Cyber Threats: What Should I Do to Harden my PI System?

Similar documents
Challenge: Harden the PI System against cyber threats. Copyr i ght 2014 O SIs oft, LLC.

New Technologies for Cyber Security

What s new in PI System Security?

Course Outline 20744B

What s new in PI System Security?

Microsoft Securing Windows Server 2016

Securing Windows Server 2016

Securing Windows Server 2016 (20744)

Hardcore PI System Hardening

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018

Course Outline. Course Outline :: 20744A::

[MS20744]: Securing Windows Server 2016

Windows 10 and the Enterprise. Craig A. Brown Prepared for: GMIS

Securing Windows Server 2016

"Charting the Course... MOC C: Securing Windows Server Course Summary

20744: Securing Windows Server Sobre o curso. Microsoft. Nível: Avançado Duração: 35h

How-to Guide: Tenable Nessus for Microsoft Azure. Last Updated: April 03, 2018

PI System on Windows Azure IaaS

Advanced Diploma on Information Security

PI Coresight 2014: Put PI ProcessBook in Your Pocket. Cop yri g h t 2014 OSIso f t, LLC.

PI Batch Users: Batch Migration to PI Event Frames

Is Exploitation Over? Bypassing Memory Protections in Windows 7

I Want to Be Secure: Best Practices for Securing Your PI System

Cyber Security Brian Bostwick OSIsoft Market Principal for Cyber Security

Tanium Protect User Guide. Version 1.0.7

What s New in PI Security?

Connecting Space and Time OSIsoft & Esri

Securing Windows Server 2016 (20744)

CS 356 Operating System Security. Fall 2013

Cyber Security Bryan Owen PE Principal Cyber Security Manager October 11, 2016

Lindström Tomas Cyber security from ABB System 800xA PA-SE-XA

Windows Server Security Guide

The 3 Pillars of SharePoint Security

Tanium Protect User Guide. Version 1.2.0

2009 OSIsoft, LLC. OSIsoft vcampus Live! where PI geeks meet OSIsoft, LLC. OSIsoft vcampus Live! 2009 where PI geeks meet

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

Practical Network Defense Labs

Tanium Protect User Guide. Version 1.9.3

Key Threats Melissa (1999), Love Letter (2000) Mainly leveraging social engineering. Key Threats Internet was just growing Mail was on the verge

Compliance Audit Readiness. Bob Kral Tenable Network Security

Firewalls, Tunnels, and Network Intrusion Detection

Batch Users: Batch Migration to Event Frames

K12 Cybersecurity Roadmap

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Patching Exploits with Duct Tape: Bypassing Mitigations and Backward Steps

Copyri g h t 2013 OSIso f t, LLC. 1

CHCSS. Certified Hands-on Cyber Security Specialist (510)

IPM Secure Hardening Guidelines

Windows 10 Security & Audit

AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES. To Secure Azure and Hybrid Cloud Environments

Protect Your Application with Secure Coding Practices. Barrie Dempster & Jason Foy JAM306 February 6, 2013

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Locking down a Hitachi ID Suite server

Tips for Passing an Audit or Assessment

Who s Protecting Your Keys? August 2018

Hardening the Modern Windows Client Let s NOT break it this time

Are Mobile Technologies Safe Enough for Industrie 4.0?

Security

OSIsoft Technologies for the Industrial IoT and Industry 4.0

Economies of Scale in Hacking Dave Aitel Immunity

Implementing and Managing Windows 10

How-to Guide: Tenable Core Web Application Scanner for Microsoft Azure. Last Updated: May 16, 2018

You knew the job was dangerous when you took it! Defending against CS malware

Application Whitelisting and Active Analysis Nick Levay, Chief Security Officer, Bit9

Exam /Course C or B Configuring Windows Devices

How secure am I with EMET?

Security for the Cloud Era

MD-100: Modern Desktop Administrator Part 1

COURSE OUTLINE MOC 20697: INSTALLING AND CONFIGURING WINDOWS 10

ephi protection and VDI

Cisco SR 520-T1 Secure Router

PCI DSS and the VNC SDK

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Host Hardening Achieve or Avoid. Nilesh Kapoor Auckland 2016

Implementing Security in Windows 2003 Network (70-299)

Firewalls Network Security: Firewalls and Virtual Private Networks CS 239 Computer Software March 3, 2003

NCCoE TRUSTED CLOUD: A SECURE SOLUTION

SONICWALL SECURITY HEALTH CHECK SERVICE

Future-ready security for small and mid-size enterprises

Back to Basics: Basic CIS Controls

Turn On Windows Firewall Manually Windows 7 Group Policy Server 2003

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001)

Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite:

Software Updating: Hitting the Mark

Securing Windows Server 2016

Symantec Reference Architecture for Business Critical Virtualization

Mind The Gap. Exploit Free Whitelisting Evasion Tactics. Casey

Virtualization Security & Audit. John Tannahill, CA, CISM, CGEIT, CRISC

SONICWALL SECURITY HEALTH CHECK SERVICE

Implementing NIST Cybersecurity Framework Standards with BeyondTrust Solutions

Expanding Your System past just a PI Historian A 2016 Update

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION

Module 9. Configuring IPsec. Contents:

Rev.1 Solution Brief

CN!Express CX-6000 Single User Version PCI Compliance Status Version June 2005

CSE 565 Computer Security Fall 2018

The Most Important Facts in a Nutshell Content Security User Interface Security Infrastructure Security In Detail...

Top Reasons To Audit An IAM Program. Bryan Cook Focal Point Data Risk

The Ultimate Windows 10 Hardening Guide: What to Do to Make Hackers Pick Someone Else

Transcription:

Cyber Threats: What Should I Do to Harden my PI System? Presented by Vadim Sizykh Omar Mohsen

2

4: Least Privileges 3

Hmmm How do we get started? 4

Knowledge Base Step by Step 5

Excellent! We are just getting started. What else should we know? 6

Learning from history Steelmaking Very expensive prior to 1860 s knives, swords, armor, etc. Engineering innovation Now basic to the world industrial economy 7

Hardened in Development Steel Fe, C, Mn, Ni, Cr, etc Heat treating Software Input validation, Least privilege SDL process Code PI Server Version SDL Defense Pointer Encoding /Analyze PR1 3.4.375.38 WIS 3.4.380.36 2010 3.4.385 2012 3.4.390 Future Adhoc Heap corruption detection 100% Safe function migration 80% Linker SEHOP (*) Win 2008+ Win 2008+ Win 2008+ Win 2008+ /SAFESEH (*) 100% 100% 100% 100% /DYNAMICBASE (ASLR) Win 2008+ Win 2008+ Win 2008+ /NXCOMPAT (*) Win 2003 SP1+ Win 2003 SP1+ Win 2003 SP1+ /GS Compiler /GS V2 /GS V2 /GS V2 /GS V3 Compiler Version VC++ 2005 VC++ 2005 SP1 VC++ 2008 SP1 VC++ 2010 SP1 Windows Server Core Win 2008+ Win 2008 R2 Win 2008 R2+ Platform Native x64 (*) Supported Supported Supported Supported 8

Hardened in Deployment Epoxy coated pipe Connection Tunnels Windows Advanced Firewall PINET Traffic Connection Security Rules TCP 5450 PI Data Archive 9

Build Complimentary Knowledge Domains Software Development System Integration Operational Excellence Security Research 10

IT Security Baselines Microsoft Products Free Download Multi-Platform + Device Limited Free Download Subscription Model* Hardened Virtual Images* NIST + FISMA Multi-Platform + Device Free and Government Only Download 11

HD Moore s Law Corollary: Metasploit won t tell you you ve done enough but it just might prove if you haven t. 12

Cyber Security (301) - 5 days http://ics-cert.us-cert.gov 13

Cyber Attack Simulations 14

Cyber Challenges 15

Hardened Image Challenge Series Project Hard Rock PI Internal OSIsoft Challenge Create virtual images in Azure Prizes! Enable security features Operating system PI System 16

Hardening Features in ACDC Development Windows Server 2012 R2 PI Coresight 2013 PI Server 2012 Deployment Whitelisting Configuration Security Tools Secure by Design Secure by Default Secure in Deployment 17

Hardrock ACDC ACDCHighVoltage PI Server 3.4.390.18 ACDCTNT ACDCBackInBlack SQL Server 2012 PI AF 2.6.0.5804 PI Coresight 2013 18

Securing PI Coresight with SSL certificates 1. Open IIS and click on your Web Server name 2. Open Server certificates 3. Import the Personal Information Exchange certificate and place it in the web hosting store 4. Select the newly imported certificate in the PI Coresight website bindings 19

20

21

Server Core GUI is add/remove feature as of Windows Server 2012 Eg. Add the management GUI without full desktop: Install-WindowsFeature -name Server-Gui-Mgmt-Infra 22

Whitelisting with Applocker Run only approved files By user or group Rules based on: Publisher Path File hash Action modes Audit only Enforce allow or deny 23

PI Server Authentication Policy 24

PISYSAUDIT Configuration Baseline 16 Critical checks Windows Server PI Server PI AF Server SQL Server 25

Windows Firewall Control inbound and outbound network traffic Connection security rules 26

Securing the network with IPsec 1. Open Windows Firewall with Advanced security 2. Open Connection security rules and create a new connection security rule 3. Create a new inbound rule for port 5450 and choose Allow the connection if it is secure 4. Add more restrictions such as allowing only specific users and computers 27

28

Windows Security Tools 1. Security Compliance Manager (SCM) 2. Microsoft Security Baseline Analyzer (MBSA) 3. Enhanced Mitigation Experience Toolkit (EMET) 29

1. Security Compliance Manager Baseline configuration database and tools Microsoft recommendations Industry best practices Guide documents and attack surface reports Group policy objects Customize baseline settings Import and export capability 30

31

2. Microsoft Baseline Security Analyzer Checks for missing security updates and common configuration issues Operating System SQL Server Web Server 32

3. Enhanced Mitigation Experience Toolkit (EMET v5.0) Microsoft bolt-on tool for Windows supports management with group policy Guards common memory corruption exploits DEP, ASLR, SEHOP EAF, return-oriented programming certificate trust feature 33

It s ok to enable EMET with PI System. 34

My takeaways from the Hard Rock PI Cyber security became a passion Helped me in protecting myself against Cyber attack Improved my field service experience 35

Summary Top 4 Whitelisting Software Updates Operating System Updates Least Privileges Theory Security Compliance Manager Security Benchmarks NIST FISMA Metasploit Practice Trainings Simulations Cyber Challenges Collaborate Colleagues Peers OSIsoft 36

Summary Learn More 37

Vadim Sizykh vsizykh@osisoft.com Systems Engineer, Russia OSIsoft, LLC Omar Mohsen omohsen@osisoft.com Computer Software Specialist, Bahrain OSIsoft, LLC 38

Questions Bryan Owen bowen@osisoft.com Principal Cyber Security Manager Jim Davidson jdavidson@osisoft.com Principal Cyber Security Advisor Mike Lemley mlemley@osisoft.com Senior Cyber Security Developer 39

Brought to you by

Please don t forget to Complete the online survey for this session eventmobi.com/emeauc14 Share with your friends #UC2014

References Technical Support KB00354 - Windows Security Requirements for PI Server KB00833 - Seven best practices for securing your PI Server KB00994 - Whitelisting with AppLocker KB01062 - Anti-virus Software and the PI System OSIsoft Users Community Forums Cyber Security PISysAudit - Introduction of a new security tool vcampus Downloads Extras Live 2012 Hands-on Labs: Security for PI System Admins Whitelisting, Firewalls, & Windows Core Live 2013 Hands-on Labs: Securing PI Interfaces Users Conference 2013 WECC Reliability Coordination: Security Baseline and Configuration Management 42