• No results found

Cybersecurity of. President. July 2,

N/A
N/A
Protected

Academic year: 2021

Share "Cybersecurity of. President. July 2,"

Copied!
29
0
0

Loading.... (view fulltext now)

Full text

(1)

Cybersecurity

y

y

of

Critical Infrastructure (CI)

Critical Infrastructure (CI)

Michael Chiple PhD PMP LEED AP Michael Chipley, PhD PMP LEED AP

President July 2, 2013y

mchipley@pmcgroup.biz

(2)

The Cyber Threat Against CI

Stuxnet - the ballistic missile of CI warfare

Duqu - malware looks for information that could be useful in attacking

industrial control systems

industrial control systems

Flame - malware looks for engineering drawings, specifications, and

other technical details about the systems and records audio,

screenshots keyboard activity and network traffic

screenshots, keyboard activity and network traffic

Shamoon - destroyed over 30,000 Saudi Armco work stations

The Shamoon malware has the ability to overwrite the master boot record of a computer Image credit:Securelist

(3)

Industrial Control Systems (ICS)

Industrial Control Systems (ICS) are physical equipment oriented technologies Industrial Control Systems (ICS) are physical equipment oriented technologies and systems that deal with the actual running of plants and equipment, include devices that ensure physical system integrity and meet technical constraints, and are event-driven and frequently real-time software applications or devices with embedded software. These types of specialized systems are pervasive throughout the infrastructure and are required to meet numerous and often conflicting safety, performance, security, reliability, and operational

requirements ICSs range from non-critical systems such as Building requirements. ICSs range from non critical systems, such as Building

Automation Systems (BAS), to critical systems such as the electrical power grid, Emergency Management Information Systems (EMIS), and Electronic Security Systems (ESS).

Within the controls systems industry, ICS systems are often referred to as Operational Technology (OT) systems.

(4)

DoD ICS Complexity – Many Systems

(5)

Operational Technology (OT)

Information Technology Operational Technology Purpose Process transactions Control or monitor physical

Purpose Process transactions, provide information

Control or monitor physical processes and equipment

Architecture Enterprise wide

infrastructure and

Event-driven, real-time, embedded hardware and infrastructure and

applications (generic)

embedded hardware and software (custom)

Interfaces GUI, Web browser, terminal

Electromechanical,

sensors actuators coded

Interfaces

and keyboard sensors, actuators, coded displays, hand-held devices

Ownership CIO and computer grads, finance and admin depts

Engineers, technicians, operators and managers finance and admin. depts. operators and managers

Connectivity Corporate network, IP-based

Control networks, hard wired twisted pair and IP-based

based

(6)

OT Control System Components

(7)

GSA Smart Buildings

(8)
(9)

Building Automation Systems

Washington Post - Tridium’s Niagara Framework: Marvel of connectivity illustrates new cyber risks

Researchers Hack Building Control System at Google Australia Office

Google Australia uses a building management system that’s built on the Google Australia uses a building management system that s built on the Tridium Niagara AX platform. Although Tridium has released a patch for the system, Google’s control system was not patched.

(10)

Executive Orders – CI and Cyber

Sec. 7. Baseline Framework to Reduce Cyber Risk to Critical Infrastructure (a) Cyber Risk to Critical Infrastructure. (a) The Secretary of Commerce shall

direct the Director of the National Institute of Standards and Technology (the

"Di t ") t l d th d l t f "Director") to lead the development of a framework to reduce cyber risks to critical infrastructure (the "Cybersecurity

Framework"). )

The Cybersecurity Framework shall include a set of standards,

methodologies, procedures, and processes that align policy, business, and technological approaches to address cyber risks

(11)

NIST Cybersecurity Framework

(12)

Standards - NIST 800-53 Rev 4

Defines the Risk

M t

Management Framework

(13)

Standards - NIST 800-82 Rev 1 and 2

This document provides guidance for establishing secure industrial control systems (ICS). These ICS, which include supervisory control and data

which include supervisory control and data

acquisition (SCADA) systems, distributed control systems (DCS), and other control system

configurations such as skid-mounted Programmable Logic Controllers (PLC) are often found in the

Logic Controllers (PLC) are often found in the industrial control sectors.

This document provides an overview of these ICS and typical system topologies identifies typical and typical system topologies, identifies typical threats and vulnerabilities to these systems, and provides recommended security

countermeasures to mitigate the associated risks

risks.

• 800-82 Rev 1 was released May 2013 - has 800-53 Rev 3 Appendix I and 600+ controls

• 800-82 Rev 2 is scheduled for release spring 2014 - will have 800-53 Rev 4 800+ controls

(14)

DoD CIO Transformation Objectives

Key objectives of this update include:

• Operationalize the September 2009 “Deputy Assistant Secretary of Defense • Operationalize the September 2009 Deputy Assistant Secretary of Defense

for Cyber, Identity and Information Assurance Strategy” and the 2010-2012 “DoD Information Management & Information Technology Strategic Plan” • Transform C&A and facilitate reciprocity by implementing NIST issuances p y y p g

developed by the Joint Task Force Transformation Initiative (members include NIST, DoD, ODNI, and the CNSS)

Implement the NIST Risk Management Framework

Improve continuous monitoring to replace much of the

post-deployed C&A and inspections

Sunset DoDI 8500.2 security controls in favor of the government-wide

NIST SP 800 53 security controls catalog NIST SP 800-53 security controls catalog

Replace MAC/CL categorization and DoDI 8500.2 security control

baselines via adoption of CNSSI 1253 “Security Categorization and Control Selection for National Security Systems”

(15)

CNSSI Baseline Controls and Overlays

http://www.cnss.gov/

(16)

CNSSI 1253 ICS Overlay

Initial draft (DoD centric) submitted to CNSS Jan 2013 and in DHS CSET 5.1

R d D D ifi t t d li d f ll CNSS b d l

(17)

ICS Vulnerabilities, Patching, Scanning

ICS must typically always remain in the “On” position remain in the On position • Electric grid cannot

deenergize

• Water mains cannot depressurize

• Cascading failures • Must patch IT OS and

Vendor OT Vendor OT • Unintended

consequences; printer

auto searches for IP Oh Boy! I

can print in

addresses

• Scanning overwhelms devices (8 bits); DOS

can print in color..what is color?

(18)

Security of IT Versus OT

SECURITY TOPIC IT OT

Anti-virus & Mobile Code Common; Widely Used Uncommon; Difficult to Deploy Countermeasures

Support Technology Lifetime 3-5 Years Up to 20 Years (or Longer) Outsourcing Common; Widely Used Rarely Used

Application of Patches Regular/Scheduled Slow (Vendor Specific)

Equipment Refresh Regular/Scheduled Legacy Based; Unsuitable for Modern Security

Ti C iti l C t t D l G ll A t d C iti l D t S f t Time Critical Content Delays are Generally Accepted Critical Due to Safety Availability Delays are Generally Accepted 24x7x365 (Continuous) Security Awareness Good in Both Private and Public

Sectors

Generally Poor Regarding C ber Sec rit

Sectors Cyber Security

Security Testing/Audit Scheduled and Mandated Occasional Testing for Outages Physical Security Secure Very Good, But Often Remote

and Unmanned and Unmanned

(19)

DoD 8570M – IA Workforce

i. Cybersecurity Workforce

(1) Cybersecurity workforce functions must be identified and managed, and personnel performing cybersecurity

functions will be appropriately screened in functions will be appropriately screened in accordance with this instruction and DoD 5200.2-R (Reference (t)), and qualified in accordance with DoDD 8570.01

(20)
(21)

DHS NCCIC and ICS-CERT

National Cybersecurity and Communications Integration Center NIST 800-30 Center http://www.us-cert.gov/nccic/ NIST 800-53 Rev 3 NIST 800-53 Rev 4 NIST 800-82 Rev 1 NIST 1108 NISTR 7628

CNSSI 1253 ICS Overlay CNSSI 1253 ICS Overlay NERC CIP

DHS CSET 5.0 (released March 2013) DHS CSET 5 1 (release any day ) DHS CSET 5.1 (release any day…)

(22)

SANS ICS 410 – ICS Security Essentials

The SANS Industrial Control Systems Team is working to

d

l

i

l

f f

d ICS

t

i

develop a curriculum of focused ICS courseware to equip

both security professionals and control system engineers with

the knowledge and skills they need to safeguard our critical

infrastructures. The entry level course in the SANS ICS

y

Curriculum is ICS 410 – ICS Security Essentials

This course provides students with the essentials for

conducting security work in Industrial Control System (ICS)

en ironments St dents

ill learn the lang age the

environments. Students will learn the language, the

underlying theory and the basic tools for ICS security in

industrial settings across a diverse set of industry sectors and

applications. This course will introduce students to ICS and

pp

provide the necessary information and learning to secure

control systems while keeping the operational environment

safe, reliable, and resilient.

(23)

SANS GISCP

SANS GIAC is developing a vendor neutral,

i i

f

d I d

i l C

l S

practitioner focused Industrial Control System

certification. The Global Industrial Cyber Security

Professional Certification (GICSP) will assess a base

level of knowledge and understanding across a

level of knowledge and understanding across a

diverse set of professionals who engineer or support

control systems and share responsibility for the

security of these environments

security of these environments.

This certification will be leveraged across industries to

ensure a minimum set of knowledge and capabilities

that an IT Engineer and Security professional should

that an IT, Engineer, and Security professional should

know if they are in a role that could impact the cyber

security of an ICS environment.

(24)

Executive Order -- Improving Critical Infrastructure

Cybersecurity Sec 4

Sec. 4. Cybersecurity Information Sharing. (a) It is the policy of the United States Government to increase the volume, timeliness, and quality of cyber threat

information shared with U S private sector entities so that these entities may information shared with U.S. private sector entities so that these entities may better protect and defend themselves against cyber threats. Within 120 days of the date of this order, the Attorney General, the Secretary of Homeland Security (the "Secretary"), and the Director of National Intelligence shall each issue

instructions consistent with their authorities and with the requirements of section instructions consistent with their authorities and with the requirements of section 12(c) of this order to ensure the timely production of unclassified reports of cyber threats to the U.S. homeland that identify a specific targeted entity.

The instructions shall address the need to protect intelligence and law enforcement sources methods operations and investigations

enforcement sources, methods, operations, and investigations.

(b) The Secretary and the Attorney General, in coordination with the Director of National Intelligence, shall establish a process that rapidly disseminates the

reports produced pursuant to section 4(a) of this order to the targeted entity Such

reports produced pursuant to section 4(a) of this order to the targeted entity. Such process shall also, consistent with the need to protect national security

information, include the dissemination of classified reports to critical

infrastructure entities authorized to receive them. The Secretary and the

Attorney General in coordination with the Director of National Intelligence shall Attorney General, in coordination with the Director of National Intelligence, shall establish a system for tracking the production, dissemination, and disposition of

(25)

DoD Conceptual Cyber Information Flow

Classified and Unclassified Reports and Data

rogress

DHS National Cybersecurity & Communication

USCYBERCOM Community Emergency

Ops Center Exists m s, ICS In P r Commercial ICS Integration Center MAJCOM SOC/BOC/ROC Probably Exists o r IT Sy ste m Ops Center Cyberattack Notification Probably Does Not Exist Exists f o

Installation SOC/BOC/ROC Building Ops Center (Owned or Lease Space) Cyberattack Notification

(26)

Future - Industrial Internet Revolution

NY Times June 19, 2013

• General Electric Adds to Its ‘Industrial Internet

• Cisco Systems is in the middle of an

“I f E hi ” h

“Internet of Everyhing” strategy that involves selling software and services for a world rich in sensors

• Phillips is also offering data-gatheringPhillips is also offering data gathering connectivity in both its health care and

(27)

NIST Cyber-Physical Systems Workshop

(28)

ICS IA RFI’s

Ci il E i I d t i l C t l S t I f ti Civil Engineer Industrial Control System Information Assurance Certification and Accreditation Program

Solicitation Number: FA8051-13-ESG-ICS

D--Information Assurance (IA)/Information Security (IS) Support for Building Automation and Industrial Control Systems

Solicitation Number: HNC-IA-0001 Solicitation Number: HNC-IA-0001

D Secure the Navy's Facilities Industrial Control Systems (ICS) D--Secure the Navy's Facilities Industrial Control Systems (ICS)

(29)

Summary

• Maintain Situational Awareness of the Cybersecurity Framework

P

CIO

d IT t ff f

l

i

d

t

ti

ICS

• Prepare CIO and IT staff for new role scanning and protecting ICS

systems

• Prepare Engineering, Transportation and other ICS functions staff for

new cybersecurity requirements

new cybersecurity requirements

• Prepare the Acquisition and Contracting staff for new contract and

procurement language

• Conduct pilot self-assessments of ICS using the CSET Tool

Conduct pilot self assessments of ICS using the CSET Tool,

understand baseline, potential vulnerabilities, risks and mitigation

measures

• Consider developing ICS Overlays for your organization (similar to the

p g

y

y

g

(

CNSSI 1253)

• Coordinate with DHS NCCIC, evaluate options for information sharing

• For PM’s, new skills to learn, new methods, but based on Risk

References

Related documents

Cell and Tissue Engineering for Annulus Fibrosus Repair: AO Foundation Collaborative Research Project Organizers: Sibylle Grad, PhD, AO Research Institute Davos, Davos,

This is also applied to the quay area where several straddles arrive concurrently to pick up one unloaded container or the presence of several containers on the quay area (under

For the support of contracts in the actual implementation, programming languages (Eiffel, D etc.) with native contract based design support or programming languages (Java, .NET,

In China, the issuance of shares shall comply with the principle of fairness and impartiality, the shares of the same class shall have the same rights and

The security policy for this proxy server is, in general, concerned with transferring data from the outside world to the internal network and has little influence on the security of

Angiotensin Converting Enzyme (ACE) inhibitors are widely used as a first line medication for the treatment of hyper- tension in the UK, although their use was suggested in

These include maintaining continuous security of customer data, the development of an effective and controlled user management system, increased monitoring of privileged users,

Feature vectors are extracted from the phase history for a single vehicle over a specified azimuth, elevation, aperture extent, and bandwidth for input into the RVM classifier