Cybersecurity of. President. July 2, 2013. mchipley@pmcgroup.biz



Similar documents
Cybersecurity of Buildings Workshop OT and IT Convergence A New Paradigm. Marriott Wardman Park January 6, 2014

NIST Cybersecurity Initiatives. ARC World Industry Forum 2014

Risk Management Framework (RMF): The Future of DoD Cyber Security is Here

Exploiting controls systems demonstration using Shodan, DB Exploit, Google Hacking, Diggity, Kali Linux

Federal Facilities Council Workshop: Cyber Resilience of Building Control Systems-----Nov 17-19, Washington, DC

Emerging SCADA and Security Solutions Presented by; Michael F. Graves, P.E. Chris Murphy, CISSP

SECURITY CONTROLS AND RISK MANAGEMENT FRAMEWORK

U.S. FLEET CYBER COMMAND U.S. TENTH FLEET DoD RMF Transition

Keeping the Lights On

Cybersecurity Guidance for Industrial Automation in Oil and Gas Applications

Verve Security Center

U.S. Department of Homeland Security s National Cybersecurity and Communications Integration Center

Resilient and Secure Solutions for the Water/Wastewater Industry

Industrial Control System Cyber Situational Awareness. Robert M. Lee* June 10 th, 2015

Resilient and Secure Solutions for the Water/Wastewater Industry

Roadmaps to Securing Industrial Control Systems

Building Insecurity Lisa Kaiser

SCADA Security Training

IT Security and OT Security. Understanding the Challenges

Cyber Security Controls Assessment : A Critical Discipline of Systems Engineering

Industrial Control Systems Security Guide

CYBERSECURITY CHALLENGES FOR DOD ACQUISITION PROGRAMS. Steve Mills DAU-South

Building Security In:

What Risk Managers need to know about ICS Cyber Security

Independent Security Operations Oversight and Assessment. Captain Timothy Holland PM NGEN

The Advantages of an Integrated Factory Acceptance Test in an ICS Environment

ISACA rudens konference

An Overview of Large US Military Cybersecurity Organizations

Policy on Information Assurance Risk Management for National Security Systems

Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

Department of Defense DIRECTIVE

Best Practices in ICS Security for System Operators. A Wurldtech White Paper

Preventing Cyber Security Attacks Against the Water Industry

Introduction to NICE Cybersecurity Workforce Framework

No. 33 February 19, The President

Cloak and Secure Your Critical Infrastructure, ICS and SCADA Systems

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Utility Modernization Cyber Security City of Glendale, California

Secure Networks for Process Control

Industrial Security Solutions

NERC CIP VERSION 5 COMPLIANCE

Security Solutions to Meet NERC-CIP Requirements. Kevin Staggs, Honeywell Process Solutions

Rethinking Cyber Security for Industrial Control Systems (ICS)

CYBERSECURITY CHALLENGES FOR DOD ACQUISITION PROGRAMS. Steve Mills Professor of Information Technology

NAVFAC EXWC Platform Information Technology (PIT) Cyber Security Initiatives

JOINT EXPLANATORY STATEMENT TO ACCOMPANY THE CYBERSECURITY ACT OF 2015

Cybersecurity Enhancement Account. FY 2017 President s Budget

ABB Automation Days, Madrid, May 25 th and 26 th, Patrik Boo What do you need to know about cyber security?

Update On Smart Grid Cyber Security

Dr. György Kálmán

IEEE-Northwest Energy Systems Symposium (NWESS)

Preventing and Defending Against Cyber Attacks October 2011

Preventing and Defending Against Cyber Attacks November 2010

DHS Cyber Security & Resilience Resources: Cyber Preparedness, Risk Mitigation, & Incident Response

How To Write A Cybersecurity Framework

Cyber Security. Smart Grid

GOOD PRACTICE GUIDE PROCESS CONTROL AND SCADA SECURITY

Security Testing in Critical Systems

Cyber Side-Effects: How Secure is the Personal Information Entered into the Flawed Healthcare.gov? Statement for the Record

CYBER SECURITY Is your Industrial Control System prepared? Presenter: Warwick Black Security Architect SCADA & MES Schneider-Electric

The State of Industrial Control Systems Security and National Critical Infrastructure Protection

Test di sicurezza in ambienti Smart Grid e SCADA

New Era in Cyber Security. Technology Development

Energy Cybersecurity Regulatory Brief

CS 2 SAT: The Control Systems Cyber Security Self-Assessment Tool

THE FUTURE OF SMART GRID COMMUNICATIONS

UNCLASSIFIED. Trademark Information

Maturation of a Cyber Security Incident Prevention and Compliance Program

GOOD PRACTICE GUIDE PROCESS CONTROL AND SCADA SECURITY

Waterfall for NERC-CIP Compliance

December 8, Security Authorization of Information Systems in Cloud Computing Environments

Smart Substation Security

NICE and Framework Overview

How Secure is Your SCADA System?

Holistic View of Industrial Control Cyber Security

Bellevue University Cybersecurity Programs & Courses

IT SECURITY EDUCATION AWARENESS TRAINING POLICY OCIO TABLE OF CONTENTS

Ernie Hayden CISSP CEH GICSP Executive Consultant

Challenges in Industrial IT-Security Dr. Rolf Reinema, Head of Technology Field IT-Security, Siemens AG Siemens AG All rights reserved

TRIPWIRE NERC SOLUTION SUITE

CYBERSECURITY BEST PRACTICES FOR SMALL AND MEDIUM PENNSYLVANIA UTILITIES

CERIAS Tech Report Mapping Water Sector Cyber-Security Vulnerabilities by James H. Graham, Jeffrey L. Hieb and J. Chris Foreman Center for

SECURITY CONTROL OVERLAYS FOR INDUSTRIAL CONTROL SYSTEMS Version 1 January 2013

Preventing and Defending Against Cyber Attacks June 2011

Department of Homeland Security

Panel Session: Lessons Learned in Smart Grid Cybersecurity

A Systems Approach to HVAC Contractor Security

2015 Golf & Learn August 18, 2015 Cyber-Security: Is your satellite network at risk?

CYBERSECURITY BEST PRACTICES FOR SMALL AND MEDIUM PENNSYLVANIA UTILITIES. second edition

Integrating Electronic Security into the Control Systems Environment: differences IT vs. Control Systems. Enzo M. Tieghi

The Importance of Cybersecurity Monitoring for Utilities

The Protection Mission a constant endeavor

Frost & Sullivan s. Aerospace, Defence & Security Practice. Global Industrial Cyber Security Trends

Which cybersecurity standard is most relevant for a water utility?

SANS Top 20 Critical Controls for Effective Cyber Defense

Feature. SCADA Cybersecurity Framework

The Four-Step Guide to Understanding Cyber Risk

Network/Cyber Security

Ovation Security Center Data Sheet

Transcription:

To help protect your privacy, PowerPoint prevented this external picture from being automatically downloaded. To download and display this picture, click Options in the Message Bar, and then click Enable external content. Cybersecurity y of Critical Infrastructure (CI) Michael Chipley, PhD PMP LEED AP President July 2, 2013 mchipley@pmcgroup.biz 1

The Cyber Threat Against CI Stuxnet - the ballistic missile of CI warfare Duqu - malware looks for information that could be useful in attacking industrial control systems Flame - malware looks for engineering drawings, specifications, and other technical details about the systems and records audio, screenshots, keyboard activity and network traffic Shamoon - destroyed over 30,000 Saudi Armco work stations The Shamoon malware has the ability to overwrite the master boot record of a computer. Image credit: Securelist Bits and bytes can now be used to physically destroy, spoof, or disrupt every sector of CI 2

Industrial Control Systems (ICS) Industrial Control Systems (ICS) are physical equipment oriented technologies and systems that deal with the actual running of plants and equipment, include devices that ensure physical system integrity and meet technical constraints, and are event-driven and frequently real-time software applications or devices with embedded software. These types of specialized systems are pervasive throughout the infrastructure and are required to meet numerous and often conflicting safety, performance, security, reliability, and operational requirements. ICSs range from non-critical systems, such as Building Automation Systems (BAS), to critical systems such as the electrical power grid, Emergency Management Information Systems (EMIS), and Electronic Security Systems (ESS). Within the controls systems industry, ICS systems are often referred to as Operational Technology (OT) systems. 3

DoD ICS Complexity Many Systems Courtesy of Fred Abbit USCAE DoD alone has more than 2.5 million unique ICS systems 4

Operational Technology (OT) Information Technology Operational Technology Purpose Process transactions, Control or monitor physical provide information processes and equipment Architecture Enterprise wide Event-driven, real-time, infrastructure and embedded hardware and applications (generic) software (custom) Interfaces GUI, Web browser, terminal Electromechanical, sensors, actuators, coded and keyboard displays, hand-held devices Ownership CIO and computer grads, finance and admin. depts. Engineers, technicians, operators and managers Control networks, hard Connectivity Corporate network, IPbased based wired twisted pair and IP- Role Supports people Controls machines 5

OT Control System Components Looks like IT, but configured, operates, and uses different ports and services; HMI, AMI, Modbus, BACnet, DNP 3, LonWorks, Fox, Proxibus, etc 6

GSA Smart Buildings CIO provides routers, switches and firewalls, OT connects in distribution closet 7

Shodan 8

Building Automation Systems Washington Post - Tridium s Niagara Framework: Marvel of connectivity illustrates new cyber risks Researchers Hack Building Control System at Google Australia Office Google Australia uses a building management system that s built on the Tridium Niagara AX platform. Although Tridium has released a patch for the system, Google s control system was not patched. 9

Executive Orders CI and Cyber Sec. 7. Baseline Framework to Reduce Cyber Risk to Critical Infrastructure. (a) The Secretary of Commerce shall direct the Director of the National Institute of Standards and Technology (the "Director") ") to lead the development of a framework to reduce cyber risks to critical infrastructure (the "Cybersecurity Framework"). The Cybersecurity Framework shall include a set of standards, methodologies, procedures, and processes that align policy, business, and technological approaches to address cyber risks. 10

NIST Cybersecurity Framework http://www.nist.gov/itl/cyberframework.cfm 11

Standards - NIST 800-53 Rev 4 Defines the Risk Management Framework 800+ security controls 800-53 Rev 4 was released April 30, 2013 12

Standards - NIST 800-82 Rev 1 and 2 This document provides guidance for establishing secure industrial control systems (ICS). These ICS, which include supervisory control and data acquisition (SCADA) systems, distributed control systems (DCS), and other control system configurations such as skid-mounted Programmable Logic Controllers (PLC) are often found in the industrial control sectors. This document provides an overview of these ICS and typical system topologies, identifies typical threats and vulnerabilities to these systems, and provides recommended security countermeasures to mitigate the associated risks. 800-82 Rev 1 was released May 2013 - has 800-53 Rev 3 Appendix I and 600+ controls 800-82 Rev 2 is scheduled for release spring 2014 - will have 800-53 Rev 4 800+ controls 13

DoD CIO Transformation Objectives Key objectives of this update include: Operationalize the September 2009 Deputy Assistant Secretary of Defense for Cyber, Identity and Information Assurance Strategy and the 2010-2012 DoD Information Management & Information Technology Strategic Plan Transform C&A and facilitate reciprocity by implementing NIST issuances developed by the Joint Task Force Transformation Initiative (members include NIST, DoD, ODNI, and the CNSS) Implement the NIST Risk Management Framework Improve continuous monitoring to replace much of the postdeployed C&A and inspections Sunset DoDI 8500.2 security controls in favor of the government-wide NIST SP 800-53 security controls catalog Replace MAC/CL categorization and DoDI 8500.2 security control baselines via adoption of CNSSI 1253 Security Categorization and Control Selection for National Security Systems 14

CNSSI Baseline Controls and Overlays http://www.cnss.gov/ Published March 2012, adopts NIST RMF for all CNNS members 15

CNSSI 1253 ICS Overlay Initial draft (DoD centric) submitted to CNSS Jan 2013 and in DHS CSET 5.1 Removed DoD D specific text t and generalized for all CNSS members, model template for NIST 800-82 Rev 2, submitted Jun 2013, to be in CSET 6.0 Defines a standard architecture, pictorial of components/devices 16

ICS Vulnerabilities, Patching, Scanning ICS must typically always remain in the On position Electric grid cannot deenergize Water mains cannot depressurize Cascading failures Must patch IT OS and Vendor OT Unintended consequences; printer auto searches for IP addresses Scanning overwhelms devices (8 bits); DOS Oh Boy! I can print in color..what is color? Patches, continuous monitoring and scanning can break OT 17

Security of IT Versus OT SECURITY TOPIC IT OT Anti-virus & Mobile Code Common; Widely Used Uncommon; Difficult to Deploy Countermeasures Support Technology Lifetime 3-5 Years Up to 20 Years (or Longer) Outsourcing Common; Widely Used Rarely Used Application of Patches Regular/Scheduled Slow (Vendor Specific) Equipment Refresh Regular/Scheduled Legacy Based; Unsuitable for Modern Security Time Critical Content t Delays are Generally Accepted Citi Critical ldue to Safety Availability Delays are Generally Accepted 24x7x365 (Continuous) Security Awareness Good in Both Private and Public Sectors Generally Poor Regarding Cyber Security Security Testing/Audit Scheduled and Mandated Occasional Testing for Outages Physical Security Secure Very Good, But Often Remote and Unmanned There will be new workforce training and education required, new contract and procurement language, new assessment and management roles 18

DoD 8570M IA Workforce i. Cybersecurity Workforce (1) Cybersecurity workforce functions must be identified and managed, and personnel performing cybersecurity functions will be appropriately screened in accordance with this instruction and DoD 5200.2-R (Reference (t)), and qualified in accordance with DoDD 8570.01 19

DHS ICS-CERT Training https://ics-cert.us-cert.gov/training-available-through-ics-cert 20

DHS NCCIC and ICS-CERT National Cybersecurity and Communications Integration Center http://www.us-cert.gov/nccic/ NIST 800-30 NIST 800-53 Rev 3 NIST 800-53 Rev 4 NIST 800-82 Rev 1 NIST 1108 NISTR 7628 CNSSI 1253 ICS Overlay NERC CIP DHS CSET 5.0 (released March 2013) DHS CSET 5.1 (release any day ) 21

SANS ICS 410 ICS Security Essentials The SANS Industrial Control Systems Team is working to develop a curriculum of focused ICS courseware to equip both security professionals and control system engineers with the knowledge and skills they need to safeguard our critical infrastructures. The entry level course in the SANS ICS Curriculum is ICS 410 ICS Security Essentials This course provides students with the essentials for conducting security work in Industrial Control System (ICS) environments. Students will learn the language, age the underlying theory and the basic tools for ICS security in industrial settings across a diverse set of industry sectors and applications. This course will introduce students to ICS and provide the necessary information and learning to secure control systems while keeping the operational environment safe, reliable, and resilient. 22

SANS GISCP SANS GIAC is developing a vendor neutral, practitioner ii focused dindustrial lcontrol lsystem certification. The Global Industrial Cyber Security Professional Certification (GICSP) will assess a base level of knowledge and understanding across a diverse set of professionals who engineer or support control systems and share responsibility for the security of these environments. This certification will be leveraged across industries to ensure a minimum set of knowledge and capabilities that an IT, Engineer, and Security professional should know if they are in a role that could impact the cyber security of an ICS environment. 23

Executive Order -- Improving Critical Infrastructure Cybersecurity Sec 4 Sec. 4. Cybersecurity Information Sharing. (a) It is the policy of the United States Government to increase the volume, timeliness, and quality of cyber threat information shared with U.S. private sector entities so that these entities may better protect and defend themselves against cyber threats. Within 120 days of the date of this order, the Attorney General, the Secretary of Homeland Security (the "Secretary"), and the Director of National Intelligence shall each issue instructions consistent with their authorities and with the requirements of section 12(c) of this order to ensure the timely production of unclassified reports of cyber threats to the U.S. homeland that identify a specific targeted entity. The instructions shall address the need to protect intelligence and law enforcement sources, methods, operations, and investigations. (b) The Secretary and the Attorney General, in coordination with the Director of National Intelligence, shall establish a process that rapidly disseminates the reports produced pursuant to section 4(a) of this order to the targeted entity. Such process shall also, consistent with the need to protect national security information, include the dissemination of classified reports to critical infrastructure entities authorized to receive them. The Secretary and the Attorney General, in coordination with the Director of National Intelligence, shall establish a system for tracking the production, dissemination, and disposition of these reports. 24

DoD Conceptual Cyber Information Flow Classified and Unclassified Reports and Data Exists fo or IT System ms, ICS In Pr rogress USCYBERCOM MAJCOM SOC/BOC/ROC DHS National Cybersecurity & Communication Integration Center Community Emergency Ops Center Commercial ICS Ops Center Exists Probably Exists Probably Does Not Exist Cyberattack Notification Installation SOC/BOC/ROC Building Ops Center (Owned or Lease Space) 25

Future - Industrial Internet Revolution NY Times June 19, 2013 General Electric Adds to Its Industrial Internet Cisco Systems is in the middle of an Internet of Everyhing strategy that involves selling software and services for a world rich in sensors Phillips is also offering data-gathering connectivity in both its health care and lighting products 26

NIST Cyber-Physical Systems Workshop http://events.energetics.com/nist-cpsworkshop/index.html 27

ICS IA RFI s Civil il Engineer Industrial Control System Information Assurance Certification and Accreditation Program Solicitation Number: FA8051-13-ESG-ICS D--Information Assurance (IA)/Information Security (IS) Support for Building Automation and Industrial Control Systems Solicitation Number: HNC-IA-0001 D--Secure the Navy's Facilities Industrial Control Systems (ICS) Solicitation Number: N6247013R6004 28

Summary Maintain Situational Awareness of the Cybersecurity Framework Prepare CIO and IT staff for new role scanning and protecting ti ICS systems Prepare Engineering, Transportation and other ICS functions staff for new cybersecurity requirements Prepare the Acquisition and Contracting staff for new contract and procurement language Conduct pilot self-assessments of ICS using the CSET Tool, understand baseline, potential vulnerabilities, risks and mitigation measures Consider developing ICS Overlays for your organization (similar to the CNSSI 1253) Coordinate with DHS NCCIC, evaluate options for information sharing For PM s, new skills to learn, new methods, but based on Risk 29