolsets
SOC Wiki – SIEM Integration
• Current Issues with SIEM Processes, Documentations, Offence
Handling, Knowledge Sharing
• SIEM Integrations into SOC-Wiki
• SIEM Threat Cases
SOC Wiki – SIEM Threat Cases
• Listed above is how Threat Cases are displayed in SOC-Wiki
• Threat Case Name, Severity, Status
• Information - Centralized, Detailed and Searchable
• Information updated by SIEM and SOC Teams
SOC Wiki – SIEM Threat Cases
• Example:
Security Assurance Level
• Security Assurance Levels (SALs) in Critical Infrastructure
• Functional Requirements
• Security Levels
• Based on 7 x Functional Requirements
• a) Access control (AC)
• b) Use control (UC)
• c) Data integrity (DI)
• d) Data confidentiality (DC)
• e) Restrict data flow (RDF)
• f) Timely response to an event (TRE)
• g) Resource availability (RA)
Security Assurance Level
• Security Assurance Levels (SALs) in Critical Infrastructure
• Functional Requirements
• Security Levels
• Based on 4 x Security Levels
Security Assurance Level
Security Assurance Level
Achieved SL vs. Target SL
0
1
2
3
4
Access control (AC)
Use control (UC)
Data integrity (DI)
Data confidentiality
(DC)
Restrict data flow
(RDF)
Timely response to an
event (TRE)
Resource availability
(RA)
Achieved Security Level
Target Security Level
Shah H Sheikh – Sr. Security Solutions Consultant
MEng CISSP CISA CISM CRISC CCSK
shah@dts-solution.com

Más contenido relacionado

La actualidad más candente

Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
ReZa AdineH
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
PECB
 

La actualidad más candente (20)

Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SME
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
What We’ve Learned Building a Cyber  Security Operation Center: du Case  StudyWhat We’ve Learned Building a Cyber  Security Operation Center: du Case  Study
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
 
Dragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations CenterDragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations Center
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity Chasm
 
SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptx
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
 
SIEM and Threat Hunting
SIEM and Threat HuntingSIEM and Threat Hunting
SIEM and Threat Hunting
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
 
SOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCSOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOC
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center Fundamental
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 

Destacado

VIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS SummitVIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS Summit
Shah Sheikh
 
The Tofino Industrial Security Solution - 7 Steps To Securing Your Industrial...
The Tofino Industrial Security Solution - 7 Steps To Securing Your Industrial...The Tofino Industrial Security Solution - 7 Steps To Securing Your Industrial...
The Tofino Industrial Security Solution - 7 Steps To Securing Your Industrial...
Byres Security Inc.
 

Destacado (7)

VIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS SummitVIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS Summit
 
IT - Enterprise Service Operation Center
IT - Enterprise Service Operation CenterIT - Enterprise Service Operation Center
IT - Enterprise Service Operation Center
 
The Tofino Industrial Security Solution - 7 Steps To Securing Your Industrial...
The Tofino Industrial Security Solution - 7 Steps To Securing Your Industrial...The Tofino Industrial Security Solution - 7 Steps To Securing Your Industrial...
The Tofino Industrial Security Solution - 7 Steps To Securing Your Industrial...
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centers
 
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
 
Security Operation Center - Design & Build
Security Operation Center - Design & BuildSecurity Operation Center - Design & Build
Security Operation Center - Design & Build
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 

Similar a Building a Cyber Security Operations Center for SCADA/ICS Environments

Shah Sheik Building a CSoC v1.2 DEFCAMP.pptx
Shah Sheik Building a CSoC v1.2 DEFCAMP.pptxShah Sheik Building a CSoC v1.2 DEFCAMP.pptx
Shah Sheik Building a CSoC v1.2 DEFCAMP.pptx
mohamadchiri
 
Ooredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20ServicesOoredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20Services
Muhammad Mudassar
 
PT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrolPT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrol
Shah Sheikh
 

Similar a Building a Cyber Security Operations Center for SCADA/ICS Environments (20)

Shah Sheik Building a CSoC v1.2 DEFCAMP.pptx
Shah Sheik Building a CSoC v1.2 DEFCAMP.pptxShah Sheik Building a CSoC v1.2 DEFCAMP.pptx
Shah Sheik Building a CSoC v1.2 DEFCAMP.pptx
 
Security Monitoring Course - Ali Ahangari
Security Monitoring Course - Ali AhangariSecurity Monitoring Course - Ali Ahangari
Security Monitoring Course - Ali Ahangari
 
Ooredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20ServicesOoredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20Services
 
Building Cybersecurity into a Greenfield ICS Project
Building Cybersecurity into a Greenfield ICS ProjectBuilding Cybersecurity into a Greenfield ICS Project
Building Cybersecurity into a Greenfield ICS Project
 
SOAR and SIEM.pptx
SOAR and SIEM.pptxSOAR and SIEM.pptx
SOAR and SIEM.pptx
 
Soc
SocSoc
Soc
 
Skybox security
Skybox security Skybox security
Skybox security
 
PKI.pptx
PKI.pptxPKI.pptx
PKI.pptx
 
Nozomi networks-solution brief
Nozomi networks-solution briefNozomi networks-solution brief
Nozomi networks-solution brief
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
What's Next : A Trillion Event Logs, A Million Security Threat
What's Next : A Trillion Event  Logs, A Million Security ThreatWhat's Next : A Trillion Event  Logs, A Million Security Threat
What's Next : A Trillion Event Logs, A Million Security Threat
 
PT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrolPT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrol
 
Federal Cybersecurity: The latest challenges, initiatives and best practices
Federal Cybersecurity: The latest challenges, initiatives and best practicesFederal Cybersecurity: The latest challenges, initiatives and best practices
Federal Cybersecurity: The latest challenges, initiatives and best practices
 
Effective Security Monitoring for IBM i: What You Need to Know
Effective Security Monitoring for IBM i: What You Need to KnowEffective Security Monitoring for IBM i: What You Need to Know
Effective Security Monitoring for IBM i: What You Need to Know
 
Decrypting the security mystery with SIEM (Part 1) ​
Decrypting the security mystery with SIEM (Part 1)  ​Decrypting the security mystery with SIEM (Part 1)  ​
Decrypting the security mystery with SIEM (Part 1) ​
 
Wipro's Compliance as a Service [CAAS]
Wipro's Compliance as a Service [CAAS]Wipro's Compliance as a Service [CAAS]
Wipro's Compliance as a Service [CAAS]
 
Managed Security Services from Symantec
Managed Security Services from SymantecManaged Security Services from Symantec
Managed Security Services from Symantec
 
Communicating SOC Status
Communicating SOC StatusCommunicating SOC Status
Communicating SOC Status
 
MID_SIEM_Boubker_EN
MID_SIEM_Boubker_ENMID_SIEM_Boubker_EN
MID_SIEM_Boubker_EN
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVault
 

Más de Shah Sheikh

Más de Shah Sheikh (20)

ISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber ResilienceISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
 
DTS Solution - Company Presentation
DTS Solution - Company PresentationDTS Solution - Company Presentation
DTS Solution - Company Presentation
 
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
 
DTS Solution - Company Presentation
DTS Solution - Company PresentationDTS Solution - Company Presentation
DTS Solution - Company Presentation
 
DTS Solution - Red Team - Penetration Testing
DTS Solution - Red Team - Penetration TestingDTS Solution - Red Team - Penetration Testing
DTS Solution - Red Team - Penetration Testing
 
DTS Solution - Cyber Security Services Portfolio
DTS Solution - Cyber Security Services PortfolioDTS Solution - Cyber Security Services Portfolio
DTS Solution - Cyber Security Services Portfolio
 
DTS Solution - Yehia Mamdouh - Release your pet worm on your infrastructure....
DTS Solution - Yehia Mamdouh - Release your pet worm on your infrastructure....DTS Solution - Yehia Mamdouh - Release your pet worm on your infrastructure....
DTS Solution - Yehia Mamdouh - Release your pet worm on your infrastructure....
 
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
 
Yehia Mamdouh @ DTS Solution - The Gentleman Thief
Yehia Mamdouh @ DTS Solution - The Gentleman ThiefYehia Mamdouh @ DTS Solution - The Gentleman Thief
Yehia Mamdouh @ DTS Solution - The Gentleman Thief
 
DefCamp - Mohamed Bedewi - Building a Weaponized Honeypot
DefCamp - Mohamed Bedewi - Building a Weaponized HoneypotDefCamp - Mohamed Bedewi - Building a Weaponized Honeypot
DefCamp - Mohamed Bedewi - Building a Weaponized Honeypot
 
BalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed Bedewi
BalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed BedewiBalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed Bedewi
BalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed Bedewi
 
DTS Solution - Hacking ATM Machines - The Italian Job Way
DTS Solution - Hacking ATM Machines - The Italian Job WayDTS Solution - Hacking ATM Machines - The Italian Job Way
DTS Solution - Hacking ATM Machines - The Italian Job Way
 
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
 
DTS Solution - Outsourcing Outlook Dubai 2015
DTS Solution - Outsourcing Outlook Dubai 2015DTS Solution - Outsourcing Outlook Dubai 2015
DTS Solution - Outsourcing Outlook Dubai 2015
 
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionGISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
 
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
 
DTS Solution - Wireless Security Protocols / PenTesting
DTS Solution - Wireless Security Protocols / PenTesting DTS Solution - Wireless Security Protocols / PenTesting
DTS Solution - Wireless Security Protocols / PenTesting
 
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
 
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah Sheikh
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah SheikhISACA Journal Publication - Does your Cloud have a Secure Lining? Shah Sheikh
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah Sheikh
 
DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0
 

Último

IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 

Último (20)

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 

Building a Cyber Security Operations Center for SCADA/ICS Environments

  • 1. Building a SCADA Cyber Security Operations Center - PCN www.dts-solution.com Shah H Sheikh – Sr. Security Solutions Consultant MEng CISSP CISA CISM CRISC CCSK shah@dts-solution.com
  • 2. Agenda – Building a Security Operations Center • Information Security in Depth – put into practice • Understand overall security architecture • Identify ingress points of attack vectors • Physical and Logical Security • Build a SOC around the above … and more importantly build it around; People, Process and Technology Security Operations Center
  • 3. Cyber Security - Defense In Depth
  • 4. • Cost Savings – Reduced down time and maintenance costs – Improved productivity – Enhanced business continuity • Simplified Regulatory and Standards Compliance – FERC / NERC CIP – ANSI/ISA-99 – IEC 62443 – NIST 800-82 • Enhanced Security and Safety – Improved safety for the plant, employees and community – Improved defense against malicious attacks Why is Cyber Security important?
  • 5. Critical Infrastructure Operations – The Emerging Threat
  • 6. ICS Security - Defense-in-Depth
  • 7. External Network Control LAN Plant Network Office LAN Internet  Infected Laptops Infected Remote Support  Mis-Configured Firewalls  Unauthorized Connections  Modems   3rd Party Issues USB Drives  Pathways into the Plant Floor SIEM NMS Backup / Recovery
  • 8. Corporate IT Automation Systems IT Not life threatening Safety first Availability important Non-interruption is critical Transactional orientation Real-time focus IBM, SAP, Oracle, ….. ABB, Emerson, GE, Honeywell, Siemens... People ~= Devices Few people; Many, many devices PCs and Servers Sensors, Controllers, Servers Web services model is dominant Polled automation control model MS Windows is dominant OS Vendor-embedded operating systems Many commercial software products installed on each PC Purpose-specific devices and application Protocol is primarily HTTP/HTTPS over TCP/IP -- widely known Many industrial protocols, some over TCP/IP – vendor and sector- specific Office environment, plus mobile Harsh operating plant environments Cross-industry IT jargon Industry sector-specific jargon Cross-industry regulations (mostly) Industry-specific regulations Automation Systems Security Really Unique?
  • 9.
  • 12. The current SOC landscape…
  • 13. Outsourced or In-house ?!? … VS …
  • 14. Why build a SOC?
  • 15. Key Objectives for SOC … (1) • Manages and Coordinates the response to Cyber Threats and Incidents • Monitors the Cyber Security posture and reports deficiencies • Coordinates with regulatory bodies • Performs Threat and Vulnerability Analysis • Performs Analysis of Cyber Security Events • Maintains an Internal Database of Cyber Security Incidents • Provide Alerts and Notifications to General and Specific Threats • Provide regular reporting to Management and Cyber Incident Responders
  • 16. Key Objectives for SOC … (2) • Reduce the response time of security incident from initial findings, to reporting to containment • Recovery Time Objective (RTO) in case of security incident materializing • Proactive Security Monitoring based on predefined security metrics / KPI • Raise Awareness of Information Security across community of leaders and sub-ordinates • Ability to correlate system, application, network, server, security logs in a consistent way
  • 17. Key Objectives for SOC … (3) • Ability to automate the requirement to meet compliance – vulnerability assessment and risk management • Ensure change control function is integrated into the SOC process • Identification for all security attack vectors and classification of incidents • Define disaster recovery plans for ICE (in-case of emergency). • Build a comprehensive reporting dashboard that is aligned to security metrics • Build a local in-house SIRT (security incident response team) that collaborates with national CERT
  • 18. Key Objectives for SOC … (4) • To build SOC processes that are aligned to existing ISO27001 security policies • Build a physical and virtual team of SOC personnel for 24 x 7 monitoring • Build forensics capabilities to be able to reconstruct series of events during an incident • Proactive monitoring of network and security infrastructure devices
  • 19. Components of a SOC • To build the SOC with simple acceptance and execution model • Maximize the use of technology. • To build security intelligence and visibility that was previously unknown; build effective coordination and response unit and to introduce automation of security process. • Develop SOC processes that are inline to industry best practices and accepted standards – ISO27001:2013, PCI-DSS3.0 SECURITY INCIDENT MANAGEMENT · PRE AND POST INCIDENT ANALYSIS · FORENSICS ANALYSIS · ROOT CAUSE ANALYSIS · INCIDENT HANDLING · aeCERT INTEGRATION · REPORTING · EXECUTIVE SUMMARY · AUDIT AND ASSESSMENT · SECURITY METRIC REPORTING · KPI COMPLIANCE · SLA REPORTING · REAL-TIME MONITORING · DATA AGGREGATION · DATA CORRELATION · AGGREGATE LOGS · CORDINATE RESPONSE · AUTOMATED REMEDIATION
  • 20. Key Success Factors in a SOC The Goal – Keep Things Simple 
  • 21. SOC – Core Components Core Components for a SOC 2.0 • OSS – Operational Support System • SIEM – Security Information and Event Management • Proactive Monitoring - Network and Security and Server Infrastructure • Alert and Notification – Security Incident Reporting • Events Correlation and Heuristics / Behavioural / Anomaly
  • 22. SOC – Core Components Core Components for a SOC 2.0 • Information and Network Security $$ Automation $$ • To natively build-in compliance and audit functions • To manage change control process through integrated ITILv3 CM and SD • Configuration Management of Infrastructure Components
  • 23. SOC – Core Components Core Components for a SOC 2.0 • Alignment of Risk Management with Business Needs • Qualified Risk Ranking • Risks are ranked based on business impact (BIA) • Risk framework is built into the SIEM solution; • incident = risk severity = appropriate remediation and isolation action • SOC is integrated with Vulnerability and Patch Management
  • 24. SOC – Core Components Core Components for a SOC 2.0 • IRH – Incident Response Handling • How effective the SOC is measured by how incidents are managed, handled, administered, remediated and isolated. • Continuous cyclic feedback mechanism drives IRH • Critical functions include Network Forensics and Surveillance Tech.. • Reconstruct the incident …. Evidence gathering … Effective Investigation • Escalation Management – know who to communicate during an incident
  • 25. SOC – Core Components Proposed Architecture for the SOC Perimeter and Boundary Points Network Nodes Internet DMZ / Published Services IPS WWW SSL VPN Applications Active DirectoryDB Middleware SMTP Internal Resources MAINFRAME Servers WAF FW (HTTP, SNMP, SMTP, SYSLOG, API, XML, CUSTOM FILE, LOGFILE DATA ACQUISITION LAYER – SECURITY INFORMATION AND EVENT MANAGEMENT (SIEM) EVENT CORRELATION LAYER · Event Correlation Engine · Analysis and Filtering · Event Management · Integration with NMS Systems · Trouble Ticket Integration · Flow Analysis SECURITY VULNERABILITY · Common Vulnerability Exploits CVE · Risk Ranking · Configuration Audit · Security Metric Dashboard DATA COLLABORATION · Policy Management · Asset Repository · Problem Incident Management · Security Incident Reporting · Change Control · Security Automation Security Management, Systems Management, Network Management, Reporting, KPI, SLA, Benchmark, Compliance Management REPORTING AND MANAGEMENT LAYER
  • 26. SOC – Core Components Integration of Core SOC Components
  • 27. SOC Technologies … So now the technologies … SIEM Solutions • Event Collector – Syslog, Log Files, Application Log Export • Flow Collection – NetFlow, J-Flow, S-Flow, IPIX • Asset Database • Event and Flow Correlation • Centralized Management Console for Security Dashboard and Reporting • Integration with service desk for automated ticket creation Compliance Management and Policy Conformance • Configuration Audit • ISO27001 / PCI-DSS3.0 Policy Compliance • Risk Management • Baseline Configuration Violation Monitoring • Network Topology Mapping and Visualization • Vulnerability Assessment
  • 28. SOC Technologies … So now the technology … Network and Security Monitoring • Network Performance Monitor - SNMP • Network Monitoring • Link Utilization • Availability Monitoring • SLA reporting • Integration with service desk for automated ticket creation Security Intelligence • Network Forensics • Situation Awareness • Artifacts and Packet Reconstruction • Monitor all Internet Activity • Record metadata for recursive analysis during incident response • Integration with Incident Response Handling (IRH)
  • 29. SOC (before) ….. < The Silos >… Technology Integration … the old practice SIEM Vulnerability Assessment Network Monitoring
  • 30. SOC (after) …. Automation Technology Integration … the new … WORKFLOW SIEM 2.0Compliance and Monitoring NMS
  • 31. SOC – Processes …. Look familiar… Creating the SOC Processes … now that we have discussed technology, lets discuss processes … DATA SECURITY AND MONITORING • Data Asset Classification • Data Collection • Data Normalization • Data at Rest and In Motion • Data Protection • Data Distribution
  • 32. SOC – Processes Creating the SOC Processes … now that we have discussed technology, lets discuss processes … EVENT MANAGEMENT • Event Correlation • Identification • Triage • Roles • Containment • Notification • Ticketing • Recovery • Forensics and Situational Awareness
  • 33. SOC – Processes Creating the SOC Processes … now that we have discussed technology, lets discuss processes … INCIDENT RESPONSE PRACTICE • Security Incident Reporting Structure • Security Incident Monitoring • Security Incident Escalation Procedure • Forensics and Root Cause Analysis • Return to Normal Operations • Post-Incident Planning and Monitoring • Communication Guidelines • SIRT Integration
  • 34. SOC – Processes Creating the SOC Processes … now that we have discussed technology, lets discuss processes … SOC OPERATING GUIDELINES • SOC Workflow • Personnel Shift Description • Shift Reporting • Shift Change • Information Acquisition • SOC Monitoring Suite • SOC Reporting Structure • Organizational Chart
  • 35. SOC – Processes Creating the SOC Processes … now that we have discussed technology, lets discuss processes … ESCALATION MANAGEMENT • Escalation Procedure • Pre-Escalation Tasks • IT Security • Network Operation Center • Security Engineering • SIRT Integration • Law Enforcement • 3rd Party Service Providers and Vendors
  • 36. SOC – Processes Creating the SOC Processes … now that we have discussed technology, lets discuss processes … DATA RECOVERY PROCEDURES • Disaster Recovery and BCP Procedure • Recovery Time Objective • Recovery Point Objective • Resiliency and High Availability • Facilities Outage Procedure
  • 37. SOC – Processes SECURITY INCIDENT PROCEDURES • Email Phishing - Email Security Incident • Virus and Worm Infection • Anti-Virus Management Incident • NetFlow Abnormal Behavior Incident • Network Behaviour Analysis Incident • Distributed Denial of Service Incident • Host Compromise - Web Application Security Incident • Network Compromise • Internet Misuse • Human Resource - Hiring and Termination • Domain Hijack or DNS Cache Poisoning • Suspicious User Activity • Unauthorized User Access (Employee)
  • 38. SOC – Processes VULNERABILITY AND PATCH MANAGEMENT • Vulnerability Research • Patch Management - Microsoft SCOM • Identification • Dissemination • Compliance Monitoring • Network Configuration Baseline • Anti-Virus Signature Management • Microsoft Updates Creating the SOC Processes … now that we have discussed technology, lets discuss processes …
  • 39. SOC – Processes TOOLS OPERATING MANUAL FOR SOC PERSONNEL • Operating Procedure for SIEM Solutions – Event Management and Flow Collector/Processor • Firewall Security Logs • IDS/IPS Security Logs • DMZ Jump Server / SSL VPN logs • Endpoint Security logs (AV, DLP, HIPS) • User Activity / Login Logs • Operating Procedure for Policy and Configuration Compliance • Operating Procedure for Network Monitoring Systems • Operating Procedure for Vulnerability Assessment Creating the SOC Processes … now that we have discussed technology, lets discuss processes …
  • 40. SOC – Processes SECURITY ALARMS AND ALERT CLASSIFICATION • Critical Alarms and Alerts with Action Definition Non-Critical and Information Alarms Alarm reporting and SLA to resolve the alarms Creating the SOC Processes … now that we have discussed technology, lets discuss processes …
  • 41. SOC – Processes SECURITY METRIC AND DASHBOARD – EXECUTIVE SUMMARY • Definition of Security Metrics based on Center of Internet Security standards • Security KPI reporting definition • Security Balanced Scorecard and Executive Reporting Creating the SOC Processes … now that we have discussed technology, lets discuss processes …
  • 42. • Environments • Location • Device Types • System Types • Security Zones • Demarcation Points • Ingress Perimeters • Data Center • Extranet • WAN ….Know your infrastructure…. You can only monitor what you know 
  • 45. SCADA Network… What is the problem?
  • 48. Defense in Depth Strategy
  • 49. • Knowledge on how service flow across your infrastructure…. BUILD A SECURITY SERVICES CATALOG …. Service Flows ……
  • 50. • Understanding the service flows will allow you to VISUALIZE… ….. HEAT MAP ….. …. Service Flows ……
  • 51. Build an Asset Database and Integrated into SIEM; Following asset details can be adjusted with Asset Manager: • Name • Description • Weight • Operating System • Business Owner • Business Owner Contact Information • Technical Owner • Technical Owner Contact Information • Location Build an Asset Repository
  • 52. SCADA / ICS – ASSET REPOSITORY
  • 53. Now that we have the processes, technology and people what next….. • Build contextual threat cases per environment; – Extranet – Internet – Intranet – Data Center – Active Directory – Malware / Virus Infection and Propagation – NetFlow Analysis – Remote Sites / WAN – Remote Access – IPSEC VPN / SSL VPN – Wireless – etc….. Develop Threat Cases
  • 54. Sample: Firewall GAP Analysis Report
  • 55. Sample: Firewall GAP Analysis Report
  • 56. Sample: Firewall GAP Analysis Report
  • 57. ADVANCED THREAT CASES - ENVIRONMENT • To define threat cases per environment … not by system…. (silo) • CONTEXTUAL • SERVICE ORIENTATED • USER CENTRIC ID Threat Case Development OS.WIN Microsoft Windows Servers - Threat Case Development Documentation Microsoft Active Directory - Threat Case Development Documentation MSIIS MSSQL MSEXC Microsoft Application - Threat Case Development Documentation • IIS • MSSQL • Exchange IBMAIX LINUX SOLARIS UNIX/LINUX/SOLARIS/AIX – Threat Case Development Documentation PRIVACC Advanced Threat Cases for Privileged User and Special Account Activity and Monitoring N/A Baseline Security Settings on UNIX/LINUX/SOLARIS/AIX server BUSINT Business Internet EXTRNT Extranet S2SVPN Site to Site VPN
  • 58. ADVANCED THREAT CASES - ENVIRONMENT • To define threat cases per environment … …. Eventually …. Should …. Include …. All …. Environment ….. ID Threat Case Development INTOFF International Offices – Global MPLS SSLVPN Juniper SSL VPN NATIONAL IPVPN –National MPLS IPVPN WIRLESS Wireless Infrastructure VOIPUC Voice over IP VSAT VSAT – Satellite DIGPKI PKI and X.509 Digital Certificates (systems threat case) AAA AAA (systems threat case) HIPS HIPS (system threat case and ePO integration) EXECACC Executive Account Monitoring SAP SAP Router and SAP Privilege Activity Monitoring COMPLIANCE Compliance and Best Practices Configuration NAC Network Admission Control –
  • 59. ADVANCED THREAT CASES - ENVIRONMENT • To define threat cases per environment … …. Eventually …. Should …. Include …. All …. Environment ….. ID Threat Case Development IPS-AV IPS and AV Management Console EMAIL Email Security – Business Internet Gateway DAM Database Activity Monitoring (DAM) SFT Secure File Transfer • IMPORTANT – understand the environment and understand the threats related to those environment…..
  • 62. Important Note: "OS.WIN.010.Offense: Multiple Logon for Single User from Different Locations" offense is disabled pending application/system accounts names clarifications to be excluded from the rule's logic. Develop Threat Cases – Windows Servers
  • 63. *NIX AUTHENTICATION … FOLLOW THE PROCESS
  • 70. SOC-Wiki - Goals • Centralized Knowledge Repository for SOC • Collaborate and Share Information with other Team Members • Easy of use and Searchable • Integrations with other Toolsets
  • 71. SOC Wiki – SIEM Integration • Current Issues with SIEM Processes, Documentations, Offence Handling, Knowledge Sharing • SIEM Integrations into SOC-Wiki • SIEM Threat Cases
  • 72. SOC Wiki – SIEM Threat Cases • Listed above is how Threat Cases are displayed in SOC-Wiki • Threat Case Name, Severity, Status • Information - Centralized, Detailed and Searchable • Information updated by SIEM and SOC Teams
  • 73. SOC Wiki – SIEM Threat Cases • Example:
  • 74. Security Assurance Level • Security Assurance Levels (SALs) in Critical Infrastructure • Functional Requirements • Security Levels • Based on 7 x Functional Requirements • a) Access control (AC) • b) Use control (UC) • c) Data integrity (DI) • d) Data confidentiality (DC) • e) Restrict data flow (RDF) • f) Timely response to an event (TRE) • g) Resource availability (RA)
  • 75. Security Assurance Level • Security Assurance Levels (SALs) in Critical Infrastructure • Functional Requirements • Security Levels • Based on 4 x Security Levels
  • 77. Security Assurance Level Achieved SL vs. Target SL 0 1 2 3 4 Access control (AC) Use control (UC) Data integrity (DI) Data confidentiality (DC) Restrict data flow (RDF) Timely response to an event (TRE) Resource availability (RA) Achieved Security Level Target Security Level
  • 78. Shah H Sheikh – Sr. Security Solutions Consultant MEng CISSP CISA CISM CRISC CCSK shah@dts-solution.com