Submitted on behalf of the DOE National SCADA Test Bed. Jeff Dagle, PE Pacific Northwest National Laboratory (509)

Similar documents
Potential Mitigation Strategies for the Common Vulnerabilities of Control Systems Identified by the NERC Control Systems Security Working Group

TOP 10 VULNERABILITIES OF CONTROL SYSTEMS AND THEIR ASSOCIATED MITIGATIONS 2007

The Common Controls Framework BY ADOBE

Security+ SY0-501 Study Guide Table of Contents

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

Security Standards for Electric Market Participants

LESSONS LEARNED IN SMART GRID CYBER SECURITY

Summary of Cyber Security Issues in the Electric Power Sector

Methods for Reducing Cybersecurity Vulnerabilities of Power Substations Using Multi-Vendor Smart Devices in a Smart Grid Environment

1. Post for 45-day comment period and pre-ballot review. 7/26/ Conduct initial ballot. 8/30/2010

Education Network Security

Payment Card Industry (PCI) Data Security Standard

NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS

Network Security Assessment

Standard For IIUM Wireless Networking

Your wireless network

CIS Controls Measures and Metrics for Version 7

CIS Controls Measures and Metrics for Version 7

Presenter Jakob Drescher. Industry. Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks.

CYBERSECURITY RISK LOWERING CHECKLIST

Technical Reference [Draft] DRAFT CIP Cyber Security - Supply Chain Management November 2, 2016

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

Connectivity 101 for Remote Monitoring Systems

QuickBooks Online Security White Paper July 2017

Cyber Security Requirements for Electronic Safety and Security

IC32E - Pre-Instructional Survey

Information Technology Policy Board Members. SUBJECT: Update to County WAN/LAN Wireless Standards

NETWORK THREATS DEMAN

Network Access Control and VoIP. Ben Hostetler Senior Information Security Advisor

تاثیرفناوری اطالعات برسازمان ومدیریت جلسه هشتم و نهم

Secure Development Lifecycle

AUTHORITY FOR ELECTRICITY REGULATION

Attacking Networks. Joshua Wright LightReading LIVE! October 1, 2003

HISPOL The United States House of Representatives Internet/ Intranet Security Policy. CATEGORY: Telecommunications Security

Point ipos Implementation Guide. Hypercom P2100 using the Point ipos Payment Core Hypercom H2210/K1200 using the Point ipos Payment Core

Jeff Dagle. P.O. Box 999, M/S K5-20; Richland WA ; Fax: ;

Wireless Network Security

CompTIA Security+(2008 Edition) Exam

FortiNAC ADTRAN vwlan Wireless Controllers Integration

Wireless LAN Security (RM12/2002)

TABLE OF CONTENTS. Section Description Page

Best Practices Guide to Electronic Banking

Chapter 11: Networks

Information Security for Mail Processing/Mail Handling Equipment

BraindumpsVCE. Best vce braindumps-exam vce pdf free download

MIS Week 9 Host Hardening

Take Risks in Life, Not with Your Security

Department of Public Health O F S A N F R A N C I S C O

PROTECTING INFORMATION ASSETS NETWORK SECURITY

CND Exam Blueprint v2.0

CYBER SECURITY POLICY REVISION: 12

Who Goes There? Access Control in Water/Wastewater Siemens AG All Rights Reserved. siemens.com/ruggedcom

WHITEPAPER. Vulnerability Analysis of Certificate Validation Systems

Standard CIP 005 2a Cyber Security Electronic Security Perimeter(s)

IPM Secure Hardening Guidelines

How do you track devices that have been approved for use? Are you automatically alerted if an unapproved device connects to the network?

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

Page 1 of 15. Applicability. Compatibility EACMS PACS. Version 5. Version 3 PCA EAP. ERC NO ERC Low Impact BES. ERC Medium Impact BES

7.16 INFORMATION TECHNOLOGY SECURITY

2017 Annual Meeting of Members and Board of Directors Meeting

CIP Cyber Security Configuration Change Management and Vulnerability Assessments

UNECE WP29/TFCS Regulation standards on threats analysis (cybersecurity) and OTA (software update)

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

CIP Security Pull Model from the Implementation Standpoint

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

Google Cloud Platform: Customer Responsibility Matrix. December 2018

The following chart provides the breakdown of exam as to the weight of each section of the exam.

A Measurement Companion to the CIS Critical Security Controls (Version 6) October

Exam : Title : Security Solutions for Systems Engineers(SSSE) Version : Demo

Campus Network Design

Web Cash Fraud Prevention Best Practices

WHITE PAPER Cloud FastPath: A Highly Secure Data Transfer Solution

Out-of-Band Management

Payment Card Industry - Data Security Standard (PCI-DSS) v3.2 Systems Security Standard

CIP V5 Updates Midwest Energy Association Electrical Operations Conference

Information Security in Corporation

Green Lights Forever: Analyzing the Security of Traffic Infrastructure

Standard CIP Cyber Security Critical Cyber Asset Identification

Chapter 11: It s a Network. Introduction to Networking

5 Tips to Fortify your Wireless Network

Multi-Layered Security Framework for Metro-Scale Wi-Fi Networks

Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure

i-pcgrid WORKSHOP 2016 INTERACTIVE REMOTE ACCESS


Standard Development Timeline

An Overview of ISA-99 & Cyber Security for the Water or Wastewater Specialist

Standard CIP Cyber Security Critical Cyber Asset Identification

PREEMPTIVE PREventivE Methodology and Tools to protect utilities

Monthly Cyber Threat Briefing

Securing Wireless Networks by By Joe Klemencic Mon. Apr

The Key Principles of Cyber Security for Connected and Automated Vehicles. Government

TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES

5. Execute the attack and obtain unauthorized access to the system.

Wireless Attacks and Countermeasures

Standard CIP 007 3a Cyber Security Systems Security Management

Digital Wind Cyber Security from GE Renewable Energy

Development Authority of the North Country Governance Policies

Technical Guidance and Examples

Google Cloud Platform: Customer Responsibility Matrix. April 2017

Consideration of Issues and Directives Federal Energy Regulatory Commission Order No. 791 January 23, 2015

Transcription:

Potential Mitigation Strategies for the Common Vulnerabilities of Control Systems Identified by the NERC Control Systems Security Working Group (CSSWG) Submitted on behalf of the DOE National SCADA Test Bed by Jeff Dagle, PE Pacific Northwest National Laboratory (509) 375-3629 jeff.dagle@pnl.gov Discussion draft, November 17, 2005 Agenda Item 3c

Preface The following mitigation strategies may be applicable to some electricity sector organizations and not applicable to others. Each organization must determine the risk it can accept and the practices it deems appropriate to mitigate vulnerabilities. If an organization can not apply some of the technology suggested here, then other strategies should be applied to mitigate the associated vulnerability.

1. Inadequate policies and procedures governing control system security. Implement policies and procedures governing control system security. (ref: NERC CIP Standards) Share industry best practices in security policy structure and topics. Enforce policies and procedures governing control system security. Adopt a process for continuous improvement for implementation and enforcement of policies and procedures governing control system security.

2. Poorly designed Control System Networks that 1) fail to compartmentalize communication connectivity with corporate networks and other entities outside of the Control System electronic security perimeter; 2) fail to employ sufficient defense in depth mechanisms; 3) fail to restrict trusted access to the control system network; and 4) rely on security through obscurity as a security mechanism. Implement electronic perimeters. Disconnect all unnecessary network connections. (ref: Control System Business Network Electronic Connectivity Guideline) Implement concentric electronic perimeters. Use autonomous networks with minimal shared resources between control system and non-control system networks. Training: supply company s best practices and guidelines to new employees, vendors, integrators. Implement virtual LANs, private VLANS, intrusion prevention, anomaly detection, smart switches, etc.

3. Misconfigured operating systems and embedded devices that allow unused features and functions to be exploited. Untimely implementation of software and firmware patches. Inadequate testing of patches prior to implementation. Conduct inventory. Ensure sufficient training of personnel responsible for component configuration and maintenance. Evaluate and characterize applications. Remove or disconnect unnecessary functions. Patch management process: Hardware, firmware, software. Maintain full system backups and have procedures in place for rapid deployment and recovery. Maintain a working test platform and procedures for evaluation of updates prior to system deployment. (ref: Patch Management Guideline) Active vulnerability scans. (Caution: recommend use of development system so that on-line control systems are not compromised during the scan.) Disable, remove, or protect unneeded or unused services/features that are vulnerable.

4. Use of inappropriate wireless communication. Lack of authentication in the 802.11 series of wireless communication protocols. Use of unsecured wireless communication for control system networks. Establish a policy on where wireless may be used in the system. Implement WEP. Implement 802.1x device registration. Implement WPA encryption and 802.1x device registration along with unregistered device detection. Use PKI and certificate servers Use non-broadcasting SSIDs Utilize MAC address restrictions Implement 802.11i

5. Use of non-deterministic communication for command and control such as Internet based SCADA. Inadequate authentication of Control System communication protocol traffic. Implement defense in depth architecture (e.g., multiple firewalls between control network and other networks). Implement technologies to enforce legitimate traffic. Authenticate and validate control system communication.

6. Lack of mechanisms to detect and restrict administrative/maintenance access to control system components. Inadequate identification and control of modems installed to facilitate remote access. Poor Password standards and maintenance practices. Limited use of VPN configurations in control system networks. Perform background personnel checks on employees with access to sensitive systems. Ensure vendors and contractors have implemented similar procedures. Establish a policy for system access including password authentication. Change all default passwords. Do not allow unsecured modems. Use VPN technology when the Internet is used for sensitive communications. Ref: Securing Remote Access to Electronic Control and Protection Systems Guideline Define levels of access based on need. Assign access level and unique identifiers for each operator. Log system access at all levels. Implement network IDS to identify malicious network traffic, scan systems for weak passwords, separate networks physically. Design access levels into the system restricting access to configuration tools and operating screens as applicable. Segregate development platforms from runtime platforms. Use multi-factor authentication (e.g., two-factor, non-replayable credentials). Implement protocol anomaly detection and active response technology.

7. Lack of quick and easy tools to detect and report on anomalous or inappropriate activity among the volumes of appropriate control system traffic. Install monitoring technology, e.g., Intrusion Detection System (IDS) to log all existing and potential points of entry into the system. Preserve logs for subsequent analysis. Install anomaly detection, actively monitor logs. Work with vendors to develop appropriate tools to identify inappropriate control systems traffic.

8. Dual use of critical control system low band width network paths for non-critical traffic or unauthorized traffic. Define critical network paths. Restrict or eliminate non-critical traffic on the control network. Segregate functionality onto separate networks (e.g., do not combine email with control system networks). Implement IDS to monitor traffic. Evaluate network traffic and control system point counts and polling rates. Reconfigure for optimal use of existing resources. Update system technology to allow for higher bandwidth traffic. Separate critical and non-critical systems. Implement protocol anomaly and active response systems to enforce legitimate traffic.

9. Lack of appropriate boundary checks in control systems that could lead to buffer overflow failures in the control system software itself. Actively monitor server status. Implement processes to automatically stop and restart services. Enforce vendors' software development standards that incorporate secure software development techniques.

10. Lack of appropriate change management/change control on control system software and patches. Maintain a maintenance agreement with software vendors for update notification and distribution. Define change management process. Establish a schedule of checks for system updates for all applicable software, operating systems, and component firmware. Implement version control system and enforce change management process. Utilize a dual redundant or clustered system architecture that allows for rebootable updates without requiring system downtime. Actively scan resources to ensure security patches are installed. (Caution: procedures should be developed that will ensure on-line control systems are not compromised as a result of the scan.)