Siemens Security Bulletin Response to ICS Alert (ICSA A)

Size: px
Start display at page:

Download "Siemens Security Bulletin Response to ICS Alert (ICSA-11-223-01A)"

Transcription

1 Industrial Automation Systems Siemens Security Bulletin Response to ICS Alert (ICSA A) Summary _ In August of 2011, ICS-CERT published at ICSA A i a summary of topics that were reported against Siemens PLCs. Siemens has developed the following response to this alert providing additional clarity with respect to the PLC families affected (S7-200, S7-1200, S7-300, S7400). Table 1: S7-200 and S Topics and Mitigation Summary Reported Topics Read / Write User Memory Use of clear text, unauthenticated protocol Bypass of PLC password protection Bypass algorithm Disable protection S7-200 S for versions prior to v2.0.3 The capability to read and write user memory is an integral part of Siemens open architecture allowing both Siemens and Non-Siemens products access to areas of PLC memory where inputs, outputs, constants, and variables reside. Clear text protocol is used throughout S7-200 / 1200 allowing interface to both Siemens and non-siemens products. Changing protocol will cause compatibility issues with products. S7-200: No patch implemented S7-1200: Patch implemented improving authentication sequence in June S7-200: Apply defense in depth strategy by implementing Operational Guidelines ii S7-1200: Protect critical constant memory values by configuring them as constant tags and assigning a value to each constant. Configure blocks of critical constant memory as a password protected data block. Check for valid parameter content of Read / Write user memory prior to use within the control program. Apply defense in depth strategy by implementing Operational Guidelines ii S7-200: Apply defense in depth strategy by implementing Operational Guidelines ii S7-1200: Update S CPU firmware to v2.0.3 or higher Siemens AG Industry Sector; Management: Siegfried Russwurm Industry Automation Division; Management: Anton Sebastian Huber Industrial Automation Systems; Management: Eckard Eberle Gleiwitzer Str Nuernberg Germany Tel.: +49 (911) Fax: +49 (911) Siemens Aktiengesellschaft: Chairman of the Supervisory Board: Gerhard Cromme; Managing Board: Peter Loescher, Chairman, President and Chief Executive Officer; Roland Busch, Brigitte Ederer, Klaus Helmrich, Joe Kaeser, Barbara Kux, Hermann Requardt, Siegfried Russwurm, Peter Y. Solmssen, Michael Suess Registered offices: Berlin and Munich, Germany; Commercial registries: Berlin Charlottenburg, HRB 12300, Munich, HRB 6684 WEEE-Reg.-No. DE

2 Reported Topics Denial-of-service in the PLC web server Access to diagnostic command shell via TELNET and HTTP using hardcoded credentials Table 1 (continued): S7-200 and S Topics and Mitigation Summary S7-200 S S7-200: No for versions prior to v2.0.3 S7-200: No S7-1200: No S7-200: as the S7-200 does not have a built in web server S7-1200: Patch implemented removing identified vulnerability in June S7-200: S7-1200: Update S CPU firmware to v2.0.3 or higher Note: The S7 200 was introduced in 1995 as the first family of Siemens Micro PLCs. In 2009 the S71200 Micro family of PLCs was introduced as the successor to the S Table 2: S7-300 / S7-400 Topics, and Mitigation Summary Reported Topics Read / Write User Memory Use of clear text, unauthenticated protocol Applies To: S7-300 S7-400 The capability to read and write user memory is an integral part of Siemens open architecture allowing both Siemens and Non-Siemens products access to areas of PLC memory where inputs, outputs, constants, and variables reside. Clear text protocol is used throughout S7-300 / S7-400 products allowing interface to both Siemens and non-siemens products. Changing protocol will cause compatibility issues with products Protect critical constant memory values by configuring them as constant tags and assigning a value to each constant. Configure blocks of critical constant memory as a password protected data block. Calculate checksums (SFC 51) of both the user program blocks and configuration data. Check for valid parameter content of Read / Write user memory prior to use within the control program. Utilize the security communication processors (CP Advanced, CP Advanced, and CP 1628) to establish VPN tunnels for the S7 protocol.

3 Table 2 (continued): S7-300 / S7-400 Topics, and Mitigation Summary Vulnerability S7-300 S7-400 Bypass of PLC password protection Bypass algorithm Disable protection Weak authentication is the root cause of this issue. Resolution requires changes to authentication sequence and will cause compatibility issues with products. Prevent bypass of PLC protection level by monitoring and controlling within the user program. Logic can be configured to detect a change in the protection level and reset it back to the original level while the PLC is in the Run mode using SFC 109 Protect. This allows protection against runtime downloads of hardware configuration changes and run time edits to the program. Denial-of-service in the PLC web server S7-300: No S7-400: No Access to diagnostic command shell via TELNET and HTTP using hardcoded credentials S7-400: No S7-300: Patch implemented to remove hardcoded credentials S7-400: The (internal) diagnostic interface has been removed in the following releases: CPU314C-2PN/DP since V3.3 01/2010 (first release) CPU315(incl. F)-2PN/DP since V3.1 10/2009 CPU317(incl. F)-2PN/DP since V3.1 10/2009 CPU319(incl. F)-3PN/DP since V2.8 06/2009 IM151-8(incl. F)-PN/DP since V3.2 08/2010 IM154-8 PN/DP since V3.2 08/2010 No models of S7-400 are known to be affected Protecting PLC Programs Modification of PLC blocks can drastically change the PLC s operating behavior. Therefore, it is of utmost importance to protect the engineering system with a layered approach as outlined in the white paper entitled Operational Guidelines ii found on the Industrial Security website. For customers concerned about the tampering of program or configuration data, Siemens recommends the use of the following protection features provided by the SIMATIC controllers.

4 PLC Write Protection S7-300 and S7-400 PLCs delivered since April of 1998, used in conjunction with STEP 7 V4.0.2 onward, support the use of password protection. This type of protection helps to prevent program tampering and unauthorized configuration changes. Password protection is an easily implemented precaution that can be leveraged within a comprehensive, layered approach. See How can you activate the protection level with a password in the HW Config for an S7 CPU iii for more information regarding S7-300 and S7-400 password protection features. S PLCs support the use of password protection. This type of protection helps to prevent program tampering and unauthorized configuration changes. Password protection is an easily implemented precaution that can be leveraged within a comprehensive, layered approach. Consult the S System Manual iv for more information regarding S password protection features. S7-200 PLCs support the use of password protection. This type of protection helps to prevent program tampering and unauthorized configuration changes. Password protection is an easily implemented precaution that can be leveraged within a comprehensive, layered approach. Consult the S7-200 System Manual v for more information regarding S7-200 password protection features. Program and Configuration Change Detection The S7-300 and S7-400 PLCs provide the ability to calculate checksums of both the blocks and configuration data. This feature can be utilized to detect unauthorized program or configuration changes. An FAQ has been developed providing an explanation of program and configuration change detection. It can be found at How can you detect a change in the S7 user program in STEP 7 V5.5 vi. Consult the Siemens System Software for S7-300/400 System and Standard Functions vii manual for further information concerning SFC 51 RDSYSST. Other Mitigations Siemens continues to recommend a defense-in-depth strategy to protect against current and future security threats. Industrial security is a serious topic, and achieving maximal security requires a holistic approach. In addition to the measures outlined in this bulletin, we strongly urge customers to learn more about Siemens industrial security concepts by visiting Additional Information Siemens is committed to addressing security concerns and continues to enhance the security of our products and solutions. For additional information about Siemens comprehensive security offerings, please contact our expert consultants at industrialsecurity.i@siemens.com. Vulnerability & Incident Reporting Siemens is committed to addressing security vulnerabilities uncovered in its products and is working with the security research community through its dedicated ProductCERT. In order to report vulnerabilities in a Siemens product or an incident in a Siemens solution, please contact productcert@siemens.com or see

5 i ICS-Alert A can be found at ii Review the white paper entitled Operational Guidelines located on the white Papers section of the Siemens Industrial Security Website at iii How can you activate the protection level with a password in the HW Config for an S7 CPU can be found at iv The S Systems Manual can be found at v The S7-200 Systems Manual can be found at vi How can you detect a change in the S7 user program in STEP 7 V5.5 can be found at vii The Siemens System Software for S7-300/400 System and Standard Functions manual can be found at

Dr. Karsten Ehms Global Technology Field Knowledge Management. Copyright Siemens AG 2010. Alle Rechte vorbehalten.

Dr. Karsten Ehms Global Technology Field Knowledge Management. Copyright Siemens AG 2010. Alle Rechte vorbehalten. Corporate Technology Dr. Karsten Ehms Global Technology Field Knowledge Management Copyright Siemens AG 2010. Alle Rechte vorbehalten. Social Software @ Siemens Global Overview Challenges and Consequences

More information

Shareholder Counterproposals and Election Nominations. for the Annual Shareholders Meeting 2015 of Siemens AG on January 27, 2015. siemens.

Shareholder Counterproposals and Election Nominations. for the Annual Shareholders Meeting 2015 of Siemens AG on January 27, 2015. siemens. Shareholder Counterproposals and Election Nominations for the Annual Shareholders Meeting 2015 of Siemens AG on January 27, 2015 siemens.com Latest update: January 13, 2015 The following contains all shareholder

More information

SSA-345442: Multiple Vulnerabilities in WinCC flexible and WinCC V11 (TIA Portal)

SSA-345442: Multiple Vulnerabilities in WinCC flexible and WinCC V11 (TIA Portal) SSA-345442: Multiple Vulnerabilities in WinCC flexible and WinCC V11 (TIA Portal) Publishing Date 2012-01-24 Last Update 2012-01-24 Current Version V1.5 CVSS Overall Score 8.7 Summary: Multiple vulnerabilities

More information

General. Industry. Siemens AG, I IA CD, P.O. box 48 48, D-90026 Nuremberg. Postal address: Siemens AG I IA CD P.O. box 48 48 D-90026 Nuremberg

General. Industry. Siemens AG, I IA CD, P.O. box 48 48, D-90026 Nuremberg. Postal address: Siemens AG I IA CD P.O. box 48 48 D-90026 Nuremberg Industry Siemens AG, I IA CD, P.O. box 48 48, D-90026 Nuremberg Name Patrick Gehlen Bernard Mysliwiec Department I IA Telephone +49 911 895-5900 Fax +49 911 895-5907 Mobile E-mail technical-assistance@siemens.com

More information

Joint Report. of the Managing Board of Siemens Aktiengesellschaft, Berlin and Munich, and of the Management of Kyros 47 GmbH, Munich,

Joint Report. of the Managing Board of Siemens Aktiengesellschaft, Berlin and Munich, and of the Management of Kyros 47 GmbH, Munich, Joint Report of the Managing Board of Siemens Aktiengesellschaft, Berlin and Munich, and of the Management of Kyros 47 GmbH, Munich, pursuant to Section 293a of the German Stock Corporation Act (AktG)

More information

Patch and Vulnerability Management Program

Patch and Vulnerability Management Program Patch and Vulnerability Management Program What is it? A security practice designed to proactively prevent the exploitation of IT vulnerabilities within an organization To reduce the time and money spent

More information

Security all around. Industrial security for your plant at all levels. siemens.com/industrialsecurity. Answers for industry.

Security all around. Industrial security for your plant at all levels. siemens.com/industrialsecurity. Answers for industry. Security all around Industrial security for your plant at all levels siemens.com/industrialsecurity Answers for industry. A systematic approach to minimize threats With the increased use of Ethernet connections

More information

Access Control BUSINESS REQUIREMENTS FOR ACCESS CONTROL

Access Control BUSINESS REQUIREMENTS FOR ACCESS CONTROL AU7087_C013.fm Page 173 Friday, April 28, 2006 9:45 AM 13 Access Control The Access Control clause is the second largest clause, containing 25 controls and 7 control objectives. This clause contains critical

More information

Remote Services. Managing Open Systems with Remote Services

Remote Services. Managing Open Systems with Remote Services Remote Services Managing Open Systems with Remote Services Reduce costs and mitigate risk with secure remote services As control systems move from proprietary technology to open systems, there is greater

More information

Industrial Security for Process Automation

Industrial Security for Process Automation Industrial Security for Process Automation SPACe 2012 Siemens Process Automation Conference Why is Industrial Security so important? Industrial security is all about protecting automation systems and critical

More information

CPU 317-2 PN/DP: Configuring an ET. 200S as PROFINET IO device SIMATIC. PROFINET CPU 317-2 PN/DP: Configuring an ET 200S as PROFINET IO device

CPU 317-2 PN/DP: Configuring an ET. 200S as PROFINET IO device SIMATIC. PROFINET CPU 317-2 PN/DP: Configuring an ET 200S as PROFINET IO device CPU 317-2 PN/DP: Configuring an ET 200S as PROFINET IO device SIMATIC PROFINET CPU 317-2 PN/DP: Configuring an ET 200S as PROFINET IO device Introduction 1 Preparation 2 Learning units 3 Further Information

More information

TECHNICAL NOTE TNOI34

TECHNICAL NOTE TNOI34 TECHNICAL NOTE TNOI Title: Communication with Siemens S7-00 PLCs via Ethernet Product(s): G, MC, and DSP ABSTRACT Crimson.0 provides advanced Ethernet communication capabilities for Red Lion Products,

More information

WinCC. Communication Manual. Manual 2. This manual is part of the documentation package with the order number: 6AV6392-1CA05-0AB0 C79000-G8276-C156-01

WinCC. Communication Manual. Manual 2. This manual is part of the documentation package with the order number: 6AV6392-1CA05-0AB0 C79000-G8276-C156-01 WinCC Communication Manual Manual 2 This manual is part of the documentation package with the order number: 6AV6392-1CA05-0AB0 Release: September 1999 WinCC, SIMATIC, SINEC, STEP are trademarks of Siemens.

More information

Defense-in-Depth Strategies for Secure, Open Remote Access to Control System Networks

Defense-in-Depth Strategies for Secure, Open Remote Access to Control System Networks Defense-in-Depth Strategies for Secure, Open Remote Access to Control System Networks A look at multi-vendor access strategies Joel Langill TÜV FSEng ID-1772/09, CEH, CPT, CCNA Security Consultant / Staff

More information

Security basics and application SIMATIC NET. Industrial Ethernet Security Security basics and application. Preface. Introduction and basics

Security basics and application SIMATIC NET. Industrial Ethernet Security Security basics and application. Preface. Introduction and basics Preface Introduction and basics 1 SIMATIC NET Industrial Ethernet Security Configuration Manual Configuring with the Security Configuration Tool 2 Creating modules and setting network parameters 3 Configure

More information

Validity 1. Improvements in STEP 7 2. Improvements in WinCC 3. Simatic. Readme. Readme

Validity 1. Improvements in STEP 7 2. Improvements in WinCC 3. Simatic. Readme. Readme Validity 1 Improvements in STEP 7 2 Simatic Improvements in WinCC 3 2012 Legal information Warning notice system This manual contains notices you have to observe in order to ensure your personal safety,

More information

Basics of Internet Security

Basics of Internet Security Basics of Internet Security Premraj Jeyaprakash About Technowave, Inc. Technowave is a strategic and technical consulting group focused on bringing processes and technology into line with organizational

More information

Protecting productivity with Plant Security Services

Protecting productivity with Plant Security Services Protecting productivity with Plant Security Services Identify vulnerabilities and threats at an early stage. Take proactive measures. Achieve optimal long-term plant protection. siemens.com/plant-security-services

More information

The President s Critical Infrastructure Protection Board. Office of Energy Assurance U.S. Department of Energy 202/ 287-1808

The President s Critical Infrastructure Protection Board. Office of Energy Assurance U.S. Department of Energy 202/ 287-1808 cover_comp_01 9/9/02 5:01 PM Page 1 For further information, please contact: The President s Critical Infrastructure Protection Board Office of Energy Assurance U.S. Department of Energy 202/ 287-1808

More information

1 Application Description... 3. 1.1 Objective... 3 1.2 Goals... 3

1 Application Description... 3. 1.1 Objective... 3 1.2 Goals... 3 Contents Moxa Technical Support Team support@moxa.com 1 Application Description... 3 1.1 Objective... 3 1.2 Goals... 3 2 System Topology... 3 3 Hardware and Software Requirements... 4 4 Configuration...

More information

Oracle Business Intelligence Enterprise Edition (OBIEE) Version 10.1.3.3.2 with Quick Fix 090406 running on Oracle Enterprise Linux 4 update 5 x86_64

Oracle Business Intelligence Enterprise Edition (OBIEE) Version 10.1.3.3.2 with Quick Fix 090406 running on Oracle Enterprise Linux 4 update 5 x86_64 122-B CERTIFICATION REPORT No. CRP250 Business Intelligence Edition (OBIEE) Version 10.1.3.3.2 with Quick Fix 090406 running on update 5 Issue 1.0 June 2009 Crown Copyright 2009 All Rights Reserved Reproduction

More information

SAST, DAST and Vulnerability Assessments, 1+1+1 = 4

SAST, DAST and Vulnerability Assessments, 1+1+1 = 4 SAST, DAST and Vulnerability Assessments, 1+1+1 = 4 Gordon MacKay Digital Defense, Inc. Chris Wysopal Veracode Session ID: Session Classification: ASEC-W25 Intermediate AGENDA Risk Management Challenges

More information

State of Wisconsin DET File Transfer Protocol Service Offering Definition (FTP & SFTP)

State of Wisconsin DET File Transfer Protocol Service Offering Definition (FTP & SFTP) State of Wisconsin DET File Transfer Protocol Service Offering Definition (FTP & SFTP) Document Revision History Date Version Creator Notes File Transfer Protocol Service Page 2 7/7/2011 Table of Contents

More information

The Trivial Cisco IP Phones Compromise

The Trivial Cisco IP Phones Compromise Security analysis of the implications of deploying Cisco Systems SIP-based IP Phones model 7960 Ofir Arkin Founder The Sys-Security Group ofir@sys-security.com http://www.sys-security.com September 2002

More information

SIMATIC NET. Functions (FC) and function blocks (FB) for SIMATIC NET S7 CPs. Preface. Overview and general information on working with FCs and FBs

SIMATIC NET. Functions (FC) and function blocks (FB) for SIMATIC NET S7 CPs. Preface. Overview and general information on working with FCs and FBs Preface Overview and general information on working with FCs and FBs 1 SIMATIC NET Functions (FC) and function blocks (FB) for SIMATIC NET S7 CPs Programming Manual FCs / FBs for Industrial Ethernet 2

More information

VPNSCAN: Extending the Audit and Compliance Perimeter. Rob VandenBrink rvandenbrink@metafore.ca

VPNSCAN: Extending the Audit and Compliance Perimeter. Rob VandenBrink rvandenbrink@metafore.ca VPNSCAN: Extending the Audit and Compliance Perimeter Rob VandenBrink rvandenbrink@metafore.ca Business Issue Most clients have a remote access or other governing policy that has one or more common restrictions

More information

Oracle Identity and Access Management 10g Release 10.1.4.0.1 running on Red Hat Enterprise Linux AS Release 4 Update 5

Oracle Identity and Access Management 10g Release 10.1.4.0.1 running on Red Hat Enterprise Linux AS Release 4 Update 5 122-B CERTIFICATION REPORT No. CRP245 Oracle Identity and Access Management 10g Release 10.1.4.0.1 running on Red Hat Enterprise Linux AS Release 4 Update 5 Issue 1.0 June 2008 Crown Copyright 2008 Reproduction

More information

Securing EtherNet/IP Using DPI Firewall Technology

Securing EtherNet/IP Using DPI Firewall Technology Securing EtherNet/IP Using DPI Firewall Technology www.odva.org Technical Track About Us Erik Schweigert Leads device firmware development at Tofino Security BSc in Computer Science from VIU Michael Thomas

More information

Validity 1. Improvements in STEP 7 2. Improvements in WinCC 3 SIMATIC. Readme. Programming and Operating Manual

Validity 1. Improvements in STEP 7 2. Improvements in WinCC 3 SIMATIC. Readme. Programming and Operating Manual Validity 1 Improvements in STEP 7 2 SIMATIC Improvements in WinCC 3 Readme Programming and Operating Manual 07/2013 Legal information Warning notice system This manual contains notices you have to observe

More information

OWASP Mobile Top Ten 2014 Meet the New Addition

OWASP Mobile Top Ten 2014 Meet the New Addition OWASP Mobile Top Ten 2014 Meet the New Addition Agenda OWASP Mobile Top Ten 2014 Lack of Binary Protections added Why is Binary Protection important? What Risks Need to be Mitigated? Where to Go For Further

More information

ProCurve Manager Plus 2.2

ProCurve Manager Plus 2.2 NEW ProCurve Manager Plus 2.2 ProCurve Manager Plus 2.2 is a secure, advanced Windows -based network management platform that allows administrators to configure, update, monitor, and troubleshoot ProCurve

More information

Plain English Guide To Common Criteria Requirements In The. Field Device Protection Profile Version 0.75

Plain English Guide To Common Criteria Requirements In The. Field Device Protection Profile Version 0.75 Plain English Guide To Common Criteria Requirements In The Field Device Protection Profile Version 0.75 Prepared For: Process Control Security Requirements Forum (PCSRF) Prepared By: Digital Bond, Inc.

More information

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

i-pcgrid Workshop 2015 Cyber Security for Substation Automation The Jagged Line between Utility and Vendors

i-pcgrid Workshop 2015 Cyber Security for Substation Automation The Jagged Line between Utility and Vendors March 25-27, 2014 Steven A. Kunsman i-pcgrid Workshop 2015 Cyber Security for Substation Automation The Jagged Line between Utility and Vendors ABB Inc. March 26, 2015 Slide 1 Cyber Security for Substation

More information

SIMATIC. C7-621, C7-621 AS-i Control Systems. Volume 2 Working with C7 A B C D E. Contents. User Information. Introduction. Startup.

SIMATIC. C7-621, C7-621 AS-i Control Systems. Volume 2 Working with C7 A B C D E. Contents. User Information. Introduction. Startup. Contents User Information Introduction 1 Startup 2 SIMATIC C7-621, C7-621 AS-i Control Systems Volume 2 Working with C7 Manual Controlling Controlling with the C7 CPU 3 Addessing, Parameter Assignment,

More information

CareGiver Remote Support Information Technology FAQ

CareGiver Remote Support Information Technology FAQ CareGiver Remote Support Information Technology FAQ CareGiver remote support Information Technology FAQ Purpose The purpose of this document is to answer Frequently Asked Questions (FAQs) regarding CareGiver

More information

Designing a security policy to protect your automation solution

Designing a security policy to protect your automation solution Designing a security policy to protect your automation solution September 2009 / White paper by Dan DesRuisseaux 1 Contents Executive Summary... p 3 Introduction... p 4 Security Guidelines... p 7 Conclusion...

More information

ASIA/PAC AERONAUTICAL TELECOMMUNICATION NETWORK SECURITY GUIDANCE DOCUMENT

ASIA/PAC AERONAUTICAL TELECOMMUNICATION NETWORK SECURITY GUIDANCE DOCUMENT INTERNATIONAL CIVIL AVIATION ORGANIZATION ASIA AND PACIFIC OFFICE ASIA/PAC AERONAUTICAL TELECOMMUNICATION NETWORK SECURITY GUIDANCE DOCUMENT DRAFT Second Edition June 2010 3.4H - 1 TABLE OF CONTENTS 1.

More information

The monsters under the bed are real... 2004 World Tour

The monsters under the bed are real... 2004 World Tour Web Hacking LIVE! The monsters under the bed are real... 2004 World Tour Agenda Wichita ISSA August 6 th, 2004 The Application Security Dilemma How Bad is it, Really? Overview of Application Architectures

More information

B.4 Compensation Report

B.4 Compensation Report B.4 Compensation Report The Compensation Report outlines the principles underlying the determination of the total of the members of the Managing Board of Siemens AG, and sets out the structure and level

More information

Stuxnet Malware. Official communication presented at CIP Seminar 02-11-2010 by Thomas Brandstetter. Siemens AG 2010. All Rights Reserved.

Stuxnet Malware. Official communication presented at CIP Seminar 02-11-2010 by Thomas Brandstetter. Siemens AG 2010. All Rights Reserved. Official communication presented at CIP Seminar 02-11-2010 by Thomas Brandstetter What is the Stuxnet and what can it do? Stuxnet is a high sophisticated malware that targets very specific configurations

More information

SECURITY PRACTICES FOR ADVANCED METERING INFRASTRUCTURE Elif Üstündağ Soykan, Seda Demirağ Ersöz 08.05.2014, ICSG 2014

SECURITY PRACTICES FOR ADVANCED METERING INFRASTRUCTURE Elif Üstündağ Soykan, Seda Demirağ Ersöz 08.05.2014, ICSG 2014 SECURITY PRACTICES FOR ADVANCED METERING INFRASTRUCTURE Elif Üstündağ Soykan, Seda Demirağ Ersöz 08.05.2014, ICSG 2014 Table of Contents Introduction AMI Communication Architecture Security Threats Security

More information

IP Link Best Practices for Network Integration and Security. Introduction...2. Passwords...4 ACL...5 VLAN...6. Protocols...6. Conclusion...

IP Link Best Practices for Network Integration and Security. Introduction...2. Passwords...4 ACL...5 VLAN...6. Protocols...6. Conclusion... IP Link Best Practices for Network Integration and Security Table of Contents Introduction...2 Passwords...4 ACL...5 VLAN...6 Protocols...6 Conclusion...9 Abstract Extron IP Link technology enables A/V

More information

Host Hardening. Presented by. Douglas Couch & Nathan Heck Security Analysts for ITaP 1

Host Hardening. Presented by. Douglas Couch & Nathan Heck Security Analysts for ITaP 1 Host Hardening Presented by Douglas Couch & Nathan Heck Security Analysts for ITaP 1 Background National Institute of Standards and Technology Draft Guide to General Server Security SP800-123 Server A

More information

Potential Targets - Field Devices

Potential Targets - Field Devices Potential Targets - Field Devices Motorola Field Devices: Remote Terminal Units ACE 3600 Front End Devices ACE IP Gateway ACE Field Interface Unit (ACE FIU) 2 Credential Cracking Repeated attempts to

More information

mguard Device Manager Release Notes Version 1.6.1

mguard Device Manager Release Notes Version 1.6.1 mguard Device Manager Release Notes Version 1.6.1 Innominate Security Technologies AG Rudower Chaussee 13 12489 Berlin Germany Phone: +49 30 921028 0 Fax: +49 30 921028 020 contact@innominate.com http://www.innominate.com/

More information

Cyber Security :: Insights & Recommendations for Secure Operations. N-Dimension Solutions, Inc.

Cyber Security :: Insights & Recommendations for Secure Operations. N-Dimension Solutions, Inc. Cyber Security :: Insights & Recommendations for Secure Operations N-Dimension Solutions, Inc. Cyber Security Protection for Critical Infrastructure Assets Agenda: Cyber Landscape Cyber Threats to Your

More information

Company Co. Inc. LLC. LAN Domain Network Security Best Practices. An integrated approach to securing Company Co. Inc.

Company Co. Inc. LLC. LAN Domain Network Security Best Practices. An integrated approach to securing Company Co. Inc. Company Co. Inc. LLC Multiple Minds, Singular Results LAN Domain Network Security Best Practices An integrated approach to securing Company Co. Inc. LLC s network Written and Approved By: Geoff Lacy, Tim

More information

Security FAQs (Frequently Asked Questions) for Xerox Remote Print Services

Security FAQs (Frequently Asked Questions) for Xerox Remote Print Services Security FAQs (Frequently Asked Questions) for Xerox Remote Print Services February 30, 2012 2012 Xerox Corporation. All rights reserved. Xerox and Xerox and Design are trademarks of Xerox Corporation

More information

The SCADA That Didn t Cry Wolf: Who s Really Attacking Your SCADA Devices

The SCADA That Didn t Cry Wolf: Who s Really Attacking Your SCADA Devices The SCADA That Didn t Cry Wolf: Who s Really Attacking Your SCADA Devices Kyle Wilhoit Sr. Threat Researcher Trend Micro 1 Glossary HMI: Human Machine Interface IED: Intelligent Electronic Device SCADA:

More information

Threat Modeling. Frank Piessens (Frank.Piessens@cs.kuleuven.be ) KATHOLIEKE UNIVERSITEIT LEUVEN

Threat Modeling. Frank Piessens (Frank.Piessens@cs.kuleuven.be ) KATHOLIEKE UNIVERSITEIT LEUVEN Threat Modeling Frank Piessens (Frank.Piessens@cs.kuleuven.be ) Secappdev 2007 1 Overview Introduction Key Concepts Threats, Vulnerabilities, Countermeasures Example Microsoft s Threat Modeling Process

More information

VASCO Data Security International, Inc. DIGIPASS GO-7. FIPS 140-2 Non-Proprietary Cryptographic Module Security Policy

VASCO Data Security International, Inc. DIGIPASS GO-7. FIPS 140-2 Non-Proprietary Cryptographic Module Security Policy VASCO Data Security International, Inc. DIGIPASS GO-7 FIPS 140-2 Non-Proprietary Cryptographic Module Security Policy Security Level: 2 Version: 1.7 Date: August 12, 2015 Copyright VASCO Data Security

More information

Facilitated Self-Evaluation v1.0

Facilitated Self-Evaluation v1.0 Electricity Subsector Cybersecurity Capability Maturity Model (ES-C2M2) Patricia Hoffman Facilitated Self-Evaluation v1.0 Assistant Secretary Office of Electricity Delivery and Energy Reliability U.S.

More information

Reverse Shells Enable Attackers To Operate From Your Network. Richard Hammer August 2006

Reverse Shells Enable Attackers To Operate From Your Network. Richard Hammer August 2006 Reverse Shells Enable Attackers To Operate From Your Network Richard Hammer August 2006 Reverse Shells? Why should you care about reverse shells? How do reverse shells work? How do reverse shells get installed

More information

Security for. Industrial. Automation. Considering the PROFINET Security Guideline

Security for. Industrial. Automation. Considering the PROFINET Security Guideline Security for Industrial Considering the PROFINET Security Guideline Automation Industrial IT Security 2 Plant Security Physical Security Physical access to facilities and equipment Policies & Procedures

More information

Patch management and security. updates SIMATIC. Process Control System PCS 7 Patch management and security updates. Preface 1

Patch management and security. updates SIMATIC. Process Control System PCS 7 Patch management and security updates. Preface 1 Patch management and security updates SIMATIC Preface 1 Patch management and security updates 2 Practical information 3 Process Control System PCS 7 Patch management and security updates Commissioning

More information

Security Testing in Critical Systems

Security Testing in Critical Systems Security Testing in Critical Systems An Ethical Hacker s View Peter Wood Chief Executive Officer First Base Technologies Who is Peter Wood? Worked in computers & electronics since 1969 Founded First Base

More information

theguard! ApplicationManager System Windows Data Collector

theguard! ApplicationManager System Windows Data Collector theguard! ApplicationManager System Windows Data Collector Status: 10/9/2008 Introduction... 3 The Performance Features of the ApplicationManager Data Collector for Microsoft Windows Server... 3 Overview

More information

Training Document for Comprehensive Automation Solutions Totally Integrated Automation (T I A) MODULE A5 Programming the CPU 314C-2DP

Training Document for Comprehensive Automation Solutions Totally Integrated Automation (T I A) MODULE A5 Programming the CPU 314C-2DP Training Document for Comprehensive Automation Solutions Totally Integrated Automation (T I A) MODULE T I A Training Document Page 1 of 25 Module This document has been written by Siemens AG for training

More information

FAQ Communication over IE

FAQ Communication over IE FAQ Communication over IE S7 communication between S7-200 and S7-300/400 FAQ Table of Contents Table of Contents... 2 Question...2 How do I configure a S7 connection to exchange data between S7-200 and

More information

Security Implications Associated with Mass Notification Systems

Security Implications Associated with Mass Notification Systems Security Implications Associated with Mass Notification Systems Overview Cyber infrastructure: Includes electronic information and communications systems and services and the information contained in these

More information

Service & Support. How can you establish a connection between an S7-1200 PLC and SIMATIC NET OPC? S7-1200 PLC, SIMATIC NET OPC.

Service & Support. How can you establish a connection between an S7-1200 PLC and SIMATIC NET OPC? S7-1200 PLC, SIMATIC NET OPC. Cover How can you establish a connection between an S7-1200 PLC and SIMATIC NET OPC? S7-1200 PLC, SIMATIC NET OPC FAQ January 2010 Service & Support Answers for industry. This entry is from the Service&Support

More information

N-Dimension Solutions Cyber Security for Utilities

N-Dimension Solutions Cyber Security for Utilities AGENDA ITEM NO.: 3.A. MEETING DATE; 08/18/2014 N-Dimension Solutions Cyber Security for Utilities Cyber Security Protection for Critical Infrastructure Assets The cyber threat is escalating - Confidential

More information

The RT module VT6000 (VT6050 / VT6010) can be used to enhance the RT. performance of CANoe by distributing the real-time part of CANoe to a

The RT module VT6000 (VT6050 / VT6010) can be used to enhance the RT. performance of CANoe by distributing the real-time part of CANoe to a Getting started with VT6000 and VT6104 The RT module VT6000 (VT6050 / VT6010) can be used to enhance the RT performance of CANoe by distributing the real-time part of CANoe to a dedicated RT execution

More information

Smart Business Architecture for Midsize Networks Network Management Deployment Guide

Smart Business Architecture for Midsize Networks Network Management Deployment Guide Smart Business Architecture for Midsize Networks Network Management Deployment Guide Introduction: Smart Business Architecture for Mid-sized Networks, Network Management Deployment Guide With the Smart

More information

Introduction to the HP Server Automation system security architecture

Introduction to the HP Server Automation system security architecture Introduction to the HP Server Automation system security architecture Technical white paper Table of contents Introduction to the HP Server Automation system security architecture... 2 Enforcing strict

More information

Protecting Your Organisation from Targeted Cyber Intrusion

Protecting Your Organisation from Targeted Cyber Intrusion Protecting Your Organisation from Targeted Cyber Intrusion How the 35 mitigations against targeted cyber intrusion published by Defence Signals Directorate can be implemented on the Microsoft technology

More information

LOGIIC Remote Access. Final Public Report. June 2015 1 LOGIIC - APPROVED FOR PUBLIC DISTRIBUTION

LOGIIC Remote Access. Final Public Report. June 2015 1 LOGIIC - APPROVED FOR PUBLIC DISTRIBUTION LOGIIC Remote Access June 2015 Final Public Report Document Title LOGIIC Remote Monitoring Project Public Report Version Version 1.0 Primary Author A. McIntyre (SRI) Distribution Category LOGIIC Approved

More information

Data Storage Security in Cloud Computing

Data Storage Security in Cloud Computing Data Storage Security in Cloud Computing Prashant M. Patil Asst. Professor. ASM s, Institute of Management & Computer Studies (IMCOST), Thane (w), India E_mail: prashantpatil11@rediffmail.com ABSTRACT

More information

Mingyu Web Application Firewall (DAS- WAF) - - - All transparent deployment for Web application gateway

Mingyu Web Application Firewall (DAS- WAF) - - - All transparent deployment for Web application gateway Mingyu Web Application Firewall (DAS- WAF) - - - All transparent deployment for Web application gateway All transparent deployment Full HTTPS site defense Prevention of OWASP top 10 Website Acceleration

More information

Where every interaction matters.

Where every interaction matters. Where every interaction matters. Peer 1 Vigilant Web Application Firewall Powered by Alert Logic The Open Web Application Security Project (OWASP) Top Ten Web Security Risks and Countermeasures White Paper

More information

Standard CIP 007 3a Cyber Security Systems Security Management

Standard CIP 007 3a Cyber Security Systems Security Management A. Introduction 1. Title: Cyber Security Systems Security Management 2. Number: CIP-007-3a 3. Purpose: Standard CIP-007-3 requires Responsible Entities to define methods, processes, and procedures for

More information

Cover sheet. Consistent Data. PROFIBUS DP and PROFINET IO. FAQ September 2009. Service & Support. Answers for industry.

Cover sheet. Consistent Data. PROFIBUS DP and PROFINET IO. FAQ September 2009. Service & Support. Answers for industry. Cover sheet PROFIBUS DP and PROFINET IO FAQ September 2009 Service & Support Answers for industry. Question This entry originates from the Service&Support Portal of Siemens AG, Sector Industry, Industry

More information

Installation Manual. PLCSQL link

Installation Manual. PLCSQL link Installation Manual PLCSQL link SQL Client in a Siemens S7 PLC Revision date: 2012-09-28 Revised by: Anders Jorsal, Automatic Syd A/S Version: 1.01 Contents INTRODUCTION 3 SOFTWARE REQUIREMENTS 4 SETTING

More information

Cisco Trust Anchor Technologies

Cisco Trust Anchor Technologies Data Sheet Cisco Trust Anchor Technologies Overview Cisco Trust Anchor Technologies provide the foundation for trustworthy systems across Cisco. The Cisco Trust Anchor and a Secure Boot check of signed

More information

SIMATIC NET. S7-CPs for Industrial Ethernet. CP 343-1 Lean. Manual Part B8. Version 1 or higher (Firmware Version V1.0) for SIMATIC S7-300 / C7-300

SIMATIC NET. S7-CPs for Industrial Ethernet. CP 343-1 Lean. Manual Part B8. Version 1 or higher (Firmware Version V1.0) for SIMATIC S7-300 / C7-300 SIMATIC NET S7-CPs for Industrial Ethernet Manual Part B8 CP 343-1 Lean 6GK7 343-1CX00-0XE0 for SIMATIC S7-300 / C7-300 Version 1 or higher (Firmware Version V1.0) LED displays TP port: 8-pin RJ-45 jack

More information

CBIO Security White Paper

CBIO Security White Paper One Canon Plaza Lake Success, NY 11042 www.ciis.canon.com CBIO Security White Paper Introduction to Canon Business Imaging Online Canon Business Imaging Online ( CBIO ) is a cloud platform for Canon s

More information

Operational Guidelines for Industrial Security

Operational Guidelines for Industrial Security Operational Guidelines for Industrial Security Proposals and recommendations for technical and organizational measures for secure operation of plant and machinery Version 2.0 Operational Guidelines for

More information

Service & Support. How do you create a communication of RDP with an Industrial Thin Client SIMATIC ITC? Thin Client.

Service & Support. How do you create a communication of RDP with an Industrial Thin Client SIMATIC ITC? Thin Client. Cover How do you create a communication of RDP with an Industrial Thin Client SIMATIC ITC? Thin Client FAQ August 2012 Service & Support Answers for industry. Question This entry is from the Siemens Industry

More information

Service & Support. How can you establish a connection between a S7-1200 PLC and SIMATIC NET OPC? S7-1200 PLC, SIMATIC NET OPC.

Service & Support. How can you establish a connection between a S7-1200 PLC and SIMATIC NET OPC? S7-1200 PLC, SIMATIC NET OPC. Cover How can you establish a connection between a S7-1200 PLC and SIMATIC NET OPC? S7-1200 PLC, SIMATIC NET OPC FAQ November 2009 Service & Support Answers for industry. Question This entry is from the

More information

Fortinet Network Security NSE4 test questions and answers:http://www.it-tests.com/NSE4.html

Fortinet Network Security NSE4 test questions and answers:http://www.it-tests.com/NSE4.html IT-TESTs.com IT Certification Guaranteed, The Easy Way! \ http://www.it-tests.com We offer free update service for one year Exam : NSE4 Title : Fortinet Network Security Expert 4 Written Exam (400) Vendor

More information

How-To-Do. Hardware Configuration SLIO CPU 014

How-To-Do. Hardware Configuration SLIO CPU 014 How-To-Do Hardware Configuration SLIO CPU 014 With the SIMATIC Manager from the SIEMENS AG Content 1 General... 2 1.1 Information... 2 1.2 Reference... 2 2 Step by step Hardware Configuration... 3 2.1

More information

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Standard: Data Security Standard (DSS) Requirement: 6.6 Date: February 2008 Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Release date: 2008-04-15 General PCI

More information

Enterprise Cybersecurity: Building an Effective Defense

Enterprise Cybersecurity: Building an Effective Defense Enterprise Cybersecurity: Building an Effective Defense Chris Williams Oct 29, 2015 14 Leidos 0224 1135 About the Presenter Chris Williams is an Enterprise Cybersecurity Architect at Leidos, Inc. He has

More information

Validity 1. Installation 2 SIMATIC. WinCC flexible Tag simulator Update 1. Readme

Validity 1. Installation 2 SIMATIC. WinCC flexible Tag simulator Update 1. Readme Validity 1 Installation 2 SIMATIC WinCC flexible Readme 05/2011 Legal information Warning notice system This manual contains notices you have to observe in order to ensure your personal safety, as well

More information

Cyber Essentials. Test Specification

Cyber Essentials. Test Specification Cyber Essentials Test Specification Contents Scope of the Audit...2 Assumptions...3 Success Criteria...3 External systems...4 Required tests...4 Test Details...4 Internal systems...7 Tester pre-requisites...8

More information

FINAL DoIT 04.01.2013- v.8 APPLICATION SECURITY PROCEDURE

FINAL DoIT 04.01.2013- v.8 APPLICATION SECURITY PROCEDURE Purpose: This procedure identifies what is required to ensure the development of a secure application. Procedure: The five basic areas covered by this document include: Standards for Privacy and Security

More information

Configuring Security Solutions

Configuring Security Solutions CHAPTER 3 This chapter describes security solutions for wireless LANs. It contains these sections: Cisco Wireless LAN Solution Security, page 3-2 Using WCS to Convert a Cisco Wireless LAN Solution from

More information

Enterprise Cybersecurity: Building an Effective Defense

Enterprise Cybersecurity: Building an Effective Defense : Building an Effective Defense Chris Williams Scott Donaldson Abdul Aslam 1 About the Presenters Co Authors of Enterprise Cybersecurity: How to Implement a Successful Cyberdefense Program Against Advanced

More information

Securityconcept fortheprotectionofindustrialplants. Industrial Security. White PaperV1.0

Securityconcept fortheprotectionofindustrialplants. Industrial Security. White PaperV1.0 Securityconcept fortheprotectionofindustrialplants Industrial Security White PaperV1.0 June 2013 Prologue This whitepaper gives an overview of Industrial Security. It describes the threats and risks to

More information

What IT Auditors Need to Know About Secure Shell. SSH Communications Security

What IT Auditors Need to Know About Secure Shell. SSH Communications Security What IT Auditors Need to Know About Secure Shell SSH Communications Security Agenda Secure Shell Basics Security Risks Compliance Requirements Methods, Tools, Resources What is Secure Shell? A cryptographic

More information

IUCLID 5 Guidance and support. Installation Guide Distributed Version. Linux - Apache Tomcat - PostgreSQL

IUCLID 5 Guidance and support. Installation Guide Distributed Version. Linux - Apache Tomcat - PostgreSQL IUCLID 5 Guidance and support Installation Guide Distributed Version Linux - Apache Tomcat - PostgreSQL June 2009 Legal Notice Neither the European Chemicals Agency nor any person acting on behalf of the

More information

Microsemi Security Center of Excellence

Microsemi Security Center of Excellence Microsemi Security Center of Excellence Sales and FAE Training August 24, 2015 1 Outline What is the Security Center of Excellence (SCoE)? Overview of Microsemi s Security capabilities and expertise Threat

More information

AHS Flaw Remediation Standard

AHS Flaw Remediation Standard AGENCY OF HUMAN SERVICES AHS Flaw Remediation Standard Jack Green 10/14/2013 The purpose of this procedure is to facilitate the implementation of the Vermont Health Connect s security control requirements

More information

Christchurch Polytechnic Institute of Technology Information Systems Acquisition, Development and Maintenance Security Standard

Christchurch Polytechnic Institute of Technology Information Systems Acquisition, Development and Maintenance Security Standard Christchurch Polytechnic Institute of Technology Information Systems Acquisition, Development and Maintenance Security Standard Corporate Policies & Procedures Section 1: General Administration Document

More information

AUTHORED BY: George W. Gray CTO, VP Software & Information Systems Ivenix, Inc. ADDRESSING CYBERSECURITY IN INFUSION DEVICES

AUTHORED BY: George W. Gray CTO, VP Software & Information Systems Ivenix, Inc. ADDRESSING CYBERSECURITY IN INFUSION DEVICES AUTHORED BY: George W. Gray CTO, VP Software & Information Systems Ivenix, Inc. ADDRESSING CYBERSECURITY IN INFUSION DEVICES INTRODUCTION Cybersecurity has become an increasing concern in the medical device

More information

Cyber Security nei prodotti di automazione

Cyber Security nei prodotti di automazione Cyber Security nei prodotti di automazione Marco Biancardi, ABB SpA, Power System Division 11 dicembre 2013, Roma Why is it an issue? Isolated devices Point to point interfaces Proprietary networks Standard

More information

05.0 Application Development

05.0 Application Development Number 5.0 Policy Owner Information Security and Technology Policy Application Development Effective 01/01/2014 Last Revision 12/30/2013 Department of Innovation and Technology 5. Application Development

More information

Capitalizing on Emerging Technology: Enhancing the Health Artifact and Image Management Solution

Capitalizing on Emerging Technology: Enhancing the Health Artifact and Image Management Solution Mr. Alvaro E. Rodriguez, PM Care & Benefits Integrated Systems Solution Delivery Division 2015 Defense Health Information Technology Symposium Capitalizing on Emerging Technology: Enhancing the Health

More information

Goals. Understanding security testing

Goals. Understanding security testing Getting The Most Value From Your Next Network Penetration Test Jerald Dawkins, Ph.D. True Digital Security p. o. b o x 3 5 6 2 3 t u l s a, O K 7 4 1 5 3 p. 8 6 6. 4 3 0. 2 5 9 5 f. 8 7 7. 7 2 0. 4 0 3

More information