Automationcom Advancing Automation Cybersecurity Ebook V3
Automationcom Advancing Automation Cybersecurity Ebook V3
Automation
Cybersecurity Insights
Volume III
INTRODUCTION
It seems like every week we hear the name of a new, devastating cyber attack. Names like
‘Wannacry’, ‘Petya’ and ‘Stuxnet’ may not mean much at first, until it’s your plant that is affected
by these increasingly frequent attacks. That’s why Automation.com, your source for the latest
automation news, information and innovation, has compiled this extensive Cybersecurity eBook.
We’ve been working with leaders from across the industry to deliver a detailed guide to help
organizations secure industrial networks and control systems, as well as make forward-looking
security decisions to protect your facility before the next attack happens.
Whether you work in IT, OT, management, maintenance, or sit on the board of a multi-national
manufacturing corporation, this eBook has valuable information that you need to know in order to
actively secure your organization and ensure that the inevitable future cyber attacks are met with a
stronger defense.
Indegy’s article discussing the necessary practices to protect your industrial networks and IIoT
technology
While Industry 4.0 and the Industrial Internet of Things (IIoT) have brought major advances to
productivity and connectivity across multiple industries, it has also enhanced the number of security
vulnerabilities today’s organizations face. This article discusses what to do, in order to keep intruders
out of your networks.
Ultra Electronics 3eTI’s expansion of the Department of Homeland Security’s 7 strategies for
Industrial Control System (ICS) defense
If you’re bringing your factory up-to-date with the digital age, you won’t want to skip this 7-step guide
on how to secure Industrial Control Systems, and other previously isolated equipment, which may
represent potential vulnerabilities in the transition to your connected facility.
Belden’s big picture discussion on who truly owns organizational responsibility for cyber defense
strategy
Belden’s article provides industrial management and executives with a real world approach to ensuring
that any C-level executive can ask the right questions to the right people, along with facilitating
organizational cooperation, and proving that you don’t need to be a technical genius to be cyber
secure.
PAGE 2
TABLE OF CONTENTS
Seven DHS Strategies for Defending Industrial Control Systems (ICS) &
the Must-Have Protections for Supporting Them Page 15
by: By Kenneth Frische, Director of Cybersecurity, Ultra Electronics, 3eTI
Not surprisingly, this means operators don’t want to Even being “up-to-date” doesn’t necessarily mean
take the systems down very often, which is required to that all software vulnerabilities have been patched. It’s
install patches. Downtime is planned far in advance, possible that a vulnerability exists that is unknown to
and often it may be months, or even over a year until anyone outside of a few elite hackers – a so-called
the next patching window. So while the Microsoft patch “zero-day” exploit, as EternalBlue was before it was
There are also instances where third parties which own Among the US Department of Homeland Security’s
or manage equipment within operational networks Seven Steps to Effectively Defend Industrial Control
neglect to update these systems in a timely fashion. Systems, perhaps the most important is to create
These third parties might also have connections into a more easily defendable environment by removing
the ICS network. In such cases, operators may have no any unnecessary connections. This also includes
control over whether the systems are kept up to date, connections to third parties that do not require access
but operate under SLAs (service level agreements) that into your ICS network.
require data to be shared with the third party.
Every connection to an external network, no matter how
So what do you do if you can’t well monitored, is a potential avenue for attack into the
Once one employee is compromised, the attacker can then utilize all of that person’s personal and professional
information to compromise the next employee (so-called “social engineering”), jumping from one to the next until
they get the access that they need to do real damage. The BlackEnergy Ukrainian grid attack in particular showed
the devastation a sophisticated phishing and social engineering campaign can accomplish.
Developing an internal training program is ideal, as it builds security into the routine of your operators and
employees. If an internal training program is not possible, reach out to a reputable company for phishing training,
and to develop a comprehensive program that can be taught and repeated on a regular schedule.
Summary
While applying patches that are readily available sounds simple in theory, in practice, especially in ICS networks, it
can get complicated very quickly. Whatever your organization’s reasons for not patching, all hope of implementing
adequate security and preventing a successful cyberattack is not lost.
With the use of various techniques and technologies, such as data diodes, operators may even be able to avoid
performing change management, which can come with loads of paperwork, limit the need for downtime, which can
be costly, and keep a connection between the ICS network and the IT network while reducing or eliminating the risk
that comes with it.
Following the guidelines above, in combination with best practices from the DHS and industry regulatory bodies, as
well as implementing a comprehensive training program, can provide a strong basis to prevent cyberattack against
your unpatched systems.
For more information about Owl Cyber Defense and data diode cybersecurity, visit www.owlcyberdefense.com.
ISO 9001:2015
Industrial Internet of Things (IIoT) and Industry 4.0 ICS Networks Face External and Internal
introduce what has been called the “smart factory,”
Threats
in which physical systems become Internet of Things,
Everyday, ICS networks face cyber threats from a
communicating and cooperating both with each
wide range of actors — state-sponsored hacks,
other and with humans in real time via the wireless
terrorist groups, hacktivists, professional criminals, and
web. While this comes with many benefits, these
disgruntled employees.
disruptive technologies also exposes the already fragile
infrastructure of Industrial Control Systems (ICS) to
External cyber attacks typically come from politically
various cyber threats.
motivated sources such as nation states, terrorist
groups, or hacktivists. They can also be criminally-
When it comes to critical infrastructures, flow
motivated. Industrial espionage is also a common
processes and manufacturing, ICS must function
motivator since ICS hold valuable IP related to
exactly as intended. Any unauthorized change to the
industrial processes and products.
process, whether a malicious act or human error, can
result in hazardous impact, months of work to resume
Over the past few years, there have been a number
production and heavy financial losses. Yet very little
of headline-grabbing attacks on ICS networks. IBM
has been done so far to protect these critical industrial
reported that the number of attacks targeting ICS has
systems.
gone up by 110%.
Unlike complex IT networks — which have a very wide
variety of sophisticated security controls, including
built-in security mechanisms such as authentication
and encryption, and possess detailed logs — ICS
networks lack such controls. This makes them easy
targets.
In all these cases, and in numerous others, hackers had Vulnerabilities, Lack of Security Controls
the ability (or were close to having the ability) to trigger and Poor Visibility Cripple Security Efforts
a massive event that would not only disrupt critical Industrial organizations — especially those involved
services like water or power, but could also cause with sensitive manufacturing processes or critical
physical damage to industrial equipment, environmental infrastructures — are paying close attention to ICS
damage and even human fatalities. cybersecurity incidents that can disrupt operations
while causing physical and financial damage.
Not surprisingly, security experts believe that the vast
majority of ICS hacking incidents are not made public ICS environments are susceptible to software and
since there is no regulation or law requiring them to be hardware vulnerabilities. In recent years there has
reported. been a significant increase in the number of ICS
vulnerabilities reported. However, the focus on the
Malicious Insiders and Human Error Amplify increasing number of ICS vulnerabilities obscures
the Risks a very important point: even when an industrial
External cyber attacks are not the only concern in these organization has mitigated all vulnerabilities, there are
sensitive networks. Malicious insiders and human error still design flaws that cyber attackers can easily exploit
can pose just as much risk to these networks. Trusted to compromise an ICS.
employees, contractors, and integrators who work
on manufacturing processes can create disruptions,
unintended outcomes, and significant damage. In
Monitoring industrial control system activity is difficult Unlike the data-plane protocols, control-plane protocols
for two reasons. First, they use different protocols than are vendor specific proprietary protocols that are mostly
unknown, undocumented and often unnamed.
Data-Plane
Standard HMI and SCADA application
PLC/RTU
HMI Protocols like:
MODBUS, PROFINET, DNP3
Industrial
Furnace
SCADA
Control-Plane
Proprietary, vendor specific engineering
protocols Logic
(Unnamed, Undocumented) Configuration
Firmware
Engineering
While many companies are concerned about cyber threats to their operations, often the differences between
data-plane and control-plane protocols are not well understood. As a result, few companies are monitoring these
proprietary vendor specific protocols for unauthorized control plane activity. This is creating a dangerous security
gap in their networks.
In contrast, industrial controllers do not have any authentication mechanisms or encryptions mechanisms. This
enables anyone with network access to access these critical devices and make changes to their configuration and
logic, changes that can lead to severe operational disruptions.
To make things worse, control plane activities aren’t logged or registered anywhere - not on the device, or the
Historian, or any other component in the ICS network. This allows adversaries to hide their actions and remain
undetected until the physical damage is detected.
Since most threats to ICS systems occur in the control plane, it is essential to monitor these activities. Protecting
ICS networks begins and ends with gaining visibility and control over control plane activities.
Cybersecurity, Reliability and Safety are Critical Factors for Successful IIOT and Industrie
4.0 Initiatives
The key to protecting ICS environments begins with real-time visibility into every facet of the network and every
action. This includes being able to monitor all activities, track all attempts to access controllers and make changes
to these critical devices (whether performed by trusted insiders or unknown sources), and determine whether
actions are authorized or not.
New ICS network monitoring technologies that provide comprehensive visibility into both the data and control-
planes can provide early detection of reconnaissance activities, such as requests to read the controller firmware
or logic from an unknown laptop, or requests to list open ports on a controller. A full audit trail of actions executed
by employees, contractors, and integrators that have unfettered access to ICS networks enables detection of all
malicious activities, unauthorized changes and human error.
In DPI, traffic protocol requirements are isolated to A best practice for centralized management of ICS
the specific commands, values and services allowed firewalls is to monitor and secure access to the relevant
to be issued from a specific source to a specific stations used for ICS firewall device configuration
destination using a specific protocol. An “emergency and management. In addition, all changes must be
stop” command, for example, cannot be issued to a documented and approved through Management of
specific PLC that controls multiple flow valves without Change (MOC) procedures. Backups also have multiple
a specific rule authorizing the source, protocol, and security and control requirements.
destination device.
Refer to ISA/IEC 62443 standards (document 62443-
Learning Mode: Another fairly recent and valuable 2-3) for detailed Patch Management and Backup
piece of the whitelisting picture is “Learning Mode.” considerations.
This is the ability to place a whitelist device into a
listening mode so it can automatically build a firewall 3. Reduce Your Attack Surface &
whitelist ruleset based on unique occurrences of the
network traffic that flows through it. All traffic is allowed 4. Build a Defendable Environment
through the device so that it can establish a baseline The most innovative ICS device firewalls provide
of “normal” traffic. After a certain amount of time, advanced features beyond whitelisting, features
when it is assumed that all relevant traffic has been designed to reduce the attack surface area as well as
accommodated, the administrator then reviews, edits, the impact of any successful intrusion. These methods
and prunes the ruleset and places the device online. include the following functionalities:
From that point on, the rules are enforced.
Segmentation:
Learning Mode is useful for engineers to identify • VLANs: Virtual LAN segmentation without
the actual protocol commands and value ranges additional device IP/subnet changes
being read and written. Determining these settings • Encryption: FIPS 140 military grade
and requirements through Wireshark, HMI, IO, and encryption potentially for all segment traffic
PLC program analysis can often be difficult -- if not or specifically to one or more VLANs using
impossible -- for large network architectures with certificate-based authentication
hundreds or thousands of devices. • DIN mount form factor: Allows for the
minimization of network segment size by
Learning Mode is also an invaluable capability for installation of the device closer to the actual
establishing baselines during a risk assessment. Only devices protected
the most advanced whitelist devices for ICS offer this
feature for both standard traffic and DPI ICS traffic.
Out-of-Band Management: An ISA/IEC 62443
standards best practice to manage ICS firewall devices
2. Ensure Proper Configuration/Patch
using a segmented network separate from the network
Management for data. An alternative (where a secondary physical
Configuration and patch management apply not only to network is not available) is to provide an in-band
ICS devices but also to the firewall devices protecting encrypted VLAN to separate data and configuration
them. Centralized management of ICS firewall devices traffic.
is useful (and often necessary) when a large number of
devices are deployed.
5. Manage Authentication
All ICS firewall devices should be capable of providing
certificate-based PKI security to authenticate users
administering the device. In addition, certificate-based
PKI (public key infrastructure) authentication should
be used to authenticate all devices participating in an
encrypted VLAN or network.
The following items correlate the Smart Shore initiative to the DHS strategies for ICS:
1. Application Whitelisting: The Navy sought strict control over end-user systems by applying ICS firewall deep
packet inspection (DPI) to the environmental control protocols. In the event an application is compromised, any
attempted action will be limited to pre-approved operations. This helps prevent an attack from spreading which,
in turn, improves system reliability and integrity.
3. Reduce Attack Surface Area: The Navy’s solution employed technology with end-to-end FIPS 140-2
encryption for a secure and segmented ICS device network. The devices are effectively invisible to unauthorized
devices so they are protected from direct attack or interference. It also applies advanced certificate-based
authentication at the in-building device level to block unauthorized device access (such as an unapproved
contractor laptop) or port re-use. It assures that only necessary and approved communications occur between
known devices.
4. Build a Defendable Environment: The Navy-selected technology was designed to provide both
cryptographic and network isolation solutions to segment a control system into smaller functional groups
without impacting normal system activity. Validated cryptographic protections ensure that critical control
traffic is isolated from other traffic even when transported over the same physical network. Through device-
level firewall functionality and command-level whitelisting, all host-to-host communications are monitored
and restricted. With this architecture, adversaries are immediately detected and easily constrained, promoting
expedient system remediation and recovery.
6. Secure Remote Access: The FIPS 140-2 validated and Common Criteria certified VPN solution is trusted
to provide secure VPN access over its encrypted connections using PKI-based authentication. It also provides
monitoring-only modes to allow valid and authorized data to be exported. It does so without opening a link that
an attacker can use to send traffic in, or tunnel data out.
7. Monitor and Respond: The Navy’s technology incorporates advanced monitoring built into each system
device and can be managed from a central command center. When unauthorized activity is detected, the
system blocks the attempt and sends an alert to approved personnel.
The program’s positive outcomes include a fully secured ICS infrastructure that is affordably maintained and
contributes to reduced energy output across NDW. Extending this type of implementation to other agencies and
industries in the private sector could dramatically reduce the types of intrusions DHS has cited while helping to
reduce energy usage.
To learn more > >
About Author
Article References
By Katherine Brocklehurst
Director, Industrial Cybersecurity
Belden and Tripwire
Abstract
Cyberattack continues to be one of the biggest worries
of today’s business leaders. More than anyone,
boards of directors and C-level executives have the
responsibility to govern overall company cyber risk.
However, very few company leaders are aware of 2017 SANS State-of-ICS-Security Survey Report
how weak and exploitable the plant technology is
that powers the economic engine of their business
operations. Further, most do not have the background Cost Savings V. Cyber Risk
to assess complex industrial cyber security risks in Closely coupling control systems, Internet and business
terms of the full extent of damages and costs. This systems delivers attractive gains for plant profitability.
article offers background analysis and arms executives The efficiency, automation and cost savings are strong
with the questions to ask their plant operations and incentives for most industrial companies to opt for
corporate IT teams across 10 key areas. those benefits through cloud, connected devices,
remote access and wireless connectivity to the plant
1
https://www.cgi-group.co.uk/article/cgi-cyber-security-research
2
http://www3.weforum.org/docs/GRR17_Report_web.pdf
In another recent example, the ransomware-worm-wiper Petya6 and its several variants spread globally, encrypted
systems, destroyed hard disks, and halted many businesses including industrial and critical infrastructure
organizations such as a power company, public transit, manufacturers, an oil and gas company, a major airport,
a shipping and energy company and an international pharmaceutical company. As of this writing it’s not possible
to quantify the costs that will ultimately be tallied from the sum total of reported cyberattacks, and some say it’s
futile to try to estimate the damage.7 And then of course there’s the Ukraine utility attack showing what a targeted,
sophisticated and well-planned attack looks like.
Firewalls have been very common perimeter defense technologies, but are not adequate protection anymore,
since ‘Internet of Things’ (IoT) devices can just walk past them onto the plant floor inside a worker’s pocket or
hand. If there is a budget for ICS security, it’s often used to outsource security to ICS equipment vendors as part
of their maintenance contracts. In that case, vendors are often granted remote access and allowed to maintain the
equipment without being onsite, again bypassing firewall defenses.
Historically, organizations have dedicated five percent of the overall IT budget to cybersecurity, recent trends at
10%.8 Gartner saw an average jump in IT security budgets of 18% in 2016, with between 5% and up to 25%
projected for 2017.9 These trends are good news for OT if they can get their share of it. Gartner’s data is IT-centric
and doesn’t reflect ICS security needs for industrial plant networks, endpoints and control systems, remote
locations, supply chain partners or staffing and training of ICS engineering to undertake the complex discipline of
industrial cybersecurity.
3
FireEye/iSIGHT 2016 ICS Vulnerability Trends Report
4
http://money.cnn.com/2015/08/05/technology/aramco-hack/index.html
5
https://www.webpagefx.com/data/cost-of-hackers-in-the-us/
6
http://www.belden.com/blog/industrialsecurity/is-petya-making-you-wannacry-how-to-protect-against-this-ransomware.cfm
7
https://www.economist.com/news/business/21639576-businesses-would-benefit-reliable-information-cyber-crimes-costs-think-number-and
8
https://www.cgi-group.co.uk/article/cgi-cyber-security-research
9
https://www.gartner.com/technology/media-products/newsletters/Fortinet/1-40EWICQ/gartner2.html
10
http://www.belden.com/blog/industrialsecurity/it-ot-convergence-and-conflict-who-owns-ics-security.cfm
After gaps are identified, they should be prioritized in a cross-functional working team if possible. Managing cyber
risk is often linked to the weaknesses and vulnerabilities discovered during assessment, including risk to and from
IT and OT networks, interaction with business systems and partners, automation and control systems along with
physical assets. Unless the prioritization of risk is performed, any changes (e.g. acquiring technology, adding staff,
etc.) will not reflect your organization’s risk tolerance and mitigation strategies.
Your organization must have foundational ICS security controls in place to reduce overall risk. The chart below
gives some context to cybersecurity’s lifecycle, technologies typical to the level of maturity your organization has
achieved, a sense of costs and resources
required. Cyber risk should be aligned and
balanced with your specific risk tolerance,
prioritizations, budget, amount of risk
reduction desired and requirements.
11
https://ics-cert.us-cert.gov/Downloading-and-Installing-CSET
12
https://ics-cert.us-cert.gov/sites/default/files/FactSheets/ICS-CERT_FactSheet_ICS_Cybersecurity_C-Level_S508C.pdf
13
Adapted from DHS ICS-CERT Factsheet ICS Cybersecurity for the C-Level, FireEye Executive Cybersecurity Playbook, 2017 National
Association of Corporate Directors Handbook, NIST SP800-82r2, NIST SP800-53r4, CIS Top 20 Critical Security Controls
Responsibility –
Who is responsible for cybersecurity in our plant operations?
How are we kept apprised of our cyber risks and impacts?
Do we have any cybersecurity insurance?
Internet Connectivity –
Who has the details on how our ICS environment is connected to the Internet
What protections exist and who validated that those protections work?
Who has a map of our industrial networks?
Email –
What email access exists in our plant networks?
What protections and training have we instituted with our employees against phishing, spear-phishing and
malware?
How are we monitoring and measuring?
Remote Access –
Who manages remote access to our ICS network?
What is the purpose of that access and who uses it (by name and organization)?
How is it protected, monitored and documented?
Who can provide us this list?
Employee Education –
Who is responsible for our industrial cybersecurity awareness program, and associated employee training
program?
What percentage of our employees has completed required training?
What are our metrics?
Summary
The cyber threat landscape is constantly changing and new attack scenarios present themselves all the time.
Recommended cybersecurity strategies and solutions are also continuously evolving. Both of these factors will
require boards and C-level executives to become more informed about what cyber risks exist in the plant and
what can be done about them to properly assess and manage cyber risk.
Be strategic–conduct a risk
assessment, apply defense-in-depth
methods and choose the right
security controls
Jeff Lund is Senior Director, Product Line Management, Industrial IT Division, at Belden