Hardware-based solutions for critical infrastructure security

Size: px
Start display at page:

Download "Hardware-based solutions for critical infrastructure security"

Transcription

1 New York University Abu Dhabi Center for Cyber Security sites.nyuad.nyu.edu/ccs-ad/ Hardware-based solutions for critical infrastructure security Mihalis Maniatakos Assistant Professor, New York University Abu Dhabi Center for Cyber Security

2 NYU Abu Dhabi 2

3 Critical Infrastructure Sectors As defined by the US Department of Homeland Security Image Source: NYU Abu Dhabi Center for Cyber Security

4 Cyberattacks are increasing 20% increase in cyber incidents in 2015 Image Source: ICS-CERT 2015 report NYU Abu Dhabi Center for Cyber Security

5 Published vulnerabilities ICS-CERT alert snapshot as of Sep 7th, 2017 NYU Abu Dhabi Center for Cyber Security

6 Critical Infrastructure Sectors As defined by the US Department of Homeland Security Image Source: NYU Abu Dhabi Center for Cyber Security

7 Testbed Lab Setup: Real-time operation R R V R I Power connections to simulate the current inputs to the devices (fine-tuned) Data acquisition device connections to capture the controller output trip and close signals NYU Abu Dhabi Center for Cyber Security

8 Outline Case study: Attacking the Smart Grid Creating a testbed Generate attack vectors Develop security mechanisms for legacy systems NYU Abu Dhabi Center for Cyber Security

9 Attacking the Smart Grid Information needed to attack: 1. Power system topological and electrical characteristics 2. Control units models & operation 3. Access path to control equipment NYU Abu Dhabi Center for Cyber Security

10 Identifying vital points of the grid Contingency analysis Power system stability constraints should not be violated in case of contingency (N 1) Attacker s perspective: p failures Find those components p that will cause N p contingency collapse of the system NYU Abu Dhabi Center for Cyber Security

11 Identifying vital points of the grid Contingency analysis An adversary needs to know topological and electrical characteristics of the grid Publicly available NYU Abu Dhabi Center for Cyber Security

12 Attacking the Smart Grid Information needed to attack: 1. Power system topological and electrical characteristics 2. Control units models & operation 3. Access path to control equipment NYU Abu Dhabi Center for Cyber Security

13 Exploiting control units Find security weaknesses Obtaining firmware from device or web Reverse engineer firmware Extract default credentials, vulnerabilities NYU Abu Dhabi Center for Cyber Security

14 What about encrypted firmware? Option 1: PCB Reverse Engineering Option 2: Reconstruction through JTAG Option 3: Firmware cryptanalysis NYU Abu Dhabi Center for Cyber Security

15 Demonstrating an attack [1] 1. Topological and electrical characteristics PowerWorld Simulator Model 2. Control units models Retrieve firmware from vendor website 3. Access path to control equipment CVE [2] Advisory: ICSA A [1] C. Konstantinou and M. Maniatakos. Impact of Firmware Modification Attacks on Power Systems Field Devices. In: IEEE International Conference on Smart NYU Grid Abu Communications. Dhabi Center 2015, for pp. Cyber Security [2] A. Keliris, C. Konstantinou, and M. Maniatakos. GE Multilin SR Protective Relays Passcode Vulnerability. In: BlackHat USA. 2017

16 NYU Abu Dhabi Center for Cyber Security

17 Attack impact Carefully picking reclosers to open [1] [1] C. Konstantinou and M. Maniatakos. Impact of Firmware Modification Attacks on Power Systems Field Devices. In: IEEE International Conference on Smart NYU Grid Abu Communications. Dhabi Center 2015, for pp. Cyber Security

18 Reminder! Talk Title: Hardware-based solutions for critical infrastructure security NYU Abu Dhabi Center for Cyber Security

19 Hardware is the root of trust Re-use existing hardware structures for intrusion detection purposes Compatible with existing devices Two methodologies: Anomaly detection using hardware performance counters Anomaly detection using external monitor (work in progress) NYU Abu Dhabi Center for Cyber Security

20 Hardware Performance Counters A set of special-purpose registers that count lowlevel hardware events Primarily targeting performance tuning Included in some existing grid devices Name CPU_CLK COMPLETED_INSNS INSTRUCTION_FETCHES PM_EVENT_TRANS PM_EVENT_CYCLES COMPLETED_BRANCHES COMPLETED_LOAD_OPS COMPLETED_STORE_OPS BRANCHES_FINISHED TAKEN_BRANCHES_FINISHED Description Cycles Completed Instructions (0, 1, or 2 per cycle) Instruction fetches 0 to 1 translations on the pm_event input processor bus cycle Branch Instructions completed Load micro-ops completed Store micro-ops completed Branches finished Taken branches finished BRANCHES_MISPREDICTED Branch instructions mispredicted due to direction, target, or IAB prediction MPU POWERQUICC II PRO, containing the e300c3 processor core DECODE_STALLED ISSUE_STALLED CACHEINHIBITED_ACCESSES_TR ANSLATED Cycles the instruction buffer was not empty, but 0 instructions decoded Cycles the issue buffer is not empty but 0 instructions issued Number of cache inhibited accesses translated Counts the number of fetches that write at NYU Abu FETCHES Dhabi Center for Cyber Security least one instruction to the instruction buffer

21 Toy example: Blowfish Cipher Malicious actions will show up on a performance counter The valid execution flow runs 16 iterations Modify cmpwi r29, 0x10 to cmpwi r29, 0x0A to run less iterations Profile of the valid path: # of instructions = 1143 # of branches = 82 Profile of the malicious path: # of instructions = 723 # of branches = 52 NYU Abu Dhabi Center for Cyber Security

22 ConFirm [3] Anomaly detection using HPCs [3] X. Wang, C. Konstantinou, R. Karri, and M. Maniatakos. ConFirm: Detecting Firmware Modifications in Embedded Systems using Hardware Performance Counters. In: IEEE International Conference on Computer-Aided Design. 2015, pp NYU Abu Dhabi Center for Cyber Security

23 Leverage Hardware Defenses: JTAG Detect intrusions in already installed real-time embedded devices via JTAG External monitoring tool No code instrumentation Adapt and prioritize based on: Real-time requirements of the critical infrastructure process Computing capabilities of the embedded system Does not require any form of vendor collaboration NYU Abu Dhabi Center for Cyber Security

24 PHYLAX: Snapshot-based Profiling Defenses: JTAG Prerequisites: 1. JTAG-enabled device IEEE Std Boundary scan testing Storing firmware programming modules Debugging embedded systems 2. Specific debugging features internal register access (invasive) memory access (non-invasive) placement of hardware breakpoints (non-invasive) Selection of 1 & 2 Make PHYLAX applicable to as many embedded devices as possible NYU Abu Dhabi Center for Cyber Security

25 PHYLAX Architecture Defenses: JTAG NYU Abu Dhabi Center for Cyber Security

26 PHYLAX Architecture Defenses: JTAG Memory Scanner (MS) Continuously extracts content from the device and inspects the run-time memory data Hardware Breakpoint Routine (HBR) Triggered when the scanner identifies memory (e.g. stack) content that matches instructions Program Counter Checker (PCC) Check execution area NYU Abu Dhabi Center for Cyber Security

27 Case Study: Power Grid Monitor Defenses: JTAG NYU Abu Dhabi Center for Cyber Security

28 Other projects at NYUAD NYU Abu Dhabi Center for Cyber Security

29 NYUAD Smart-city testbed Connecting various smartprocesses Smart-grid Chemical factory Intelligent transportation Smart house Smart building Desalination plant Come-and-hack environment cs-ad/smart-city-testbed/ NYU Abu Dhabi Center for Cyber Security

30 Chemical sector Hardware-In-The-Loop (HITL) testbed: Tennessee Eastman process NYU Abu Dhabi Center for Cyber Security

31 Chemical sector Hardware-In-The-Loop (HITL) testbed: Tennessee Eastman process Modeled a variety of attacks [4] Sensor: Control: Actuator: Trained an SVM for detection HITL allows us to model disturbances [4] A. Keliris, H. Salehghaffari, B. Cairl, P. Krishnamurthy, M. Maniatakos, and F. Khorrami. Machine Learning-based Defense NYU Against Abu Dhabi Process-Aware Center Attacks for Cyber on Industrial Security Control Systems. In: IEEE International Test Conference. 2016, pp

32 False Data Injection: Supply Chain [5] Attacks: Hardware/Firmware Implementation of False Data Injection (FDI) attacks against State Estimation (SE) Deliver the FDI payload via infiltrating secondary channels of the smart grid: supply chain RTU firmware reverse engineering & modification [5] C. Konstantinou and M. Maniatakos, A Case Study on Implementing False Data Injection Attacks Against Nonlinear State Estimation, In: Proceedings of the Second ACM Workshop on Cyber-Physical Systems-Security and/or PrivaCy, CCS/ACM, Vienna, NYU Abu Dhabi Center for Cyber Security

33 Case Study: Acquisition and Analysis Attacks: Hardware/Firmware Flash Data Acquisition and Analysis De-solder flash memories from 3 commercial RTUs RTU Model Type Size Package Spansion S29AL004D NOR 4 Mbit 48-pin TSOP A AMD Am29F400B NOR 4 Mbit 44-pin TSOP Atmel AT29C040A NOR 4 Mbit 32-pin TSOP B Atmel AT29C040A NOR 4 Mbit 32-pin TSOP C Spansion S29AL008J NOR 8 Mbit 48-pin TSOP NYU Abu Dhabi Center for Cyber Security

34 GPS Spoofing Effect: RTDS-based HITL [6] Attacks: Network/Operation End-to-end study on the effect of PMU-based GPS spoofed measurements on power system applications Real attack model in an RTDS-based HITL testbed with commercial devices [6] C. Konstantinou, et al., GPS Spoofing Effect on Phase Angle Monitoring and Control in an RTDS-based Hardware-In-The-Loop Environment, In: IET Cyber-Physical Systems: Theory & Applications, Special Issue on Cyber-Physical Systems in Smart Grids: Security and Operations, NYU Abu Dhabi Center for Cyber Security

35 GPS Spoofing Effect: RTDS-based HITL Attacks: Network/Operation [6] C. Konstantinou, et al., GPS Spoofing Effect on Phase Angle Monitoring and Control in an RTDS-based Hardware-In-The-Loop Environment, In: IET Cyber-Physical Systems: Theory & Applications, Special Issue on Cyber-Physical Systems in Smart Grids: Security and Operations, NYU Abu Dhabi Center for Cyber Security

36 GPS Spoofing Effect: RTDS-based HITL Attacks: Network/Operation [6] C. Konstantinou, et al., GPS Spoofing Effect on Phase Angle Monitoring and Control in an RTDS-based Hardware-In-The-Loop Environment, In: IET Cyber-Physical Systems: Theory & Applications, Special Issue on Cyber-Physical Systems in Smart Grids: Security and Operations, NYU Abu Dhabi Center for Cyber Security

37 Thank you! More information: nyuad.nyu.edu/momalab Questions? NYU Abu Dhabi Center for Cyber Security

Threat Modeling. Bart De Win Secure Application Development Course, Credits to

Threat Modeling. Bart De Win Secure Application Development Course, Credits to Threat Modeling Bart De Win bart.dewin@ascure.com Secure Application Development Course, 2009 Credits to Frank Piessens (KUL) for the slides 2 1 Overview Introduction Key Concepts Threats, Vulnerabilities,

More information

CSIRT in general CSIRT Service Categories Reactive Services Proactive services Security Quality Management Services CSIRT. Brmlab, hackerspace Prague

CSIRT in general CSIRT Service Categories Reactive Services Proactive services Security Quality Management Services CSIRT. Brmlab, hackerspace Prague Brmlab, hackerspace Prague Lightning talks, November 2016 in general in general WTF is an? in general WTF is an? Computer Security in general WTF is an? Computer Security Incident Response in general WTF

More information

PROTECTING MANUFACTURING and UTILITIES Industrial Control Systems

PROTECTING MANUFACTURING and UTILITIES Industrial Control Systems PROTECTING MANUFACTURING and UTILITIES Industrial Control Systems Mati Epstein Global Sales Lead, Critical Infrastructure and ICS [Internal Use] for Check Point employees 1 Industrial Control Systems (ICS)/SCADA

More information

Distributed Agent-Based Intrusion Detection for the Smart Grid

Distributed Agent-Based Intrusion Detection for the Smart Grid Distributed Agent-Based Intrusion Detection for the Smart Grid Presenter: Esther M. Amullen January 19, 2018 Introduction The smart-grid can be viewed as a Large-Scale Networked Control System (LSNCS).

More information

Failure Diagnosis and Cyber Intrusion Detection in Transmission Protection System Assets Using Synchrophasor Data

Failure Diagnosis and Cyber Intrusion Detection in Transmission Protection System Assets Using Synchrophasor Data Failure Diagnosis and Cyber Intrusion Detection in Transmission Protection System Assets Using Synchrophasor Data Anurag Srivastava, Bo Cui, P. Banerjee Washington State University NASPI March 2017 Outline

More information

RiskSense Attack Surface Validation for Web Applications

RiskSense Attack Surface Validation for Web Applications RiskSense Attack Surface Validation for Web Applications 2018 RiskSense, Inc. Keeping Pace with Digital Business No Excuses for Not Finding Risk Exposure We needed a faster way of getting a risk assessment

More information

Malicious Firmware Detection with Hardware Performance Counters

Malicious Firmware Detection with Hardware Performance Counters IEEE TRANSACTIONS ON MULTI-SCALE COMPUTING SYSTEMS, VOL. X, NO. X, SEPTEMBER 215 1 Malicious Firmware Detection with Hardware Performance Counters Xueyang Wang, Student Member, IEEE, Charalambos Konstantinou,

More information

Statement for the Record

Statement for the Record Statement for the Record of Seán P. McGurk Director, Control Systems Security Program National Cyber Security Division National Protection and Programs Directorate Department of Homeland Security Before

More information

Why Should You Care About Control System Cybersecurity. Tim Conway ICS.SANS.ORG

Why Should You Care About Control System Cybersecurity. Tim Conway ICS.SANS.ORG Why Should You Care About Control System Cybersecurity Tim Conway ICS.SANS.ORG Events Example #1 Dec 23, 2015 Cyber attacks impacting Ukrainian Power Grid Targeted, synchronized, & multi faceted Three

More information

Chapter 2 State Estimation and Visualization

Chapter 2 State Estimation and Visualization Chapter 2 State Estimation and Visualization One obvious application of GPS-synchronized measurements is the dynamic monitoring of the operating conditions of the system or the dynamic state estimation

More information

Dmitry Ishchenko/Reynaldo Nuqui/Steve Kunsman, September 21, 2016 Collaborative Defense of Transmission and Distribution Protection & Control Devices

Dmitry Ishchenko/Reynaldo Nuqui/Steve Kunsman, September 21, 2016 Collaborative Defense of Transmission and Distribution Protection & Control Devices Dmitry Ishchenko/Reynaldo Nuqui/Steve Kunsman, September 21, 2016 Collaborative Defense of Transmission and Distribution Protection & Control Devices Against Cyber Attacks (CODEF) Cyber Security of the

More information

Vulnerability Management & Vulnerability Assessment. Nessus Attack Scripting Language (NASL). CVE databases, NVD database

Vulnerability Management & Vulnerability Assessment. Nessus Attack Scripting Language (NASL). CVE databases, NVD database Case Study 2018 Solution/Service Title Vulnerability Management & Vulnerability Assessment Client Industry Cybersecurity, Vulnerability Assessment and Management, Network Security Client Overview Client

More information

Securing Industrial Control Systems

Securing Industrial Control Systems L OCKHEED MARTIN Whitepaper Securing Industrial Control Systems The Basics Abstract Critical infrastructure industries such as electrical power, oil and gas, chemical, and transportation face a daunting

More information

Connecting Securely to the Cloud

Connecting Securely to the Cloud Connecting Securely to the Cloud Security Primer Presented by Enrico Gregoratto Andrew Marsh Agenda 2 Presentation Speaker Trusting The Connection Transport Layer Security Connecting to the Cloud Enrico

More information

Presenter Jakob Drescher. Industry. Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks.

Presenter Jakob Drescher. Industry. Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks. Presenter Jakob Drescher Industry Cyber Security 1 Cyber Security? Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks. Malware or network traffic

More information

Control Systems Cyber Security Awareness

Control Systems Cyber Security Awareness Control Systems Cyber Security Awareness US-CERT Informational Focus Paper July 7, 2005 Produced by: I. Purpose Focus Paper Control Systems Cyber Security Awareness The Department of Homeland Security

More information

2009 OSIsoft, LLC. OSIsoft vcampus Live! where PI geeks meet OSIsoft, LLC. OSIsoft vcampus Live! 2009 where PI geeks meet

2009 OSIsoft, LLC. OSIsoft vcampus Live! where PI geeks meet OSIsoft, LLC. OSIsoft vcampus Live! 2009 where PI geeks meet 2009 OSIsoft, LLC. OSIsoft vcampus Live! where PI geeks meet 1 Considerations of the new PI Security Model Bryan S. Owen OSIsoft Cyber Security Manager 2 Security Roadmap 3 Security Reality Today State

More information

UNCLASSIFIED//FOR OFFICIAL USE ONLY INDUSTRIAL CONTROL SYSTEMS CYBER EMERGENCY RESPONSE TEAM

UNCLASSIFIED//FOR OFFICIAL USE ONLY INDUSTRIAL CONTROL SYSTEMS CYBER EMERGENCY RESPONSE TEAM ADVISORY ICSA-10-019-01 ZIGBEE PSEUDORANDOM NUMBER GENERATOR VULNERABILITY January 19, 2010 OVERVIEW On January 09, 2010, a security researcher published an attack on a ChipCon (CC) implementation of ZigBee

More information

Firewalls (IDS and IPS) MIS 5214 Week 6

Firewalls (IDS and IPS) MIS 5214 Week 6 Firewalls (IDS and IPS) MIS 5214 Week 6 Agenda Defense in Depth Evolution of IT risk in automated control systems Security Domains Where to put firewalls in an N-Tier Architecture? In-class exercise Part

More information

Expanding Cyber Security Management for Critical Infrastructure

Expanding Cyber Security Management for Critical Infrastructure Expanding Cyber Security Management for Critical Infrastructure ISSE Wednesday 15 th November 17, Brussels Dr Andrew Hutchison, Telekom Security andrew.hutchison@t-systems.com OVERVIEW Attack Surface expands

More information

Security Pitfalls. A review of recurring failures. Dr. Dominik Herrmann. Download slides at https://dhgo.to/pitfalls

Security Pitfalls. A review of recurring failures. Dr. Dominik Herrmann. Download slides at https://dhgo.to/pitfalls Security Pitfalls A review of recurring failures Dr. Dominik Herrmann Download slides at https://dhgo.to/pitfalls Research on security, privacy, online tracking, forensics. Postdoc researcher University

More information

Multistage Cyber-physical Attack and SCADA Intrusion Detection

Multistage Cyber-physical Attack and SCADA Intrusion Detection Multistage Cyber-physical Attack and SCADA Intrusion Detection Workshop on European Smart Grid Cybersecurity: Emerging Threats and Countermeasures Belfast, 26 th August, 2016 Kieran McLaughlin, BooJoong

More information

Smart Grid Embedded Cyber Security: Ensuring Security While Promoting Interoperability

Smart Grid Embedded Cyber Security: Ensuring Security While Promoting Interoperability Smart Grid Embedded Cyber Security: Ensuring Security While Promoting Interoperability Communications and Embedded Systems Department Southwest Research Institute Gary Ragsdale, Ph.D., P.E. August 24 25,

More information

Reinvent Your 2013 Security Management Strategy

Reinvent Your 2013 Security Management Strategy Reinvent Your 2013 Security Management Strategy Laurent Boutet 18 septembre 2013 Phone:+33 6 25 34 12 01 Email:laurent.boutet@skyboxsecurity.com www.skyboxsecurity.com What are Your Key Objectives for

More information

Vulnerability Disclosure

Vulnerability Disclosure Vulnerability Disclosure Rita Wells National SCADA Test Bed DoE-OE September 09, 2008 Department of Energy-Office of Electricity Delivery and Energy Reliability: National SCADA Test Bed Program Mission

More information

The Road to Industry 4.0

The Road to Industry 4.0 The Road to Industry 4.0 Secure remote access and active cyber protection for industrial machinery Hamburg, May 22, 2017 Fabian Bahr G+D Group Business Units and Divisions G+D Mobile Security Financial

More information

Resilient Smart Grids

Resilient Smart Grids Resilient Smart Grids André Teixeira Kaveh Paridari, Henrik Sandberg KTH Royal Institute of Technology, Sweden SPARKS 2nd Stakeholder Workshop Cork, Ireland March 25th, 2015 Legacy Distribution Grids Main

More information

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE s3security.com Security Professional Services S3 offers security services through its Security Professional Services (SPS) group, the security-consulting

More information

Training for the cyber professionals of tomorrow

Training for the cyber professionals of tomorrow Hands-On Labs Training for the cyber professionals of tomorrow CYBRScore is a demonstrated leader in professional cyber security training. Our unique training approach utilizes immersive hands-on lab environments

More information

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001)

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001) CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001) Gregg, Michael ISBN-13: 9781118083192 Table of Contents Foreword xxi Introduction xxvii Assessment Test xliv Chapter 1 Cryptographic

More information

A Knowledge-based Alert Evaluation and Security Decision Support Framework 1

A Knowledge-based Alert Evaluation and Security Decision Support Framework 1 A Knowledge-based Alert Evaluation and Security Decision Support Framework 1 Jinqiao Yu Department of Mathematics and Computer Science Illinois Wesleyan Univerisity P.O.Box 2900 Bloomington, IL 61701 Ramana

More information

GPS Spoofing Effect on Phase Angle Monitoring and Control in an RTDS-based Hardware-In-The-Loop Environment

GPS Spoofing Effect on Phase Angle Monitoring and Control in an RTDS-based Hardware-In-The-Loop Environment IET Cyber-Physical Systems: Theory & Applications Research Article GPS Spoofing Effect on Phase Angle Monitoring and Control in an RTDS-based Hardware-In-The-Loop Environment Charalambos Konstantinou 1,

More information

intelop Stealth IPS false Positive

intelop Stealth IPS false Positive There is a wide variety of network traffic. Servers can be using different operating systems, an FTP server application used in the demilitarized zone (DMZ) can be different from the one used in the corporate

More information

Passive Real-time Asset Inventory Tracking and Security Monitoring of Grid-edge Devices

Passive Real-time Asset Inventory Tracking and Security Monitoring of Grid-edge Devices Passive Real-time Asset Inventory Tracking and Security Monitoring of Grid-edge Devices Nathan Wallace Cybirical LLC Mandeville, LA, USA nwallace@cybirical.com Brian Proctor SecurityMatters San Diego,

More information

hidden vulnerabilities

hidden vulnerabilities hidden vulnerabilities industrial networks in 30 minutes Cyber Security introduction Frank Kemeling Certified Ethical Hacker [CEH] EC-Council Certified Security Analyst [ESCA] Licensed Penetration Tester

More information

CYBERSMART BUILDINGS. Securing Your Investments in Connectivity and Automation

CYBERSMART BUILDINGS. Securing Your Investments in Connectivity and Automation CYBERSMART BUILDINGS Securing Your Investments in Connectivity and Automation JANUARY 2018 WELCOME STEVE BRUKBACHER Application Security Manager Global Product Security Johnson Controls 1 WHY ARE WE HERE

More information

NIST Cybersecurity Framework Protect / Maintenance and Protective Technology

NIST Cybersecurity Framework Protect / Maintenance and Protective Technology NIST Cybersecurity Framework Protect / Maintenance and Protective Technology Presenter Charles Ritchie CISSP, CISA, CISM, GSEC, GCED, GSNA, +6 Information Security Officer IT experience spanning two centuries

More information

CS 356 Operating System Security. Fall 2013

CS 356 Operating System Security. Fall 2013 CS 356 Operating System Security Fall 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter 5 Database

More information

Automotive Cybersecurity: Why is it so Difficult? Steven W. Dellenback, Ph.D. Vice President R&D Intelligent Systems Division

Automotive Cybersecurity: Why is it so Difficult? Steven W. Dellenback, Ph.D. Vice President R&D Intelligent Systems Division Automotive Cybersecurity: Why is it so Difficult? Steven W. Dellenback, Ph.D. Vice President R&D Intelligent Systems Division Cybersecurity is not one Entry Point Four Major Aspects of Cybersecurity How

More information

Course Outline Topic 1: Current State Assessment, Security Operations Centers, and Security Architecture

Course Outline Topic 1: Current State Assessment, Security Operations Centers, and Security Architecture About this Course This course will best position your organization to analyse threats and detect anomalies that could indicate cybercriminal behaviour. The payoff for this new proactive approach would

More information

Cyber Vulnerabilities on Agent-based Smart Grid Protection System

Cyber Vulnerabilities on Agent-based Smart Grid Protection System Cyber Vulnerabilities on Agent-based Smart Grid Protection System Md Shihanur Rahman and Hemanshu R. Pota School of Engineering and Information Technology University of New South Wales PO Box 796, Canberra

More information

Building a resilient ICS

Building a resilient ICS Building a resilient ICS By Dr Jules Pagna Disso, @julesdisso Building a resilient Industrial Control System (ICS) 1: From ICS to Critical National Infrastructure 2: Thenatureof the problem 3: Building

More information

Secure Development Lifecycle

Secure Development Lifecycle Secure Development Lifecycle Strengthening Cisco Products The Cisco Secure Development Lifecycle (SDL) is a repeatable and measurable process designed to increase Cisco product resiliency and trustworthiness.

More information

IRL: Live Hacking Demos!

IRL: Live Hacking Demos! SESSION ID: SBX2-R3 IRL: Live Hacking Demos! Omer Farooq Senior Software Engineer Independent Security Evaluators Rick Ramgattie Security Analyst Independent Security Evaluators What is the Internet of

More information

CIRT: Requirements and implementation

CIRT: Requirements and implementation CIRT: Requirements and implementation By : Muataz Elsadig Sudan CERT Joint ITU-ATU Workshop on Cyber-security Strategy in African Countries Khartoum, Republic of Sudan, 24 26 July 2016 There is no globally

More information

RBS of 6

RBS of 6 RBS 2014 001 Schneider Electric CitectSCADA Citect.Platform.Transport.dll IdentifyMessageAdapter::ExtractIdentifyMessage Function Invalid IdentifyMessage Handling DoS 2015 04 29 1 of 6 Table of Contents

More information

CIH

CIH mitigating at host level, 23 25 at network level, 25 26 Morris worm, characteristics of, 18 Nimda worm, characteristics of, 20 22 replacement login, example of, 17 signatures. See signatures SQL Slammer

More information

Embedded/Connected Device Secure Coding. 4-Day Course Syllabus

Embedded/Connected Device Secure Coding. 4-Day Course Syllabus Embedded/Connected Device Secure Coding 4-Day Course Syllabus Embedded/Connected Device Secure Coding 4-Day Course Course description Secure Programming is the last line of defense against attacks targeted

More information

Annual Industry Workshop March 27-29, Session Abstracts

Annual Industry Workshop March 27-29, Session Abstracts Annual Industry Workshop March 27-29, 2017 Session Abstracts Case Study Presentation: Analyzing the Evolving Ukraine Cyber Attack(s) Presentation by Ben Miller, Dragos, Inc. Q&A Discussion led by Ben Miller,

More information

IoT Security for Critical Information Infrastructures. Andrey Tikhonov

IoT Security for Critical Information Infrastructures. Andrey Tikhonov IoT Security for Critical Information Infrastructures Andrey Tikhonov Impact 2 THE SCALE OF EVENTS Weapons of Mass Destruction Extreme weather events Natural Disasters Cyber Attacks Climate Change Likelihood

More information

Potential Mitigation Strategies for the Common Vulnerabilities of Control Systems Identified by the NERC Control Systems Security Working Group

Potential Mitigation Strategies for the Common Vulnerabilities of Control Systems Identified by the NERC Control Systems Security Working Group Potential Mitigation Strategies for the Common Vulnerabilities of Control Systems Identified by the NERC Control Systems Security Working Group Submitted on behalf of the U.S. Department of Energy National

More information

Introduction to Penetration Testing: Part One. Eugene Davis UAH Information Security Club February 21, 2013

Introduction to Penetration Testing: Part One. Eugene Davis UAH Information Security Club February 21, 2013 Introduction to Penetration Testing: Part One Eugene Davis UAH Information Security Club February 21, 2013 Ethical Considerations: Pen Testing Ethics of penetration testing center on integrity (ISC)² Code

More information

Chapter 5: Vulnerability Analysis

Chapter 5: Vulnerability Analysis Chapter 5: Vulnerability Analysis Technology Brief Vulnerability analysis is a part of the scanning phase. In the Hacking cycle, vulnerability analysis is a major and important part. In this chapter, we

More information

Semantic Security Analysis of SCADA Networks to Detect Malicious Control Commands in Power Grids

Semantic Security Analysis of SCADA Networks to Detect Malicious Control Commands in Power Grids Semantic Security Analysis of SCADA Networks to Detect Malicious Control Commands in Power Grids Hui Lin, Adam Slagell, Zbigniew Kalbarczyk, Peter W. Sauer, and Ravishankar K. Iyer Department of Electrical

More information

The Cyber Threat. Bob Gourley, Partner, Cognitio June 22, How we think. 1

The Cyber Threat. Bob Gourley, Partner, Cognitio June 22, How we think. 1 The Cyber Threat Bob Gourley, Partner, Cognitio June 22, 2016 How we think. 1 About This Presentation Based on decades of experience in cyber conflict Including cyber defense, cyber intelligence, cyber

More information

Are Mobile Technologies Safe Enough for Industrie 4.0?

Are Mobile Technologies Safe Enough for Industrie 4.0? Are Mobile Technologies Safe Enough for Industrie 4.0? Presented by Bryan Owen PE Mobile Technology is Awesome! Cameras Drone UAVs GPS Sensors Smart phones Wearables https://www.osisoft.com/presentations/geospatial-sensor---driven-analytics-using-drones/

More information

Information Security CS 526

Information Security CS 526 Information Security CS 526 Topic 14: Key Distribution & Agreement, Secure Communication Topic 14: Secure Communication 1 Readings for This Lecture On Wikipedia Needham-Schroeder protocol (only the symmetric

More information

Emerging Threat Intelligence using IDS/IPS. Chris Arman Kiloyan

Emerging Threat Intelligence using IDS/IPS. Chris Arman Kiloyan Emerging Threat Intelligence using IDS/IPS Chris Arman Kiloyan Who Am I? Chris AUA Graduate (CS) Thesis : Cyber Deception Automation and Threat Intelligence Evaluation Using IDS Integration with Next-Gen

More information

AAD - ASSET AND ANOMALY DETECTION DATASHEET

AAD - ASSET AND ANOMALY DETECTION DATASHEET 21 October 2018 AAD - ASSET AND ANOMALY DETECTION DATASHEET Meaningful Insights with Zero System Impact Classification: [Protected] 2018 Check Point Software Technologies Ltd. All rights reserved. This

More information

How AlienVault ICS SIEM Supports Compliance with CFATS

How AlienVault ICS SIEM Supports Compliance with CFATS How AlienVault ICS SIEM Supports Compliance with CFATS (Chemical Facility Anti-Terrorism Standards) The U.S. Department of Homeland Security has released an interim rule that imposes comprehensive federal

More information

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK Hacker Academy Ltd COURSES CATALOGUE Hacker Academy Ltd. LONDON UK TABLE OF CONTENTS Basic Level Courses... 3 1. Information Security Awareness for End Users... 3 2. Information Security Awareness for

More information

WHITE PAPER. Vericlave The Kemuri Water Company Hack

WHITE PAPER. Vericlave The Kemuri Water Company Hack WHITE PAPER Vericlave The Kemuri Water Company Hack INTRODUCTION This case study analyzes the findings of Verizon Security Solutions security assessment of the Kemuri Water Company security breach. The

More information

ANATOMY OF AN ATTACK!

ANATOMY OF AN ATTACK! ANATOMY OF AN ATTACK! Are Your Crown Jewels Safe? Dom Kapac, Security Evangelist WHAT DO WE MEAN BY CROWN JEWELS? Crown jewels for most organizations are critical infrastructure and data Data is a valuable

More information

Building Resilience in a Digital Enterprise

Building Resilience in a Digital Enterprise Building Resilience in a Digital Enterprise Top five steps to help reduce the risk of advanced targeted attacks To be successful in business today, an enterprise must operate securely in the cyberdomain.

More information

Securing the future of mobility

Securing the future of mobility Kaspersky Transportation System Security AVL Software and Functions Securing the future of mobility www.kaspersky.com #truecybersecurity Securing the future of mobility Connected car benefits The need

More information

Security Testing. - a requirement for a secure business. ISACA DAY in SOFIA. Gabriel Mihai Tanase, Director, Cyber Services KPMG in CEE

Security Testing. - a requirement for a secure business. ISACA DAY in SOFIA. Gabriel Mihai Tanase, Director, Cyber Services KPMG in CEE Gabriel Mihai Tanase, Director, Cyber Services KPMG in CEE Cyber Security Services Security Testing - a requirement for a secure business ISACA DAY in SOFIA Agenda No Agenda Some minimum theory More real

More information

Russian Cyber Attack Warning and Impact on AccessEnforcer UTM Firewall

Russian Cyber Attack Warning and Impact on AccessEnforcer UTM Firewall Russian Cyber Attack Warning and Impact on AccessEnforcer UTM Firewall 1 U.S. and U.K. authorities last week alerted the public to an on-going effort to exploit network infrastructure devices including

More information

An Operational Cyber Security Perspective on Emerging Challenges. Michael Misumi CIO Johns Hopkins University Applied Physics Lab (JHU/APL)

An Operational Cyber Security Perspective on Emerging Challenges. Michael Misumi CIO Johns Hopkins University Applied Physics Lab (JHU/APL) An Operational Cyber Security Perspective on Emerging Challenges Michael Misumi CIO Johns Hopkins University Applied Physics Lab (JHU/APL) Johns Hopkins University Applied Physics Lab (JHU/APL) University

More information

NETWORK THREATS DEMAN

NETWORK THREATS DEMAN SELF-DEFENDING NETWORK NETWORK THREATS DEMAN NEW SECURITY: STRATEGIES TECHNOLOGIES Self-Propagating Threats A combination of: self propagating threats Collaborative applications Interconnected environments

More information

Future Challenges and Changes in Industrial Cybersecurity. Sid Snitkin VP Cybersecurity Services ARC Advisory Group

Future Challenges and Changes in Industrial Cybersecurity. Sid Snitkin VP Cybersecurity Services ARC Advisory Group Future Challenges and Changes in Industrial Cybersecurity Sid Snitkin VP Cybersecurity Services ARC Advisory Group Srsnitkin@ARCweb.com Agenda Industrial Cybersecurity Today Scope, Assumptions and Strategies

More information

The Perfect Storm Cyber RDT&E

The Perfect Storm Cyber RDT&E The Perfect Storm Cyber RDT&E NAVAIR Public Release 2015-87 Approved for public release; distribution unlimited Presented to: ITEA Cyber Workshop 25 February 2015 Presented by: John Ross NAVAIR 5.4H Cyberwarfare

More information

Hardening Attack Vectors to cars by Fuzzing

Hardening Attack Vectors to cars by Fuzzing Hardening Attack Vectors to cars by Fuzzing AESIN 2015 Ashley Benn, Regional Sales manager 29 th October, 2015 2015 Synopsys, Inc. 1 Today, there are more than 100m lines of code in cars 2015 Synopsys,

More information

A Survey on False Data Injection Attack and Detection in Smart Grid

A Survey on False Data Injection Attack and Detection in Smart Grid A Survey on False Data Injection Attack and Detection in Smart Grid Presenter: Yessica Saez Submitted in Partial Fulfillment of the Course Requirements for ECEN 689: Cyber Security of the Smart Grid Instructor:

More information

Improving SCADA System Security

Improving SCADA System Security Improving SCADA System Security NPCC 2004 General Meeting Robert W. Hoffman Manager, Cyber Security Research Department Infrastructure Assurance and Defense Systems National Security Division, INEEL September

More information

Innovation policy for Industry 4.0

Innovation policy for Industry 4.0 Innovation policy for Industry 4.0 Remarks from Giorgio Mosca Chair of Cybersecurity Steering Committee Confindustria Digitale Director Strategy & Technologies - Security & IS Division, Leonardo Agenda

More information

EPRI Research Overview IT/Security Focus. Power Delivery & Energy Utilization Sector From Generator Bus Bar to End Use

EPRI Research Overview IT/Security Focus. Power Delivery & Energy Utilization Sector From Generator Bus Bar to End Use EPRI Research Overview IT/Security Focus November 29, 2012 Mark McGranaghan VP, Power Delivery and Utilization Power Delivery & Energy Utilization Sector From Generator Bus Bar to End Use Transmission

More information

BETTER Mobile Threat Defense (BMTD)

BETTER Mobile Threat Defense (BMTD) BETTER Mobile Threat Defense (BMTD) Powered by BETTER Mobile Security, Inc. Enterprise Challenges Today s enterprise IT managers are looking for better and more efficient ways to empower workforces utilizing

More information

Cyber Security of Power Grids

Cyber Security of Power Grids Cyber Security of Power Grids Chen-Ching Liu Boeing Distinguished Professor Director, Energy Systems Innovation Center Washington State University In Collaboration with M. Govindarasu, Iowa State University

More information

CyberP3i Hands-on Lab Series

CyberP3i Hands-on Lab Series CyberP3i Hands-on Lab Series Lab Series using NETLAB Designer: Dr. Lixin Wang, Associate Professor Hands-On Lab for Application Attacks The NDG Security+ Pod Topology Is Used 1. Introduction In this lab,

More information

Advanced Diploma on Information Security

Advanced Diploma on Information Security Course Name: Course Duration: Prerequisites: Course Fee: Advanced Diploma on Information Security 300 Hours; 12 Months (10 Months Training + 2 Months Project Work) Candidate should be HSC Pass & Basic

More information

Securing the Smart Grid. Understanding the BIG Picture 11/1/2011. Proprietary Information of Corporate Risk Solutions, Inc. 1.

Securing the Smart Grid. Understanding the BIG Picture 11/1/2011. Proprietary Information of Corporate Risk Solutions, Inc. 1. Securing the Smart Grid Understanding the BIG Picture The Power Grid The electric power system is the most capital-intensive infrastructure in North America. The system is undergoing tremendous change

More information

S1.1: RESEARCH AND DEVELOPMENT IN EUROPE FOR COMPETITIVE MANUFACTURING. Competitiveness of Industry by means of Cross Fertilisation

S1.1: RESEARCH AND DEVELOPMENT IN EUROPE FOR COMPETITIVE MANUFACTURING. Competitiveness of Industry by means of Cross Fertilisation S1.1: RESEARCH AND DEVELOPMENT IN EUROPE FOR COMPETITIVE MANUFACTURING Competitiveness of Industry by means of Cross Fertilisation STORYLINE: FOCUS ON KEY ENABLERS FOR DISTRIBUTED INDUSTRIALS SYSTEMS HOW

More information

The modern car has 100 million lines of code and over half of new vehicles will be connected by 2020.

The modern car has 100 million lines of code and over half of new vehicles will be connected by 2020. Automotive The modern car has 100 million lines of code and over half of new vehicles will be connected by 2020. Cars are becoming increasingly connected through a range of wireless networks The increased

More information

SECURITY OF CPS: SECURE EMBEDDED SYSTEMS AS A BASIS

SECURITY OF CPS: SECURE EMBEDDED SYSTEMS AS A BASIS SECURITY OF CPS: SECURE EMBEDDED SYSTEMS AS A BASIS Christoph Krauß, christoph.krauss@aisec.fraunhofer.de Dagstuhl Seminar 11441: Science and Engineering of CPS, November 2011 Overview Introduction Securing

More information

Cybersecurity Challenges for Connected and Automated Vehicles. Robert W. Heller, Ph.D. Program Director R&D, Southwest Research Institute

Cybersecurity Challenges for Connected and Automated Vehicles. Robert W. Heller, Ph.D. Program Director R&D, Southwest Research Institute Cybersecurity Challenges for Connected and Automated Vehicles Robert W. Heller, Ph.D. Program Director R&D, Southwest Research Institute Cars are becoming complex (and CAV is only part of it) 1965: No

More information

McAfee Embedded Control

McAfee Embedded Control McAfee Embedded Control System integrity, change control, and policy compliance in one solution for integrated control systems McAfee Embedded Control for integrated control systems (ICSs) maintains the

More information

Cybersmart Buildings: Securing Your Investments in Connectivity and Automation

Cybersmart Buildings: Securing Your Investments in Connectivity and Automation Cybersmart Buildings: Securing Your Investments in Connectivity and Automation Jason Rosselot, CISSP, Director Product Cyber Security, Johnson Controls AIA Quality Assurance The Building Commissioning

More information

Cyber Security Analysis of State Estimators in Electric Power Systems

Cyber Security Analysis of State Estimators in Electric Power Systems Cyber Security Analysis of State Estimators in Electric Power Systems H. Sandberg, G. Dán, A. Teixeira, K. C. Sou, O. Vukovic, K. H. Johansson ACCESS Linnaeus Center KTH Royal Institute of Technology,

More information

Objectives of the Security Policy Project for the University of Cyprus

Objectives of the Security Policy Project for the University of Cyprus Objectives of the Security Policy Project for the University of Cyprus 1. Introduction 1.1. Objective The University of Cyprus intends to upgrade its Internet/Intranet security architecture. The University

More information

Risk-based design for automotive networks. Eric Evenchik, Linklayer labs & Motivum.io Stefano Zanero, Politecnico di Milano & Motivum.

Risk-based design for automotive networks. Eric Evenchik, Linklayer labs & Motivum.io Stefano Zanero, Politecnico di Milano & Motivum. Risk-based design for automotive networks Eric Evenchik, Linklayer labs & Motivum.io Stefano Zanero, Politecnico di Milano & Motivum.io Who are we Eric Evenchick Stefano Zanero Linklayer Labs (Toronto,

More information

Threat modeling of SCADA cyber attacks

Threat modeling of SCADA cyber attacks KTH ROYAL INSTITUTE OF TECHNOLOGY Threat modeling of SCADA cyber attacks Margus Välja 2018 Outline Motivation for threat modeling Threat modeling basics SCADA threat model example - Reference model - Model

More information

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

Course 831 EC-Council Certified Ethical Hacker v10 (CEH) Course 831 EC-Council Certified Ethical Hacker v10 (CEH) Duration: 5 days What You Get: CEH v10 Certification exam voucher 5 days of high quality classroom training 18 comprehensive modules 40% of class

More information

Security of Embedded Hardware Systems Insight into Attacks and Protection of IoT Devices

Security of Embedded Hardware Systems Insight into Attacks and Protection of IoT Devices Security of Embedded Hardware Systems Insight into Attacks and Protection of IoT Devices Dr. Johann Heyszl, Head of Hardware Security Department Fraunhofer-Institute for Applied and Integrated Security

More information

Use of the Common Vulnerabilities and Exposures (CVE) Vulnerability Naming Scheme

Use of the Common Vulnerabilities and Exposures (CVE) Vulnerability Naming Scheme NIST Special Publication 800-51 Use of the Common Vulnerabilities and Exposures (CVE) Vulnerability Naming Scheme Recommendations of the National Institute of Standards and Technology Peter Mell Tim Grance

More information

Cyber Security for Smart Grid Devices

Cyber Security for Smart Grid Devices Cyber Security for Smart Grid Devices Annarita Giani Electrical Engineering & Computer Sciences University of California at Berkeley agiani@eecs.berkeley.edu Trustworthy Cyber Infrastructure for the Power

More information

Certified Ethical Hacker (CEH)

Certified Ethical Hacker (CEH) Certified Ethical Hacker (CEH) COURSE OVERVIEW: The most effective cybersecurity professionals are able to predict attacks before they happen. Training in Ethical Hacking provides professionals with the

More information

Authentication Protocol for Industrial Control Systems without Encryption

Authentication Protocol for Industrial Control Systems without Encryption STUDENT SUMMER INTERNSHIP TECHNICAL REPORT Authentication Protocol for Industrial Control Systems without Encryption DOE-FIU SCIENCE & TECHNOLOGY WORKFORCE DEVELOPMENT PROGRAM Date submitted: September

More information

A Rising Tide: Design Exploits in Industrial Control Systems

A Rising Tide: Design Exploits in Industrial Control Systems A Rising Tide: Design Exploits in Industrial Control Systems Usenix WOOT 16 August 9, 2016 Marina Krotofil Alexander Bolshev; Jason Larsen; Reid Wightman Who we are (alphabetically) 1 Alex Bolshev Jason

More information

Cyber Physical System Security

Cyber Physical System Security S2ERC Industry Outreach Workshop Cyber Physical System Security Manimaran Govindarasu Dept. of Electrical and Computer Engineering Iowa State University gmani@iastate.edu Outline Background CPS Security

More information

i-pcgrid WORKSHOP 2016 INTERACTIVE REMOTE ACCESS

i-pcgrid WORKSHOP 2016 INTERACTIVE REMOTE ACCESS i-pcgrid WORKSHOP 2016 INTERACTIVE REMOTE ACCESS siemens.com/ruggedcom INTERACTIVE REMOTE ACCESS INTELLIGENT ELECTRONIC DEVICES Intelligent Electronic Devices (IEDs) Devices that can provide real-time

More information