SlideShare una empresa de Scribd logo
1 de 52
Descargar para leer sin conexión
Reducing attack surface on ICS with
Windows native solutions
Jan Seidl
Who?
Jan Seidl @jseidl
Security Researcher
Brazilian, despite Dutch name and German surname
And that's my full name.
Rio de Janeiro
Who? (cont)
Speaker at: Hackers 2 Hackers Conference, CeBIT Hannover, Defcon
Bangalore, Brazil Automation, FISL (Intl. Free Software Forum) & more
Co-author of “Seguranca de Automacao
Industrial e SCADA”(SCADA & Industrial
Automation Security)
first book on this subject in Brazilian Portuguese
Who? (cont)
Certifications:
Birth Certificate
Yellow Fever Vaccination
(As useful as a CISSP on proving infosec expertise)
Local Pub Contest Winner “Speed Tequila Shots”
Who? (cont)
Features:
*NIX/BSD freak
Digital tools blacksmith / python & C lover
Lousy guitar player
Coffee dependent
Hates printers, doesn't likes social networks anything
Selectively-social
A huge number of ICS/SCADA systems
runs on Windows OS
DEC VAX & other *NIXes → Windows Family (XP mostly)
Standard axioms
Once installed, not much changes on machine (not even patches)
Clear (?) network connection matrix
Custom scripts (bat/vbs) might be used
Terminal Services probably will be used for remoting if needed
Let's make those Windows harder
Steps for lockdown – The Hardening 101
The things you may already know
Start with all the basic steps for your everyday
hardening:
Remove software (Games, Word, Windows Messaging)
Disable services
Restrict/tune file-system access
Perform service-user/account separation + least privilege
You know Windows has a native
host-based firewall, right?
Firewall adds up:
Prevents backdoors from listening for connections
Prevents malware/shell from communicating with attacker machine
(if egress filtering is done properly)
Separates local interface services (which sometimes listens globally)
from external world
Firewall doesn't solves:
Abusing existing allowed ports
Shut down original service, listen on its port
Abusing existing connections
http://www.slideshare.net/bz98/defcon-22-bypass-firewalls-application-white-lists-secure-remote-desktops-in-20-seconds
White-listing
Explicitly allowing programs and scripts
Problem:
Employees intentionally installs
unauthorized software
and/or
Employees are foiled and
runs unauthorized software
Software has/is a malware
which compromises the machine
Attackers can deploy tools locally
for lateral movement
Software Restriction Policies
Windows 7/2008 R2 and above
App Locker
Windows XP / Vista
Restriction strategies:
Path-based (support env. vars., registry keys)
Certificate-based
Hash-based (md5 or sha1)
Zone-based (irrelevant for now, just mentioning)
About scripting:
AppLocker/SRP cannot restrict code running within environments
(Office VBS, Perl, Python interpreters etc)
CMD, BAT, VBS and PowerShell scripts can be individually signed
Whitelisting adds up:
Prevents unauthorized software from running
(hacker tools, misbehaving employees)
Allows controlled use of scripts
Flexibility enables security with minor (yeah, I know) business/operation
hog
Whitelisting doesn't solves:
In-memory code execution (e.g. DLL injection)
http://leastprivilege.blogspot.com.br/2013/04/bypass-applocker-by-loading-dlls-from.html
Allowed application exploitation
OS or enforcement application vulns/0days
Running DLLs from rundll32.exe
https://www.attackdebris.com/?p=143
Keep a close eye on rundll32
EMET
Enhanced Mitigation
Experience Toolkit
Plugging up applications' holes
Problem (example scenario):
All software on Machine M001
is unpatched
ICS software was coded by people
without secure SDLC mindset
Lots of software vulns. are present
and won't be fixed soon
EMET – System-wide protections
EMET – Application-specific protections
EMET adds up:
Reduces impact/likelihood of 0day exploitation
Adds complexity to attacks
Foils most off-the-shelf exploits
Bypassing EMET is not impossible, but it's tricky:
“We started looking at EMET since version 4.0 and it’s come a long
way since. There's no doubt that Microsoft are stepping up their efforts
at making EMET ever more effective. This sort of layered defense goes
a long way in disrupting commodity attacks and increasing the level of
effort required for successful exploitation.”
https://www.offensive-security.com/vulndev/disarming-and-bypassing-emet-5-1/
Bypassing EMET is not impossible, but it's tricky:
“We found that EMET was very good at stopping pre-existing
memory corruption attacks (a type of hacker exploit). But we
wondered: is it possible for a slightly more technical attacker to bypass
the protections offered in EMET? And yes, we found ways to bypass all
of the protections in EMET.”
http://labs.bromium.com/2014/02/24/bypassing-emet-4-1/
Bypassing EMET is not impossible, but it's tricky:
“(…) But truth be told EMET has tons of good protections which
render a lot of methods useless (…) EMET fights tough, more than any
public exploit mitigation solution out there. A lot tougher than MBAE
and enterprise exploit detection products.
But if we get to study the system, its only a matter of time.”
http://casual-scrutiny.blogspot.com.br/2015/03/defeating-emet-52.html
EMET caveats:
Application might still be exploitable by other means
EMET can be bypassed within a good effort
Some applications might not go well with EMET
Windows XP has very limited support
PowerShell Remoting and JEA
Because most of the times you don't really need Terminal Service
Problem (example scenario):
Machine M001 runs Software XYZ
Software XYZ runs as Administrator
User ABC needs to restart Software XYZ
User ABC ends up with Administrator account on Machine M001
PS Remoting and JEA adds up:
Enables remote operation without Terminal Service
Enables restricted operation environment
Works cross-domains
PS Remoting and JEA caveats:
Requires Windows Management Framework (WMF) 5.0
Requires some coding knowledge
Requires some more attention to PS traffic on your wires
Implementation techniques for the goodies
Standalone or centralized deployments
Deploy from your domain or configure locally:
Firewall rules
EMET install / updates / configuration
Software Restriction Policies (Win XP / Vista)
App Locker policies (Win 7+)
Suitable for mixed environments:
Software Restriction Policies & App Locker can coexist
Basic firewall rules applies to whole Windows XP/Vista/7/8
Appropriate version of EMET can be deployed to specific hosts
Summing up:
Unauthorized code execution (Whitelisting, AppLocker/SRP)
Unauthorized network communication (Native host-based firewall)
Exploitation mitigation (EMET)
Attackers' face upon realizing you've implemented all those stuff
If ICS world allowed us to have nice things
Like last-generation tech at least...
Configuration management is the word
Windows PowerShell Desired State Configuration (DSC)
DSC provides a set of Windows PowerShell language extensions, new
Windows PowerShell cmdlets, and resources that you can use to
declaratively specify how you want your software environment to be
configured.
https://technet.microsoft.com/en-us/library/dn249912.aspx
Questions?
Thanks for your time!
jseidl@wroot.org // @jseidl // wroot.org
Slides: http://slideshare.net/jseidl Codes http://github.com/jseidl

Más contenido relacionado

La actualidad más candente

Techniques of attacking ICS systems
Techniques of attacking ICS systems Techniques of attacking ICS systems
Techniques of attacking ICS systems
qqlan
 
Industrial protocols for pentesters
Industrial protocols for pentestersIndustrial protocols for pentesters
Industrial protocols for pentesters
Positive Hack Days
 
Scada deep inside: protocols and security mechanisms
Scada deep inside: protocols and security mechanismsScada deep inside: protocols and security mechanisms
Scada deep inside: protocols and security mechanisms
Aleksandr Timorin
 
PT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrolPT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrol
Shah Sheikh
 
Defcon through the_eyes_of_the_attacker_2018_slides
Defcon through the_eyes_of_the_attacker_2018_slidesDefcon through the_eyes_of_the_attacker_2018_slides
Defcon through the_eyes_of_the_attacker_2018_slides
Marina Krotofil
 
ICS/SCADA/PLC Google/Shodanhq Cheat Sheet v2
ICS/SCADA/PLC Google/Shodanhq Cheat Sheet v2ICS/SCADA/PLC Google/Shodanhq Cheat Sheet v2
ICS/SCADA/PLC Google/Shodanhq Cheat Sheet v2
qqlan
 

La actualidad más candente (20)

Protecting Your DNP3 Networks
Protecting Your DNP3 NetworksProtecting Your DNP3 Networks
Protecting Your DNP3 Networks
 
DEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICSDEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICS
 
ICS Security 101 by Sandeep Singh
ICS Security 101 by Sandeep SinghICS Security 101 by Sandeep Singh
ICS Security 101 by Sandeep Singh
 
Techniques of attacking ICS systems
Techniques of attacking ICS systems Techniques of attacking ICS systems
Techniques of attacking ICS systems
 
Stuxnet dc9723
Stuxnet dc9723Stuxnet dc9723
Stuxnet dc9723
 
Man in the middle attacks on IEC 60870-5-104
Man in the middle attacks on IEC 60870-5-104Man in the middle attacks on IEC 60870-5-104
Man in the middle attacks on IEC 60870-5-104
 
Native Code Execution Control for Attack Mitigation on Android
Native Code Execution Control for Attack Mitigation on AndroidNative Code Execution Control for Attack Mitigation on Android
Native Code Execution Control for Attack Mitigation on Android
 
Security testing in critical systems
Security testing in critical systemsSecurity testing in critical systems
Security testing in critical systems
 
Vulnerability Inheritance in ICS (English)
Vulnerability Inheritance in ICS (English)Vulnerability Inheritance in ICS (English)
Vulnerability Inheritance in ICS (English)
 
Mission Critical Security in a Post-Stuxnet World Part 2
Mission Critical Security in a Post-Stuxnet World Part 2Mission Critical Security in a Post-Stuxnet World Part 2
Mission Critical Security in a Post-Stuxnet World Part 2
 
Industrial protocols for pentesters
Industrial protocols for pentestersIndustrial protocols for pentesters
Industrial protocols for pentesters
 
Monitoring ICS Communications
Monitoring ICS CommunicationsMonitoring ICS Communications
Monitoring ICS Communications
 
Authentication Issues between entities during protocol message exchange in SC...
Authentication Issues between entities during protocol message exchange in SC...Authentication Issues between entities during protocol message exchange in SC...
Authentication Issues between entities during protocol message exchange in SC...
 
Improving SCADA Security
Improving SCADA SecurityImproving SCADA Security
Improving SCADA Security
 
The journey to ICS - Extended
The journey to ICS - Extended The journey to ICS - Extended
The journey to ICS - Extended
 
Scada deep inside: protocols and security mechanisms
Scada deep inside: protocols and security mechanismsScada deep inside: protocols and security mechanisms
Scada deep inside: protocols and security mechanisms
 
PT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrolPT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrol
 
Defcon through the_eyes_of_the_attacker_2018_slides
Defcon through the_eyes_of_the_attacker_2018_slidesDefcon through the_eyes_of_the_attacker_2018_slides
Defcon through the_eyes_of_the_attacker_2018_slides
 
ICS/SCADA/PLC Google/Shodanhq Cheat Sheet v2
ICS/SCADA/PLC Google/Shodanhq Cheat Sheet v2ICS/SCADA/PLC Google/Shodanhq Cheat Sheet v2
ICS/SCADA/PLC Google/Shodanhq Cheat Sheet v2
 
Blackhat USA 2016 - What's the DFIRence for ICS?
Blackhat USA 2016 - What's the DFIRence for ICS?Blackhat USA 2016 - What's the DFIRence for ICS?
Blackhat USA 2016 - What's the DFIRence for ICS?
 

Destacado

Software Management Iltce2007b
Software Management Iltce2007bSoftware Management Iltce2007b
Software Management Iltce2007b
guest804df32c5
 
Opsec for families
Opsec for familiesOpsec for families
Opsec for families
Lindy Kyzer
 

Destacado (18)

Catch-me if you can - TOR tricks for bots, shells and general hacking
Catch-me if you can - TOR tricks for bots, shells and general hackingCatch-me if you can - TOR tricks for bots, shells and general hacking
Catch-me if you can - TOR tricks for bots, shells and general hacking
 
NSA-Proof communications (mostly)
NSA-Proof communications (mostly)NSA-Proof communications (mostly)
NSA-Proof communications (mostly)
 
Software Management Iltce2007b
Software Management Iltce2007bSoftware Management Iltce2007b
Software Management Iltce2007b
 
Global privacy research
Global privacy researchGlobal privacy research
Global privacy research
 
Conley Group Operational Security Presentation
Conley Group Operational Security PresentationConley Group Operational Security Presentation
Conley Group Operational Security Presentation
 
Opsec & sns for distro (no vid)
Opsec & sns for distro (no vid)Opsec & sns for distro (no vid)
Opsec & sns for distro (no vid)
 
Opsec for families
Opsec for familiesOpsec for families
Opsec for families
 
OPSEC for Kids
OPSEC for KidsOPSEC for Kids
OPSEC for Kids
 
OPSEC for Families
OPSEC for FamiliesOPSEC for Families
OPSEC for Families
 
Social Media - Privacy and Settings
Social Media -  Privacy and SettingsSocial Media -  Privacy and Settings
Social Media - Privacy and Settings
 
Personal Data Ecosystem - NSTIC Privacy Workshop
Personal Data Ecosystem - NSTIC Privacy WorkshopPersonal Data Ecosystem - NSTIC Privacy Workshop
Personal Data Ecosystem - NSTIC Privacy Workshop
 
FB Privacy Settings Jan 2015
FB Privacy Settings Jan 2015FB Privacy Settings Jan 2015
FB Privacy Settings Jan 2015
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICS
 
OPSEC for hackers
OPSEC for hackersOPSEC for hackers
OPSEC for hackers
 
OPSEC Vulnerabilities And Indicators
OPSEC Vulnerabilities And IndicatorsOPSEC Vulnerabilities And Indicators
OPSEC Vulnerabilities And Indicators
 
Super Effective Denial of Service Attacks
Super Effective Denial of Service AttacksSuper Effective Denial of Service Attacks
Super Effective Denial of Service Attacks
 
File system
File systemFile system
File system
 
MCSA Installing & Configuring Windows Server 2012 70-410
MCSA Installing & Configuring Windows Server 2012 70-410MCSA Installing & Configuring Windows Server 2012 70-410
MCSA Installing & Configuring Windows Server 2012 70-410
 

Similar a Reducing attack surface on ICS with Windows native solutions

MIT-6-determina-vps.ppt
MIT-6-determina-vps.pptMIT-6-determina-vps.ppt
MIT-6-determina-vps.ppt
webhostingguy
 
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008
ClubHack
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CD
amiable_indian
 
Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008
ClubHack
 
Portakal Teknoloji Otc Lyon Part 1
Portakal Teknoloji Otc  Lyon Part 1Portakal Teknoloji Otc  Lyon Part 1
Portakal Teknoloji Otc Lyon Part 1
bora.gungoren
 

Similar a Reducing attack surface on ICS with Windows native solutions (20)

Palestra Jeferson Propheta - Wanna Cry more
Palestra Jeferson Propheta - Wanna Cry morePalestra Jeferson Propheta - Wanna Cry more
Palestra Jeferson Propheta - Wanna Cry more
 
OSSA17 - Live patch, VMI, Security Mgmt (50 mins, no embedded demos)
OSSA17 - Live patch, VMI, Security Mgmt (50 mins, no embedded demos)OSSA17 - Live patch, VMI, Security Mgmt (50 mins, no embedded demos)
OSSA17 - Live patch, VMI, Security Mgmt (50 mins, no embedded demos)
 
Windows Defense101
Windows Defense101Windows Defense101
Windows Defense101
 
MIT-6-determina-vps.ppt
MIT-6-determina-vps.pptMIT-6-determina-vps.ppt
MIT-6-determina-vps.ppt
 
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CD
 
Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008
 
Hqs abatis hdf general overview
Hqs abatis hdf general overviewHqs abatis hdf general overview
Hqs abatis hdf general overview
 
DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...
DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...
DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...
 
DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...
DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...
DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...
 
Bsides Tampa Blue Team’s tool dump.
Bsides Tampa Blue Team’s tool dump.Bsides Tampa Blue Team’s tool dump.
Bsides Tampa Blue Team’s tool dump.
 
StandGuard Anti-Virus Tech Pack
StandGuard Anti-Virus Tech PackStandGuard Anti-Virus Tech Pack
StandGuard Anti-Virus Tech Pack
 
Automated Penetration Testing With Core Impact
Automated Penetration Testing With Core ImpactAutomated Penetration Testing With Core Impact
Automated Penetration Testing With Core Impact
 
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdftheVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
 
[Codientu.org] design of a microcontroller based circuit for software protection
[Codientu.org] design of a microcontroller based circuit for software protection[Codientu.org] design of a microcontroller based circuit for software protection
[Codientu.org] design of a microcontroller based circuit for software protection
 
[HackInTheBox] Breaking virtualization by any means
[HackInTheBox] Breaking virtualization by any means[HackInTheBox] Breaking virtualization by any means
[HackInTheBox] Breaking virtualization by any means
 
File inflection techniques
File inflection techniquesFile inflection techniques
File inflection techniques
 
Portakal Teknoloji Otc Lyon Part 1
Portakal Teknoloji Otc  Lyon Part 1Portakal Teknoloji Otc  Lyon Part 1
Portakal Teknoloji Otc Lyon Part 1
 
An inconvenient truth: Evading the Ransomware Protection in windows 10 @ Hack...
An inconvenient truth: Evading the Ransomware Protection in windows 10 @ Hack...An inconvenient truth: Evading the Ransomware Protection in windows 10 @ Hack...
An inconvenient truth: Evading the Ransomware Protection in windows 10 @ Hack...
 
Rootkit Hunting & Compromise Detection
Rootkit Hunting & Compromise DetectionRootkit Hunting & Compromise Detection
Rootkit Hunting & Compromise Detection
 

Último

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Último (20)

Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 

Reducing attack surface on ICS with Windows native solutions

  • 1. Reducing attack surface on ICS with Windows native solutions Jan Seidl
  • 2. Who? Jan Seidl @jseidl Security Researcher Brazilian, despite Dutch name and German surname And that's my full name.
  • 4. Who? (cont) Speaker at: Hackers 2 Hackers Conference, CeBIT Hannover, Defcon Bangalore, Brazil Automation, FISL (Intl. Free Software Forum) & more Co-author of “Seguranca de Automacao Industrial e SCADA”(SCADA & Industrial Automation Security) first book on this subject in Brazilian Portuguese
  • 5. Who? (cont) Certifications: Birth Certificate Yellow Fever Vaccination (As useful as a CISSP on proving infosec expertise) Local Pub Contest Winner “Speed Tequila Shots”
  • 6. Who? (cont) Features: *NIX/BSD freak Digital tools blacksmith / python & C lover Lousy guitar player Coffee dependent Hates printers, doesn't likes social networks anything Selectively-social
  • 7. A huge number of ICS/SCADA systems runs on Windows OS DEC VAX & other *NIXes → Windows Family (XP mostly)
  • 8. Standard axioms Once installed, not much changes on machine (not even patches) Clear (?) network connection matrix Custom scripts (bat/vbs) might be used Terminal Services probably will be used for remoting if needed
  • 9. Let's make those Windows harder
  • 10.
  • 11. Steps for lockdown – The Hardening 101 The things you may already know
  • 12. Start with all the basic steps for your everyday hardening: Remove software (Games, Word, Windows Messaging) Disable services Restrict/tune file-system access Perform service-user/account separation + least privilege
  • 13. You know Windows has a native host-based firewall, right?
  • 14.
  • 15. Firewall adds up: Prevents backdoors from listening for connections Prevents malware/shell from communicating with attacker machine (if egress filtering is done properly) Separates local interface services (which sometimes listens globally) from external world
  • 16. Firewall doesn't solves: Abusing existing allowed ports Shut down original service, listen on its port Abusing existing connections http://www.slideshare.net/bz98/defcon-22-bypass-firewalls-application-white-lists-secure-remote-desktops-in-20-seconds
  • 18. Problem: Employees intentionally installs unauthorized software and/or Employees are foiled and runs unauthorized software Software has/is a malware which compromises the machine Attackers can deploy tools locally for lateral movement
  • 19. Software Restriction Policies Windows 7/2008 R2 and above App Locker Windows XP / Vista
  • 20. Restriction strategies: Path-based (support env. vars., registry keys) Certificate-based Hash-based (md5 or sha1) Zone-based (irrelevant for now, just mentioning)
  • 21. About scripting: AppLocker/SRP cannot restrict code running within environments (Office VBS, Perl, Python interpreters etc) CMD, BAT, VBS and PowerShell scripts can be individually signed
  • 22. Whitelisting adds up: Prevents unauthorized software from running (hacker tools, misbehaving employees) Allows controlled use of scripts Flexibility enables security with minor (yeah, I know) business/operation hog
  • 23. Whitelisting doesn't solves: In-memory code execution (e.g. DLL injection) http://leastprivilege.blogspot.com.br/2013/04/bypass-applocker-by-loading-dlls-from.html Allowed application exploitation OS or enforcement application vulns/0days Running DLLs from rundll32.exe https://www.attackdebris.com/?p=143
  • 24.
  • 25. Keep a close eye on rundll32
  • 27. Problem (example scenario): All software on Machine M001 is unpatched ICS software was coded by people without secure SDLC mindset Lots of software vulns. are present and won't be fixed soon
  • 28.
  • 29. EMET – System-wide protections
  • 31.
  • 32. EMET adds up: Reduces impact/likelihood of 0day exploitation Adds complexity to attacks Foils most off-the-shelf exploits
  • 33. Bypassing EMET is not impossible, but it's tricky: “We started looking at EMET since version 4.0 and it’s come a long way since. There's no doubt that Microsoft are stepping up their efforts at making EMET ever more effective. This sort of layered defense goes a long way in disrupting commodity attacks and increasing the level of effort required for successful exploitation.” https://www.offensive-security.com/vulndev/disarming-and-bypassing-emet-5-1/
  • 34. Bypassing EMET is not impossible, but it's tricky: “We found that EMET was very good at stopping pre-existing memory corruption attacks (a type of hacker exploit). But we wondered: is it possible for a slightly more technical attacker to bypass the protections offered in EMET? And yes, we found ways to bypass all of the protections in EMET.” http://labs.bromium.com/2014/02/24/bypassing-emet-4-1/
  • 35. Bypassing EMET is not impossible, but it's tricky: “(…) But truth be told EMET has tons of good protections which render a lot of methods useless (…) EMET fights tough, more than any public exploit mitigation solution out there. A lot tougher than MBAE and enterprise exploit detection products. But if we get to study the system, its only a matter of time.” http://casual-scrutiny.blogspot.com.br/2015/03/defeating-emet-52.html
  • 36.
  • 37. EMET caveats: Application might still be exploitable by other means EMET can be bypassed within a good effort Some applications might not go well with EMET Windows XP has very limited support
  • 38. PowerShell Remoting and JEA Because most of the times you don't really need Terminal Service
  • 39. Problem (example scenario): Machine M001 runs Software XYZ Software XYZ runs as Administrator User ABC needs to restart Software XYZ User ABC ends up with Administrator account on Machine M001
  • 40.
  • 41. PS Remoting and JEA adds up: Enables remote operation without Terminal Service Enables restricted operation environment Works cross-domains
  • 42. PS Remoting and JEA caveats: Requires Windows Management Framework (WMF) 5.0 Requires some coding knowledge Requires some more attention to PS traffic on your wires
  • 43. Implementation techniques for the goodies Standalone or centralized deployments
  • 44. Deploy from your domain or configure locally: Firewall rules EMET install / updates / configuration Software Restriction Policies (Win XP / Vista) App Locker policies (Win 7+)
  • 45. Suitable for mixed environments: Software Restriction Policies & App Locker can coexist Basic firewall rules applies to whole Windows XP/Vista/7/8 Appropriate version of EMET can be deployed to specific hosts
  • 46. Summing up: Unauthorized code execution (Whitelisting, AppLocker/SRP) Unauthorized network communication (Native host-based firewall) Exploitation mitigation (EMET)
  • 47. Attackers' face upon realizing you've implemented all those stuff
  • 48. If ICS world allowed us to have nice things Like last-generation tech at least...
  • 50. Windows PowerShell Desired State Configuration (DSC) DSC provides a set of Windows PowerShell language extensions, new Windows PowerShell cmdlets, and resources that you can use to declaratively specify how you want your software environment to be configured. https://technet.microsoft.com/en-us/library/dn249912.aspx
  • 52. Thanks for your time! jseidl@wroot.org // @jseidl // wroot.org Slides: http://slideshare.net/jseidl Codes http://github.com/jseidl