SlideShare una empresa de Scribd logo
1 de 33
© 2015 Belden Inc. | belden.com | @BeldenInc 1
Industrial Cyber Security:
What You Don’t Know MIGHT Hurt You (and others…)
September 21, 2016
David Meltzer
Chief Research Officer
Belden-Tripwire
Tony Gore
Chief Executive Officer
Red Trident Inc.
John Powell
Critical Infrastructure
Engineer
© 2015 Belden Inc. | belden.com | @BeldenInc 2
• Understand what cyber security risks may apply to your environment
• Industrial standards that may apply to your ICS Operations environment
• Learn how to automate and simplify the inventory process and secure your assets
• Hear real-world tips on how to prioritize and work across functional silos within
your company
• Suggestions and resources for future progress
• Receive an industrial cyber security self-assessment checklist as a starting point
Agenda and Objectives
© 2015 Belden Inc. | belden.com | @BeldenInc 3
You can’t protect or secure
what you don’t know you have
(Therefore, at-risk industrial assets can put employee or public safety at risk)
© 2015 Belden Inc. | belden.com | @BeldenInc 4
ICS Risks - SANS 2016 State of ICS Survey Report
• Top Attack Concern – External/Outsiders
• Top Target Concern – Commercial OS (Windows,
Linux), and key assets: HMI, historians, operations
engineering workstations, control systems, asset
management systems,etc)
© 2015 Belden Inc. | belden.com | @BeldenInc 5
• ICS Vulnerability Disclosures by Year – 90% of 1552 in 2011 - April 2016
• 123 Vendors have ICS vulnerabilities
• 33% = No fixes or patches available at public disclosure
Risks- ICS Vulnerabilities from 2000 - Q12016
- FireEye iSight Intelligence 2016 ICS Vulnerability Trend Report
© 2015 Belden Inc. | belden.com | @BeldenInc 6
• Oil pipeline shut down for 6 hours after software is
accidently uploaded to a PLC on the plant network
instead of test network
• 13 auto assembly plants were shut down by a simple
Internet worm; 50,000 workers stop work for 1 hour
while malware removed
• Operators at a major USA nuclear power plant forced
to “scram” the reactor after cooling drive controllers
crashed due to “excessive network traffic”
It’s Not All About Hackers & Terrorists
Consider the Financial Implications of Disruptions
© 2015 Belden Inc. | belden.com | @BeldenInc 7
What is an ICS Cyber Threat?
• Cyber threat is an important category of industrial risk
typically targeting plant and operations networks, endpoints
and control systems
• Who Does This?
• Outsiders
• Control system level breaches grew more than 33% during 2014 and 2015
fiscal years.
• Malicious Insiders
• 49% believe insider threat is their top concern
• Human Error – Employees, Contractors
• 25% of ICS incidents were due to current employees or insiders
- Sources: SANS Institute, ICS-CERT, PWC, FireEye
© 2015 Belden Inc. | belden.com | @BeldenInc 8
 Skilled – Have been working with industrial cyber security topics for some time, possibly
have industry certifications for same, and/or have designed industrial operations
networks and system architectures, policies and procedures for security.
 Knowledgeable – Familiar with perhaps one or two technologies and some customer
issues (typically some details of anti-virus, ID/authentication systems, and sometimes
encryption)
 Conversant – Knows terms and generally what they mean, often can ask good
questions, but doesn’t necessarily have the big picture
 Newbie – I’ve heard the term “cyber security”
Survey - Cyber Security Skills Self-Assessment
© 2015 Belden Inc. | belden.com | @BeldenInc 9
• National Institute of Standards and Technology
• International Society of Automation
• International Electrotechnical Commission
• International Organization for Standardization
Standards and Best Practices
© 2015 Belden Inc. | belden.com | @BeldenInc 10
© 2015 Belden Inc. | belden.com | @BeldenInc 11
NIST Framework
NIST CSF Mapping to ISA/IEC 62443
http://isa99.isa.org
© 2015 Belden Inc. | belden.com | @BeldenInc 12
NIST Risk Assessment
Function Category Subcategory Informative References
IDENTIFY (ID)
Risk Assessment (ID.RA):
The organization understands the
cybersecurity risk to organizational
operations (including mission, functions,
image, or reputation), organizational
assets, and individuals.
ID.RA-1: Asset vulnerabilities are identified and
documented
CCS CSC 4
COBIT 5 APO12.01, APO12.02, APO12.03, APO12.04
ISA 62443-2-1:2009 4.2.3, 4.2.3.7, 4.2.3.9, 4.2.3.12
ISO/IEC 27001:2013 A.12.6.1, A.18.2.3
NIST SP 800-53 Rev. 4 CA-2, CA-7, CA-8, RA-3, RA-5, SA-
5, SA-11, SI-2, SI-4, SI-5
ID.RA-2: Threat and vulnerability information is
received from information sharing forums and
sources
ISA 62443-2-1:2009 4.2.3, 4.2.3.9, 4.2.3.12
ISO/IEC 27001:2013 A.6.1.4
NIST SP 800-53 Rev. 4 PM-15, PM-16, SI-5
ID.RA-3: Threats, both internal and external, are
identified and documented
COBIT 5 APO12.01, APO12.02, APO12.03, APO12.04
ISA 62443-2-1:2009 4.2.3, 4.2.3.9, 4.2.3.12
NIST SP 800-53 Rev. 4 RA-3, SI-5, PM-12, PM-16
ID.RA-4: Potential business impacts and likelihoods
are identified
COBIT 5 DSS04.02
ISA 62443-2-1:2009 4.2.3, 4.2.3.9, 4.2.3.12
NIST SP 800-53 Rev. 4 RA-2, RA-3, PM-9, PM-11, SA-14
ID.RA-5: Threats, vulnerabilities, likelihoods, and
impacts are used to determine risk
COBIT 5 APO12.02
ISO/IEC 27001:2013 A.12.6.1
NIST SP 800-53 Rev. 4 RA-2, RA-3, PM-16
ID.RA-6: Risk responses are identified and
prioritized
COBIT 5 APO12.05, APO13.02
NIST SP 800-53 Rev. 4 PM-4, PM-9
© 2015 Belden Inc. | belden.com | @BeldenInc 13
ISA/IEC 62443-2-1 Requirements
A.2.3.3.6.2 Characterize key IACS
Identifying and prioritizing IACS risks requires that an organization
locate and identify key industrial automation and control systems and
devices, and the characteristics of these systems that drive risk.
Without an inventory of the IACS devices and networks, it is difficult to
assess and prioritize where security measures are required and where
they will have the most impact.
ENTERPRIZE ZONE
PLANT BUSINESS ZONE
SIS ZONE
PROCESS CONTROL ZONE
Equipment
Room
Control Room
Router
WAN
Historian
Printer
Operator 1 Operator 2 Operator 3
Eng
Workstation
ERP
Tag
Server B
Tag
Server A
Batch
Corporate Data
Center
Eng Laptop Plant Staff Laptops
Tank Farm /
Loading & Unloading
BPCS SIS
Asset
Number Equipment ID Functionality IP Address Zone Location Operating System
EWS101 EWS_101 Engineering
Workstation
192.168.1.20 BPCS Control
Room
Windows 7, Pro SP1
© 2015 Belden Inc. | belden.com | @BeldenInc 14
NIST SP 800-82 Requirements
4.5.1 Categorize ICS Systems and Networks Assets
• The information security team should define, inventory, and
categorize the applications and computer systems within the ICS, as
well as the networks within and interfacing to the ICS.
• The focus should be on systems rather than just devices, and should
include PLCs, DCS, SCADA, and instrument-based systems that use
a monitoring device such as an HMI. Assets that use a routable
protocol or are dial-up accessible should be documented.
• The team should review and update the ICS asset list annually and
after each asset addition or removal.
ENTERPRIZE ZONE
PLANT BUSINESS ZONE
SIS ZONE
PROCESS CONTROL ZONE
Equipment
Room
Control Room
Router
WAN
Historian
Printer
Operator 1 Operator 2 Operator 3
Eng
Workstation
ERP
Tag
Server B
Tag
Server A
Batch
Corporate Data
Center
Eng Laptop Plant Staff Laptops
Tank Farm /
Loading & Unloading
BPCS SIS
© 2015 Belden Inc. | belden.com | @BeldenInc 15
Equipment
Room
Control Room
Router
WAN
Historian
Printer
Operator 1 Operator 2 Operator 3
Eng
Workstation
ERP
Tag
Server B
Tag
Server A
Batch
Corporate Data
Center
Eng Laptop Plant Staff Laptops
Tank Farm /
Loading & Unloading
BPCS SIS
Document Assets and
Identify improper network design
Example System Architecture Diagram
© 2015 Belden Inc. | belden.com | @BeldenInc 16
Partition the System into Zones and Conduits
ENTERPRIZE ZONE
PLANT BUSINESS ZONE
SIS ZONE
PROCESS CONTROL ZONE
Equipment
Room
Control Room
Router
WAN
Historian
Printer
Operator 1 Operator 2 Operator 3
Eng
Workstation
ERP
Tag
Server B
Tag
Server A
Batch
Corporate Data
Center
Eng Laptop Plant Staff Laptops
Tank Farm /
Loading & Unloading
BPCS SIS
Conduits
Zones
© 2015 Belden Inc. | belden.com | @BeldenInc 17
Partition the System into Zones and Conduits
ENTERPRIZE ZONE
PLANT BUSINESS ZONE
SIS ZONE
PROCESS CONTROL ZONE
Equipment
Room
Control Room
Router
WAN
Historian
Printer
Operator 1 Operator 2 Operator 3
Eng
Workstation
ERP
Tag
Server B
Tag
Server A
Batch
Corporate Data
Center
Eng Laptop Plant Staff Laptops
Tank Farm /
Loading & Unloading
BPCS SIS
Conduits
Zones
© 2015 Belden Inc. | belden.com | @BeldenInc 18
• Common starting point is with a risk
assessment
• Foundation - Inventory of
hardware and software assets
• Approaches:
−Manual
−Hire it Out
−Automation
• How to Mitigate the Organizational Silos
Starting Point – Assessing Current State, Gaps, and What to Do First
© 2015 Belden Inc. | belden.com | @BeldenInc 19
• Hardware
• Software
• Firmware
• Communications
• Physical (Facilities)
• Cyber-Physical
What is an “Asset” within Industrial Environments?
20% are Network Assets
(able to get configuration and topology location fairly easily)
“Known” - above the Waterline
“Unknown” below the Waterline
80% are Proprietary Assets
(not easily known configurations and components
such as I/O Servers, firmware, etc)
© 2015 Belden Inc. | belden.com | @BeldenInc 20
ICS Cyber Security Risk Model
- ARC Research
© 2015 Belden Inc. | belden.com | @BeldenInc 21
The Process
© 2015 Belden Inc. | belden.com | @BeldenInc 22
Cyber Security Life Cycle
High-Level
Risk
Assessment
(Inventory)
Management
System:
Policies,
Procedures,
Training &
Awareness
Detailed Cyber
Risk Assessment
Periodic
Cybersecurity
Audits
Installation,
Commissioning &
Validation of
Countermeasures
Other Means of
Risk Reduction
Cyber Incident
Response &
Recovery
Detailed Cyber
Risk Assessment
Assess
Phase
Allocation of
IACS Assets to
Security Zones or
Conduits
Develop & Implement Phase
Maintenance,
Monitoring &
Management of
Change
Maintain
Phase
Continuous
Processes
Continuous
Processes
Cybersecurity
Countermeasures
© 2015 Belden Inc. | belden.com | @BeldenInc 23
Belden’s 1-2-3 Approach to Industrial Cybersecurity
1
Secure
Industrial
Networks
• Segmentation
• Zoning and conduits
• Monitoring and alerts
• Wireless and remote access
• Threat containment
2
Secure
Industrial
Endpoints
• Inventory connected assets
• Identify vulnerable & exploitable
endpoints
• Achieve and maintain secure and
authorized configurations
• Identify unauthorized & malicious
change
3
Secure
Industrial
Controllers
• Detection and visibility into ICS
changes and threats
• Protection for vulnerable &
exploitable controllers
• Assure authorized access and
change control for ICS
• Detect and contain threats
© 2015 Belden Inc. | belden.com | @BeldenInc 24
• Configurations
− Misconfigurations
− Weak configurations
− Exploitable vulnerabilities –
 previously unknown
 Unpatched
 Unpatchable
 No patch exists
• Insecure Access
− Wireless
− Modems
− Inappropriate internet-facing
• Industrial protocols
• Unauthorized Access
− Weak or stolen credentials
• Infected files
• Infected USB
• Infected ICS logic
• Insecure serial links
• Complex and proprietary
multi-vendor environments
Common Industrial Attack Vectors Tripwire Can Detect
© 2015 Belden Inc. | belden.com | @BeldenInc 25
No-Touch Visibility into
ICS Cyber Security
Monitoring Full Operations
Environments for Unauthorized
Change and Cyber Threats
Standards-based
Integration with FactoryTalk®
AssetCentre
© 2015 Belden Inc. | belden.com | @BeldenInc 26
• Part of the Belden Industrial Cyber Security Portfolio
• Vendor-neutral
• Standards-based
• Industrial Network Infrastructure
• ICS/SCADA
• Cyber Security Expertise is Our Core
− Monitoring for change and threat detection
− Alert Notification
− Vulnerability Checking
− Log Intelligence/SIEM
− Automation and Integrations
Support for Heterogenous Industrial Environment Cyber Security
‹#›
Tofino™ Xenon Industrial Security Appliance
Field-Level Layer 2 Firewall with Security Enforcers
The Tofino Xenon Industrial Security Appliance delivers
advanced cyber security protection for industrial networks,
securing critical assets at Layer 2, making it easier to deploy
and transparent to the network
 No IP or network architecture changes needed
 Protects endpoint systems and devices
(PLCs, RTUs, IEDs, DCS, HMIs, Historians, Controller Consoles, etc)
 Easy to deploy with Plug and Protect™ - no downtime
 Secure Zones and Conduits (IEC-62443)
 Deep Packet Inspection for industrial protocols to enforce security policy
 DNP3 and IEC 104
 Modbus/TCP
 OPC
 EtherNet/IP
 Others coming
 Auto-generates firewall rules, and controls access and ingress and egress
© 2015 Belden Inc. | belden.com | @BeldenInc 28
Belden Industrial Cybersecurity Portfolio
© 2015 Belden Inc. | belden.com | @BeldenInc 29
Benefits of a current and automated asset inventory:
• Mitigate cyber security risks from outsiders, insiders, and human error
• Reduce / avoid unplanned downtime
• Improve productivity
• Automate to speed resolution, save time and reduce human error
• Process improvement and efficiency
Action? - Consider a cybersecurity risk assessment
Summary - Benefits of Having an Asset Inventory
© 2015 Belden Inc. | belden.com | @BeldenInc 30
• Learn good infrastructure design for cyber security – all industry sectors
• Oriented toward technical and hands-on learning labs
• Learn More - http://info.belden.com/designseminar
Join Us - Industrial Ethernet Infrastructure Design Seminar
October 10-13, 2016, Orlando Florida
© 2015 Belden Inc. | belden.com | @BeldenInc 31
Q&A THANK YOU!
© 2015 Belden Inc. | belden.com | @BeldenInc 32
Questions Answers
Are Zones accomplished using VLANs? I'm not sure the point of the question here. There are always multiple
VLAN's employed when there's differing environments or items
consolidated on a common manageable switch. Special
configurations to harden the switch and prohibit VLAN jumping are
established, documented and tested. When we label zones VLANs,
I'm not sure what that actually is that you're thinking of, but if you
contact info@redtridentinc.com with a question we can work to
answer that question thoroughly.
Zones Zones are essential for the establishment of environments that similar
devices can coexist and operate. It also helps with monitoring,
troubleshooting, and adding additional layers of security to an ICS
architecture. NIST 800-82 as well as ANSI/IEC/ISA 62443 establish
zones. It is also a very common practice within ICS environments that
have a greater maturity and adoption of ICS Cyber Security. There
are common practices found in other standards and advanced cyber
security architectures.
This is all well and good, but our industrial environment is set
- at present we can't change anything. What do we do in that
case?
For many circumstances where physical changes in architecture
cannot be immediately made, there are technology solutions that can
be applied sometimes to mitigate the risks - even process changes
can often solve for an interim period. Another consideration is to do
the planning for the bigger needed changes, whether architecture or
equipment while addressing the smaller things that can be altered
such as password hygiene, not sharing logins, or simply knowing
where the biggest concerns are.
He just mentioned LANs - I think that Zones are Yes, this is an absolute truth because there are a multitude of
© 2015 Belden Inc. | belden.com | @BeldenInc 33
Questions Answers
How long does an industrial cyber security risk
assessment take?
Scope and complexity of a environment can dramatically
affect the length of time that a holistic risk assessment
takes. Often times, we see risk assessments prematurely
halted because there are common vulnerabilities or
exposures that can be remediated or planned for. Some
identified risks may also need immediate attention, because
of the threat it poses to the revenue generating or ICS
process. We do offer accelerated risk assessments rather
than full risk assessments to immediately triage vulnerable
environments. It's not as supporting as a holistic risk
assessment, but it does assist with getting an immediate
look at what could be potentially a threat to the
environment.
For risk assessment, how do you acquire the data
for the likelihood of a particular vulnerability
occurring and the likelihood that a particular security
threat will be exploited? Does this data exist in a
database somewhere?
Likelihood is a very qualitative aspect to the over all
vulnerability. If we take a workstation for example then we
would look at the vulnerabilities present on the system. How
those vulnerabilities score for that system. Determine if that
system is a high consideration to the viability of the over all
process. Then from the gap we will explore if there are
compensating controls to reduce, mitigate, or eliminate the
overall threat. We do have several databases that contain
vulnerability data and leverage specially crafted tools that

Más contenido relacionado

La actualidad más candente

It security controls, plans, and procedures
It security controls, plans, and proceduresIt security controls, plans, and procedures
It security controls, plans, and proceduresCAS
 
Logging, monitoring and auditing
Logging, monitoring and auditingLogging, monitoring and auditing
Logging, monitoring and auditingPiyush Jain
 
I.T. Geeks Can't Talk to Management
I.T. Geeks Can't Talk to ManagementI.T. Geeks Can't Talk to Management
I.T. Geeks Can't Talk to ManagementTripwire
 
Tripwire enterprise 87_datasheet
Tripwire enterprise 87_datasheetTripwire enterprise 87_datasheet
Tripwire enterprise 87_datasheetDevaraj Sl
 
Achieving Continuous Monitoring with Security Automation
Achieving Continuous Monitoring with Security AutomationAchieving Continuous Monitoring with Security Automation
Achieving Continuous Monitoring with Security AutomationTripwire
 
CMMC Certification
CMMC CertificationCMMC Certification
CMMC CertificationControlCase
 
Security management concepts and principles
Security management concepts and principlesSecurity management concepts and principles
Security management concepts and principlesDivya Tiwari
 
Practical steps for assessing tablet & mobile device security
Practical steps for assessing tablet & mobile device securityPractical steps for assessing tablet & mobile device security
Practical steps for assessing tablet & mobile device securityEnclaveSecurity
 
Building a Product Security Practice in a DevOps World
Building a Product Security Practice in a DevOps WorldBuilding a Product Security Practice in a DevOps World
Building a Product Security Practice in a DevOps WorldArun Prabhakar
 
Why Patch Management is Still the Best First Line of Defense
Why Patch Management is Still the Best First Line of DefenseWhy Patch Management is Still the Best First Line of Defense
Why Patch Management is Still the Best First Line of DefenseLumension
 
IT Risk Management
IT Risk ManagementIT Risk Management
IT Risk ManagementTudor Damian
 
Government Webinar: Preparing for CMMC Compliance Roundtable
Government Webinar: Preparing for CMMC Compliance Roundtable Government Webinar: Preparing for CMMC Compliance Roundtable
Government Webinar: Preparing for CMMC Compliance Roundtable SolarWinds
 
Understanding security operation.pptx
Understanding security operation.pptxUnderstanding security operation.pptx
Understanding security operation.pptxPiyush Jain
 
Its time to rethink everything a governance risk compliance primer
Its time to rethink everything a governance risk compliance primerIts time to rethink everything a governance risk compliance primer
Its time to rethink everything a governance risk compliance primerEnclaveSecurity
 
What is a Firewall Risk Assessment?
What is a Firewall Risk Assessment?What is a Firewall Risk Assessment?
What is a Firewall Risk Assessment?VISTA InfoSec
 
Chapter 10 security standart
Chapter 10 security standartChapter 10 security standart
Chapter 10 security standartnewbie2019
 
The Importance of Security within the Computer Environment
The Importance of Security within the Computer EnvironmentThe Importance of Security within the Computer Environment
The Importance of Security within the Computer EnvironmentAdetula Bunmi
 
MISO L007 managing system security
MISO L007 managing system securityMISO L007 managing system security
MISO L007 managing system securityJan Wong
 
L007 Managing System Security (2016)
L007 Managing System Security (2016)L007 Managing System Security (2016)
L007 Managing System Security (2016)Jan Wong
 

La actualidad más candente (20)

It security controls, plans, and procedures
It security controls, plans, and proceduresIt security controls, plans, and procedures
It security controls, plans, and procedures
 
Logging, monitoring and auditing
Logging, monitoring and auditingLogging, monitoring and auditing
Logging, monitoring and auditing
 
I.T. Geeks Can't Talk to Management
I.T. Geeks Can't Talk to ManagementI.T. Geeks Can't Talk to Management
I.T. Geeks Can't Talk to Management
 
Tripwire enterprise 87_datasheet
Tripwire enterprise 87_datasheetTripwire enterprise 87_datasheet
Tripwire enterprise 87_datasheet
 
Achieving Continuous Monitoring with Security Automation
Achieving Continuous Monitoring with Security AutomationAchieving Continuous Monitoring with Security Automation
Achieving Continuous Monitoring with Security Automation
 
CMMC Certification
CMMC CertificationCMMC Certification
CMMC Certification
 
Security management concepts and principles
Security management concepts and principlesSecurity management concepts and principles
Security management concepts and principles
 
Practical steps for assessing tablet & mobile device security
Practical steps for assessing tablet & mobile device securityPractical steps for assessing tablet & mobile device security
Practical steps for assessing tablet & mobile device security
 
Building a Product Security Practice in a DevOps World
Building a Product Security Practice in a DevOps WorldBuilding a Product Security Practice in a DevOps World
Building a Product Security Practice in a DevOps World
 
Why Patch Management is Still the Best First Line of Defense
Why Patch Management is Still the Best First Line of DefenseWhy Patch Management is Still the Best First Line of Defense
Why Patch Management is Still the Best First Line of Defense
 
Physical Security Management System
Physical Security Management SystemPhysical Security Management System
Physical Security Management System
 
IT Risk Management
IT Risk ManagementIT Risk Management
IT Risk Management
 
Government Webinar: Preparing for CMMC Compliance Roundtable
Government Webinar: Preparing for CMMC Compliance Roundtable Government Webinar: Preparing for CMMC Compliance Roundtable
Government Webinar: Preparing for CMMC Compliance Roundtable
 
Understanding security operation.pptx
Understanding security operation.pptxUnderstanding security operation.pptx
Understanding security operation.pptx
 
Its time to rethink everything a governance risk compliance primer
Its time to rethink everything a governance risk compliance primerIts time to rethink everything a governance risk compliance primer
Its time to rethink everything a governance risk compliance primer
 
What is a Firewall Risk Assessment?
What is a Firewall Risk Assessment?What is a Firewall Risk Assessment?
What is a Firewall Risk Assessment?
 
Chapter 10 security standart
Chapter 10 security standartChapter 10 security standart
Chapter 10 security standart
 
The Importance of Security within the Computer Environment
The Importance of Security within the Computer EnvironmentThe Importance of Security within the Computer Environment
The Importance of Security within the Computer Environment
 
MISO L007 managing system security
MISO L007 managing system securityMISO L007 managing system security
MISO L007 managing system security
 
L007 Managing System Security (2016)
L007 Managing System Security (2016)L007 Managing System Security (2016)
L007 Managing System Security (2016)
 

Destacado

Breaking In and Breaking Records – A Look Back at 2016 Cybercrimes
Breaking In and Breaking Records – A Look Back at 2016 CybercrimesBreaking In and Breaking Records – A Look Back at 2016 Cybercrimes
Breaking In and Breaking Records – A Look Back at 2016 CybercrimesTripwire
 
Taking the Pain out of PCI Compliance
Taking the Pain out of PCI ComplianceTaking the Pain out of PCI Compliance
Taking the Pain out of PCI ComplianceTripwire
 
Tripwire University Boot Camp – The Shifting Landscape: Know Your Battlefield
Tripwire University Boot Camp – The Shifting Landscape: Know Your BattlefieldTripwire University Boot Camp – The Shifting Landscape: Know Your Battlefield
Tripwire University Boot Camp – The Shifting Landscape: Know Your BattlefieldTripwire
 
Tripwire University Boot Camp – Economy of Bad
Tripwire University Boot Camp – Economy of BadTripwire University Boot Camp – Economy of Bad
Tripwire University Boot Camp – Economy of BadTripwire
 
PCI Change Detection: Thinking Beyond the Checkbox
PCI Change Detection: Thinking Beyond the CheckboxPCI Change Detection: Thinking Beyond the Checkbox
PCI Change Detection: Thinking Beyond the CheckboxTripwire
 
Survival of the Fittest: How to Build a Cyber Resilient Organization
Survival of the Fittest: How to Build a Cyber Resilient OrganizationSurvival of the Fittest: How to Build a Cyber Resilient Organization
Survival of the Fittest: How to Build a Cyber Resilient OrganizationTripwire
 
How to Protect Your Organization from the Ransomware Epidemic
How to Protect Your Organization from the Ransomware EpidemicHow to Protect Your Organization from the Ransomware Epidemic
How to Protect Your Organization from the Ransomware EpidemicTripwire
 
The RMF: New Emphasis on the Risk Management Framework for Government Organiz...
The RMF: New Emphasis on the Risk Management Framework for Government Organiz...The RMF: New Emphasis on the Risk Management Framework for Government Organiz...
The RMF: New Emphasis on the Risk Management Framework for Government Organiz...Tripwire
 
Excellence in the Essentials: It's Not Whether You Implement Foundational Con...
Excellence in the Essentials: It's Not Whether You Implement Foundational Con...Excellence in the Essentials: It's Not Whether You Implement Foundational Con...
Excellence in the Essentials: It's Not Whether You Implement Foundational Con...Tripwire
 
Overload: Critical Lessons from 15 Years of ICS Vulnerabilities
Overload: Critical Lessons from 15 Years of ICS VulnerabilitiesOverload: Critical Lessons from 15 Years of ICS Vulnerabilities
Overload: Critical Lessons from 15 Years of ICS VulnerabilitiesTripwire
 
1973-16 Tackling the challenges of cyber security_19_03_15
1973-16 Tackling the challenges of cyber security_19_03_151973-16 Tackling the challenges of cyber security_19_03_15
1973-16 Tackling the challenges of cyber security_19_03_15shed59
 
Tripwire University: Cyberwar Boot Camp – Introduction and Overview
Tripwire University: Cyberwar Boot Camp – Introduction and OverviewTripwire University: Cyberwar Boot Camp – Introduction and Overview
Tripwire University: Cyberwar Boot Camp – Introduction and OverviewTripwire
 
3 Success Stories on the Tripwire Enterprise Journey
3 Success Stories on the Tripwire Enterprise Journey3 Success Stories on the Tripwire Enterprise Journey
3 Success Stories on the Tripwire Enterprise JourneyTripwire
 
Are You Prepared For More High-Impact Vulnerabilties?
Are You Prepared For More High-Impact Vulnerabilties?Are You Prepared For More High-Impact Vulnerabilties?
Are You Prepared For More High-Impact Vulnerabilties?Tripwire
 
Mastering Advanced Security Profiling Language (ASPL)
Mastering Advanced Security Profiling Language (ASPL)Mastering Advanced Security Profiling Language (ASPL)
Mastering Advanced Security Profiling Language (ASPL)Tripwire
 
Using Dynamic Host Tracking to Ensure Accurate Host Trending for Vulnerabilit...
Using Dynamic Host Tracking to Ensure Accurate Host Trending for Vulnerabilit...Using Dynamic Host Tracking to Ensure Accurate Host Trending for Vulnerabilit...
Using Dynamic Host Tracking to Ensure Accurate Host Trending for Vulnerabilit...Tripwire
 
Industry Insights from Infosecurity Europe 2016
Industry Insights from Infosecurity Europe 2016Industry Insights from Infosecurity Europe 2016
Industry Insights from Infosecurity Europe 2016Tripwire
 
Automating for NERC CIP-007-5-R1
Automating for NERC CIP-007-5-R1Automating for NERC CIP-007-5-R1
Automating for NERC CIP-007-5-R1Tripwire
 
Advanced Vulnerability Scoring and Prioritization
Advanced Vulnerability Scoring and PrioritizationAdvanced Vulnerability Scoring and Prioritization
Advanced Vulnerability Scoring and PrioritizationTripwire
 
Network Situational Awareness using Tripwire IP360
Network Situational Awareness using Tripwire IP360Network Situational Awareness using Tripwire IP360
Network Situational Awareness using Tripwire IP360Tripwire
 

Destacado (20)

Breaking In and Breaking Records – A Look Back at 2016 Cybercrimes
Breaking In and Breaking Records – A Look Back at 2016 CybercrimesBreaking In and Breaking Records – A Look Back at 2016 Cybercrimes
Breaking In and Breaking Records – A Look Back at 2016 Cybercrimes
 
Taking the Pain out of PCI Compliance
Taking the Pain out of PCI ComplianceTaking the Pain out of PCI Compliance
Taking the Pain out of PCI Compliance
 
Tripwire University Boot Camp – The Shifting Landscape: Know Your Battlefield
Tripwire University Boot Camp – The Shifting Landscape: Know Your BattlefieldTripwire University Boot Camp – The Shifting Landscape: Know Your Battlefield
Tripwire University Boot Camp – The Shifting Landscape: Know Your Battlefield
 
Tripwire University Boot Camp – Economy of Bad
Tripwire University Boot Camp – Economy of BadTripwire University Boot Camp – Economy of Bad
Tripwire University Boot Camp – Economy of Bad
 
PCI Change Detection: Thinking Beyond the Checkbox
PCI Change Detection: Thinking Beyond the CheckboxPCI Change Detection: Thinking Beyond the Checkbox
PCI Change Detection: Thinking Beyond the Checkbox
 
Survival of the Fittest: How to Build a Cyber Resilient Organization
Survival of the Fittest: How to Build a Cyber Resilient OrganizationSurvival of the Fittest: How to Build a Cyber Resilient Organization
Survival of the Fittest: How to Build a Cyber Resilient Organization
 
How to Protect Your Organization from the Ransomware Epidemic
How to Protect Your Organization from the Ransomware EpidemicHow to Protect Your Organization from the Ransomware Epidemic
How to Protect Your Organization from the Ransomware Epidemic
 
The RMF: New Emphasis on the Risk Management Framework for Government Organiz...
The RMF: New Emphasis on the Risk Management Framework for Government Organiz...The RMF: New Emphasis on the Risk Management Framework for Government Organiz...
The RMF: New Emphasis on the Risk Management Framework for Government Organiz...
 
Excellence in the Essentials: It's Not Whether You Implement Foundational Con...
Excellence in the Essentials: It's Not Whether You Implement Foundational Con...Excellence in the Essentials: It's Not Whether You Implement Foundational Con...
Excellence in the Essentials: It's Not Whether You Implement Foundational Con...
 
Overload: Critical Lessons from 15 Years of ICS Vulnerabilities
Overload: Critical Lessons from 15 Years of ICS VulnerabilitiesOverload: Critical Lessons from 15 Years of ICS Vulnerabilities
Overload: Critical Lessons from 15 Years of ICS Vulnerabilities
 
1973-16 Tackling the challenges of cyber security_19_03_15
1973-16 Tackling the challenges of cyber security_19_03_151973-16 Tackling the challenges of cyber security_19_03_15
1973-16 Tackling the challenges of cyber security_19_03_15
 
Tripwire University: Cyberwar Boot Camp – Introduction and Overview
Tripwire University: Cyberwar Boot Camp – Introduction and OverviewTripwire University: Cyberwar Boot Camp – Introduction and Overview
Tripwire University: Cyberwar Boot Camp – Introduction and Overview
 
3 Success Stories on the Tripwire Enterprise Journey
3 Success Stories on the Tripwire Enterprise Journey3 Success Stories on the Tripwire Enterprise Journey
3 Success Stories on the Tripwire Enterprise Journey
 
Are You Prepared For More High-Impact Vulnerabilties?
Are You Prepared For More High-Impact Vulnerabilties?Are You Prepared For More High-Impact Vulnerabilties?
Are You Prepared For More High-Impact Vulnerabilties?
 
Mastering Advanced Security Profiling Language (ASPL)
Mastering Advanced Security Profiling Language (ASPL)Mastering Advanced Security Profiling Language (ASPL)
Mastering Advanced Security Profiling Language (ASPL)
 
Using Dynamic Host Tracking to Ensure Accurate Host Trending for Vulnerabilit...
Using Dynamic Host Tracking to Ensure Accurate Host Trending for Vulnerabilit...Using Dynamic Host Tracking to Ensure Accurate Host Trending for Vulnerabilit...
Using Dynamic Host Tracking to Ensure Accurate Host Trending for Vulnerabilit...
 
Industry Insights from Infosecurity Europe 2016
Industry Insights from Infosecurity Europe 2016Industry Insights from Infosecurity Europe 2016
Industry Insights from Infosecurity Europe 2016
 
Automating for NERC CIP-007-5-R1
Automating for NERC CIP-007-5-R1Automating for NERC CIP-007-5-R1
Automating for NERC CIP-007-5-R1
 
Advanced Vulnerability Scoring and Prioritization
Advanced Vulnerability Scoring and PrioritizationAdvanced Vulnerability Scoring and Prioritization
Advanced Vulnerability Scoring and Prioritization
 
Network Situational Awareness using Tripwire IP360
Network Situational Awareness using Tripwire IP360Network Situational Awareness using Tripwire IP360
Network Situational Awareness using Tripwire IP360
 

Similar a Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)

The Subversive Six: Hidden Risk Points in ICS
The Subversive Six: Hidden Risk Points in ICSThe Subversive Six: Hidden Risk Points in ICS
The Subversive Six: Hidden Risk Points in ICSTripwire
 
Breached! App Attacks, Application Protection and Incident Response
Breached! App Attacks, Application Protection and Incident ResponseBreached! App Attacks, Application Protection and Incident Response
Breached! App Attacks, Application Protection and Incident ResponseResilient Systems
 
IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future IBM
 
Locking down server and workstation operating systems
Locking down server and workstation operating systemsLocking down server and workstation operating systems
Locking down server and workstation operating systemsBen Rothke
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security SessionSplunk
 
SCADA Security Webinar
SCADA Security WebinarSCADA Security Webinar
SCADA Security WebinarAVEVA
 
Walls of Steel, Doors of Wood - Relevance of Application Security
Walls of Steel, Doors of Wood - Relevance of Application SecurityWalls of Steel, Doors of Wood - Relevance of Application Security
Walls of Steel, Doors of Wood - Relevance of Application SecurityAbdul Jaleel
 
[CLASS 2014] Palestra Técnica - Alexandre Euclides
[CLASS 2014] Palestra Técnica - Alexandre Euclides[CLASS 2014] Palestra Técnica - Alexandre Euclides
[CLASS 2014] Palestra Técnica - Alexandre EuclidesTI Safe
 
Power System Cybersecurity: Barriers and Challenges
Power System Cybersecurity: Barriers and Challenges Power System Cybersecurity: Barriers and Challenges
Power System Cybersecurity: Barriers and Challenges Nathan Wallace, PhD, PE
 
Cybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond ComplianceCybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond ComplianceEnergySec
 
Securing the IoT Value Chain with AWS
Securing the IoT Value Chain with AWSSecuring the IoT Value Chain with AWS
Securing the IoT Value Chain with AWSGabriel Paredes Loza
 
Infrastructure Testing: The Ultimate “Shift Left”
Infrastructure Testing: The Ultimate “Shift Left”Infrastructure Testing: The Ultimate “Shift Left”
Infrastructure Testing: The Ultimate “Shift Left”TechWell
 
The New Security Practitioner
The New Security PractitionerThe New Security Practitioner
The New Security PractitionerAdrian Sanabria
 
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...EnergySec
 
Key Resources - z/Assure Sales Presentation
Key Resources - z/Assure Sales PresentationKey Resources - z/Assure Sales Presentation
Key Resources - z/Assure Sales Presentationrfragola
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)Shah Sheikh
 
Government and Education Webinar: How the New Normal Could Improve your IT Op...
Government and Education Webinar: How the New Normal Could Improve your IT Op...Government and Education Webinar: How the New Normal Could Improve your IT Op...
Government and Education Webinar: How the New Normal Could Improve your IT Op...SolarWinds
 
Protecting Mission-Critical Source Code from Application Security Vulnerabili...
Protecting Mission-Critical Source Code from Application Security Vulnerabili...Protecting Mission-Critical Source Code from Application Security Vulnerabili...
Protecting Mission-Critical Source Code from Application Security Vulnerabili...IBM Security
 

Similar a Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...) (20)

The Subversive Six: Hidden Risk Points in ICS
The Subversive Six: Hidden Risk Points in ICSThe Subversive Six: Hidden Risk Points in ICS
The Subversive Six: Hidden Risk Points in ICS
 
Breached! App Attacks, Application Protection and Incident Response
Breached! App Attacks, Application Protection and Incident ResponseBreached! App Attacks, Application Protection and Incident Response
Breached! App Attacks, Application Protection and Incident Response
 
Web Application Security: Beyond PEN Testing
Web Application Security: Beyond PEN TestingWeb Application Security: Beyond PEN Testing
Web Application Security: Beyond PEN Testing
 
ICS security
ICS securityICS security
ICS security
 
IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future
 
Locking down server and workstation operating systems
Locking down server and workstation operating systemsLocking down server and workstation operating systems
Locking down server and workstation operating systems
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 
SCADA Security Webinar
SCADA Security WebinarSCADA Security Webinar
SCADA Security Webinar
 
Walls of Steel, Doors of Wood - Relevance of Application Security
Walls of Steel, Doors of Wood - Relevance of Application SecurityWalls of Steel, Doors of Wood - Relevance of Application Security
Walls of Steel, Doors of Wood - Relevance of Application Security
 
[CLASS 2014] Palestra Técnica - Alexandre Euclides
[CLASS 2014] Palestra Técnica - Alexandre Euclides[CLASS 2014] Palestra Técnica - Alexandre Euclides
[CLASS 2014] Palestra Técnica - Alexandre Euclides
 
Power System Cybersecurity: Barriers and Challenges
Power System Cybersecurity: Barriers and Challenges Power System Cybersecurity: Barriers and Challenges
Power System Cybersecurity: Barriers and Challenges
 
Cybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond ComplianceCybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond Compliance
 
Securing the IoT Value Chain with AWS
Securing the IoT Value Chain with AWSSecuring the IoT Value Chain with AWS
Securing the IoT Value Chain with AWS
 
Infrastructure Testing: The Ultimate “Shift Left”
Infrastructure Testing: The Ultimate “Shift Left”Infrastructure Testing: The Ultimate “Shift Left”
Infrastructure Testing: The Ultimate “Shift Left”
 
The New Security Practitioner
The New Security PractitionerThe New Security Practitioner
The New Security Practitioner
 
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
 
Key Resources - z/Assure Sales Presentation
Key Resources - z/Assure Sales PresentationKey Resources - z/Assure Sales Presentation
Key Resources - z/Assure Sales Presentation
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
Government and Education Webinar: How the New Normal Could Improve your IT Op...
Government and Education Webinar: How the New Normal Could Improve your IT Op...Government and Education Webinar: How the New Normal Could Improve your IT Op...
Government and Education Webinar: How the New Normal Could Improve your IT Op...
 
Protecting Mission-Critical Source Code from Application Security Vulnerabili...
Protecting Mission-Critical Source Code from Application Security Vulnerabili...Protecting Mission-Critical Source Code from Application Security Vulnerabili...
Protecting Mission-Critical Source Code from Application Security Vulnerabili...
 

Más de Tripwire

Mind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't EnoughMind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't EnoughTripwire
 
Data Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data PrivacyData Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data PrivacyTripwire
 
Key Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The ExpertsKey Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The ExpertsTripwire
 
Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo Tripwire
 
Tripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale PetersonTripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale PetersonTripwire
 
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through Tripwire
 
Tripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase ColeTripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase ColeTripwire
 
Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller Tripwire
 
World Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest CelebrationWorld Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest CelebrationTripwire
 
Tripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key FindingsTripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key FindingsTripwire
 
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact ReportKey Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact ReportTripwire
 
The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!Tripwire
 
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT CollaborationIndustrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT CollaborationTripwire
 
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...Tripwire
 
Tripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key FindingsTripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key FindingsTripwire
 
A Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber MomentsA Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber MomentsTripwire
 
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass AuditsTime for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass AuditsTripwire
 
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key FindingsTripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key FindingsTripwire
 
Defend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK FrameworkDefend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK FrameworkTripwire
 
Defending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber AttacksDefending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber AttacksTripwire
 

Más de Tripwire (20)

Mind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't EnoughMind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't Enough
 
Data Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data PrivacyData Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data Privacy
 
Key Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The ExpertsKey Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The Experts
 
Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo
 
Tripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale PetersonTripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale Peterson
 
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
 
Tripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase ColeTripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase Cole
 
Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller
 
World Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest CelebrationWorld Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest Celebration
 
Tripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key FindingsTripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key Findings
 
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact ReportKey Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
 
The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!
 
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT CollaborationIndustrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
 
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
 
Tripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key FindingsTripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key Findings
 
A Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber MomentsA Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber Moments
 
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass AuditsTime for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
 
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key FindingsTripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
 
Defend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK FrameworkDefend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK Framework
 
Defending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber AttacksDefending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber Attacks
 

Último

Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rick Flair
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 

Último (20)

Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 

Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)

  • 1. © 2015 Belden Inc. | belden.com | @BeldenInc 1 Industrial Cyber Security: What You Don’t Know MIGHT Hurt You (and others…) September 21, 2016 David Meltzer Chief Research Officer Belden-Tripwire Tony Gore Chief Executive Officer Red Trident Inc. John Powell Critical Infrastructure Engineer
  • 2. © 2015 Belden Inc. | belden.com | @BeldenInc 2 • Understand what cyber security risks may apply to your environment • Industrial standards that may apply to your ICS Operations environment • Learn how to automate and simplify the inventory process and secure your assets • Hear real-world tips on how to prioritize and work across functional silos within your company • Suggestions and resources for future progress • Receive an industrial cyber security self-assessment checklist as a starting point Agenda and Objectives
  • 3. © 2015 Belden Inc. | belden.com | @BeldenInc 3 You can’t protect or secure what you don’t know you have (Therefore, at-risk industrial assets can put employee or public safety at risk)
  • 4. © 2015 Belden Inc. | belden.com | @BeldenInc 4 ICS Risks - SANS 2016 State of ICS Survey Report • Top Attack Concern – External/Outsiders • Top Target Concern – Commercial OS (Windows, Linux), and key assets: HMI, historians, operations engineering workstations, control systems, asset management systems,etc)
  • 5. © 2015 Belden Inc. | belden.com | @BeldenInc 5 • ICS Vulnerability Disclosures by Year – 90% of 1552 in 2011 - April 2016 • 123 Vendors have ICS vulnerabilities • 33% = No fixes or patches available at public disclosure Risks- ICS Vulnerabilities from 2000 - Q12016 - FireEye iSight Intelligence 2016 ICS Vulnerability Trend Report
  • 6. © 2015 Belden Inc. | belden.com | @BeldenInc 6 • Oil pipeline shut down for 6 hours after software is accidently uploaded to a PLC on the plant network instead of test network • 13 auto assembly plants were shut down by a simple Internet worm; 50,000 workers stop work for 1 hour while malware removed • Operators at a major USA nuclear power plant forced to “scram” the reactor after cooling drive controllers crashed due to “excessive network traffic” It’s Not All About Hackers & Terrorists Consider the Financial Implications of Disruptions
  • 7. © 2015 Belden Inc. | belden.com | @BeldenInc 7 What is an ICS Cyber Threat? • Cyber threat is an important category of industrial risk typically targeting plant and operations networks, endpoints and control systems • Who Does This? • Outsiders • Control system level breaches grew more than 33% during 2014 and 2015 fiscal years. • Malicious Insiders • 49% believe insider threat is their top concern • Human Error – Employees, Contractors • 25% of ICS incidents were due to current employees or insiders - Sources: SANS Institute, ICS-CERT, PWC, FireEye
  • 8. © 2015 Belden Inc. | belden.com | @BeldenInc 8  Skilled – Have been working with industrial cyber security topics for some time, possibly have industry certifications for same, and/or have designed industrial operations networks and system architectures, policies and procedures for security.  Knowledgeable – Familiar with perhaps one or two technologies and some customer issues (typically some details of anti-virus, ID/authentication systems, and sometimes encryption)  Conversant – Knows terms and generally what they mean, often can ask good questions, but doesn’t necessarily have the big picture  Newbie – I’ve heard the term “cyber security” Survey - Cyber Security Skills Self-Assessment
  • 9. © 2015 Belden Inc. | belden.com | @BeldenInc 9 • National Institute of Standards and Technology • International Society of Automation • International Electrotechnical Commission • International Organization for Standardization Standards and Best Practices
  • 10. © 2015 Belden Inc. | belden.com | @BeldenInc 10
  • 11. © 2015 Belden Inc. | belden.com | @BeldenInc 11 NIST Framework NIST CSF Mapping to ISA/IEC 62443 http://isa99.isa.org
  • 12. © 2015 Belden Inc. | belden.com | @BeldenInc 12 NIST Risk Assessment Function Category Subcategory Informative References IDENTIFY (ID) Risk Assessment (ID.RA): The organization understands the cybersecurity risk to organizational operations (including mission, functions, image, or reputation), organizational assets, and individuals. ID.RA-1: Asset vulnerabilities are identified and documented CCS CSC 4 COBIT 5 APO12.01, APO12.02, APO12.03, APO12.04 ISA 62443-2-1:2009 4.2.3, 4.2.3.7, 4.2.3.9, 4.2.3.12 ISO/IEC 27001:2013 A.12.6.1, A.18.2.3 NIST SP 800-53 Rev. 4 CA-2, CA-7, CA-8, RA-3, RA-5, SA- 5, SA-11, SI-2, SI-4, SI-5 ID.RA-2: Threat and vulnerability information is received from information sharing forums and sources ISA 62443-2-1:2009 4.2.3, 4.2.3.9, 4.2.3.12 ISO/IEC 27001:2013 A.6.1.4 NIST SP 800-53 Rev. 4 PM-15, PM-16, SI-5 ID.RA-3: Threats, both internal and external, are identified and documented COBIT 5 APO12.01, APO12.02, APO12.03, APO12.04 ISA 62443-2-1:2009 4.2.3, 4.2.3.9, 4.2.3.12 NIST SP 800-53 Rev. 4 RA-3, SI-5, PM-12, PM-16 ID.RA-4: Potential business impacts and likelihoods are identified COBIT 5 DSS04.02 ISA 62443-2-1:2009 4.2.3, 4.2.3.9, 4.2.3.12 NIST SP 800-53 Rev. 4 RA-2, RA-3, PM-9, PM-11, SA-14 ID.RA-5: Threats, vulnerabilities, likelihoods, and impacts are used to determine risk COBIT 5 APO12.02 ISO/IEC 27001:2013 A.12.6.1 NIST SP 800-53 Rev. 4 RA-2, RA-3, PM-16 ID.RA-6: Risk responses are identified and prioritized COBIT 5 APO12.05, APO13.02 NIST SP 800-53 Rev. 4 PM-4, PM-9
  • 13. © 2015 Belden Inc. | belden.com | @BeldenInc 13 ISA/IEC 62443-2-1 Requirements A.2.3.3.6.2 Characterize key IACS Identifying and prioritizing IACS risks requires that an organization locate and identify key industrial automation and control systems and devices, and the characteristics of these systems that drive risk. Without an inventory of the IACS devices and networks, it is difficult to assess and prioritize where security measures are required and where they will have the most impact. ENTERPRIZE ZONE PLANT BUSINESS ZONE SIS ZONE PROCESS CONTROL ZONE Equipment Room Control Room Router WAN Historian Printer Operator 1 Operator 2 Operator 3 Eng Workstation ERP Tag Server B Tag Server A Batch Corporate Data Center Eng Laptop Plant Staff Laptops Tank Farm / Loading & Unloading BPCS SIS Asset Number Equipment ID Functionality IP Address Zone Location Operating System EWS101 EWS_101 Engineering Workstation 192.168.1.20 BPCS Control Room Windows 7, Pro SP1
  • 14. © 2015 Belden Inc. | belden.com | @BeldenInc 14 NIST SP 800-82 Requirements 4.5.1 Categorize ICS Systems and Networks Assets • The information security team should define, inventory, and categorize the applications and computer systems within the ICS, as well as the networks within and interfacing to the ICS. • The focus should be on systems rather than just devices, and should include PLCs, DCS, SCADA, and instrument-based systems that use a monitoring device such as an HMI. Assets that use a routable protocol or are dial-up accessible should be documented. • The team should review and update the ICS asset list annually and after each asset addition or removal. ENTERPRIZE ZONE PLANT BUSINESS ZONE SIS ZONE PROCESS CONTROL ZONE Equipment Room Control Room Router WAN Historian Printer Operator 1 Operator 2 Operator 3 Eng Workstation ERP Tag Server B Tag Server A Batch Corporate Data Center Eng Laptop Plant Staff Laptops Tank Farm / Loading & Unloading BPCS SIS
  • 15. © 2015 Belden Inc. | belden.com | @BeldenInc 15 Equipment Room Control Room Router WAN Historian Printer Operator 1 Operator 2 Operator 3 Eng Workstation ERP Tag Server B Tag Server A Batch Corporate Data Center Eng Laptop Plant Staff Laptops Tank Farm / Loading & Unloading BPCS SIS Document Assets and Identify improper network design Example System Architecture Diagram
  • 16. © 2015 Belden Inc. | belden.com | @BeldenInc 16 Partition the System into Zones and Conduits ENTERPRIZE ZONE PLANT BUSINESS ZONE SIS ZONE PROCESS CONTROL ZONE Equipment Room Control Room Router WAN Historian Printer Operator 1 Operator 2 Operator 3 Eng Workstation ERP Tag Server B Tag Server A Batch Corporate Data Center Eng Laptop Plant Staff Laptops Tank Farm / Loading & Unloading BPCS SIS Conduits Zones
  • 17. © 2015 Belden Inc. | belden.com | @BeldenInc 17 Partition the System into Zones and Conduits ENTERPRIZE ZONE PLANT BUSINESS ZONE SIS ZONE PROCESS CONTROL ZONE Equipment Room Control Room Router WAN Historian Printer Operator 1 Operator 2 Operator 3 Eng Workstation ERP Tag Server B Tag Server A Batch Corporate Data Center Eng Laptop Plant Staff Laptops Tank Farm / Loading & Unloading BPCS SIS Conduits Zones
  • 18. © 2015 Belden Inc. | belden.com | @BeldenInc 18 • Common starting point is with a risk assessment • Foundation - Inventory of hardware and software assets • Approaches: −Manual −Hire it Out −Automation • How to Mitigate the Organizational Silos Starting Point – Assessing Current State, Gaps, and What to Do First
  • 19. © 2015 Belden Inc. | belden.com | @BeldenInc 19 • Hardware • Software • Firmware • Communications • Physical (Facilities) • Cyber-Physical What is an “Asset” within Industrial Environments? 20% are Network Assets (able to get configuration and topology location fairly easily) “Known” - above the Waterline “Unknown” below the Waterline 80% are Proprietary Assets (not easily known configurations and components such as I/O Servers, firmware, etc)
  • 20. © 2015 Belden Inc. | belden.com | @BeldenInc 20 ICS Cyber Security Risk Model - ARC Research
  • 21. © 2015 Belden Inc. | belden.com | @BeldenInc 21 The Process
  • 22. © 2015 Belden Inc. | belden.com | @BeldenInc 22 Cyber Security Life Cycle High-Level Risk Assessment (Inventory) Management System: Policies, Procedures, Training & Awareness Detailed Cyber Risk Assessment Periodic Cybersecurity Audits Installation, Commissioning & Validation of Countermeasures Other Means of Risk Reduction Cyber Incident Response & Recovery Detailed Cyber Risk Assessment Assess Phase Allocation of IACS Assets to Security Zones or Conduits Develop & Implement Phase Maintenance, Monitoring & Management of Change Maintain Phase Continuous Processes Continuous Processes Cybersecurity Countermeasures
  • 23. © 2015 Belden Inc. | belden.com | @BeldenInc 23 Belden’s 1-2-3 Approach to Industrial Cybersecurity 1 Secure Industrial Networks • Segmentation • Zoning and conduits • Monitoring and alerts • Wireless and remote access • Threat containment 2 Secure Industrial Endpoints • Inventory connected assets • Identify vulnerable & exploitable endpoints • Achieve and maintain secure and authorized configurations • Identify unauthorized & malicious change 3 Secure Industrial Controllers • Detection and visibility into ICS changes and threats • Protection for vulnerable & exploitable controllers • Assure authorized access and change control for ICS • Detect and contain threats
  • 24. © 2015 Belden Inc. | belden.com | @BeldenInc 24 • Configurations − Misconfigurations − Weak configurations − Exploitable vulnerabilities –  previously unknown  Unpatched  Unpatchable  No patch exists • Insecure Access − Wireless − Modems − Inappropriate internet-facing • Industrial protocols • Unauthorized Access − Weak or stolen credentials • Infected files • Infected USB • Infected ICS logic • Insecure serial links • Complex and proprietary multi-vendor environments Common Industrial Attack Vectors Tripwire Can Detect
  • 25. © 2015 Belden Inc. | belden.com | @BeldenInc 25 No-Touch Visibility into ICS Cyber Security Monitoring Full Operations Environments for Unauthorized Change and Cyber Threats Standards-based Integration with FactoryTalk® AssetCentre
  • 26. © 2015 Belden Inc. | belden.com | @BeldenInc 26 • Part of the Belden Industrial Cyber Security Portfolio • Vendor-neutral • Standards-based • Industrial Network Infrastructure • ICS/SCADA • Cyber Security Expertise is Our Core − Monitoring for change and threat detection − Alert Notification − Vulnerability Checking − Log Intelligence/SIEM − Automation and Integrations Support for Heterogenous Industrial Environment Cyber Security
  • 27. ‹#› Tofino™ Xenon Industrial Security Appliance Field-Level Layer 2 Firewall with Security Enforcers The Tofino Xenon Industrial Security Appliance delivers advanced cyber security protection for industrial networks, securing critical assets at Layer 2, making it easier to deploy and transparent to the network  No IP or network architecture changes needed  Protects endpoint systems and devices (PLCs, RTUs, IEDs, DCS, HMIs, Historians, Controller Consoles, etc)  Easy to deploy with Plug and Protect™ - no downtime  Secure Zones and Conduits (IEC-62443)  Deep Packet Inspection for industrial protocols to enforce security policy  DNP3 and IEC 104  Modbus/TCP  OPC  EtherNet/IP  Others coming  Auto-generates firewall rules, and controls access and ingress and egress
  • 28. © 2015 Belden Inc. | belden.com | @BeldenInc 28 Belden Industrial Cybersecurity Portfolio
  • 29. © 2015 Belden Inc. | belden.com | @BeldenInc 29 Benefits of a current and automated asset inventory: • Mitigate cyber security risks from outsiders, insiders, and human error • Reduce / avoid unplanned downtime • Improve productivity • Automate to speed resolution, save time and reduce human error • Process improvement and efficiency Action? - Consider a cybersecurity risk assessment Summary - Benefits of Having an Asset Inventory
  • 30. © 2015 Belden Inc. | belden.com | @BeldenInc 30 • Learn good infrastructure design for cyber security – all industry sectors • Oriented toward technical and hands-on learning labs • Learn More - http://info.belden.com/designseminar Join Us - Industrial Ethernet Infrastructure Design Seminar October 10-13, 2016, Orlando Florida
  • 31. © 2015 Belden Inc. | belden.com | @BeldenInc 31 Q&A THANK YOU!
  • 32. © 2015 Belden Inc. | belden.com | @BeldenInc 32 Questions Answers Are Zones accomplished using VLANs? I'm not sure the point of the question here. There are always multiple VLAN's employed when there's differing environments or items consolidated on a common manageable switch. Special configurations to harden the switch and prohibit VLAN jumping are established, documented and tested. When we label zones VLANs, I'm not sure what that actually is that you're thinking of, but if you contact info@redtridentinc.com with a question we can work to answer that question thoroughly. Zones Zones are essential for the establishment of environments that similar devices can coexist and operate. It also helps with monitoring, troubleshooting, and adding additional layers of security to an ICS architecture. NIST 800-82 as well as ANSI/IEC/ISA 62443 establish zones. It is also a very common practice within ICS environments that have a greater maturity and adoption of ICS Cyber Security. There are common practices found in other standards and advanced cyber security architectures. This is all well and good, but our industrial environment is set - at present we can't change anything. What do we do in that case? For many circumstances where physical changes in architecture cannot be immediately made, there are technology solutions that can be applied sometimes to mitigate the risks - even process changes can often solve for an interim period. Another consideration is to do the planning for the bigger needed changes, whether architecture or equipment while addressing the smaller things that can be altered such as password hygiene, not sharing logins, or simply knowing where the biggest concerns are. He just mentioned LANs - I think that Zones are Yes, this is an absolute truth because there are a multitude of
  • 33. © 2015 Belden Inc. | belden.com | @BeldenInc 33 Questions Answers How long does an industrial cyber security risk assessment take? Scope and complexity of a environment can dramatically affect the length of time that a holistic risk assessment takes. Often times, we see risk assessments prematurely halted because there are common vulnerabilities or exposures that can be remediated or planned for. Some identified risks may also need immediate attention, because of the threat it poses to the revenue generating or ICS process. We do offer accelerated risk assessments rather than full risk assessments to immediately triage vulnerable environments. It's not as supporting as a holistic risk assessment, but it does assist with getting an immediate look at what could be potentially a threat to the environment. For risk assessment, how do you acquire the data for the likelihood of a particular vulnerability occurring and the likelihood that a particular security threat will be exploited? Does this data exist in a database somewhere? Likelihood is a very qualitative aspect to the over all vulnerability. If we take a workstation for example then we would look at the vulnerabilities present on the system. How those vulnerabilities score for that system. Determine if that system is a high consideration to the viability of the over all process. Then from the gap we will explore if there are compensating controls to reduce, mitigate, or eliminate the overall threat. We do have several databases that contain vulnerability data and leverage specially crafted tools that