SlideShare una empresa de Scribd logo
1 de 14
Security in Industrial Control
Systems Today:
A SANS Survey Webcast
Sponsored by Anomali, Arbor Networks, Belden, and Carbon Black
© 2016 The SANS™ Institute – www.sans.org
Survey and Report Authors:
• Derek Harp, SANS Director, ICS Security
• Bengt Gregory-Brown, SANS Analyst
© 2016 The SANS™ Institute – www.sans.org
Industries Represented
2
0%
5%
10%
15%
20%
25%
30%
35%
69%
14%
17%
U.S.
Europe
Everywhere
Else
For the full report, see: http://bit.ly/SANSICSSecRep2016
© 2016 The SANS™ Institute – www.sans.org
Current Threat Level of ICS
3
24%
43%
23%
8%
Severe/Critical
High
Moderate
Low
For the full report, see: http://bit.ly/SANSICSSecRep2016
© 2016 The SANS™ Institute – www.sans.org
Top ICS Threat Vectors
4
0% 10% 20% 30% 40% 50% 60% 70%
External hacktivists, nation states
Internal-Unintentional
Malware
Phishing
IT/OT Integration
Internal-Intentional
Supply chain/Partners
First Second Third
For the full report, see: http://bit.ly/SANSICSSecRep2016
© 2016 The SANS™ Institute – www.sans.org
Lack of Visibility into ICS Networks
5
26.6%
13.0%
52.0%
3.4%
5.1%
Have your control system cyber assets and/or control system
network ever been infected or infiltrated?
Yes
No, we’re sure we haven’t been
infiltrated
Not that we know of
We’ve had suspicions but were
never able to prove it
We don’t know and have no
suspicions
For the full report, see: http://bit.ly/SANSICSSecRep2016
© 2016 The SANS™ Institute – www.sans.org
Recent ICS Security Breaches
6
0.0%
5.0%
10.0%
15.0%
20.0%
25.0%
30.0%
35.0%
40.0%
45.0%
1 to 2 3 to 5 6 to 10 11 to 25 26 + Unknown
How many times did such events occur in the past 12 months?
2014 2015 2016
For the full report, see: http://bit.ly/SANSICSSecRep2016
© 2016 The SANS™ Institute – www.sans.org
Most Recent ICS Security Assessment
7
26%
42%
31%
In past 3 months
in past 4-12 months
More than 1 year
ago/Never
For the full report, see: http://bit.ly/SANSICSSecRep2016
© 2016 The SANS™ Institute – www.sans.org
Security Standards Mapping
8
47%
37%34%
27%
24%
Select all cybersecurity standards you use
NIST Guide to SCADA and
Industrial Control Systems
Security
20 Critical Security Controls
NERC CIP
ISO 27000 series including
27001 and others
ISA99 (Industrial
Automation and Control
Systems Security)
For the full report, see: http://bit.ly/SANSICSSecRep2016
© 2016 The SANS™ Institute – www.sans.org
Top ICS Security Initiatives
9
0% 10% 20% 30% 40% 50%
Implementation of greater controls over
mobile devices/wireless communications
Acquisition of additional skilled staff
Implementation of intrusion detection tools
Implementation of anomaly detection tools
Staff training and certification
Security assessment
Security awareness training
For the full report, see: http://bit.ly/SANSICSSecRep2016
© 2016 The SANS™ Institute – www.sans.org
ICS Security Certification
10
66%
28%
12%
10%
6%
Please indicate what certifications you hold.
Select all that apply.
Industrial Cyber Security
Certification (GICSP)
ISA99 Cybersecurity
Fundamentals Specialist
Certificate
IACRB Certified SCADA
Security Architect (CSSA)
ISA Security Compliance
Institute (ISCI) System Security
Assurance (SSA) Certification
ISA Security Compliance
Institute (ISCI) Embedded
Device Security Assurance
(EDSA) Certification
For the full report, see: http://bit.ly/SANSICSSecRep2016
© 2016 The SANS™ Institute – www.sans.org
ICS Components at Greatest Risk
11
0% 20% 40% 60%
Computer assets running commercial OS
Connections to business systems
Network devices
Connections to field SCADA network
Wireless devices/protocols
Control system communication protocols
Control system applications
For the full report, see: http://bit.ly/SANSICSSecRep2016
© 2016 The SANS™ Institute – www.sans.org
Top ICS Security Tools/Technologies
12
In Use Planned
Tool Used By Tool Planned By
Anti-malware/ Antivirus 80% Anomaly detection tools 35%
Physical controls for
access to control
systems and networks
73%
Control system
enhancements/Upgrade
services
33%
Use of zones or network
segmentation
71% Application whitelisting 32%
Monitoring and log
analysis
65% Vulnerability scanning 31%
Technical access
controls
63%
Intrusion prevention
tools on control systems
and networks
29%
For the full report, see: http://bit.ly/SANSICSSecRep2016
ICS Security Annual Survey 2016 Report: http://bit.ly/SANSICSSecRep2016
ICS Security Survey 2016 Report Webcast: http://bit.ly/SANSICSSecCast2016
Upcoming ICS Webcasts
Sep 7: Incorporating ICS Cybersecurity Into Water Utility Master Planning
with Jason Dely
Sep 28: The GICSP: A Keystone ICS Security Certification
with Mike Assante, Derek Harp, Scott Cassity, et al
Oct 4: ICS Cyber Security as a Business Investment
with Austin Scott
Nov 2: Securing OT in an IT World
with Derek Harp and Bengt Gregory-Brown
Sponsored by Wurldtech/GE
Dec 6: Advanced Persistent Trickery in ICS Defense
with Bryce Galbraith

Más contenido relacionado

La actualidad más candente

ICS (Industrial Control System) Cybersecurity Training
ICS (Industrial Control System) Cybersecurity TrainingICS (Industrial Control System) Cybersecurity Training
ICS (Industrial Control System) Cybersecurity Training
Tonex
 

La actualidad más candente (20)

The journey to ICS - Extended
The journey to ICS - Extended The journey to ICS - Extended
The journey to ICS - Extended
 
Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18
 
Nozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-SheetNozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-Sheet
 
Nozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company IntroductionNozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company Introduction
 
Robust Cyber Security for Power Utilities
Robust Cyber Security for Power UtilitiesRobust Cyber Security for Power Utilities
Robust Cyber Security for Power Utilities
 
Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...
Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...
Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICS
 
Securing SCADA
Securing SCADA Securing SCADA
Securing SCADA
 
Securing Industrial Control Systems
Securing Industrial Control SystemsSecuring Industrial Control Systems
Securing Industrial Control Systems
 
The Future of ICS Security Products
The Future of ICS Security ProductsThe Future of ICS Security Products
The Future of ICS Security Products
 
Protecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber AttacksProtecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber Attacks
 
Cybersecurity for modern industrial systems
Cybersecurity for modern industrial  systemsCybersecurity for modern industrial  systems
Cybersecurity for modern industrial systems
 
IT vs. OT: ICS Cyber Security in TSOs
IT vs. OT: ICS Cyber Security in TSOsIT vs. OT: ICS Cyber Security in TSOs
IT vs. OT: ICS Cyber Security in TSOs
 
Nozomi networks-solution brief
Nozomi networks-solution briefNozomi networks-solution brief
Nozomi networks-solution brief
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber Grief
 
Should I Patch My ICS?
Should I Patch My ICS?Should I Patch My ICS?
Should I Patch My ICS?
 
ICS (Industrial Control System) Cybersecurity Training
ICS (Industrial Control System) Cybersecurity TrainingICS (Industrial Control System) Cybersecurity Training
ICS (Industrial Control System) Cybersecurity Training
 
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
 
CLASS 2018 - Palestra de Jens Puhlmann (Security Manager, NA - ICS Security M...
CLASS 2018 - Palestra de Jens Puhlmann (Security Manager, NA - ICS Security M...CLASS 2018 - Palestra de Jens Puhlmann (Security Manager, NA - ICS Security M...
CLASS 2018 - Palestra de Jens Puhlmann (Security Manager, NA - ICS Security M...
 
ICS Security 101 by Sandeep Singh
ICS Security 101 by Sandeep SinghICS Security 101 by Sandeep Singh
ICS Security 101 by Sandeep Singh
 

Destacado

PT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrolPT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrol
Shah Sheikh
 

Destacado (20)

Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...
 
Scada Security & Penetration Testing
Scada Security & Penetration TestingScada Security & Penetration Testing
Scada Security & Penetration Testing
 
PT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrolPT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrol
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS Environments
 
Overcoming Cyber Attacks
Overcoming Cyber AttacksOvercoming Cyber Attacks
Overcoming Cyber Attacks
 
BlackHat Europe 2010: SCADA and ICS for Security Experts
BlackHat Europe 2010: SCADA and ICS for Security ExpertsBlackHat Europe 2010: SCADA and ICS for Security Experts
BlackHat Europe 2010: SCADA and ICS for Security Experts
 
120213 cateura grenoble em smart grid toward which business models
120213 cateura grenoble em smart grid toward which business models120213 cateura grenoble em smart grid toward which business models
120213 cateura grenoble em smart grid toward which business models
 
Cyber security of smart grid communication: Risk analysis and experimental te...
Cyber security of smart grid communication: Risk analysis and experimental te...Cyber security of smart grid communication: Risk analysis and experimental te...
Cyber security of smart grid communication: Risk analysis and experimental te...
 
Notacon 7 - SCADA and ICS for Security Experts
Notacon 7 - SCADA and ICS for Security ExpertsNotacon 7 - SCADA and ICS for Security Experts
Notacon 7 - SCADA and ICS for Security Experts
 
Cyber Security Threats to Industrial Control Systems
Cyber Security Threats to Industrial Control SystemsCyber Security Threats to Industrial Control Systems
Cyber Security Threats to Industrial Control Systems
 
Managing The Security Risks Of Your Scada System, Ahmad Alanazy, 2012
Managing The Security Risks Of Your Scada System, Ahmad Alanazy, 2012Managing The Security Risks Of Your Scada System, Ahmad Alanazy, 2012
Managing The Security Risks Of Your Scada System, Ahmad Alanazy, 2012
 
ICS security
ICS securityICS security
ICS security
 
Using Assessment Tools on ICS (English)
Using Assessment Tools on ICS (English)Using Assessment Tools on ICS (English)
Using Assessment Tools on ICS (English)
 
Improving SCADA Security
Improving SCADA SecurityImproving SCADA Security
Improving SCADA Security
 
Introduction to ICS/SCADA security
Introduction to ICS/SCADA securityIntroduction to ICS/SCADA security
Introduction to ICS/SCADA security
 
CYBER SECURITY IN THE SMART GRID
CYBER SECURITY IN THE SMART GRIDCYBER SECURITY IN THE SMART GRID
CYBER SECURITY IN THE SMART GRID
 
SCADA deep inside: protocols and security mechanisms
SCADA deep inside: protocols and security mechanismsSCADA deep inside: protocols and security mechanisms
SCADA deep inside: protocols and security mechanisms
 
BSidesAugusta ICS SCADA Defense
BSidesAugusta ICS SCADA DefenseBSidesAugusta ICS SCADA Defense
BSidesAugusta ICS SCADA Defense
 
Monitoring ICS Communications
Monitoring ICS CommunicationsMonitoring ICS Communications
Monitoring ICS Communications
 
Active Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldActive Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The Field
 

Similar a SANS ICS Security Survey Report 2016

Tonight, March 5th – Class 7 (last class) your test” on ICS.docx
Tonight, March 5th – Class 7 (last class)   your test” on ICS.docxTonight, March 5th – Class 7 (last class)   your test” on ICS.docx
Tonight, March 5th – Class 7 (last class) your test” on ICS.docx
turveycharlyn
 

Similar a SANS ICS Security Survey Report 2016 (20)

SANS Report: The State of Security in Control Systems Today
SANS Report: The State of Security in Control Systems TodaySANS Report: The State of Security in Control Systems Today
SANS Report: The State of Security in Control Systems Today
 
Security and Accountability in the Cloud (in partnership with SANS)
Security and Accountability in the Cloud (in partnership with SANS)Security and Accountability in the Cloud (in partnership with SANS)
Security and Accountability in the Cloud (in partnership with SANS)
 
How We Stopped Being Just Antivirus and Became a Unique Industrial Infrastruc...
How We Stopped Being Just Antivirus and Became a Unique Industrial Infrastruc...How We Stopped Being Just Antivirus and Became a Unique Industrial Infrastruc...
How We Stopped Being Just Antivirus and Became a Unique Industrial Infrastruc...
 
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...
 
Webinar: Systems Failures Fuel Security-Focused Design Practices
Webinar: Systems Failures Fuel Security-Focused Design PracticesWebinar: Systems Failures Fuel Security-Focused Design Practices
Webinar: Systems Failures Fuel Security-Focused Design Practices
 
Three Secrets to Becoming a Mobile Security Superhero
Three Secrets to Becoming a Mobile Security SuperheroThree Secrets to Becoming a Mobile Security Superhero
Three Secrets to Becoming a Mobile Security Superhero
 
Pactera - Cloud, Application, Cyber Security Trend 2016
Pactera - Cloud, Application, Cyber Security Trend 2016Pactera - Cloud, Application, Cyber Security Trend 2016
Pactera - Cloud, Application, Cyber Security Trend 2016
 
Splunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security KeynoteSplunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security Keynote
 
Isday 2017 - Atelier Cisco
Isday 2017 - Atelier CiscoIsday 2017 - Atelier Cisco
Isday 2017 - Atelier Cisco
 
Tonight, March 5th – Class 7 (last class) your test” on ICS.docx
Tonight, March 5th – Class 7 (last class)   your test” on ICS.docxTonight, March 5th – Class 7 (last class)   your test” on ICS.docx
Tonight, March 5th – Class 7 (last class) your test” on ICS.docx
 
Achieving Hi-Fidelity Security by Combining Packet and Endpoint Data
Achieving Hi-Fidelity Security by Combining Packet and Endpoint DataAchieving Hi-Fidelity Security by Combining Packet and Endpoint Data
Achieving Hi-Fidelity Security by Combining Packet and Endpoint Data
 
IoT Integrity: A Guide to Robust Endpoint Testing
IoT Integrity: A Guide to Robust Endpoint TestingIoT Integrity: A Guide to Robust Endpoint Testing
IoT Integrity: A Guide to Robust Endpoint Testing
 
Scale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalyst
Scale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalystScale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalyst
Scale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalyst
 
Security Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud WorldSecurity Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud World
 
Secure Mobility from GGR Communications
Secure Mobility from GGR CommunicationsSecure Mobility from GGR Communications
Secure Mobility from GGR Communications
 
Estratégia de segurança da Cisco (um diferencial para seus negócios)
Estratégia de segurança da Cisco (um diferencial para seus negócios)Estratégia de segurança da Cisco (um diferencial para seus negócios)
Estratégia de segurança da Cisco (um diferencial para seus negócios)
 
Check point response to Cisco NGFW competitive
Check point response to Cisco NGFW competitiveCheck point response to Cisco NGFW competitive
Check point response to Cisco NGFW competitive
 
The state of the cloud csa survey webinar
The state of the cloud csa survey webinarThe state of the cloud csa survey webinar
The state of the cloud csa survey webinar
 
Securing SCADA
Securing SCADASecuring SCADA
Securing SCADA
 
How PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsHow PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applications
 

Último

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Último (20)

Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 

SANS ICS Security Survey Report 2016

  • 1. Security in Industrial Control Systems Today: A SANS Survey Webcast Sponsored by Anomali, Arbor Networks, Belden, and Carbon Black © 2016 The SANS™ Institute – www.sans.org Survey and Report Authors: • Derek Harp, SANS Director, ICS Security • Bengt Gregory-Brown, SANS Analyst
  • 2. © 2016 The SANS™ Institute – www.sans.org Industries Represented 2 0% 5% 10% 15% 20% 25% 30% 35% 69% 14% 17% U.S. Europe Everywhere Else For the full report, see: http://bit.ly/SANSICSSecRep2016
  • 3. © 2016 The SANS™ Institute – www.sans.org Current Threat Level of ICS 3 24% 43% 23% 8% Severe/Critical High Moderate Low For the full report, see: http://bit.ly/SANSICSSecRep2016
  • 4. © 2016 The SANS™ Institute – www.sans.org Top ICS Threat Vectors 4 0% 10% 20% 30% 40% 50% 60% 70% External hacktivists, nation states Internal-Unintentional Malware Phishing IT/OT Integration Internal-Intentional Supply chain/Partners First Second Third For the full report, see: http://bit.ly/SANSICSSecRep2016
  • 5. © 2016 The SANS™ Institute – www.sans.org Lack of Visibility into ICS Networks 5 26.6% 13.0% 52.0% 3.4% 5.1% Have your control system cyber assets and/or control system network ever been infected or infiltrated? Yes No, we’re sure we haven’t been infiltrated Not that we know of We’ve had suspicions but were never able to prove it We don’t know and have no suspicions For the full report, see: http://bit.ly/SANSICSSecRep2016
  • 6. © 2016 The SANS™ Institute – www.sans.org Recent ICS Security Breaches 6 0.0% 5.0% 10.0% 15.0% 20.0% 25.0% 30.0% 35.0% 40.0% 45.0% 1 to 2 3 to 5 6 to 10 11 to 25 26 + Unknown How many times did such events occur in the past 12 months? 2014 2015 2016 For the full report, see: http://bit.ly/SANSICSSecRep2016
  • 7. © 2016 The SANS™ Institute – www.sans.org Most Recent ICS Security Assessment 7 26% 42% 31% In past 3 months in past 4-12 months More than 1 year ago/Never For the full report, see: http://bit.ly/SANSICSSecRep2016
  • 8. © 2016 The SANS™ Institute – www.sans.org Security Standards Mapping 8 47% 37%34% 27% 24% Select all cybersecurity standards you use NIST Guide to SCADA and Industrial Control Systems Security 20 Critical Security Controls NERC CIP ISO 27000 series including 27001 and others ISA99 (Industrial Automation and Control Systems Security) For the full report, see: http://bit.ly/SANSICSSecRep2016
  • 9. © 2016 The SANS™ Institute – www.sans.org Top ICS Security Initiatives 9 0% 10% 20% 30% 40% 50% Implementation of greater controls over mobile devices/wireless communications Acquisition of additional skilled staff Implementation of intrusion detection tools Implementation of anomaly detection tools Staff training and certification Security assessment Security awareness training For the full report, see: http://bit.ly/SANSICSSecRep2016
  • 10. © 2016 The SANS™ Institute – www.sans.org ICS Security Certification 10 66% 28% 12% 10% 6% Please indicate what certifications you hold. Select all that apply. Industrial Cyber Security Certification (GICSP) ISA99 Cybersecurity Fundamentals Specialist Certificate IACRB Certified SCADA Security Architect (CSSA) ISA Security Compliance Institute (ISCI) System Security Assurance (SSA) Certification ISA Security Compliance Institute (ISCI) Embedded Device Security Assurance (EDSA) Certification For the full report, see: http://bit.ly/SANSICSSecRep2016
  • 11. © 2016 The SANS™ Institute – www.sans.org ICS Components at Greatest Risk 11 0% 20% 40% 60% Computer assets running commercial OS Connections to business systems Network devices Connections to field SCADA network Wireless devices/protocols Control system communication protocols Control system applications For the full report, see: http://bit.ly/SANSICSSecRep2016
  • 12. © 2016 The SANS™ Institute – www.sans.org Top ICS Security Tools/Technologies 12 In Use Planned Tool Used By Tool Planned By Anti-malware/ Antivirus 80% Anomaly detection tools 35% Physical controls for access to control systems and networks 73% Control system enhancements/Upgrade services 33% Use of zones or network segmentation 71% Application whitelisting 32% Monitoring and log analysis 65% Vulnerability scanning 31% Technical access controls 63% Intrusion prevention tools on control systems and networks 29% For the full report, see: http://bit.ly/SANSICSSecRep2016
  • 13.
  • 14. ICS Security Annual Survey 2016 Report: http://bit.ly/SANSICSSecRep2016 ICS Security Survey 2016 Report Webcast: http://bit.ly/SANSICSSecCast2016 Upcoming ICS Webcasts Sep 7: Incorporating ICS Cybersecurity Into Water Utility Master Planning with Jason Dely Sep 28: The GICSP: A Keystone ICS Security Certification with Mike Assante, Derek Harp, Scott Cassity, et al Oct 4: ICS Cyber Security as a Business Investment with Austin Scott Nov 2: Securing OT in an IT World with Derek Harp and Bengt Gregory-Brown Sponsored by Wurldtech/GE Dec 6: Advanced Persistent Trickery in ICS Defense with Bryce Galbraith