Network Architecture & Active Directory Considerations for the PI System. Bryan Owen - OSIsoft Joel Langill - SCADAhacker



Similar documents
Redhawk Network Security, LLC Layton Ave., Suite One, Bend, OR

Defense-in-Depth Strategies for Secure, Open Remote Access to Control System Networks

Penetration Testing Report Client: Business Solutions June 15 th 2015

Potential Targets - Field Devices

Why You Need to Detect More Than PtH. Matt Hathaway, Senior Product Manager, Rapid7 Jeff Myers, Lead Software Engineer, Rapid7

Penetration Testing with Kali Linux

Windows Remote Access

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Pass-the-Hash II: Admin s Revenge. Skip Duckwall & Chris Campbell

WHY ATTACKER TOOLSETS DO WHAT THEY DO

Network Penetration Testing and Ethical Hacking Scanning/Penetration Testing. SANS Security Sans Mentor: Daryl Fallin

All Information is derived from Mandiant consulting in a non-classified environment.

Designing Security for Microsoft SQL Server 2005

CIP Electronic Security Perimeter (ESP) - Dan Mishra FRCC Compliance Workshop May 09-13, 2011

Exploiting Transparent User Identification Systems

Preliminary Course Syllabus

Directory and File Transfer Services. Chapter 7

Firewalls. CEN 448 Security and Internet Protocols Chapter 20 Firewalls

Hosts HARDENING WINDOWS NETWORKS TRAINING

G/On. Basic Best Practice Reference Guide Version 6. For Public Use. Make Connectivity Easy

Georgia College & State University

Agenda. Understanding of Firewall s definition and Categorization. Understanding of Firewall s Deployment Architectures

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

Stronger than Firewalls And Cheaper Too

The Nexpose Expert System

NETASQ SSO Agent Installation and deployment

8. Firewall Design & Implementation

Penetration Test Report

CRYPTUS DIPLOMA IN IT SECURITY

Learn Ethical Hacking, Become a Pentester

Seven Strategies to Defend ICSs

Configuring User Identification via Active Directory

SAP Certified Technology Professional - Security with SAP NetWeaver 7.0. Title : Version : Demo. The safer, easier way to help you pass any IT exams.

Active Directory. By: Kishor Datar 10/25/2007

AI Engine Rules June 2014

Introduction to Endpoint Security

Vulnerability Assessment and Penetration Testing

Five Steps to Improve Internal Network Security. Chattanooga ISSA

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

NERC CIP Version 5 and the PI System

PI Server Security Best Practice Guide Bryan Owen Cyber Security Manager OSIsoft

Designing and Implementing a Server Infrastructure MOC 20413

Why Leaks Matter. Leak Detection and Mitigation as a Critical Element of Network Assurance. A publication of Lumeta Corporation

JK0 015 CompTIA E2C Security+ (2008 Edition) Exam

Vidder PrecisionAccess

Centrify Cloud Connector Deployment Guide

CIP- 005 R2: Understanding the Security Requirements for Secure Remote Access to the Bulk Energy System

Information Security Services

Demystifying Penetration Testing for the Enterprise. Presented by Pravesh Gaonjur

Implementing and Administering Security in a Microsoft Windows Server 2003 Network

Running the SANS Top 5 Essential Log Reports with Activeworx Security Center

Larry Wilson Version 1.0 November, University Cyber-security Program Critical Asset Mapping

ITEC441- IS Security. Chapter 15 Performing a Penetration Test

Overview. Firewall Security. Perimeter Security Devices. Routers

Internal Penetration Test

We will give some overview of firewalls. Figure 1 explains the position of a firewall. Figure 1: A Firewall

Security of IPv6 and DNSSEC for penetration testers

Penetration Testing //Vulnerability Assessment //Remedy

M2M Series Routers. Port Forwarding / DMZ Setup

13 Ways Through A Firewall

USER GUIDE. Lightweight Directory Access Protocol (LDAP) Schoolwires Centricity

Identity Access Management: Beyond Convenience

What would you like to protect?

Chapter 12. Security Policy Life Cycle. Network Security 8/19/2010. Network Security

Tech Titans: Lock it down, securing your Costpoint 7 deployments. Drew Roman, IT Solutions Director WJ Technologies L.L.C. GC-518

Security Solutions to Meet NERC-CIP Requirements. Kevin Staggs, Honeywell Process Solutions

NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS

SKV PROPOSAL TO CLT FOR ACTIVE DIRECTORY AND DNS IMPLEMENTATION

Security Overview for Windows Vista. Bob McCoy, MCSE, CISSP/ISSAP Technical Account Manager Microsoft Corporation

Critical Infrastructure Security: The Emerging Smart Grid. Cyber Security Lecture 5: Assurance, Evaluation, and Compliance Carl Hauser & Adam Hahn

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014

Company Co. Inc. LLC. LAN Domain Network Security Best Practices. An integrated approach to securing Company Co. Inc.

Firewall Design Principles Firewall Characteristics Types of Firewalls

Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis?

Payment Card Industry (PCI) Data Security Standard

AUTHORED BY: George W. Gray CTO, VP Software & Information Systems Ivenix, Inc. ADDRESSING CYBERSECURITY IN INFUSION DEVICES

NETASQ & PCI DSS. Is NETASQ compatible with PCI DSS? NG Firewall version 9

ABB Automation Days, Madrid, May 25 th and 26 th, Patrik Boo What do you need to know about cyber security?

LockoutGuard v1.2 Documentation

Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2)

Cyber Security for SCADA/ICS Networks

How To Achieve Pca Compliance With Redhat Enterprise Linux

Architecture Guidelines Application Security

Joe Andrews, MsIA, CISSP-ISSEP, ISSAP, ISSMP, CISA, PSP Sr. Compliance Auditor Cyber Security

Session 14: Functional Security in a Process Environment

FIREWALL POLICY DOCUMENT

The Trivial Cisco IP Phones Compromise

Appalachian Regional Commission Evaluation Report. Table of Contents. Results of Evaluation Areas for Improvement... 2

What is a Firewall? Computer Security. Firewalls. What is a Firewall? What is a Firewall?

Securing Manufacturing Control Networks. Alan J. Raveling, CISSP November 2 nd 5 th Pack Expo 2014

Don t skip these expert tips for making your firewall airtight, bulletproof and fail-safe. 10 Tips to Make Sure Your Firewall is Really Secure

Smithsonian Enterprises

Achieving PCI Compliance Using F5 Products

Enterprise Cybersecurity: Building an Effective Defense

Securing the Microsoft Platform on Amazon Web Services

Architecture. The DMZ is a portion of a network that separates a purely internal network from an external network.

1B1 SECURITY RESPONSIBILITY

NERC CIP VERSION 5 COMPLIANCE

Internet Security and Acceleration Server 2000 with Service Pack 1 Audit. An analysis by Foundstone, Inc.

Transcription:

Network Architecture & Active Directory Considerations for the PI System By: Bryan Owen - OSIsoft Joel Langill - SCADAhacker

Agenda Moore s Law Network Architecture Domain Services in a DMZ 2

HD Moore s Law Corollary: Metasploit won t tell you you ve done enough but it just might prove if you haven t. 3

Anatomy of an Attack Information Gathering Scanning Enumeration Fingerprinting Turning point When a threat becomes an attack! Gaining Access Maintaining Access Covering Tracks 4

Attack Process Source: US DHS Control System Security Program Cyber Security for Control Systems Engineers and Operators 5

Pivot Attacks Client Side Infection Take Control Mission Objective Metasploit Credentials or Hashes Escalate Privileges Dump Hashes Pivot Remote Exploit Port forwarding and routing through compromised target 6

Pass the Hash Well known pivot technique (1) Many tools to crack or pass password hashes Even NTLM passwords susceptible As good as clear text password Password hashes are well protected except: Administrators and users with Debug programs rights Processes with Act as part of the operating system rights (1) SANS reading room: Why Crack When You Can Pass the Hash? 7

Finding the Right Balance Access to Information, Ease of Administration, Scope of Accountability, Security Many companies are moving the direction of a single sign-on or SSO approach Authentication and Credential Management remain as a top vulnerability within manufacturing systems Network segmentation, Domain services Complex firewall rules and dynamic ports 8

Simplified Manufacturing Info Data Flow Consumer of Production Data ENTERPRISE ZONE Producer of Production Data PRODUCTION ZONE 9

In secure Data Integration 10.0.1.0/24.100 Local Account:.\User1 / Password1 Security Risks: Compromise of Enterprise credentials compromises internal, trusted networks Allows attacker to pivot across shared devices Ease of enumeration of inside nets with valid credentials.101 Local Account:.\User1 / Password1 ENTERPRISE ZONE.10 192.168.1.0/24 PRODUCTION ZONE 10

Network Segmentation Standards DHS CSSP, ISA 99, NERC CIP, NIST 800-82 11

Less Secure Data Integration 10.0.1.0/24 Domain Account: Domain1\User1 / Password1.100.200 Security Risks: Care to protect domain credentials AD-DS requires significant Firewall openings in both directions Trust relationships often implicit and misconfiguration can lead to compromise Domain Account: Domain1\User1 / Password1 ENTERPRISE ZONE.10 192.168.1.0/24.20 PRODUCTION ZONE 12

Manufacturing Info Data Flow High Levels of Authentication Consumer 1 PRODUCTION ZONE Office Producer 1 + Consumer 2 ENTERPRISE ZONE DMZ Producer 2 + Consumer 3 Producer 3 Control Little or No Authentication 13

Trust and the 3-Zone Model Office O-Users Resources for O/D Trusted Select O-Users Authenticated in C against C-Resources Trusted O-Users Authenticated in O against D-Resources Trusting (Implicitly or Explicitly Managed) DMZ Resources for O/C C-Users Authenticated in C against D-Resources Trusting (Explicitly or Implicitly Managed) Trusted Control C-Users O-Users SSO Resources for C Trusting (Explicitly Managed) 14

PI System DMZ Practices Terminate cross boundary traffic in DMZ No thru traffic bypass exceptions Block DMZ to internet Restrict local logons and RDP Control network PI Interface node with buffering Minimize office and web protocols Monitor DMZ traffic Separate logon authority 15

Considerations for Authentication Level of Autonomy or Isolation Differences in Group Policies Separation of General & Administrative Rights Active Directory Replication Integrity of Global Catalog and Schema Kerberos or NTLM 16

Options to Authentication 1. Integrated Windows Authentication using NTLMSSP or mirrored local accounts 2. Integrated Forest Single Domain 3. Integrated Forest Unique Domains 4. Unique Forests 17

Comparison between Options FEATURE IWA (NTLM) SINGLE FOREST MULITPLE FORESTS Single Account to Manage No Yes Yes Password Hashes Shared between Office/Production 2 1 n/a Tickets Segregation of Administrative Rights Yes No Yes Trust Transitivity between Office/Production Domains n/a Transitive Non-Transitive Trust Definition between Office/Production n/a Implicit Explicit Trust Direction n/a 2-way 1-way Scope of Authentication Local Any Domain in Forest Any Domain in Forest Global Catalog / Schema n/a 1 2 Replication across Firewall n/a Yes No Replication Requirements (DC to DC) 2 tcp / 2 udp 9 tcp / 3 udp (2003) 10 tcp / 6 udp (2008) None 1 tcp / 1 udp 18

19

Summary Restrict access in and out of control networks Enforce with a network DMZ and domain based services Caution on use of administrator accounts Includes debug rights and highly privileged service accounts Decide on an approach you can sustain Involve subject matter experts in your process 20

Additional References Active Directory Replication Over Firewalls http://social.technet.microsoft.com/wiki/contents/articles/active-directory-replication-over-firewalls.aspx How to Configure a Firewall for Domains and Trusts http://social.technet.microsoft.com/wiki/contents/articles/active-directory-replication-over-firewalls.aspx Active Directory Domain Services in the Perimeter http://technet.microsoft.com/en-us/library/dd728034(ws.10).aspx Windows Server 2008 Security Resource Kit 21

Bryan Owen bowen@osisoft.com Cyber Security Manager OSIsoft, LLC Joel Langill joel@scadahacker.com ICS Security Specialist SCADAhacker @bryansowen @SCADAhacker 22

Thank you