THE CYBERX PLATFORM: PROTECT YOUR PEOPLE, PRODUCTION, AND PROFITS HIGHLIGHTS SOLUTION BRIEF

Similar documents
RSA NetWitness Suite Respond in Minutes, Not Months

ARC VIEW. Critical Industries Need Continuous ICS Security Monitoring. Keywords. Summary. By Sid Snitkin

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

AAD - ASSET AND ANOMALY DETECTION DATASHEET

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM

RSA INCIDENT RESPONSE SERVICES

SIEM Solutions from McAfee

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

RSA INCIDENT RESPONSE SERVICES

SOLUTION BRIEF RSA NETWITNESS NETWORK VISIBILITY-DRIVEN THREAT DEFENSE

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

Reinvent Your 2013 Security Management Strategy

THE ACCENTURE CYBER DEFENSE SOLUTION

Managed Endpoint Defense

Industrial Defender ASM. for Automation Systems Management

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

CONTENTS. Technology Overview. Workflow Integration. Sample Customers. How It Works

Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

Unlocking the Power of the Cloud

MEETING ISO STANDARDS

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Integrated, Intelligence driven Cyber Threat Hunting

Novetta Cyber Analytics

May the (IBM) X-Force Be With You

T22 - Industrial Control System Security

Everything visible. Everything secure.

EXPERT SERVICES FOR IoT CYBERSECURITY AND RISK MANAGEMENT. An Insight Cyber White Paper. Copyright Insight Cyber All rights reserved.

Digital Forensics Readiness PREPARE BEFORE AN INCIDENT HAPPENS

ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS

NEXT GENERATION SECURITY OPERATIONS CENTER

White Paper. Why IDS Can t Adequately Protect Your IoT Devices

Future Challenges and Changes in Industrial Cybersecurity. Sid Snitkin VP Cybersecurity Services ARC Advisory Group

Industrial Cyber Security. ICS SHIELD Top-down security for multi-vendor OT assets

ARC VIEW. Critical Industries Need Active Defense and Intelligence-driven Cybersecurity. Keywords. Summary. By Sid Snitkin

One Hospital s Cybersecurity Journey

CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n

FOUR WAYS TO IMPROVE ENDPOINT SECURITY: MOVING BEYOND TRADITIONAL APPROACHES

ForeScout Extended Module for Splunk

Protecting productivity with Industrial Security Services

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ

Transforming Security from Defense in Depth to Comprehensive Security Assurance

SYMANTEC DATA CENTER SECURITY

INTEGRATION BRIEF DFLabs and Jira: Streamline Incident Management and Issue Tracking.

Reducing the Cost of Incident Response

SOLUTION BRIEF ASSESSING DECEPTION TECHNOLOGY FOR A PROACTIVE DEFENSE

Compare Security Analytics Solutions

Data Sheet. Claroty Platform: Continuous Threat Detection

CyberArk Privileged Threat Analytics

ICS Security Monitoring

Continuous Asset Discovery, Risk Management & Threat Monitoring for IIoT & ICS Networks

MITIGATE CYBER ATTACK RISK

WHITEPAPER ATTIVO NETWORKS DECEPTION TECHNOLOGY FOR MERGERS AND ACQUISITIONS

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

An All-Source Approach to Threat Intelligence Using Recorded Future

EXABEAM HELPS PROTECT INFORMATION SYSTEMS

Automated Response in Cyber Security SOC with Actionable Threat Intelligence

NetWitness Overview. Copyright 2011 EMC Corporation. All rights reserved.

8 Must Have. Features for Risk-Based Vulnerability Management and More

Why Should You Care About Control System Cybersecurity. Tim Conway ICS.SANS.ORG

SANS Top 20 CIS. Critical Security Control Solution Brief Version 6. SANS Top 20 CIS. EventTracker 8815 Centre Park Drive, Columbia MD 21045

Automating the Top 20 CIS Critical Security Controls

Securing Industrial Control Systems

Combatting advanced threats with endpoint security intelligence

How Vectra Cognito enables the implementation of an adaptive security architecture

WHITEPAPER. Enterprise Cyber Risk Management Protecting IT Assets that Matter

OUTSMART ADVANCED CYBER ATTACKS WITH AN INTELLIGENCE-DRIVEN SECURITY OPERATIONS CENTER

Cyber Resilience. Think18. Felicity March IBM Corporation

align security instill confidence

RSA Advanced Security Operations Richard Nichols, Director EMEA. Copyright 2015 EMC Corporation. All rights reserved. 1

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

ForeScout ControlFabric TM Architecture

empow s Security Platform The SIEM that Gives SIEM a Good Name

Cyber Resilience Solution for Smart Buildings

ARTIFICIAL INTELLIGENCE POWERED AUTOMATED THREAT HUNTING AND NETWORK SELF-DEFENSE

Security Information & Event Management (SIEM)

RiskSense Attack Surface Validation for IoT Systems

Technical Review Managing Risk, Complexity, and Cost with SanerNow Endpoint Security and Management Platform

Building Resilience in a Digital Enterprise

Qualys Cloud Platform

BUILDING AND MAINTAINING SOC

NIST Special Publication

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

WHY SIEMS WITH ADVANCED NETWORK- TRAFFIC ANALYTICS IS A POWERFUL COMBINATION. A Novetta Cyber Analytics Brief

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

CLOUD WORKLOAD SECURITY

Technology Roadmap for Managed IT and Security. Michael Kirby II, Scott Yoshimura 04/12/2017

SECURITY OPERATIONS CENTER BUY BUILD BUY. vs. Which Solution is Right for You?

PALANTIR CYBERMESH INTRODUCTION

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise

BUILT TO STOP BREACHES. Cloud-Delivered Endpoint Protection

Technology Roadmap for Managed IT and Security. Michael Kirby II, Scott Yoshimura 05/24/2017

Security. Made Smarter.

Speed Up Incident Response with Actionable Forensic Analytics

Information Infrastructure and Security. The value of smart manufacturing begins with a secure and reliable infrastructure

The Resilient Incident Response Platform

Internet Scanner 7.0 Service Pack 2 Frequently Asked Questions

CYBER SECURITY. formerly Wick Hill DOCUMENT* PRESENTED BY I nuvias.com/cybersecurity I

Transcription:

BATTLE-TESTED INDUSTRIAL CYBERSECURITY SOLUTION BRIEF THE CYBERX PLATFORM: PROTECT YOUR PEOPLE, PRODUCTION, AND PROFITS The Industrial Internet of Things (IIOT) is unlocking new levels of productivity, helping organizations improve safety, increase output, and maximize revenue. At the same time, digitalization is driving deployment of billions of IIoT devices and increased connectivity between IT and Operational Technology (OT) networks, increasing the attack surface and risk of cyberattacks on industrial control systems. The CyberX platform is the simplest, most mature, and most interoperable solution for auto-discovering assets, identifying critical vulnerabilities and attack vectors, and continuously monitoring ICS networks for malware and targeted attacks. What s more, CyberX provides seamless integration with existing SOC workflows for unified IT/OT security governance. HIGHLIGHTS Address All 4 points of Gartner s Adaptive Security Architecture: Detect, Respond, Predict, Prevent Rapid, Non-Intrusive Deployment Passive Monitoring to Establish Asset Inventory Optional Selective Probing or Active Asset Discovery Expert ICS Threat Intelligence Streamlined Incident Response, Threat Hunting & Forensics Network Topology Mapping Non-Invasive ICS Risk & Vulnerability Assessments Centralized Management Automated Threat Modeling for ICS ICS Malware Sandbox High Availability Example of a real-time alert including detailed contextual information to enable incident response.

The risk to OT networks is real and it s dangerous and perhaps even negligent for business leaders to ignore it. Michael Assante, SANS Director of Critical Infrastructure & ICS/SCADA Security How are you addressing risk from modern ICS threats like Industroyer and TRITON? Recent campaigns clearly demonstrate that perimeter firewalls and conventional ICS/SCADA defenses including outdated notions like air-gapping and security by obscurity are no longer sufficient to protect OT networks from today s targeted attacks, sophisticated malware, and insider threats. Business leaders are justifiably concerned about modern ICS threats, which can result in costly production outages, catastrophic safety and environmental failures, and theft of corporate trade secrets. A NEW APPROACH IS REQUIRED The new approach must be: Continuous and real-time to immediately alert on unusual activity with minimal false positives. Passive and non-intrusive with zero impact on OT networks and devices. Heterogeneous and vendor-agnostic with broad support for specialized ICS protocols and control system equipment from all ICS vendors (Rockwell Automation, Schneider Electric, Siemens, Yokogawa, etc.). Integrated with existing SOC workflows and security tools including centralized SIEMS, firewalls, IDS/IPS, and security analytics technologies. WHY CYBERX CyberX provides the most widely-deployed industrial cybersecurity platform for continuously reducing ICS risk. To date, the company has assessed more than 1200 production ICS networks worldwide, across all sectors. The CyberX platform delivers continuous ICS threat monitoring and asset discovery, combining a deep embedded understanding of industrial protocols, devices, and applications with ICS-specific behavioral anomaly detection, threat intelligence, risk analytics, and automated threat modeling. The fact is, CyberX is the only company that addresses all four requirements of Gartner s Adaptive Security Architecture with a practical, appliance-based system that can be deployed in less than an hour. 2

Advanced targeted attacks are easily bypassing traditional firewalls and signature-based prevention mechanisms. The enterprise must assume that it is already compromised, so detection capabilities are critical. The need for continuous and pervasive monitoring and increasingly advanced analytics is driving advanced detection technologies. SOURCE: Smarter with Gartner, Build Adaptive Security Architecture Into Your Organization, June 30, 2017, Rob van der Meulen DETECT Continuous monitoring Behavioral analytics with self-learning Proprietary ICS-specific algorithms to detect anomalies faster, with fewer false positives RESPOND Deep incident forensics, investigation & threat hunting capabilities Full-fidelity PCAPs for drill-down analysis SIEM integration including richer informationsharing via IBM QRadar App and Splunk PREDICT Automated threat modeling to predict most likely paths of attack vector chains Baselining behaviors & configurations Proprietary ICS-specific threat intelligence (zerodays, malware, adversaries, etc.) PREVENT Proprietary ICS-specific risk & vulnerability assessments including asset discovery Proactive, risk-based prioritization of mitigation actions for hardening critical crown jewel assets Integration with leading prevention technologies including firewalls, unidirectional gateways, and secure remote access (privileged account security) solutions 3

CyberX Platform Architecture CYBERX CENTRAL MANAGER CAPABILITIES & USE CASES ICS Asset Management ICS Risk & Vulnerability Management with Threat Modeling ICS Threat Monitoring & Detection ICS Incident Response & Threat Hunting SOC Integration & REST APIs SIEMs Ticketing & Orchestration Firewalls & Gateways Secure Remote Access SELF-LEARNING ANALYTICS ENGINES Behavioral Anomaly Detection Protocol Violation Detection Network Traffic Analysis (NTA) IT & OT Malware Detection Data Mining Infrastructure Unusual M2M Communication Detection Operational Incident Detection CORE CAPABILITIES IP Network & Serial Device Dissectors Embedded Knowledge of ICS Devices & Protocols Proprietary ICS Threat Intelligence & Vulnerability Research ICS Malware Analysis Sandbox The CyberX platform provides singe pane of glass visibility into a variety of use cases such as ICS incident response, self-learning analytics engines such as behavioral anomaly detection, and core capabilities such as threat intelligence. RAPID NON-INTRUSIVE DEPLOYMENT The CyberX appliance connects to a SPAN port or network TAP and immediately begins collecting ICS network traffic via passive (agentless) monitoring. It has zero impact on OT networks since it isn t placed in the data path and doesn t actively scan OT devices. CENTRAL MANAGEMENT CyberX s Central Manager provides a consolidated view of all your assets, so you can quickly identify where assets are located based on customizable filters such as type (PLC, RTU, DCS, etc.), manufacturer, model, and firmware revision level. 4

Central Manager also delivers a real-time view of key OT risk indicators and alerts across all your facilities tightly integrated with your SOC workflows and runbooks to enable easy prioritization of mitigation activities and cross-site correlation of threats. Finally, Central Manager provides centralized deployment of software, threat intelligence, and configuration updates across all CyberX appliances in your organization. GLOBAL COMMAND-AND-CONTROL CyberX Global ICS Threat Intelligence Corporate SOC SIEMs Global Central Manager Ticketing & Orchestration Secure Remote Access Central Manager REGIONAL COMMAND-AND-CONTROL (Country/Business Unit) Central Manager Firewalls & Gateways CyberX ICS Malware Analysis Sandbox LOCAL COMMAND-AND-CONTROL (Plant/Substation) CyberX provides a multi-tier architecture with centralized management that delivers scalability, visibility, and control across geographically-distributed sites, as well as integration with SOC security stacks including SIEMs, ticketing and orchestration, next-generation firewalls, secure remote access latforms, and even the CyberX ICS Malware Sandbox. REAL-TIME ANOMALY DETECTION OF ICS THREATS The CyberX platform identifies anomalies via continuous monitoring and five different analytics engines that incorporate self-learning to eliminate the need for updating signatures or defining rules. The engines leverage ICS-specific behavioral analytics and data science to continuously analyze OT network traffic for anomalies including: the use of packet structures and field values that violate ICS protocol specifications; behaviors indicating the presence of known malware such as WannaCry/NotPetya; policy violations; operational issues such as early signs of equipment failure; and unusual machine-to-machine (M2M) communications and behaviors. By modeling ICS networks as deterministic sequences of states and transitions using a patent-pending technique called Industrial Finite State Modeling (IFSM) as well as embedding deep knowledge about ICS protocols and applications, the CyberX platform requires a shorter learning period than generic mathematical approaches or analytics originally developed for IT rather than OT. It also detects anomalies faster, with minimal false positives. 5

EXPERT ICS THREAT INTELLIGENCE CyberX s in-house team of threat analysts are worldclass domain experts that track ICS-specific zero-days, campaigns, and adversaries as well as reverse-engineer malware. This intelligence enriches our platform analytics and also supports our managed services for incident response and breach investigation. STREAMLINED INCIDENT RESPONSE, THREAT HUNTING & FORENSICS The platform provides an intuitive data mining interface for granular searching of historical traffic across all relevant dimensions (e.g., time period, IP or MAC address, ports, plus protocol-specific queries based on function codes, protocol services, modules, etc.). Full-fidelity PCAPs are also provided for further drill-down analysis. The platform integrates out-ofthe-box with all SIEMs and offers SIEM-specific modules such as the IBM QRadar and the Splunk Apps. The platform also integrates with leading firewall providers such as Palo Alto Networks and orchestration platforms such as ServiceNow. These integrations enable more efficient communication and collaboration between IT and OT teams. CyberX provides a timeline that makes correlation of events and alerts easier 6

COMPREHENSIVE ICS ASSET DISCOVERY & NETWORK TOPOLOGY MAPPING Gaining visibility into all installed ICS assets and how they re connected is often the first step in strengthening ICS security. CyberX displays the network based on the Purdue Model, and provides detailed information about devices including name and type (Historian, PLC, DCS, etc.), IP/MAC, manufacturer, protocols used, serial number, firmware revision level, etc. CyberX auto-discovers all assets and generates a network topology diagram based on the Purdue Model 7

The CyberX platform combines passive monitoring and optional selective probing (or active scanning ) techniques to provide this information. CyberX s passive monitoring technology has been widely deployed because it is non-invasive and has zero impact on production networks. It works by collecting a copy of the traffic from the SPAN port of a network switch or via a network tap, using proprietary Network Traffic Analysis (NTA) to provide valuable and comprehensive information about your asset inventory. Passive monitoring uses SPAN ports or network taps to analyze traffic with zero impact on production networks Optional selective probing consists of software modules that query Windows and embedded devices like PLCs for specific asset details (such as firmware or Service Pack revision levels) using safe, vendor-approved commands, scheduled to run as often or as infrequently as desired (typically once per day). The resulting asset information is displayed in our standard console, in the standard asset inventory screens. For example, selective probing provides an immediate snapshot of device details such as OS and firmware revision levels. 8

NON-INVASIVE ICS RISK & VULNERABILITY ASSESSMENTS Unique in the industry, CyberX uses proprietary Network Traffic Analysis (NTA) algorithms to passively identify all network and endpoint vulnerabilities such as unauthorized remote access connections, rogue or undocumented devices, weak authentication, vulnerable devices (based on unpatched CVEs), unauthorized bridges between subnets, and weak firewall rules. The platform generates a comprehensive report including an objective risk score for the entire ICS network, as well as risk-prioritized mitigation recommendations for strengthening your ICS risk posture. AUTOMATED THREAT MODELING FOR ICS Exclusive to CyberX, the company s Automated ICS Threat Modeling technology applies proprietary algorithms to risk and vulnerability data in order to predict the most likely paths of targeted attacks on ICS/SCADA networks. By generating a visual representation of all possible attack vector chains ranked by risk targeting your most critical OT assets, it enables you to prioritize essential mitigations and simulate what-if scenarios to reduce your attack surface (e.g., If I isolate or patch this insecure device, does it eliminate the risk to my crown jewel assets? ). This enables more effective use of limited skilled resources during narrow maintenance windows. CyberX s comprehensive risk & vulnerability assessment report provides an overall security score with detailed information about network and endpoint vulnerabilities discovered via passive monitoring and Network Traffic Analysis algorithms. It also includes remediation recommendations for improving your score over time, prioritized by risk. Asset discovery includes detailed information about device type, manufacturer, open ports, and vulnerabilities (CVEs), as well as an overall security score for the device. Unique in the industry, CyberX s Automated ICS Threat Modeling incorporates proprietary analytics to continuously predict the most likely paths of targeted attacks on ICS/SCADA networks. 9

ICS MALWARE ANALYSIS SANDBOX By virtualizing a complete OT environment, CyberX s ICS Malware Analysis Sandbox can rapidly and automatically identify OT-specific malware, pinpoint its IoCs, and enable threat intelligence sharing across the global ICS community. Unique in the industry, CyberX s ICS Malware Analysis sandbox is a cloud-based subscription service that identifies OT-specific malware -- including zero-day malware -- by executing suspicious files in a virtualized OT environment. HIGH AVAILABILITY An optional high-availability (HA) configuration adds a backup centralized management console that periodically receives backups of all configuration files required for recovery. If the master console fails, the local site management appliances will automatically switch to synchronizing with the backup console and continue without interruption. In addition, each local appliance can be configured to perform periodic backups of its complete system configuration, as well as all event data and the complete system database. Users can configure the backup to be stored on any external device on the network. The ICS Malware Analysis Sandbox analyzes suspicious files by executing them in a virtualized OT environment 10

ABOUT CYBERX We know what it takes. CyberX delivers the only industrial cybersecurity platform built by blueteam cyber-experts with a proven track record defending critical national infrastructure. That difference is the foundation for the most widely-deployed platform for continuously reducing ICS risk and preventing costly production outages, safety failures, and environmental incidents. Notable CyberX customers include 2 of the top 5 US energy providers; a top 5 US chemical company; a top 5 global pharmaceutical company; and national electric and gas utilities across Europe and Asia-Pacific. Strategic partners include industry leaders such as Palo Alto Networks, IBM Security, Splunk, Optiv Security, DXC Technologies, and Deutsche-Telekom/T-Systems. Customers choose CyberX because it s the simplest, most mature, and most interoperable solution for auto-discovering their assets, identifying critical vulnerabilities and attack vectors, and continuously monitoring their ICS networks for malware and targeted attacks. What s more, CyberX provides the most seamless integration with existing SOC workflows for unified IT/OT security governance. For more information visit CyberX-Labs.com or follow @CyberX_Labs.