UNCLASSIFIED. Briefing to Critical Infrastructure Sector Organizations on the Canadian Cyber Incident Response Centre (CCIRC)

Similar documents
Protecting Your Organisation from Targeted Cyber Intrusion

THREAT VISIBILITY & VULNERABILITY ASSESSMENT

IBM Security Strategy

Anti-exploit tools: The next wave of enterprise security

Defending Against Data Beaches: Internal Controls for Cybersecurity

QUARTERLY REPORT 2015 INFOBLOX DNS THREAT INDEX POWERED BY

Microsoft s cybersecurity commitment

I N T E L L I G E N C E A S S E S S M E N T

Strategies to Mitigate Targeted Cyber Intrusions Mitigation Details

Modern Cyber Threats. how yesterday s mind set gets in the way of securing tomorrow s critical infrastructure. Axel Wirth

Practical Steps To Securing Process Control Networks

IBM Security re-defines enterprise endpoint protection against advanced malware

The President s Critical Infrastructure Protection Board. Office of Energy Assurance U.S. Department of Energy 202/

2015 GLOBAL THREAT INTELLIGENCE REPORT EXECUTIVE SUMMARY

Targeted attacks: Tools and techniques

Specific recommendations

Ty Miller. Director, Threat Intelligence Pty Ltd

Defending Against Cyber Attacks with SessionLevel Network Security

Emerging Network Security Threats and what they mean for internal auditors. December 11, 2013 John Gagne, CISSP, CISA

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Cybersecurity Awareness. Part 1

Microsoft Services Premier Support. Security Services Catalogue

Cloud Services Prevent Zero-day and Targeted Attacks

Closing the Antivirus Protection Gap

FIRST WORKING DRAFT FOR PUBLIC COMMENT. StopBadware s Best Practices for Web Hosting Providers: Responding to Malware Reports.

2016 Trends in Cybersecurity: A Quick Guide to the Most Important Insights in Security

Cloud Services Prevent Zero-day and Targeted Attacks Tom De Belie Security Engineer. [Restricted] ONLY for designated groups and individuals

Commissioned Study. SURVEY: Web Threats Expose Businesses to Data Loss

Incident Response. Proactive Incident Management. Sean Curran Director

Cyber Essentials Scheme

US companies experience and attitudes towards security threats

Using big data analytics to identify malicious content: a case study on spam s

Securing OS Legacy Systems Alexander Rau

Hong Kong Information Security Outlook 2015 香 港 資 訊 保 安 展 望

V ISA SECURITY ALERT 13 November 2015

Locking down a Hitachi ID Suite server

FSOEP Web Banking & Fraud: Corporate Treasury Attacks

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team

THE AUSTRALIAN SIGNALS DIRECTORATE (ASD) STRATEGIES TO MITIGATE TARGETED CYBER INTRUSIONS

UNCLASSIFIED. General Enquiries. Incidents Incidents

IBM Protocol Analysis Module

TOP 10 TIPS FOR EDUCATING EMPLOYEES ABOUT CYBERSECURITY. Mark

September 20, 2013 Senior IT Examiner Gene Lilienthal

Attackers are highly skilled, persistent, and very motivated at finding and exploiting new vectors. Microsoft Confidential for internal use only

Next-Generation Penetration Testing. Benjamin Mossé, MD, Mossé Security

A Primer on Cyber Threat Intelligence

IBM Advanced Threat Protection Solution

Web Security. Discovering, Analyzing and Mitigating Web Security Threats

Common Cyber Threats. Common cyber threats include:

National Cyber Security Policy -2013

How To Manage Security On A Networked Computer System

Spear Phishing Attacks Why They are Successful and How to Stop Them

ICBA Summary of FFIEC Cybersecurity Assessment Tool

Incident Reporting Guidelines for Constituents (Public)

I ve been breached! Now what?

You ll learn about our roadmap across the Symantec and gateway security offerings.

Cyber Security Incident Reporting Scheme

INDUSTRY OVERVIEW: FINANCIAL

Beyond Aurora s Veil: A Vulnerable Tale

Information Security for the Rest of Us

SECURITY REIMAGINED SPEAR PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM. Why Automated Analysis Tools are not Created Equal

WHITE PAPER: Cyber Crime and the Critical Need for Endpoint Security

Data Breach Lessons Learned. June 11, 2015

INDUSTRIAL CONTROL SYSTEMS CYBER SECURITY DEMONSTRATION

Microsoft Windows XP Vulnerabilities and Prevention

CYBER SECURITY INFORMATION SHARING & COLLABORATION

Hosts HARDENING WINDOWS NETWORKS TRAINING

DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND LOG MANAGER

場 次 :C-3 公 司 名 稱 :RSA, The Security Division of EMC 主 題 : 如 何 應 用 網 路 封 包 分 析 對 付 資 安 威 脅 主 講 人 :Jerry.Huang@rsa.com Sr. Technology Consultant GCR

Software that provides secure access to technology, everywhere.

ICS-CERT Year in Review. Industrial Control Systems Cyber Emergency Response Team. National Cybersecurity and Communications Integration Center

TASK TDSP Web Portal Project Cyber Security Standards Best Practices

CYBERSECURITY BEST PRACTICES FOR SMALL AND MEDIUM PENNSYLVANIA UTILITIES

US companies experience and attitudes towards security threats

A Decision Maker s Guide to Securing an IT Infrastructure

How we see malware introduced Phishing Targeted Phishing Water hole Download (software (+ free ), music, films, serialz)

Security A to Z the most important terms

Simplifying the Challenges of Mobile Device Security Three Steps to Reduce Mobile Device Security Risks

Pragmatic Metrics for Building Security Dashboards

Do not forget the basics!!!!!

RLI PROFESSIONAL SERVICES GROUP PROFESSIONAL LEARNING EVENT PSGLE 123. Cybersecurity: A Growing Concern for Small Businesses

Getting Ahead of Malware

Korea s experience of massive DDoS attacks from Botnet

RSA Security Anatomy of an Attack Lessons learned

Secure Your Mobile Workplace

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014

UMHLABUYALINGANA MUNICIPALITY PATCH MANAGEMENT POLICY/PROCEDURE

Cyber - Security and Investigations. Ingrid Beierly August 18, 2008

SOMEBODY'S WATCHING YOU! Maritime Cyber Security White Paper. Safeguarding data through increased awareness

Radware Attack Mitigation Solution (AMS) Protect Online Businesses and Data Centers Against Emerging Application & Network Threats - Whitepaper

67% 61% STATE OF CLOUD SECURITY BULLETIN. Information Security in the Energy Sector. Summer 2013 FROM APR SEP 2012

CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS

Compliance Guide ISO Compliance Guide. September Contents. Introduction 1. Detailed Controls Mapping 2.

Action Plan for Canada s Cyber Security Strategy

SPEAR PHISHING UNDERSTANDING THE THREAT

Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness

Department of Homeland Security

Perspectives on Cyber Security Strategies & Tactics

Qatar Computer Emergency Team

Transcription:

Briefing to Critical Infrastructure Sector Organizations on the Canadian Cyber Incident Response Centre (CCIRC)

Cyber in the News 1

Tactics, Techniques and Procedures These observed tactics, techniques and procedures have impacted the availability, confidentiality and integrity of critical infrastructure organizations networks: Distributed denial-of-service (DDoS) attacks Destructive malicious software (e.g. Shamoon) Compromise of unsecure external-facing websites; Compromising user credentials (e.g. phishing emails); SQL injection attempts; and Watering hole attacks. Attacks launched using the above tactics, techniques and procedures have proven to be successful. 2

Recent Examples Distributed denial-of-service (DDoS) attacks: - Waves of DDoS attacks targeting financial institutions ( OpAbabil ); - Vulnerabilities in Content Management Systems leveraged to launch DDoS attacks; and - Domain Name System (DNS) amplification and reflection DDoS attacks. Unsecured Internet facing industrial control systems devices Malware infection in organizations industrial control systems environment Several organizations reporting compromise of user credentials through phishing and spear phishing attacks Organizations websites compromised through SQL injections and other common techniques 3

The SHINE Project Earlier in 2013, CCIRC sent 221 victim notifications to public and private sector partners in the following sectors: 1000 100 154 48 10 4 3 2 2 5 2 1 1 4

Top Exploited Vulnerabilities CVE Reference CCIRC Product(s) CVE 2012-0158 AV12-016 CF12-020 CF13-013 CVE 2013-3163 AV13-025 CF13-010 CVE 2013-2471 CVE 2013-2463 CVE 2013-2465 CVE 2013-3893 CVE 2013-3897 Risk(s) Used in statesponsored attacks Spear phishing emails Used in exploit kits to deliver ransomware Spear phishing emails Drive-by downloading AL13-503 Integrated into several exploit kits to deliver ZeroAccess rootkit and ransomware AL13-003 AL13-003 - Update AV13-0036 Zero-day vulnerabilities Mitigation Patch made available by Microsoft in April 2012 (AV12-016) Patch made available by Microsoft in July 2013 (AV13-025). Effective February 2013, Oracle no longer supports Java 6. Users are recommended to upgrade to a newer version, or consider disabling Java. Patch made available by Microsoft in October 2013 (AV13-0036) 5

Specific Mitigation Products The following Cyber Flashes released by CCIRC in 2012 and 2013 should be reviewed by critical infrastructure organizations. CCIRC recommends that organizations review the mitigation steps included in these Cyber Flashes and consider their implementation in the context of their network environment: - CF12-014: Shamoon/DistTrack Malware - CF13-007: Internet Explorer 8 Zero Day Vulnerability Used in Watering Hole Type Attacks - CF13-008: Tactics and Tools of Emerging Cyber Threat Actors - CF13-013: Phishing campaign leveraging CVE-2012-0158 and targeting critical infrastructure - CF13-014: Java Based Remote Access Trojan (RAT) Indicators 6

Mitigation: Denial-of-Service (DDoS) Attacks 1. Preparation: Clear and complete procedures and guidelines should be established before an attack takes place. 2. Identification: Being able to identify and understand the nature of the attack and its targets will help in the containment and recovery process. 3. Containment: Having a pre-determined containment plan before an attack for a number of scenarios will significantly improve response speed and limit damages. 4. Recovery: Dependent on the containment strategy employed and the sensitivity to its collateral impact, an organization may be under different pressure to recover. 5. Lessons Learned: Lessons learned activities should take place as soon as possible following an incident. All decisions and steps taken throughout the incident handling cycle should be reviewed. CCIRC Technical Report: Mitigation Guidelines for Denial of Service Attacks 7

Securing an Industrial Control Systems Environment Establish in-depth knowledge of control system(s) and of corporate network(s): apply defense-in-depth. Ensure corporate networks and control systems networks are physically separated. Eliminate default passwords: adhere to a strict password policy and access controls. Implement change and patch management programs For more information, consult CCIRC Technical Report: Industrial Control Systems Cyber Security: Recommended Best Practices 8

Mitigation Strategies Ranking Applying the four mitigation strategies below will prevent at least 85% of compromises, and closer to 100%, based on testing performed at the Australia Signals Directorate. Mitigation Strategy 1 Undertake application whitelisting of permitted/trusted programs, to prevent execution of malicious or unapproved programs. 2 Patch applications such as Adobe PDF viewers and Flash Player, Microsoft Office and Java Runtime Environment. Patch or mitigate high risk vulnerabilities within two days. 3 Patch operating system vulnerabilities. Patch or mitigate high risk vulnerabilities within two days. 4 Minimise the number of users with domain or local administrative privileges. Such users should use a separate unprivileged account for email and web browsing. 9

CCIRC Mandate Canada s national coordination centre for the prevention and mitigation of, preparedness for, response to, and recovery from cyber events for vital systems outside of the Government of Canada. 10

Services: Advanced Technical Capabilities Automated Malware Analysis - Malware feeds - Malware repository Artifact Analysis Industrial Control Systems - Equipment for security testing and analysis in support of critical infrastructure sectors. National Cyber Threat Notification System (NCTNS) Indicators of Compromise 11

Services: Community Portal 12

Services: Community Portal Electrical sub-sector membership 35 accounts 18 organisations Plenty of room for more 13

Suite of Technical Products Regularly issued products that provide partners with time sensitive information related to specific cyber threats, including detection indicators, mitigation information, and best practices. Cyber flashes; Information notes; Technical reports; Alerts; and Advisories. 14

Suite of Executive Reports Operational reports that provide information about cyber incidents seen by CCIRC to help support organizations' operational and security decision-making. Bi-weekly; Quarterly; and Annually. 15

Summary of Products and Services July September 2013 16

Summary: Types of Incidents July September 2013 N = 460 17

Summary: Incidents by Sector July September 2013 N = 460 18

Incident Reporting to CCIRC Cyber security is a shared responsibility and is underpinned by twoway information sharing. Sector Incidents Incidents Reported to CCIRC Victim Notifications Energy and Utilities 9 1 3,932 Finance 79 32 345 Information and Communication Technology (ICT) 128 11 5,341,511 Government (F/P/T/M) 45 6 19,231 Health 0 0 5,072 Food 1 0 247 Manufacturing 4 1 1,962 Water 0 0 0 Transportation 2 1 363 Safety 1 0 0 TOTAL 269 52 5,372,663 19

Number of events specific to the Electricity sub-sector Events since June 2011-2011 : 5-2012 : 13-2013 : 16 Reporting of events in Electricity 25% higher than O&G We can only report on events that are reported to CCIRC 20

Number of events specific to the Electricity sub-sector (cont d) Type events reported - (3) Generic phishing - (9) Spear phishing - (4) Site compromise - (1) Drive by infection - (2) Brute force attacks / Port scanning - (5) Malware targeting the sector - (2) Detection based on CCIRC IoCs - (13) Malcode submissions 21

2012 2013 A Year of Progress Strengthened CCIRC s legal, policy and process foundations - Updated and focused mandate. - Approved CCIRC Privacy Impact Assessment. - Developed a comprehensive suite of Standard Operating Procedures. - Developed standardized reporting criteria, impact assessment guidelines, and information sharing protocols. Expanded collaboration with internal and external partners - Enhancing trust through partner Non-Disclosure Agreements Memorandums of Understanding. - Secure collaboration via the CCIRC Community Portal. - Improve synchronization between CCIRC, the Government Operations Centre and PS Communications. - Validation through incident reporting trials with provinces including Ontario, Alberta and Manitoba. - Harmonization with Government of Canada Cyber Threat Evaluation Centre via part-time personnel exchanges. - Operations are 24/7, with staff now on-site 15 hours a day, seven days per week (15/7). Enhanced analytic capability - Acquisition and integration into its operations a world-class malware laboratory, enabling CCIRC to advance its understanding of Canada s cyber threat landscape and consequently to improve the mitigation advice it can provide to help critical infrastructure operators defend their systems. - Extended expertise and credibility with the development and deployment of an Industrial Control Systems (ICS/SCADA) test bed, which complements the NRCan / RCMP / DRDC training centre. - Launch of the National Cyber Threat Notification System to notify Canadian Internet Protocol (IP) address operators of compromise. 22

What CCIRC is Working Towards Enhancing engagement efforts - Complete engagement efforts with current priority sectors: Energy and utilities Finance Information and communication technology Provincial, territorial and municipal government Continuing to develop and operationalize CCIRC s new technology and enhanced capabilities - BEhavioural Analysis using Virtualization and Experimental Research (BEAVER) and Critical Infrastructure Indicator and Attack Notifications (CIIAN) have been undergoing interface change to better meet the needs of CCIRC Incident Handlers. - New malware feeds have been added to the automated malware analysis performed in the lab. - Standard Operating Procedures developed to facilitate the processing of ad-hoc malware submission. This process is soon to be automated. Formally defining the objectives and service offerings of a Industrial Control Systems Program Finding new accommodations - Supports overall move towards enhanced fusion within the cyber operations community 23

Contact Us cyber-incident@ps-sp.gc.ca 24