SCADA Environments. Jess Garcia. esecurity.com

Similar documents
CND Exam Blueprint v2.0

intelop Stealth IPS false Positive

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location:

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

Snort: The World s Most Widely Deployed IPS Technology

The Art and Science of Deception Empowering Response Actions and Threat Intelligence

BUILDING AND MAINTAINING SOC

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Unauthorized Access

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Elevation of Privilege

Be effective in protecting against the cybercrime

IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

Click to edit Master title style. DIY vs. Managed SIEM

CompTIA Cybersecurity Analyst+

Security analytics: From data to action Visual and analytical approaches to detecting modern adversaries

Unlocking the Power of the Cloud

How AlienVault ICS SIEM Supports Compliance with CFATS

Digital Forensics Readiness PREPARE BEFORE AN INCIDENT HAPPENS

securing your network perimeter with SIEM

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Emerging Threat Intelligence using IDS/IPS. Chris Arman Kiloyan

SIEM Overview with OSSIM Case Study. Mohammad Husain, PhD Cal Poly Pomona

CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n

ISO27001 Preparing your business with Snare

EMERGING THREATS & STRATEGIES FOR DEFENSE. Paul Fletcher Cyber Security

CompTIA CSA+ Cybersecurity Analyst

Cyber Security Detection Technology for your Security Operations Centre. IT Security made in Europe

The New Normal. Unique Challenges When Monitoring Hybrid Cloud Environments

CIT 480: Securing Computer Systems. Putting It All Together

SIEM: Five Requirements that Solve the Bigger Business Issues

Information Security Specialist. IPS effectiveness

Security Information & Event Management (SIEM)

ArcSight Activate Framework

Bridging the gap: SOC and CSIRT

About NitroSecurity. Application Data Monitor. Log Mgmt Database Monitor SIEM IDS / IPS. NitroEDB

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

Incident Play Book: Phishing

Security+ SY0-501 Study Guide Table of Contents

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. Ralf Kaltenbach, Regional Director RSA Germany

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Gujarat Forensic Sciences University

Vulnerability Assessment. Detection. Aspects of Assessment. 1. Asset Identification. 1. Asset Identification. How Much Danger Am I In?

RSA INCIDENT RESPONSE SERVICES

Checklist for Evaluating Deception Platforms

Cybersecurity Auditing in an Unsecure World

Pass4suresVCE. Pass4sures exam vce dumps for guaranteed success with high scores

Certified Information Systems Auditor (CISA)

2. INTRUDER DETECTION SYSTEMS

Sobering statistics. The frequency and sophistication of cybersecurity attacks are getting worse.

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Reduce Your Network's Attack Surface

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Data Theft

Incident Response Lessons From the Front Lines. Session 276, March 8, 2018 Nolan Garrett, CISO, Children s Hospital Los Angeles

Incident Response. Is Your CSIRT Program Ready for the 21 st Century?

CIH

Ransomware A case study of the impact, recovery and remediation events

Communication Pattern Anomaly Detection in Process Control Systems

RELEVANT IMPACT: Building a Successful Threat Management Program. NTX ISSA 3 rd Semi-Annual Cyber Security Conference

Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats.

Staffing Services UnderDefense your source of experienced professionals to solve security staffing challenges today

NCIRC Security Tools NIAPC Submission Summary Juniper IDP 200

Completing your AWS Cloud SECURING YOUR AMAZON WEB SERVICES ENVIRONMENT

TRUE SECURITY-AS-A-SERVICE

A Comprehensive Guide to Remote Managed IT Security for Higher Education

Industry 4.0 = Security 4.0?

CyberArk Privileged Threat Analytics

Imperva Incapsula Website Security

RSA INCIDENT RESPONSE SERVICES

Boston Chapter AGA 2018 Regional Professional Development Conference Cyber Security MAY 2018

SIEM (Security Information Event Management)

Future Challenges and Changes in Industrial Cybersecurity. Sid Snitkin VP Cybersecurity Services ARC Advisory Group

Assessing Your Incident Response Capabilities Do You Have What it Takes?

RiskSense Attack Surface Validation for IoT Systems

O N L I N E I N C I D E N T R E S P O N S E C O M M U N I T Y

CyberSecurity: Top 20 Controls

Key Technologies for Security Operations. Copyright 2014 EMC Corporation. All rights reserved.

locuz.com SOC Services

भ रत य ररज़र व ब क. Setting up and Operationalising Cyber Security Operation Centre (C-SOC)

ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS

GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool. Contact. Ashley House, Ashley Road London N17 9LZ

Version 5.3 Rev A Student Guide

An Aflac Case Study: Moving a Security Program from Defense to Offense

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

WHITE PAPER. Operationalizing Threat Intelligence Data: The Problems of Relevance and Scale

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Malware Outbreak

Arbor Networks Spectrum. Wim De Niel Consulting Engineer EMEA

SECURITY INTELLIGENCE CONTINOUS IT SITUATION AND INTELLIGENT DETECTION SELF-LEARNING INTUITIVE EASY INTEGRATION

RSA. The security division of EMC. Visibilidad total en el entorno de seguridad. Javier Galvan Systems Engineer Mexico & NOLA

Model Curriculum. Analyst Security Operations Centre SECTOR: IT-ITeS SUB-SECTOR: IT Services OCCUPATION: Information/Cyber Security SSC/Q0909 REF ID:

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

Indicate whether the statement is true or false.

Industrial Security - Protecting productivity. Industrial Security in Pharmaanlagen

Enhancing Threat Intelligence Data. 05/24/2017 DC416

Tools, Techniques, and Methodologies: A Survey of Digital Forensics for SCADA Systems

Continuous protection to reduce risk and maintain production availability

Education Network Security

Module 2: AlienVault USM Basic Configuration and Verifying Operations

Best Practices in Healthcare Risk Management. Balancing Frameworks/Compliance and Practical Security

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. John McDonald

Transcription:

Log Monitoring & Forensics in SCADA Environments Jess Garcia jess.garcia@one esecurity.com

Security Strategy Protect Detect React

Objectives Monitoring & Response Monitoring: Detect Possible Security Problems, as many as possible Response: Respondto stop theattack beforeit really hurts or at least mitigate the impact Why It's good practices: Prevention is Ideal but Detection is a Must Detection is a Must, but useless without Response etection is a Must, but useless without Response And it is necessary: SCADA environments CAN BE and ARE PRESENTLY attacked

Tsun Tzu "Know Your Enemy... Be up to date on the latest threats to properly prepare your Protection/Detection/Response... and Know Yourself" What existing systems there are Who talks to whom What they talk What vulnerabilities they have How open you are to the world and where

How is SCADA Different from the Detection & Response PoV? The News: it is not so different Each day more and more similar to standard networks Disadvantages: You cannot touch many of the systems (or at least not too much) Advantages: VERY Stable > Low False Positive Rate The Dream of an Intrusion Detection Analyst!! You still need to tailor & maintain i the installation ti VERY Similar systems > you can define profiles Many products are now SCADA certified

Case Study <This slide has been intentionally left blank>

How to Succeed The right technology The right ihprocesses The right human resources The right training

Where do you start Yes, there are 1 million ways to get in BUT If your network is reasonably closed an attacker will need So... Malware The help of an Insider Define your Threat Matrix Design your Detection & Response System for the top threats (then you will grow)

The Key to Success: Processes Monitoring Processes Alert Investigation i Incident Response Processes So many more

Incident Response Process Process Preparation Identification Containment Eradication Recovery Follow up

What Can Monitoring Do For You? Helps you identify where to look Sometimes directly, many times indirectly The better you tailor it to your environment, the more it will help In SCADA environments monitoring strategies work very well Not too much data Not too many false positives

What is Forensics? A discipline which helps determine: What happened How it happened When it happened Why it happened Who did it

How Do You Do It? Incident Evidence Evidence Evidence Response Acquisition Preservation Analysis Reporting 1. Something BadHappens 2. We Verify That It Actually Happened If It Did happen 3. We Collect Relevant Data (and Keep It Safe) 4. We Analyze the Data 5. We Present the Results (To Managers, Board or Court)

And What Can Forensics Do For You? Types: Network Forensics Trends: Full packet capture How it can help: Platform Forensics Trends: How it can help: Malware Analysis Trends: "DNA" patterns analysis How it can help: What Can Forensics Do in SCADA Environments Towards "SCADA certified" Forensic products

Recipe for Becoming a Network Big Brother in 10 Steps 1 Identify Your Assets 2 Deploy Sensors 3 Setup a Monitoring Infrastructure 4 St Setup a Forensics Infrastructure t 5 Setup Additional Support Systems 6 Establish an Incident Response Policy & Procedure 7 Deploy Monitoring & Response Processes 8 Select & Train Your Monitoring Team 9 Ready, Set, Go! 10 Improve

Step 1 - Identify Your Assets You will need to know: What you have Where everything is Use Traffic Analysis for that t task Port Mirroring if new switches Network Taps if old infrastructure

Step 2 - Deploy Sensors You need information! Sensor Types Logs (FWs, Routers, DBs, OS,... ) HIDS/NIDS Configuration Management Systems Network Forensics Platforms Honeypots Network Forensics Intrusion Detection is not only about NI[DP]S / HI[DP]S Include slide(s) from NIDS Presentation

SIEM Step 3 - Setup a Monitoring Infrastructure Select a SIEM technology that matches your needs Centralize logs from all systems to your SIEM Network Devices Security Devices IDS, IPS, etc. Operating Systems Applications Databases Configure Alerts & Reports

Step 4 - Setup a Forensics Infrastructure Deploy a Forensic Environment Deploy a Remote Forensic Solution Deploy an Forensic Analysis Environment Deploy an Malware Analysis Environment

Step 5 - Setup Additional Support Storage Systems Backup Systems Systems Data Processing Systems Forensic Analysis Environment Malware Analysis Environment Ticketing System

Step 6 - Establish an Incident Response Policy & Procedure Alert Investigation Process Response Times Incident Management Policies & Procedures

Step 7 - Deploy Monitoring & Response Processes Everything must be a process Document thoroughly how to carry out each process Make it happen regularly (daily, weekly, monthly) Define what is an anomaly and what to do when it is found Define Define what triggers a more in depth investigation Take it easy, one step at a time!

Step 8 - Select & Train Your Level 1 Tasks Monitoring i Team Review Reports Daily Receive Alerts Generate Daily/Monthly Activity Reports Level l1 Alert Investigations Implement improvements New Detection Rules New Alerts New Reports Document changes and process improvements Implement (simple) Level 2 Tasks Investigate Escalated Alerts Define improvements Dfi Define response actions

Step 9 - Ready, Set, Go! Alert Analysis (NIDS, SIEM, HIDS,...) Log Analysis Logs Traffic Analysis Packet Captures Forensic Analysis Malware Analysis

Step 10 - Improve Clean Up Your Network SCADA Networks are good girls, you just need to help them a bit Fine tune your monitoring systems Misconfiguration o Alerts etsare NOT Security Alerts. ets Filter them! Increase your teams skills through experience & training IDS, Log Analysis, Network/System Forensics, Malware Analysis,... Fine tune your processes Decrease your response time Document Keep a historical database... of everything! Automate the ProcessesProcesses

How Far Can You Get EXTREMELY FAR! (At least we have! ;) ) The combination of technologies can (almost) completely automate your incident verification, making it thorough

Contact Information Jess Garcia jess.garcia@one esecurity.com One esecurity W: www.one esecurity.com com E: info@one esecurity.com T: +34 911 011 000