SlideShare a Scribd company logo
1 of 166
Samuel Garas
August 31, 2016
Current Event #1Critics Say North Carolina Is Curbing Black
Vote. Again. “Critics Say North Carolina Is Curbing Black
Vote. Again.” New York Times, August 30th, 2016
Link to Article
In the article “Critics say North Carolina Is Curbing Black
Vote. Again”, author Michael Wines explains the current
situation with regards to the upcoming presidential election and
voting in the state of North Carolina. The article references the
2013 election law that was recently overturned by the Supreme
court and explains how the law had negatively affected African
American voters. The 2013 voting law was said to have created
an advantage for the Republican party as the law “cut the state’s
early voting period to 10 days from 17 and eliminated a Sunday
balloting day”. According to the appeals court this change
profoundly affected the African American vote as a
“disproportionate number of African-Americans voted early —
especially during the first week of balloting that the law
abolished — and that voting after Sunday church services had
become an African-American tradition”.
The question at hand today was raised by the proposal made by
two republicans in which they requested dramatic changes to be
made to the early voting period. The proposal called for only
“106.5 hours of early voting before the Nov. 8 election — less
than a quarter of the time allowed in the 2012 presidential
election — and to limit early balloting to a single polling place
in the county seat of a largely rural eastern North Carolina
county that sprawls over 403 square miles”. This would mean
that again like the 2013 voting law, African American voters
would have less time to participate in early voting in addition to
having to travel long distances.
I found the article to be quite fascinating. I was not aware that
there could be different laws for voting. I am curios to learn
more about the process that lies behind making these changes
and having the changes become a law. After reading this article
I was shocked to see that the 2013 voting law was passed and
disregarded the evidence on the effects that it would potentially
have for the African American voter. I can certainly understand
why the law was overturned by the Supreme Court. It just seems
silly to see that the republican party would try to propose a very
similar change this year specially after the reactions that the
2013 voting law received. North Carolina has been known to be
a swing state and as the article confirms it is primarily
democratic state with this in mind it seems like a cheap shot to
try manipulate the voting laws to discourage the African
American voter by making it harder for them to come out and
vote, it almost seems like the republicans are sort of cheating.
Word Count: 434
Interested in learning
more about security?
SANS Institute
InfoSec Reading Room
This paper is from the SANS Institute Reading Room site.
Reposting is not permitted without express written permission.
The State of Security in Control Systems Today
By reading this report, ICS professionals will gain insight into
the challenges facing peers, as well the
approaches being employed to reduce the risk of cyberattack.
Copyright SANS Institute
Author Retains Full Rights
http://www.sans.org/info/36923
http://www.sans.org/info/36909
http://www.sans.org/info/36914
A SANS Survey
Written by Derek Harp and Bengt Gregory-Brown
June 2015
Sponsored by
SurfWatch Labs and Tenable Network Security
The State of Security in Control Systems Today
©2015 SANS™ Institute
Industrial control systems (ICS), or the hardware and software
that monitor and control
physical equipment and processes for critical infrastructure,
such as water, oil, gas,
energy and utilities, as well as automated manufacturing,
pharmaceutical processing
and defense networks, present a wildly attractive target for
those who seek to cause
disruption or to threaten infrastructure for their own purposes.
Because of the significant
costs of designing, developing and optimizing control systems,
those
seeking to gain technical data for their own use also target
them.
SANS recognized the growing concerns about attacks on this
sector
with the appearance of Stuxnet and began developing an ICS
security-
specific practice, including a growing selection of educational
offerings
and an annual survey of professionals working or active in
industrial
control systems.1 Since our first ICS security survey, we have
seen such
disturbing events as the 2014 German
steel mill incident2 and ICS-targeting
malware such as Havex and Dragonfly.3
In 2015, we conducted our third
survey on ICS security, which was
taken by 314 respondents. Their
answers indicate their organizations
are concerned about keeping their
most basic ICS operations running
reliably and safely. They also show an
increasing uncertainty over whether
their systems had been infiltrated
without their knowledge.
The results also echo other industry
data indicating more frequent
targeting of industrial control systems,
particularly energy-generation systems. Data also shows that
those targeted attacks
have resulted in a rising number of breaches.4
SANS ANALYST PROGRAM
The State of Security in Control Systems Today1
Executive Summary
1 “SANS SCADA and Process Control Security Survey,”
www.sans.org/reading-room/analysts-program/sans-survey-
scada-2013;
“Breaches on the Rise in Control Systems: A SANS Survey,”
www.sans.org/reading-room/whitepapers/analyst/breaches-rise-
control-systems-survey-34665
2 www.bbc.com/news/technology-30575104
3 https://securityledger.com/2014/07/industrial-control-
vendors-identified-in-dragonfly-attack
4 http://thirdcertainty.com/news-analysis/targeted-attacks-
industrial-control-systems-surge
indicated their control system assets or
networks had been infiltrated or infected
at some point
believe their systems have been breached
more than twice in the past 12 months
15%
44%
34%
reported needing more than a month to
detect a breach
were unable to identify the source of the
infiltration
32%
Industrial Control Systems (ICS)
Monitor and control industrial and infrastructure processes;
referred to in different industries as supervisory control
and data acquisition (SCADA) systems, process control
systems (PCS), process control domains (PCD), or building
automation and control systems (BACS)
Executive Summary (CONTINUED)
SANS ANALYST PROGRAM
The State of Security in Control Systems Today2
While control system networks are not necessarily more opaque
than IT systems, the
available tools to map and monitor their traffic and attached
devices have been less
robust than their IT counterparts. It is essential that industry
leaders provide their
security practitioners with the tools, training and resources to
gain the insight needed to
protect these critical assets.
Threat vectors do vary, but the top vector consists of external
actors
(hacktivists or nation states). Threats from these sources were
chosen
by 73% as one of the top three threat vectors. Although 25% of
respondents’ breaches were attributed to current employees
(insiders),
48% cited insider threat as being among the top vectors.
By reading this report, ICS professionals will gain insight into
the
challenges facing peers, as well the approaches being employed
to
reduce the risk of cyberattack.
see external actors as the No. 1 threat
vector
see integration of IT into control system
networks as the top threat vector
11% see insider threats as the No. 1 threat vector
42%
19%
Survey Participants
SANS ANALYST PROGRAM
The State of Security in Control Systems Today3
The 314 respondents who actively maintain, operate or provide
consulting services to
facilities maintaining industrial control systems, energy and
utilities (29%), together with
related oil and gas production or delivery (5%), far outweigh
other industry segments.
The “Other” category accounted for 21% and consisted of a mix
of respondents
providing business and government services to this industry.
And 13% of respondents
came from business services. Only engineering services and
control system equipment
manufacturers accounted for 5% of our sample. All other sectors
were represented by
less than 4% of the respondents.
Of the respondents, 70% work in companies of more than 1,000
employees, and 28%
work in companies with more than 15,000 employees. These
numbers indicate that
industrialized processes and their support services are typically
provided by larger
enterprises.
While respondents’ organizations primarily operate or support
control systems in the
United States, we observed an increase in the number of
respondents’ employers
outside the U.S., rising from 16% in 2014 to 22% in this survey,
with increases fairly
evenly distributed across all regions of the world. Table 1
provides a look at the
international reach of respondents’ organizations.
Table 1. International Representation
Country or Region
United States
Europe
Asia Pacific (APAC)
Canada
Middle East
South America
Australia/New Zealand
Africa
Latin America
Antarctica region
Other
Representation
77.7%
31.2%
26.8%
22.9%
19.1%
17.2%
15.3%
15.0%
14.3%
3.8%
3.5%
Survey Participants (CONTINUED)
SANS ANALYST PROGRAM
The State of Security in Control Systems Today4
Roles
The majority of respondents fall into two categories: security
administration/security
analyst, chosen by 31% of respondents, and security
manager/director or officer,
selected by 15% of the sample. This result corresponds with the
findings from 2014.
Figure 1 shows the roles respondents play.
We saw a significant increase in security design engineers in
2015, nearly doubling from
2014 in overall percentage to 12%, as well as in ICS security
specific consultants. This is a
positive trend, given that these individuals have a perspective
on operational concerns
that generally differs from that of the administrative group.
What is your primary role in the organization?
Se
cu
ri
ty
a
d
m
in
is
tr
at
io
n
/
Se
cu
ri
ty
a
n
al
ys
t
C
o
m
p
lia
n
ce
o
ffi
ce
r/
A
u
d
it
o
r
O
th
er
Se
cu
ri
ty
m
an
ag
er
/S
ec
u
ri
ty
d
ir
ec
to
r/
C
SO
/C
IS
O
G
en
er
al
b
u
si
n
es
s
u
se
r
Pr
o
ce
ss
c
o
n
tr
o
l e
n
g
in
ee
r
O
p
er
at
io
n
s
o
r
p
la
n
t
d
ir
ec
to
r
Pu
rc
h
as
in
g
(IT
, c
o
n
tr
o
l s
ys
te
m
co
m
p
o
n
en
ts
, s
er
vi
ce
s)
N
et
w
o
rk
o
p
er
at
io
n
s/
Sy
st
em
a
d
m
in
is
tr
at
o
r
Se
cu
ri
ty
d
es
ig
n
e
n
g
in
ee
r
IT
m
an
ag
er
/
IT
d
ir
ec
to
r/
C
IO
Pr
o
d
u
ct
io
n
IT
m
an
ag
er
35%
30%
25%
20%
15%
10%
5%
0%
Figure 1. Respondent Roles
Survey Participants (CONTINUED)
SANS ANALYST PROGRAM
The State of Security in Control Systems Today5
Control System Security Training
It is clear from our results that most of our respondents hold
security certifications, but
the largest number of these (52%) is not specific to control
systems, such as the CISSP,5
CISA6 or CompTIA. Less than half (43%) have completed the
GICSP,7 and even fewer the
ISA99/IEC8 (13%) or IACRB9 (12%). IT security education is
valuable, particularly with the
converging technology trends, but it does not translate directly
to ICS environments.
We highly recommend that everyone working with the security
of control systems and
their networks be trained in ICS-specific considerations. See
Appendix A, “ICS Security
Training,” for additional information.
5 Certified Information Systems Security Professional
6 Certified Information Systems Auditor
7 Global Industrial Cyber Security Professional
8 International Society of Automation’s ISA99: Cybersecurity
Expert
9 Information Assurance Certification Review Board’s
SCADA Security Architect
Survey respondents indicated that their primary business
concern regarding the security
of control systems was ensuring the reliability and availability
of control systems (35%).
This was followed by ensuring the health and safety of
employees—a distant second at
15%. The third most-pressing concern was lowering of
risk/improving security at 13%.
These same concerns fall in the top four overall concerns:
• Ensuring reliability and availability: 68%
• Lowering risk/improving security: 40%
• Preventing damage: 28%
• Ensuring health and safety: 27%
Control system reliability and availability are often considered
in conflict with efforts
to secure those systems, and this issue has gained attention
recently. The increasing
utilization of IP-based technologies in control system
environments has brought with
it well-known security concerns. Unfortunately, the methods
and tools long in use in IT
can be highly disruptive in the ICS space. The need for
nondisruptive methods to secure
control systems, without awaiting the infrequent shutdowns of
these systems, is leading
to new products and solutions. See Figure 2 for a ranking of
business concerns.
SANS ANALYST PROGRAM
The State of Security in Control Systems Today6
Security Threats and Drivers
What are your primary business concerns when it comes to
security of your control systems?
Rank the top three, with “1” indicating the most important
driver.
En
su
ri
n
g
re
lia
b
ili
ty
a
n
d
av
ai
la
b
ili
ty
o
f c
o
n
tr
o
l s
ys
te
m
s
Pr
ev
en
ti
n
g
in
fo
rm
at
io
n
le
ak
ag
e
En
su
ri
n
g
h
ea
lt
h
a
n
d
sa
fe
ty
o
f e
m
p
lo
ye
es
Lo
w
er
in
g
r
is
k/
Im
p
ro
vi
n
g
s
ec
u
ri
ty
Se
cu
ri
n
g
c
o
n
n
ec
ti
o
n
s
to
ex
te
rn
al
s
ys
te
m
s
Pr
ev
en
ti
n
g
c
o
m
p
an
y
fin
an
ci
al
lo
ss
O
th
er
M
in
im
iz
in
g
im
p
ac
t
o
n
sh
ar
eh
o
ld
er
s
Pr
o
te
ct
in
g
e
xt
er
n
al
p
eo
p
le
a
n
d
p
ro
p
er
ty
Pr
ev
en
ti
n
g
d
am
ag
e
to
s
ys
te
m
s
M
ee
ti
n
g
re
g
u
la
to
ry
co
m
p
lia
n
ce
Pr
o
te
ct
in
g
c
o
m
p
an
y
re
p
u
ta
ti
o
n
a
n
d
b
ra
n
d
40%
35%
30%
25%
20%
15%
10%
5%
0%
Figure 2. Business Concerns Related to Control System Security
1 2 3
Security Threats and Drivers (CONTINUED)
SANS ANALYST PROGRAM
The State of Security in Control Systems Today7
The fifth most highly rated concern, protecting external people
and property, fell from
the top position (21%) in our previous survey to 10% in just one
year. It is unclear what
this means. There is clearly a shift in either the attitudes of our
respondents or in their
perceptions of the attitudes of their companies.
Risk Perception
General-purpose computing assets (human–machine interface
[HMI], server,
workstations) running commercial OSes are considered to be at
greatest risk of
compromise by 44% of respondents. Penetration and assessment
teams often find
routes into control system networks through corporate IT, so it
is not surprising that the
runner-up, chosen by 14% as their primary concern, is
connection of office networks to
the internal systems.
Although exploit kits targeting industrial control systems have
begun to proliferate,
penetration testers know their fastest route onto an ICS network
is often through
connected business systems. See Figure 3.
Which control system components do you consider at greatest
risk for compromise?
Rank the top three, with “1” indicating the component at
greatest risk.
Computer assets (HMI, server, workstations)
running commercial operating systems (Windows, UNIX,
Linux)
Control system communication protocols used
(Modbus, DNP3, Profinet, Profibus, Fieldbus, TCP/IP)
Physical access systems
Network devices (firewall, switches, routers, gateways)
Control system applications
OLE for process control (OPC)
Other
Connections to other internal systems (office networks)
Wireless communication devices and
protocols used in the automation system
Plant historian
Embedded controllers and other components such as PLCs
(programmable logic controllers) and IEDs (intelligent
electronic devices)
Connections to the field SCADA network
Figure 3. Components at Greatest Risk for Compromise
0% 10% 20% 30% 40%
1 2 3
50%
Security Threats and Drivers (CONTINUED)
SANS ANALYST PROGRAM
The State of Security in Control Systems Today8
Survey respondents indicate that the focus remains on securing
IT devices and
applications, rather than on the industrial control system
components themselves.
The relative maturity of security tools and practices for general-
purpose computers
and commercial operating systems may be contributing to the
greater attention they
receive. Options for securing ICS systems and networks are
newer and less tested. Still,
technologies such as security information and event
management (SIEM) solutions
and passive network anomaly detection systems, enabling
greater insight into control
system networks with decreased risk of operational disruptions,
have begun to grow in
number and establish their safety and reliability.
Threat Perception
Recognizing that decision influencers often deal more closely
with the details of
operations, we refined our survey from last year. In addition to
asking for the respondents’
perceptions, we added a question to learn how decision makers
and decision influencers
perceived the threat. Figure 4 compares these two groups’
perceptions.
Our respondents believe decision makers’ concern with
cybersecurity threats has
decreased over the past year, with significant percentages
moving from the highest to
more moderate levels of concern. This change may be due to
advances in organizational
security programs providing better situational awareness and
protection. Respondents’
answers, however, indicate decision influencers are notably
more concerned than
decision makers, with relatively higher numbers rating their
perception of threat as High
or Severe, perhaps attesting to their being closer to the problem
and playing a more
hands-on role in threat mitigation.
TAKEAWAY:
Don’t Forget the Data!
Protect data as well as
devices. Make multiple levels
of backups, verify all current
configuration settings and
firmware, and limit access to
configuration and firmware
privileges. Follow strict
change-control procedures
when you do need to make
changes.
At what level does your organization perceive
the current cybersecurity threat to control systems?
M
o
d
er
at
e
Se
ve
re
Lo
w
H
ig
h
U
n
kn
o
w
n
Figure 4. Threat Perceptions
50%
40%
30%
20%
10%
0%
Decision Makers Decision Influencers
Security Threats and Drivers (CONTINUED)
SANS ANALYST PROGRAM
The State of Security in Control Systems Today9
Incident Detection
A clear year-over-year trend emerged in respondents’ answers
to our question about
recent control system infiltration. It appears that more breaches
are occurring, with 9%
of respondents acknowledging six or more breaches in 2014,
and 17% noting six or
more breaches in 2015. More organizations also acknowledge
the possibility of breaches
taking place without their knowledge.
Interestingly, due to company policy, 24% were unable to
answer whether they’d been
attacked—a testament to the tradition of keeping information
about potential breaches
close to the vest. Figure 5 removes those respondents and shows
that 32% of the
remaining respondents have experienced a recognized attack.
TAKEAWAY:
Know what is normal.
Lack of visibility into control
system devices and networks
is one of the greatest barriers
to securing these resources.10
Without awareness of normal
communications and activity,
it’s impossible to properly
evaluate or improve security of
assets. Operations and security
staff must be able to visualize
and verify normal network
operations to detect and assess
possible abnormalities and
respond to potential breaches.
10 www.sans.org/press/sans-releases-results-of-2014-
analytics-and-intelligence-survey.php
Have your control system cyber assets and/or control
system network ever been infected or infiltrated?
Not that we know of
Yes
No, we’re sure we haven’t
been infiltrated
We’ve had suspicions but
were never able to prove it
We don’t know and have
no suspicions
Percentage of respondents
not aware of any
infiltration or infection of
their control systems
49%
Percentage of
respondents sure
their systems have
not been breached
12%
Figure 5. Have your control systems been breached?
Security Threats and Drivers (CONTINUED)
SANS ANALYST PROGRAM
The State of Security in Control Systems Today10
Of those who acknowledge a breach, 32% could not put a
number on how many
incidents had occurred. This reinforces the lack of visibility
respondents have into the
security of their assets. See Figure 6.
Another third reported experiencing more than two breaches
within the past year, and
the group who believed their systems had been infiltrated six to
10 times in that period
more than tripled, increasing from 3% in 2014 to 11% in 2015.
This is a dramatic increase
and supports the widely reported increasing frequency of
attacks on control systems.11
Both the degree of uncertainty and the rising number of known
incidents are red flags
calling for the dedication of greater resources to monitoring,
detecting and analyzing
anomalous activity in control system networks. Breaches of
security that do not disrupt
normal operations may still be detected, if trained and
knowledgeable personnel armed
with the requisite tools look for such breaches. The success of
advanced persistent
threats (APTs) depends on their operating at a sufficiently slow
pace or below a level of
network or system noise so as not to be noticed.
Rapid detection is key because the longer breaches remain
unknown, the greater the
potential impact. Due to the critical nature of many control
systems, the documented
rise in attacks on these systems12 and the potential impact of
even brief operational
disruptions, we investigated the time to detection.
How many times did such events occur in the past 12 months?
Unknown
1–2
3–5
6–10
11–50
More than 50
Figure 6. Number of Breaches
TAKEAWAY:
Gain visibility into
control system networks.
Map all devices, physical
interconnections, logical data
channels and implemented
ICS protocols among devices,
including read coils, write
registers, scans and time
stamps. Establish a fingerprint
of normal control network
activity and communication,
including communication
patterns, schedules and
protocols. Then, enable
device logging, strict change
management and automated
log analysis based on your
baseline data.
11 www.dell.com/learn/us/en/uscorp1/press-releases/2015-04-
13-dell-annual-threat-report
12 www.govtech.com/blogs/lohrmann-on-
cybersecurity/Hacking-Critical-Infrastructure-is-Accelerating-
and-More-Destructive.html
Security Threats and Drivers (CONTINUED)
SANS ANALYST PROGRAM
The State of Security in Control Systems Today11
For 39% of respondents, systems were breached for at least 24
hours before security staff
became aware of the breach, and 20% reported that they could
not determine how long
the infiltration had been going on. For an additional 20%,
breaches were not detected
for more than a week, and 15% reported not knowing about the
infiltration for more
than a month, as illustrated in Figure 7.
Various industry reports show that security breaches often go
undetected for great
lengths of time, even exceeding our greatest answer option by
multiples. Such lengthy
times to detection provide more than enough time for attackers
to complete their
reconnaissance and install any illicit monitoring, reporting or
disrupting malware.
Greater amounts of time also allow attackers to remove the
traces that would otherwise
provide forensic investigators with the clues necessary to
identify them, their actions
and purposes. So it comes as no surprise that 44% never
identified where the infiltrations
or infections took place. Either attackers covered their tracks or
the investigations carried
out were not sufficient to find them.
How long (on average) after the incident began did your control
systems
security staff become aware of the situation?
U
n
kn
o
w
n
G
re
at
er
t
h
an
3
0
d
ay
s
1–
24
h
o
u
rs
Im
m
ed
ia
te
ly
1–
7
d
ay
s
W
it
h
in
1
h
o
u
r
8–
30
d
ay
s
25%
20%
15%
10%
5%
0%
Figure 7. Time to Detection
Security Threats and Drivers (CONTINUED)
SANS ANALYST PROGRAM
The State of Security in Control Systems Today12
Insider threats are recognized as a security problem in all
industries. And, current
employees were found to be responsible for at least one of their
breaches by 25% of
respondents (see Figure 8).
What was the identified source or sources of the infiltrations or
infections?
Select all that apply.
U
n
kn
o
w
n
(s
o
u
rc
es
w
er
e
u
n
id
en
ti
fie
d
)
D
o
m
es
ti
c
in
te
lli
g
en
ce
se
rv
ic
es
Fo
re
ig
n
n
at
io
n
s
ta
te
s/
St
at
e-
sp
o
n
so
re
d
p
ar
ti
es
C
u
rr
en
t
em
p
lo
ye
es
C
u
rr
en
t
eq
u
ip
m
en
t
p
ro
vi
d
er
s
O
th
er
O
rg
an
iz
ed
c
ri
m
e
Fo
rm
er
e
q
u
ip
m
en
t
p
ro
vi
d
er
s
Su
p
p
lie
rs
Fo
rm
er
e
m
p
lo
ye
es
A
ct
iv
is
ts
, a
ct
iv
is
t
o
rg
an
iz
at
io
n
s,
h
ac
kt
iv
is
ts
H
ac
ke
rs
C
u
rr
en
t
se
rv
ic
e
p
ro
vi
d
er
s,
co
n
su
lt
an
ts
, c
o
n
tr
ac
to
rs
C
o
m
p
et
it
o
rs
Fo
rm
er
s
er
vi
ce
p
ro
vi
d
er
s,
co
n
su
lt
an
ts
, c
o
n
tr
ac
to
rs
45%
40%
35%
30%
25%
20%
15%
10%
5%
0%
Figure 8. Identified Sources of Breaches
Percentage of
respondents unable to
identify the source of at
least one breach
44%
Security Threats and Drivers (CONTINUED)
SANS ANALYST PROGRAM
The State of Security in Control Systems Today13
Threat Vectors
Despite the attacks attributed to internal sources, external actors
represent the most
concerning threat vectors, chosen by 42% as the top threat and
by 73% as one of the
top three threats. In 2014, 25% chose external actors as the top
threat, and 60% included
that category in the top three threats. See Table 2.
Nearly every other category shrank, with the exception of
industrial espionage and
extortion. Extortion ranked in the top three threats by 19% in
2015, up from 10% in 2014.
This supports the impression that the Sony attack14 has had a
significant impact on the
public mind, given that it was generally characterized as an
extortive situation.
The integration of IT into control system networks, a
new option chosen by 19% of respondents as the single
greatest threat vector, was ranked in the top three by 46%.
Those working in this field have long been aware of risks
inherent to the introduction of IP-based technology and
general-purpose computing devices into control systems.
Acceleration of the trend in recent years has increased levels
of concern. Awareness of the issues continues to grow, as
does IT’s level of penetration.
Phishing Scams
A note of concern: Phishing scams fell even lower this year as a
concern
of respondents despite a growing body of evidence that this key
weakness is frequently exploited by attackers.15
Underestimating the
importance of protecting against phishing is the equivalent of
not
requiring background checks on security personnel. “For two
years,
more than two-thirds of incidents that comprise the Cyber-
Espionage
pattern have featured phishing. The user interaction is not about
eliciting
information, but for attackers to establish persistence on user
devices,
set up camp, and continue their stealthy march inside the
network.”16
13 Results in this table are rounded to the nearest integer for
clarity in presentation.
This might result in variation of 1 to 2% in total ranking.
14
www.schneier.com/blog/archives/2014/12/lessons_from_th_4.ht
ml
15 www.industryweek.com/technology/phones-phishing-and-
practical-cybersecurity-lessons-2015-data-breach-investigation-
report
16 “2015 Data Breach Investigations Report,”
www.verizonenterprise.com/DBIR/2015/?utm_source=pr&utm_
medium=pr&utm_campaign=dbir2015, p. 12.
Table 2. Top Threat Vectors13
Vector
External Threat
Internal Threat
Attacks from Within the Internal Network
Integration of IT into Control System Networks
Malware
Phishing Scams
Industrial Espionage
Extortion
Cybersecurity Policy Violations
Other
1
42%
11%
N/A
19%
7%
6%
7%
6%
N/A
3%
2
14%
14%
N/A
15%
18%
11%
15%
8%
N/A
2%
3
17%
24%
N/A
12%
16%
13%
7%
5%
N/A
3%
Total
73%
49%
N/A
46%
41%
30%
29%
19%
N/A
8%
2015 2014
1
25%
14%
10%
N/A
16%
12%
8%
1%
10%
3%
2
14%
9%
12%
N/A
21%
14%
12%
3%
10%
1%
3
21%
14%
12%
N/A
16%
9%
5%
5%
13%
2%
Total
60%
37%
34%
N/A
53%
35%
25%
9%
33%
6%
Access controls and anti-malware/antivirus continue to be the
most commonly used
security items in practitioners’ toolboxes, both being used by
83% of respondents.
Both unidirectional (30%) and bidirectional gaps (66%) are
implemented in more than
twice as many environments as in 2014 (15% and 25%,
respectively). Such results
can be interpreted to mean an increasing number of asset owners
and operators are
segregating their control systems from their business
counterparts, a highly important
step to securing any networked system. Figure 9 provides a
picture of the technologies
in use and planned for implementation.
Despite economic challenges in some industrial sectors, it is
notable that security
awareness training has maintained both its current and forecast
numbers (54% and 28%,
respectively) and has not fallen to budget reductions.
SANS ANALYST PROGRAM
The State of Security in Control Systems Today14
Security Controls and Methodologies
What security technologies or solutions do you currently have
in use?
What new technologies or solutions would you most want to add
for control system
security in the next 18 months? Select all that apply.
A
cc
es
s
co
n
tr
o
ls
B
id
ir
ec
ti
o
n
al
g
ap
(e
.g
.,
fir
ew
al
l)
b
et
w
ee
n
c
o
n
tr
o
l s
ys
te
m
s
an
d
re
st
o
f n
et
w
o
rk
A
p
p
lic
at
io
n
w
h
it
el
is
ti
n
g
A
n
o
m
al
y
d
et
ec
ti
o
n
to
o
ls
C
o
m
m
u
n
ic
at
io
n
w
h
it
el
is
ti
n
g
U
n
id
ir
ec
ti
o
n
al
g
ap
b
et
w
ee
n
c
o
n
tr
o
l
sy
st
em
s
an
d
re
st
o
f n
et
w
o
rk
C
o
n
tr
o
l s
ys
te
m
e
n
h
an
ce
m
en
ts
/
U
p
g
ra
d
e
se
rv
ic
es
Vu
ln
er
ab
ili
ty
s
ca
n
n
in
g
Se
cu
ri
ty
a
w
ar
en
es
s
tr
ai
n
in
g
fo
r
st
aff
, c
o
n
tr
ac
to
rs
a
n
d
v
en
d
o
rs
A
ss
et
id
en
ti
fic
at
io
n
A
n
ti
m
al
w
ar
e/
A
n
ti
vi
ru
s
A
ss
es
sm
en
t
an
d
a
u
d
it
M
o
n
it
o
ri
n
g
a
n
d
lo
g
a
n
al
ys
is
O
th
er
80%
70%
60%
50%
40%
30%
20%
10%
0%
Figure 9. Technologies in Use to Protect Control Systems
Current Next 18 months
TAKEAWAY:
Training is essential.
Develop cross-functional teams
and provide cross-training for
all those involved in defending
assets. Educate personnel
about the new norm for asset
protection. All companies, and
especially those with critical
infrastructure assets, are
potential targets. Increasing
the default level of asset
protection raises the difficulty
of mounting a successful attack
and reduces the attractiveness
of a target. Design security
into the environment with
appropriate choke points,
active defense capabilities and
written procedures to enact
during an active incident.
Security Controls and Methodologies (CONTINUED)
SANS ANALYST PROGRAM
The State of Security in Control Systems Today15
Despite the relatively short period that anomaly detection tools
have been available,
41% of respondents report using these technologies, and 30%
intend to roll these
capabilities out within the next 18 months. Communication
whitelisting, another newer
technique, is in 27% of our respondents’ environments, with
another 27% planning to
implement it by the end of 2016.
Looking specifically at initiatives intended to increase ICS
security, the clear leaders are
performing security assessment/audit of control systems and
control system networks,
chosen by 49%, and security awareness training (41%). They
are followed closely by
increasing physical security to control access (27%). It is
possible that incidents such as
the PG&E substation attack continue to keep perception of risks
in this area elevated.17
See Figure 10.
What are the top three most important initiatives for increasing
the security of control systems and control systems
networks that your organization has planned for the next 18
months? Rank the top three, with “1” indicating the most
important.
Perform security assessment/audit of control systems
and control system networks
Increased physical security to better control physical access to
controls systems and control system networks
Increased consulting services to secure control systems
and control system networks
Implement intrusion detection tools on control system networks
Implement intrusion prevention tools on control system
networks
Increased background security checks of personnel
with access to control systems and control system networks
Increased security awareness training for all workforce
members
with access to control systems and control system networks
Implement anomaly detection tools on control system networks
Implement greater controls over
mobile devices/wireless communications
Increased training of staff responsible for implementing and
maintaining security of control systems and control system
networks
Increased staff responsible for implementing and maintaining
security of control systems and control system networks
Figure 10. Top Initiatives for Increasing Security
0% 5% 10% 15% 20% 25%
1 2 3
17
www.wsj.com/articles/SB1000142405270230485110457935914
1941621778
Security Controls and Methodologies (CONTINUED)
SANS ANALYST PROGRAM
The State of Security in Control Systems Today16
Vendor Qualification
Considering the critical nature of Site Acceptance Testing
(SAT) of industrial control system
components, it is concerning that only 20% of respondents
stated that qualification
of security technologies by their ICS equipment vendors is
mandatory, and even more
concerning that 25% said it is only moderately important or not
important. And 10%
didn’t know how important it is to validate new security tools
before introducing them
into control systems. Most respondents (65%) consider vendor
qualification of security
technologies and solutions to be either highly important or
mandatory.
Patch Management
The installation of vendor-validated patches on a regular
schedule was the primary
method used to handle patching in both 2014 and 2015. Results
for 2015 are shown in
Figure 11.
We must stress here that failure to conduct regular and frequent
patching is a
tremendously risky posture. Numerous industry reports identify
outdated patches as
one of the largest and most commonly exploited points of
vulnerability in both IT and
control systems. A minimal patch management program must at
least provide security
practitioners an awareness of what software and systems are out
of date so they can
monitor for and protect against relevant exploits. For additional
information, read
information provided by the European Union Agency for
Network and Information
Security (ENISA)18 and SANS.19
TAKEAWAY:
Use Vendor Qualification.
Because many IT security
technologies can disrupt
normal operations in industrial
environments, we recommend
that all companies establish
qualification plans with vendors
to reduce potential risks.
How are patches and updates handled on your critical control
system assets?
Select the most applicable method.
Vendor-validated patches
installed on a regular basis
Batch-processed patches
during downtime
Additional controls layered
instead of patching
Virtual patch process
to alleviate issues of
downtime
Other
Figure 11. Patching and Updating Assets
18 “Risks of using discontinued software,”
www.enisa.europa.eu/publications/flash-notes/flash-note-risks-
of-using-discontinued-software/at_download/fullReport
19 “Framework for building a Comprehensive Enterprise
Security Patch Management Program,“
www.sans.org/reading-room/whitepapers/threats/framework-
building-comprehensive-enterprise-security-patch-management-
program-34450
Security Controls and Methodologies (CONTINUED)
SANS ANALYST PROGRAM
The State of Security in Control Systems Today17
Data Collection
The great majority of our respondents collect and correlate log
data from the devices
they consider most at risk: network devices and general-purpose
computing devices
(see Figure 12).
Once again, OLE for Process Control (OPC) was rated as the
least frequently monitored
asset—even though it often provides communications between
control systems and
corporate networks. We noted last year that this role and lack of
oversight makes OPC a
highly attractive target for attackers seeking a point to pivot
from business to operations
networks—and it appears this remains true.
Of the following system components, select those that you are
collecting
and correlating log data from.
N
et
w
o
rk
d
ev
ic
es
(fi
re
w
al
l,
sw
it
ch
es
,
ro
u
te
rs
, g
at
ew
ay
s)
C
o
n
tr
o
l s
ys
te
m
c
o
m
m
u
n
ic
at
io
n
p
ro
to
co
ls
u
se
d
(M
o
d
b
u
s,
D
N
P3
, P
ro
fin
et
, P
ro
fib
u
s,
Fi
el
d
b
u
s,
T
C
P/
IP
)
C
o
n
tr
o
l s
ys
te
m
a
p
p
lic
at
io
n
s
C
o
m
p
u
te
r a
ss
et
s
(H
M
I,
se
rv
er
,
w
o
rk
st
at
io
n
s)
ru
n
n
in
g
c
o
m
m
er
ci
al
o
p
er
at
in
g
s
ys
te
m
s
(W
in
d
o
w
s,
U
N
IX
, L
in
u
x)
W
ir
el
es
s
co
m
m
u
n
ic
at
io
n
d
ev
ic
es
a
n
d
p
ro
to
co
ls
u
se
d
in
t
h
e
au
to
m
at
io
n
s
ys
te
m
O
th
er
Pl
an
t
h
is
to
ri
an
O
LE
fo
r p
ro
ce
ss
c
o
n
tr
o
l (
O
PC
)
Ph
ys
ic
al
a
cc
es
s
sy
st
em
s
C
o
n
n
ec
ti
o
n
s
to
o
th
er
in
te
rn
al
s
ys
te
m
s
(o
ffi
ce
n
et
w
o
rk
s)
C
o
n
n
ec
ti
o
n
s
to
t
h
e
fie
ld
S
C
A
D
A
n
et
w
o
rk
Em
b
ed
d
ed
c
o
n
tr
o
lle
rs
a
n
d
o
th
er
co
m
p
o
n
en
ts
s
u
ch
a
s
PL
C
s
(p
ro
g
ra
m
m
ab
le
lo
g
ic
c
o
n
tr
o
lle
rs
) a
n
d
IE
D
s
(in
te
lli
g
en
t
el
ec
tr
o
n
ic
d
ev
ic
es
)
80%
70%
60%
50%
40%
30%
20%
10%
0%
Figure 12. Log Data Collection Points
Percentage of respondents
collecting logs from OLE for
process control (OPC) systems
that provide communications
between control systems and
corporate networks
11%
TAKEAWAY:
Protect the weakest
points first. ICS protocols
(e.g., Modbus/TCP, DNP3
without authentication,
Ethernet/IP, ProfiNet, BACnet,
ISO-TSAP, S7, ICCP without
certificates, and similar)
are inherently vulnerable.
Use uni- and bidirectional
firewalls and strict operational
procedures to control access
to communication channels.
Investigate latency and scan
rate challenges using SSL or
IPSEC for communication to
field devices and ICCP links. Also
protect vulnerable OPC systems
and database servers, which
attackers can use to initiate
attacks internally and infiltrate
other systems.
Security Controls and Methodologies (CONTINUED)
SANS ANALYST PROGRAM
The State of Security in Control Systems Today18
Network Documentation
Identifying and detailing connections and attached devices in a
network is a key step
in securing it, yet most (74%) of respondents believe their
external connections are not
fully documented. Whether external connections are opened by
third parties, internal
operators or others, many of these connections use the Internet
as a conduit, exposing
critical infrastructure to direct attack. The Internet of Things20
and Industrial Internet of
Things21 trends will continue to drive proliferation of inter-
network linkages and threat
exposures for the foreseeable future.
Without specialized tools, tracing connections can be very time-
intensive. Active
scanning of control system environments can cause operational
disruptions, and most
active scanners are designed for identifying commercial OS
vulnerabilities. ICS-specific
passive traffic monitoring applications such as passive network
anomaly detection
systems can aid in scanning operations.
Assessing Security
As valuable as security assessments are, they are snapshots, and
their accuracy and
value diminish with age. The fact that 40% of respondents last
performed an assessment
more than six months ago and 9% have never done a security
assessment of their
control systems or control networks means many organizations
are working with
obsolete information. Although there is no one-size-fits-all
frequency to performing
security assessments,22 the risks of unknown exposures and
vulnerabilities in critical
infrastructure argue for minimal delays between assessments.
Most (69%) of the assessments carried out in respondents’
companies are performed
by internal teams. However, people with the required skills and
experience are in short
supply and high demand, and very few operating companies
have them on staff, which
calls the value of the efforts of these internal teams into
question.
TAKEAWAY:
Document connections.
Incorporate a network traffic
analyzer designed for use with
control systems to document
existing connections and
monitor for new ones.
TAKEAWAY:
Find people with adequate
skills and experience.
Consulting firms and service
providers with experts in
ICS security are few, but
they are growing in number
and capacity. Utilize these
resources whenever possible
or provide the essential ICS
security training and tools your
organization needs.
20 www.csoonline.com/article/2687653/data-protection/new-
toolkit-seeks-routers-internet-of-things-for-ddos-botnet.html
21 www.techradar.com/news/world-of-tech/forget-smart-
fridges-the-industrial-internet-of-things-is-the-real-revolution-
1287276
22 www.supplychainbrain.com/content/general-scm/sc-
security-risk-mgmt/single-article-page/article/key-steps-to-
minimize-
unplanned-downtime-and-protect-your-organization
Security Controls and Methodologies (CONTINUED)
SANS ANALYST PROGRAM
The State of Security in Control Systems Today19
Vulnerability Detection
No single tool can cover all exposures in control system
networks, and security practitioners are well-served to use a
variety. The largest number of respondents (59%) monitors
CERT
notifications. Evaluation and implementation of guidance from
organizations like this and industry information-sharing groups
should be continual and ongoing.
More of our participants have engaged with their equipment
vendors in identifying and mitigating vulnerabilities (49%, up
from 41% in 2014). This is a positive indication of the growing
awareness of their own essential active and continuing role in
protecting organization assets. See Figure 13.
We would like to see greater use of nondisruptive tools
(passive monitoring designed specifically for the particular
considerations of control systems and their networks) than the
42% represented in this survey.
Establishing a Secure ICS Program
• Develop and implement a security policy aligned with
relevant
standard(s). (See “The Security Policy” section later in this
paper).
Use policies and standards to guide the security program.
• Engage device and application vendors as partners in
establishing and improving security. Communicate the
expectation that secure systems are the foundational
requirement for continued business relations.
• Require third-party security evaluations of software and
devices.
Where vulnerabilities are found, require remediation plans and
progress reporting.
• Maximize security of operating systems through restrictive
configuration settings and use of hardened systems whenever
possible. Although Windows has a limited number of options
from which to choose, Linux provides many secure
distributions.
Provide security training for staff to enable their
implementation
of these directives.
• Implement passive ICS network mapping and
communications
monitoring, configuration analysis tools and, where feasible
without operational disruption, deep packet inspection of ICS
protocols.
• Establish incident-handling procedures to return to a secure
state. Once an intrusion is detected, assume all systems are
compromised.
• Secure operating protocols (such as OPC), networks and
devices
capable of serving as pivot points.
W A R N I N G
Active scanning and control networks. Never use an
active scanner within an operational control network. It can
disrupt operations. Most active scanners are tuned to identify
vulnerabilities on commercial operating systems, not control
system-embedded devices and applications. As a result, they do
not identify weaknesses in control system cyber assets—the
signatures they look for aren’t there.
What processes are you using to detect vulnerabilities
within your control system networks? Select all that apply.
M
o
n
it
o
ri
n
g
C
ER
T
n
o
ti
fic
at
io
n
s
u
si
n
g
a
n
a
ct
iv
e
vu
ln
er
ab
ili
ty
sc
an
n
er
W
ai
ti
n
g
fo
r o
u
r I
C
S
ve
n
d
o
rs
to
te
ll
u
s
o
r s
en
d
u
s
a
p
at
ch
A
ct
iv
el
y
w
o
rk
in
g
to
id
en
ti
fy
a
n
d
m
it
ig
at
e
vu
ln
er
ab
ili
ti
es
d
u
ri
n
g
ac
ce
p
ta
n
ce
te
st
in
g
p
h
as
es
O
th
er
Pa
ss
iv
e
m
o
n
it
o
ri
n
g
u
si
n
g
a
n
et
w
o
rk
s
n
iff
er
(d
ee
p
p
ac
ke
t
in
sp
ec
ti
o
n
)
60%
50%
40%
30%
20%
10%
0%
Figure 13. Vulnerability Detection Processes
Security Controls and Methodologies (CONTINUED)
SANS ANALYST PROGRAM
The State of Security in Control Systems Today20
Threat Intelligence
Many respondents are following some recommended practices to
detect threats aimed
at their control systems: 49% have trained security staff, 45%
use third-party intelligence
from security vendors, 44% work with governmental agencies
and 45% participate in
industry information-sharing groups. Although all of these
methods are valuable and
complementary, they are not all in use by the same companies.
As noted previously, a
combination of intelligence tools is the best way to ensure asset
protection.
We also observed a reduction in the number of respondents who
rely on their
own staff for their threat intelligence needs. Monitoring and
tracking the flow of
information regarding threats, threat actors and active attacks—
as well as analyzing
that data and producing targeted intelligence relevant to the
specific considerations
of each company—call for a specialized set of skills not
commonly found in security
practitioners.
Incident Reporting
When encountering signs of infection or infiltration, survey
participants turn first to the
same four groups: internal resources, government organizations,
control system vendors
and security consultants. A greater number of respondents
consult with vendors (45%)
and security consultants (38%) than in the past (37% and 33%,
respectively in 2014). And
they are significantly more likely to contact a cybersecurity
solution provider than before
(32% in 2015 compared with 21% in 2014). Figure 14 provides
a complete breakdown.
Figure 14. Incident Response Support
[Begin figure content]
Whom do you consult in case of signs of an infection or
infiltration of your
control system cyber assets or network? Select all that apply.
In
te
rn
al
re
so
u
rc
es
Pe
er
s
(e
.g
.,
SC
A
D
A
o
p
er
at
o
rs
)
Se
cu
ri
ty
c
o
n
su
lt
an
t
G
o
ve
rn
m
en
t
o
rg
an
iz
at
io
n
s
(e
.g
.,
N
ER
C
, F
ER
C
, I
C
SC
ER
T,
la
w
e
n
fo
rc
em
en
t)
SC
A
D
A
s
ys
te
m
in
te
g
ra
to
r
En
g
in
ee
ri
n
g
c
o
n
su
lt
an
t
C
yb
er
se
cu
ri
ty
s
o
lu
ti
o
n
p
ro
vi
d
er
C
o
n
tr
o
l s
ys
te
m
v
en
d
o
r
IT
c
o
n
su
lt
an
t
O
th
er
80%
70%
60%
50%
40%
30%
20%
10%
0%
Figure 14. Incident Response Support
TAKEAWAY:
Establish documented
procedures. Create well-
defined incident response
procedures that identify roles
and responsibilities, as well
as provide authorizations
for actions that affect
operations. Develop or adopt
cradle-to-grave procedures
for managing each type
of cyber asset used by the
organization from requisition
through decommission
and redeployment. Most
importantly, communicate and
implement these procedures.
Security Controls and Methodologies (CONTINUED)
SANS ANALYST PROGRAM
The State of Security in Control Systems Today21
Security Policy
Most (86%) respondents identified the individuals with
responsibility for control system
security policy as titled officers, including chief security
officer, CIO, chief information
security officer, information security officer and CEO. For 8%
of respondents, no single
individual set policy; rather, policy was set by committees,
teams and boards. The
evolving nature of the control system security landscape and the
unique characteristics
of each operation certainly appear to contribute to the diversity
of models in use.
IT and control system networks are still very different
environments,23 and a strong working
knowledge of both is required to set and implement successful
policies. We consider
the involvement of cross-functional teams a positive indication
that organizations are
working to ensure inclusion of all aspects of the systems and
networks involved.
Security Controls
To gain deeper insight into security responsibility, we also
studied who implements
the subsequent controls. It is no surprise to see that for 56% of
respondents the asset
owners/operators are chiefly responsible, with 40% tapping
engineering management
(see Figure 15).
Investigation of responses in the “Other” category revealed that
6% assign
implementation of security controls to IT personnel. If such
personnel are involved, it is
essential that their IT-derived experience is sufficiently
supplemented with ICS training.
See Appendix A, “ICS Security Training,” for a selection of
available options.
Who in your organization is responsible for implementation of
security
controls around control systems? Select all that apply.
O
w
n
er
/O
p
er
at
o
r o
f
th
e
co
n
tr
o
l s
ys
te
m
s
Pl
an
t s
ys
te
m
m
an
ag
er
En
g
in
ee
ri
n
g
m
an
ag
er
O
th
er
Sy
st
em
in
te
g
ra
to
r
w
h
o
b
u
ilt
th
e
so
lu
ti
o
n
60%
50%
40%
30%
20%
10%
0%
Figure 15. Control Implementation Responsibility
23 www.smartgridtoday.com/public/SECURITY-EXPERTS-
Utility-IT-OT-still-miles-apart.cfm
Security Controls and Methodologies (CONTINUED)
SANS ANALYST PROGRAM
The State of Security in Control Systems Today22
Security Standards
Data from our 2014 survey indicated that the United States
NIST Guide to SCADA
and Industrial Control Systems Security was the primary
standard in use, with 32% of
respondents mapping to it and another 22% intending to follow
suit. It appears that
many moved forward with those plans, as 49% of respondents
this year indicated they
were mapping to NIST. NERC CIP was used by more
respondents, moving from use by
20% in 2014 to 37% in this year’s survey. The Critical Security
Controls (34%) and ISA99
(29%) are also used more frequently than in the past, as shown
in Figure 16.
Which cybersecurity standards do you map your control
systems to?
Select all that apply.
N
IS
T
G
u
id
e
to
S
C
A
D
A
a
n
d
In
d
u
st
ri
al
C
o
n
tr
o
l S
ys
te
m
s
Se
cu
ri
ty
EN
IS
A
G
u
id
e
to
P
ro
te
ct
in
g
IC
S—
R
ec
o
m
m
en
d
at
io
n
s
fo
r E
u
ro
p
e
an
d
M
em
b
er
S
ta
te
s
IS
A
99
(I
n
d
u
st
ri
al
A
u
to
m
at
io
n
a
n
d
C
o
n
tr
o
l S
ys
te
m
s
Se
cu
ri
ty
)/
IE
C
6
24
43
N
ER
C
C
IP
IS
A
10
0.
15
B
ac
kh
au
l N
et
w
o
rk
A
rc
h
it
ec
tu
re
Q
at
ar
IC
S
Se
cu
ri
ty
S
ta
n
d
ar
d
IS
O
2
70
00
s
er
ie
s
in
cl
u
d
in
g
2
70
01
a
n
d
o
th
er
s
C
ri
ti
ca
l S
ec
u
ri
ty
C
o
n
tr
o
ls
O
th
er
C
h
em
ic
al
F
ac
ili
ty
A
n
ti
te
rr
o
ri
sm
St
an
d
ar
d
s
(C
FA
TS
)
50%
40%
30%
20%
10%
0%
Figure 16. Standards Mapping
Security Controls and Methodologies (CONTINUED)
SANS ANALYST PROGRAM
The State of Security in Control Systems Today23
Systems Procurement
Securing existing assets and systems is inescapably important,
but a full life-cycle
approach includes security in procurement. We find this year’s
results encouraging in
that more respondents consider cybersecurity in their
automation systems procurement
process. The group indicating it does not consider cybersecurity
in automation systems
procurement process decreased, from 9% in 2014 to 6%. Those
confirming they do
consider cybersecurity grew to 35% (from 32% in 2014), while
those who “somewhat” do
also grew to 37% (from 35% in 2014). See Figure 17.
This growth, however small, is a positive trend. The question of
who should bear the
cost of increased security can be a contentious one, with both
vendors and customers
presenting business cases placing the burden on the opposite
party. Whether operations
or market share is at risk, everyone has a stake in preventing
security breaches. We hope
to see increasing consideration of cybersecurity in procurement
processes drive greater
efforts to include security from initial product design through
disposal.
Do you normally consider cybersecurity in your
automation systems procurement process?
Yes—we have a very clear and
reasonable list of requirements.
Somewhat—we ask for compliance to
as many standards as possible.
Hopefully—we ask the vendors to
come up with a proposal.
Not really—we want to, but are not
sure what to ask.
No—we do not consider cybersecurity
in our procurement processes.
Other
Figure 17. Consideration of Cybersecurity in the Procurement
Process
TAKEAWAY:
Integrate security
into procurement and
decommissioning processes.
Establishing the security of
software or devices is cheaper,
easier and more effective prior
to deployment. The burden
of maintaining security is
lighter when you start from
a secure state. And, security
should be included in the
decommissioning and removal
of devices to avoid opening
serious vulnerabilities.
SANS ANALYST PROGRAM
The State of Security in Control Systems Today24
IT-ICS Convergence
Ongoing issues arising from the continuing integration of
commercial operating
systems (Windows, Linux, UNIX) and open communication
protocols into control system
networks encouraged us to study how participants are dealing
with this convergence of
technologies.
Considering the magnitude of the changes that drive the
trend,24 we wondered if
participants have a plan as general-purpose devices and IP-
based technologies continue
to grow within control and automation system environments.
The majority (83%)
recognize the importance of having a security strategy to
address the convergence
of information and operational technologies. Unfortunately,
only 47% actually have a
strategy, as shown in Figure 18.
The changes associated with IT-ICS convergence have been
ongoing,25 and many are
both fundamental and far-reaching in effect.26 Although the
unique considerations
of each enterprise prevent the creation of a universal road map
to deal with these
changes, much guidance does exist on approaches to the
problem. A simple Google
search identifies many sources on the subject. It is clear the
most serious mistake
an organization could make would be not taking on the
challenge of managing this
convergence with a plan.
The survey also examined the collaboration between IT and
control systems operations
groups. The majority (70%) of our respondents noted a
moderate level of such
collaboration. We hope that the remaining 30% have acquired or
developed the
requisite knowledge and skills within their operations
environments. On the positive
side, 73% of respondents indicate a trend toward increased
collaboration.
24 www.intelligentutility.com/article/13/09/fusion-it-and-ot-
utilities-0
25 www.gartner.com/newsroom/id/1590814
26 www.wirelessdesignmag.com/articles/2014/09/how-it-and-
ot-are-converging-avoid-pitfalls-reap-benefits
Does your company have a security strategy to address
the convergence of information and operational technologies?
We have no strategy and no
plans to develop one.
We have no strategy but are
developing one.
We have a strategy and are
implementing it.
We have a strategy in place.
Figure 18. Strategies for IT-ICS Convergence
Another positive trend is that in 45% of the respondent
companies, IT and operations
jointly control the control systems security budget, as shown in
Figure 19. This should
promote recognition of common goals and further collaboration.
It is encouraging that 47% of respondents noted they had some
insight into the budget.
We consider that positive because it indicates that those in the
trenches are at least
partially involved in the budgeting process, likely including
participation in setting
priorities. Unfortunately, that leaves another 53% of
respondents with no knowledge
of the budgets. Figure 20 illustrates what we know about the
control system security
budgets after removing the responses of those with no
knowledge.
Almost as many indicated a control system security budget of
less than $100,000 (16%)
as did a budget of $1M or more (19%), and exactly the same
number (6%) have less than
$20,000 for security (not counting those with no budget at all)
as have more than $10M.
SANS ANALYST PROGRAM
The State of Security in Control Systems Today25
Security Budgets
Who controls the control systems security budget for your
company?
Information technology (IT)
Operations
Both IT and operations
Unknown
Other
Figure 19. Control of the Control Systems Security Budget
What is your organization’s total control system security budget
for 2015?
N
o
n
e
$1
m
ill
io
n
–
$2
.4
9
m
ill
io
n
$5
0,
00
0–
$9
9,
99
9
Le
ss
t
h
an
$1
9,
99
9
$2
.5
m
ill
io
n
–
$9
.9
9
m
ill
io
n
G
re
at
er
t
h
an
$1
0
m
ill
io
n
$1
00
,0
00
–
$4
99
,9
99
$2
0,
00
0–
$4
9,
99
9
$5
00
,0
00
–
$9
99
,9
99
Figure 20. Control System Security Budgets
10%
8%
6%
4%
2%
0%
SANS ANALYST PROGRAM
The State of Security in Control Systems Today26
Conclusions
Multiple factors drive the increased targeting of control
systems. Connections within
and across network boundaries continue to grow at an
accelerating rate, opening new
points of exposure. The introduction of IP-based technology and
general-purpose
computing devices into operational environments is introducing
new vulnerabilities
along with their benefits. At the same time, the sophistication,
capabilities, motivations
and numbers of threat actors are also increasing.
To succeed at protecting these environments, control system and
information security
professionals need sufficient training, tools and support—not
only so they can respond
to ongoing attacks, but also so they can proactively identify and
implement safeguards
to prevent future ones. Yet, the survey suggests necessary
resources may be lacking in
many organizations. Rectifying this problem requires increasing
cybersecurity budgets.
We believe it essential that business leaders provide security
practitioners with the
tools, training and resources to gain the knowledge and insight
needed to protect these
critical assets.
Another challenge highlighted in the survey, a lack of visibility
into control system
equipment and network activity, continues to inhibit progress in
securing assets and
decreases confidence in the accuracy of self-evaluations of
vulnerability levels and the
number of breaches experienced.
The results are not all negative. On the positive side, we see
collaboration between IT
and control systems personnel on the rise, although there is
much room for additional
improvement. Similarly, products and services to improve
insight are increasing in
response to the need. We consider this crucial because vendors
must also take an active
role in developing solutions. No single party can solve all the
problems that have grown
in and around this space.
It is SANS’ hope that the entities with the most to lose,
particularly the organizations
built on the dependency and reliability of their control systems,
will recognize the
rising level of risk and focus their resources on addressing the
serious threats to their
continued operations. For our part, we will continue our mission
to support them in
their efforts.
SANS ANALYST PROGRAM
The State of Security in Control Systems Today27
Appendix A: ICS Security Training
A variety of ICS certifications and training resources are
available.
ICS Certifications
Global Industrial Cyber Security Professional (GICSP). This
certification combines
the perspectives of IT, engineering and cybersecurity to provide
vendor-neutral
training to secure industrial control systems from design
through retirement. See
www.giac.org/certification/global-industrial-cyber-security-
professional-gicsp
Information Assurance Certification Review Board (IACRB)
Certified SCADA
Security Architect. This certification provides documentation
that the individual
has the knowledge to be able to secure a power transmission, oil
and gas,
or water treatment industrial control system. See
www.iacertification.org/cssa_certified_scada_security_architect
.html
International Society of Automation (ISA). This organization
provides
ICS-specific training and subsequent certification for successful
applicants.
The most applicable certification is ISA99: Cybersecurity
Expert. See
www.isa.org/templates/two-column.aspx?pageid=121797
Training Programs
We have listed just two nonprofit organization training
programs. There are,
however, numerous commercial opportunities. For a more
exhaustive listing,
search using “ICS Security Training” to guide your efforts.
The U.S. Department of Homeland Security offers both virtual
and instructor-
led industrial control system security training through the
Industrial Control
System–Computer Emergency Response Team (ICS-CERT).
Course descriptions
and a calendar of planned courses are available at
https://ics-cert.us-cert.gov/Training-Available-Through-ICS-
CERT
The SANS Institute offers self-paced online training as well as
remote- and
classroom-based instructor-led industrial control system
security training
through the SANS ICS curriculum. Course descriptions,
instructors and a
calendar of planned courses are available at http://ics.sans.org
Derek Harp is currently the business operations lead for the
Industrial Control System (ICS) programs
at SANS. He has served as a founder, CEO and advisor of
startup companies for the past 16 years with
a focus on cybersecurity. Derek is also a co-founder and board
member of a company focused on
the security technology needs of ICS asset owners. Derek is a
former naval officer with experience in
combat information management, communications security and
intelligence.
Bengt Gregory-Brown is a consultant to the SANS ICS program
and the principal analyst at Sable
Lion Ventures, LLC, a virtual accelerator focused on emerging
cybersecurity solutions. He brings 20
years of experience in management of IT and infrastructure
projects, enterprise security governance,
information security risk analysis, regulatory compliance and
policy conformance for high profile
companies to bear in his writing. Bengt has managed multiple
patents from ideation through the
development and issuing phases.
SANS ANALYST PROGRAM
The State of Security in Control Systems Today28
About the Authoring Team
Sponsors
SANS would like to thank this survey’s sponsors:
Last Updated: August 18th, 2015
Upcoming SANS Training
Click Here for a full list of all Upcoming SANS Events by
Location
SANS Chicago 2015 Chicago, ILUS Aug 30, 2015 - Sep 04,
2015 Live Event
FOR578 Cyber Threat Intelligence Tysons Corner, VAUS Aug
31, 2015 - Sep 04, 2015 Live Event
SANS Milan 2015 Milan, IT Sep 07, 2015 - Sep 12, 2015 Live
Event
SANS Crystal City 2015 Crystal City, VAUS Sep 08, 2015 - Sep
13, 2015 Live Event
SANS Network Security 2015 Las Vegas, NVUS Sep 12, 2015 -
Sep 21, 2015 Live Event
SANS Seoul 2015 Seoul, KR Sep 14, 2015 - Sep 19, 2015 Live
Event
SANS Tallinn 2015 Tallinn, EE Sep 21, 2015 - Sep 26, 2015
Live Event
SANS Perth 2015 Perth, AU Sep 21, 2015 - Sep 26, 2015 Live
Event
SANS Baltimore 2015 Baltimore, MDUS Sep 21, 2015 - Sep 26,
2015 Live Event
Data Breach Investigation Summit & Training Dallas, TXUS
Sep 21, 2015 - Sep 26, 2015 Live Event
SANS ICS Amsterdam 2015 Amsterdam, NL Sep 22, 2015 - Sep
28, 2015 Live Event
SANS Bangalore 2015 Bangalore, IN Sep 28, 2015 - Oct 17,
2015 Live Event
SANS DFIR Prague 2015 Prague, CZ Oct 05, 2015 - Oct 17,
2015 Live Event
SANS Seattle 2015 Seattle, WAUS Oct 05, 2015 - Oct 10, 2015
Live Event
SOS: SANS October Singapore 2015 Singapore, SG Oct 12,
2015 - Oct 24, 2015 Live Event
SANS Tysons Corner 2015 Tysons Corner, VAUS Oct 12, 2015
- Oct 17, 2015 Live Event
GridSecCon 2015 Philadelphia, PAUS Oct 13, 2015 - Oct 13,
2015 Live Event
SANS Gulf Region 2015 Dubai, AE Oct 17, 2015 - Oct 29, 2015
Live Event
SANS Tokyo Autumn 2015 Tokyo, JP Oct 19, 2015 - Oct 31,
2015 Live Event
SANS Cyber Defense San Diego 2015 San Diego, CAUS Oct 19,
2015 - Oct 24, 2015 Live Event
SANS Sydney 2015 Sydney, AU Nov 09, 2015 - Nov 21, 2015
Live Event
SANS South Florida 2015 Fort Lauderdale, FLUS Nov 09, 2015
- Nov 14, 2015 Live Event
SANS London 2015 London, GB Nov 14, 2015 - Nov 23, 2015
Live Event
Pen Test Hackfest Summit & Training Alexandria, VAUS Nov
16, 2015 - Nov 23, 2015 Live Event
SANS Virginia Beach 2015 OnlineVAUS Aug 24, 2015 - Sep
04, 2015 Live Event
SANS OnDemand Books & MP3s OnlyUS Anytime Self Paced
http://www.sans.org/info/36919
http://www.sans.org/link.php?id=38507
http://www.sans.org/chicago-2015
http://www.sans.org/link.php?id=40727
http://www.sans.org/for578-cyber-threat-intelligence-beta
http://www.sans.org/link.php?id=39527
http://www.sans.org/milan-2015
http://www.sans.org/link.php?id=38932
http://www.sans.org/crystal-city-2015
http://www.sans.org/link.php?id=38557
http://www.sans.org/network-security-2015
http://www.sans.org/link.php?id=40202
http://www.sans.org/seoul-2015
http://www.sans.org/link.php?id=39532
http://www.sans.org/tallinn-2015
http://www.sans.org/link.php?id=39577
http://www.sans.org/perth-2015
http://www.sans.org/link.php?id=39627
http://www.sans.org/baltimore-2015
http://www.sans.org/link.php?id=38717
http://www.sans.org/data-breach-investigation-summit-2015
http://www.sans.org/link.php?id=39537
http://www.sans.org/ics-amsterdam-2015
http://www.sans.org/link.php?id=38692
http://www.sans.org/bangalore-2015
http://www.sans.org/link.php?id=39542
http://www.sans.org/dfir-prague-2015
http://www.sans.org/link.php?id=38562
http://www.sans.org/seattle-2015
http://www.sans.org/link.php?id=38462
http://www.sans.org/sos-sans-october-singapore-2015
http://www.sans.org/link.php?id=38892
http://www.sans.org/tysons-corner-2015
http://www.sans.org/link.php?id=41412
http://www.sans.org/grid-sec-2015
http://www.sans.org/link.php?id=39547
http://www.sans.org/gulf-region-2015
http://www.sans.org/link.php?id=40057
http://www.sans.org/tokyo-autumn-2015
http://www.sans.org/link.php?id=34895
http://www.sans.org/cyber-defense-san-diego-2015
http://www.sans.org/link.php?id=39572
http://www.sans.org/sydney-2015
http://www.sans.org/link.php?id=38937
http://www.sans.org/south-florida-2015
http://www.sans.org/link.php?id=39552
http://www.sans.org/london-2015
http://www.sans.org/link.php?id=38732
http://www.sans.org/pen-test-hackfest-2015
http://www.sans.org/link.php?id=38887
http://www.sans.org/virginia-beach-2015
http://www.sans.org/link.php?id=1032
http://www.sans.org/ondemand/about.php

More Related Content

Similar to Samuel GarasAugust 31, 2016Current Event #1Critics Say North C.docx

Ponemon Institute Data Breaches and Sensitive Data Risk
Ponemon Institute Data Breaches and Sensitive Data RiskPonemon Institute Data Breaches and Sensitive Data Risk
Ponemon Institute Data Breaches and Sensitive Data Risk
Fiona Lew
 
250 words agree or disagreePlease discuss the various limitation.docx
250 words agree or disagreePlease discuss the various limitation.docx250 words agree or disagreePlease discuss the various limitation.docx
250 words agree or disagreePlease discuss the various limitation.docx
vickeryr87
 
wp-follow-the-data
wp-follow-the-datawp-follow-the-data
wp-follow-the-data
Numaan Huq
 
Encrypting User Data in Local Government 2016
Encrypting User Data in Local Government 2016Encrypting User Data in Local Government 2016
Encrypting User Data in Local Government 2016
Ben B
 
Review DNI WTAs for 2015 and 2016 (see attached). Compare and con.docx
Review DNI WTAs for 2015 and 2016 (see attached). Compare and con.docxReview DNI WTAs for 2015 and 2016 (see attached). Compare and con.docx
Review DNI WTAs for 2015 and 2016 (see attached). Compare and con.docx
ronak56
 
Open Letter to President Obama Opposing Backdoors and Defective Encryption
Open Letter to President Obama Opposing Backdoors and Defective EncryptionOpen Letter to President Obama Opposing Backdoors and Defective Encryption
Open Letter to President Obama Opposing Backdoors and Defective Encryption
Alvaro Lopez Ortega
 
61Shackelford & Bohm - Securing North American Critical Infra
61Shackelford & Bohm -  Securing North American Critical Infra61Shackelford & Bohm -  Securing North American Critical Infra
61Shackelford & Bohm - Securing North American Critical Infra
simisterchristen
 
wp-us-cities-exposed-industries-and-ics
wp-us-cities-exposed-industries-and-icswp-us-cities-exposed-industries-and-ics
wp-us-cities-exposed-industries-and-ics
Numaan Huq
 

Similar to Samuel GarasAugust 31, 2016Current Event #1Critics Say North C.docx (20)

Fourth Annual Benchmark Study on Patient Privacy & Data Security
Fourth Annual Benchmark Study on Patient Privacy & Data SecurityFourth Annual Benchmark Study on Patient Privacy & Data Security
Fourth Annual Benchmark Study on Patient Privacy & Data Security
 
Fourth Annual Benchmark Study on Patient Privacy & Data Security
Fourth Annual Benchmark Study on Patient Privacy & Data SecurityFourth Annual Benchmark Study on Patient Privacy & Data Security
Fourth Annual Benchmark Study on Patient Privacy & Data Security
 
Russian Hacker Cyber Threats to US Voting Infrastructure
Russian Hacker Cyber Threats to US Voting InfrastructureRussian Hacker Cyber Threats to US Voting Infrastructure
Russian Hacker Cyber Threats to US Voting Infrastructure
 
DEF CON 27 - Voting village - report defcon27 hires
DEF CON 27 - Voting village - report defcon27 hiresDEF CON 27 - Voting village - report defcon27 hires
DEF CON 27 - Voting village - report defcon27 hires
 
Ponemon Institute Data Breaches and Sensitive Data Risk
Ponemon Institute Data Breaches and Sensitive Data RiskPonemon Institute Data Breaches and Sensitive Data Risk
Ponemon Institute Data Breaches and Sensitive Data Risk
 
250 words agree or disagreePlease discuss the various limitation.docx
250 words agree or disagreePlease discuss the various limitation.docx250 words agree or disagreePlease discuss the various limitation.docx
250 words agree or disagreePlease discuss the various limitation.docx
 
wp-follow-the-data
wp-follow-the-datawp-follow-the-data
wp-follow-the-data
 
Encrypting User Data in Local Government 2016
Encrypting User Data in Local Government 2016Encrypting User Data in Local Government 2016
Encrypting User Data in Local Government 2016
 
5 keys to improved officer safety and performance(1)
5 keys to improved officer safety and performance(1)5 keys to improved officer safety and performance(1)
5 keys to improved officer safety and performance(1)
 
Essay Getting Married. Online assignment writing service.
Essay Getting Married. Online assignment writing service.Essay Getting Married. Online assignment writing service.
Essay Getting Married. Online assignment writing service.
 
Review DNI WTAs for 2015 and 2016 (see attached). Compare and con.docx
Review DNI WTAs for 2015 and 2016 (see attached). Compare and con.docxReview DNI WTAs for 2015 and 2016 (see attached). Compare and con.docx
Review DNI WTAs for 2015 and 2016 (see attached). Compare and con.docx
 
Open Letter to President Obama Opposing Backdoors and Defective Encryption
Open Letter to President Obama Opposing Backdoors and Defective EncryptionOpen Letter to President Obama Opposing Backdoors and Defective Encryption
Open Letter to President Obama Opposing Backdoors and Defective Encryption
 
Blueprint-for-an-AI-Bill-of-Rights.pdf
Blueprint-for-an-AI-Bill-of-Rights.pdfBlueprint-for-an-AI-Bill-of-Rights.pdf
Blueprint-for-an-AI-Bill-of-Rights.pdf
 
61Shackelford & Bohm - Securing North American Critical Infra
61Shackelford & Bohm -  Securing North American Critical Infra61Shackelford & Bohm -  Securing North American Critical Infra
61Shackelford & Bohm - Securing North American Critical Infra
 
Sans survey - maturing - specializing-incident-response-capabilities-needed-p...
Sans survey - maturing - specializing-incident-response-capabilities-needed-p...Sans survey - maturing - specializing-incident-response-capabilities-needed-p...
Sans survey - maturing - specializing-incident-response-capabilities-needed-p...
 
Top 14 booklet 2019
Top 14 booklet 2019 Top 14 booklet 2019
Top 14 booklet 2019
 
Top 14 booklet 2019
Top 14 booklet 2019Top 14 booklet 2019
Top 14 booklet 2019
 
Top 14 booklet 2019
Top 14 booklet 2019Top 14 booklet 2019
Top 14 booklet 2019
 
Top 14 booklet 2019
Top 14 booklet 2019 Top 14 booklet 2019
Top 14 booklet 2019
 
wp-us-cities-exposed-industries-and-ics
wp-us-cities-exposed-industries-and-icswp-us-cities-exposed-industries-and-ics
wp-us-cities-exposed-industries-and-ics
 

More from anhlodge

✍Report OverviewIn this assignment, you will Document an.docx
✍Report OverviewIn this assignment, you will Document an.docx✍Report OverviewIn this assignment, you will Document an.docx
✍Report OverviewIn this assignment, you will Document an.docx
anhlodge
 
■ Research PaperGeneral Systems Theory Its Past andPote.docx
■ Research PaperGeneral Systems Theory Its Past andPote.docx■ Research PaperGeneral Systems Theory Its Past andPote.docx
■ Research PaperGeneral Systems Theory Its Past andPote.docx
anhlodge
 
⁞ InstructionsChoose only ONE  of the following options .docx
⁞ InstructionsChoose only ONE  of the following options .docx⁞ InstructionsChoose only ONE  of the following options .docx
⁞ InstructionsChoose only ONE  of the following options .docx
anhlodge
 
⁞ InstructionsChoose only ONE of the following options below.docx
⁞ InstructionsChoose only ONE of the following options below.docx⁞ InstructionsChoose only ONE of the following options below.docx
⁞ InstructionsChoose only ONE of the following options below.docx
anhlodge
 
••• JONATHAN LETHEM CRITICS OFTEN USE the word prolifi.docx
••• JONATHAN LETHEM CRITICS OFTEN USE the word prolifi.docx••• JONATHAN LETHEM CRITICS OFTEN USE the word prolifi.docx
••• JONATHAN LETHEM CRITICS OFTEN USE the word prolifi.docx
anhlodge
 
•••••iA National Profile ofthe Real Estate Industry and.docx
•••••iA National Profile ofthe Real Estate Industry and.docx•••••iA National Profile ofthe Real Estate Industry and.docx
•••••iA National Profile ofthe Real Estate Industry and.docx
anhlodge
 

Let us consider […] a pair of cases which I shall call Rescue .docx

Let us consider […] a pair of cases which I shall call Rescue .docx
Let us consider […] a pair of cases which I shall call Rescue .docx

Let us consider […] a pair of cases which I shall call Rescue .docx
anhlodge
 
•  Enhanced eText—Keeps students engaged in learning on th.docx
•  Enhanced eText—Keeps students engaged in learning on th.docx•  Enhanced eText—Keeps students engaged in learning on th.docx
•  Enhanced eText—Keeps students engaged in learning on th.docx
anhlodge
 
•Your team will select a big data analytics project that is intr.docx
•Your team will select a big data analytics project that is intr.docx•Your team will select a big data analytics project that is intr.docx
•Your team will select a big data analytics project that is intr.docx
anhlodge
 

More from anhlodge (20)

…if one of the primary purposes of education is to teach young .docx
…if one of the primary purposes of education is to teach young .docx…if one of the primary purposes of education is to teach young .docx
…if one of the primary purposes of education is to teach young .docx
 
✍Report OverviewIn this assignment, you will Document an.docx
✍Report OverviewIn this assignment, you will Document an.docx✍Report OverviewIn this assignment, you will Document an.docx
✍Report OverviewIn this assignment, you will Document an.docx
 
☰Menu×NURS 6050 Policy and Advocacy for Improving Population H.docx
☰Menu×NURS 6050 Policy and Advocacy for Improving Population H.docx☰Menu×NURS 6050 Policy and Advocacy for Improving Population H.docx
☰Menu×NURS 6050 Policy and Advocacy for Improving Population H.docx
 
▪ Learning Outcomes1.Understand the basic concepts and termin.docx
▪ Learning Outcomes1.Understand the basic concepts and termin.docx▪ Learning Outcomes1.Understand the basic concepts and termin.docx
▪ Learning Outcomes1.Understand the basic concepts and termin.docx
 
●  What are some of the reasons that a MNE would choose internationa.docx
●  What are some of the reasons that a MNE would choose internationa.docx●  What are some of the reasons that a MNE would choose internationa.docx
●  What are some of the reasons that a MNE would choose internationa.docx
 
■ Research PaperGeneral Systems Theory Its Past andPote.docx
■ Research PaperGeneral Systems Theory Its Past andPote.docx■ Research PaperGeneral Systems Theory Its Past andPote.docx
■ Research PaperGeneral Systems Theory Its Past andPote.docx
 
▶︎ Prompt 1 Think about whether you identify with either Blue or .docx
▶︎ Prompt 1 Think about whether you identify with either Blue or .docx▶︎ Prompt 1 Think about whether you identify with either Blue or .docx
▶︎ Prompt 1 Think about whether you identify with either Blue or .docx
 
⁞ InstructionsChoose only ONE  of the following options .docx
⁞ InstructionsChoose only ONE  of the following options .docx⁞ InstructionsChoose only ONE  of the following options .docx
⁞ InstructionsChoose only ONE  of the following options .docx
 
⁞ InstructionsChoose only ONE of the following options below.docx
⁞ InstructionsChoose only ONE of the following options below.docx⁞ InstructionsChoose only ONE of the following options below.docx
⁞ InstructionsChoose only ONE of the following options below.docx
 
⁞ InstructionsAfter reading  The Metamorphosis by Frank .docx
⁞ InstructionsAfter reading  The Metamorphosis by Frank .docx⁞ InstructionsAfter reading  The Metamorphosis by Frank .docx
⁞ InstructionsAfter reading  The Metamorphosis by Frank .docx
 
⁞ InstructionsAfter reading all of Chapter 5, please se.docx
⁞ InstructionsAfter reading all of Chapter 5, please se.docx⁞ InstructionsAfter reading all of Chapter 5, please se.docx
⁞ InstructionsAfter reading all of Chapter 5, please se.docx
 
⁞ InstructionsAfter reading all of Chapter 2, please select.docx
⁞ InstructionsAfter reading all of Chapter 2, please select.docx⁞ InstructionsAfter reading all of Chapter 2, please select.docx
⁞ InstructionsAfter reading all of Chapter 2, please select.docx
 
⁞ Instructions After reading all of Chapter 9, please .docx
⁞ Instructions After reading all of Chapter 9, please .docx⁞ Instructions After reading all of Chapter 9, please .docx
⁞ Instructions After reading all of Chapter 9, please .docx
 
…Multiple intelligences describe an individual’s strengths or capac.docx
…Multiple intelligences describe an individual’s strengths or capac.docx…Multiple intelligences describe an individual’s strengths or capac.docx
…Multiple intelligences describe an individual’s strengths or capac.docx
 
••• JONATHAN LETHEM CRITICS OFTEN USE the word prolifi.docx
••• JONATHAN LETHEM CRITICS OFTEN USE the word prolifi.docx••• JONATHAN LETHEM CRITICS OFTEN USE the word prolifi.docx
••• JONATHAN LETHEM CRITICS OFTEN USE the word prolifi.docx
 
•••••iA National Profile ofthe Real Estate Industry and.docx
•••••iA National Profile ofthe Real Estate Industry and.docx•••••iA National Profile ofthe Real Estate Industry and.docx
•••••iA National Profile ofthe Real Estate Industry and.docx
 

Let us consider […] a pair of cases which I shall call Rescue .docx

Let us consider […] a pair of cases which I shall call Rescue .docx
Let us consider […] a pair of cases which I shall call Rescue .docx

Let us consider […] a pair of cases which I shall call Rescue .docx
 
•  Enhanced eText—Keeps students engaged in learning on th.docx
•  Enhanced eText—Keeps students engaged in learning on th.docx•  Enhanced eText—Keeps students engaged in learning on th.docx
•  Enhanced eText—Keeps students engaged in learning on th.docx
 
•    Here’s the approach you can take for this paperTitle.docx
•    Here’s the approach you can take for this paperTitle.docx•    Here’s the approach you can take for this paperTitle.docx
•    Here’s the approach you can take for this paperTitle.docx
 
•Your team will select a big data analytics project that is intr.docx
•Your team will select a big data analytics project that is intr.docx•Your team will select a big data analytics project that is intr.docx
•Your team will select a big data analytics project that is intr.docx
 

Recently uploaded

Call Girls in Uttam Nagar (delhi) call me [🔝9953056974🔝] escort service 24X7
Call Girls in  Uttam Nagar (delhi) call me [🔝9953056974🔝] escort service 24X7Call Girls in  Uttam Nagar (delhi) call me [🔝9953056974🔝] escort service 24X7
Call Girls in Uttam Nagar (delhi) call me [🔝9953056974🔝] escort service 24X7
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 

Recently uploaded (20)

Philosophy of china and it's charactistics
Philosophy of china and it's charactisticsPhilosophy of china and it's charactistics
Philosophy of china and it's charactistics
 
Details on CBSE Compartment Exam.pptx1111
Details on CBSE Compartment Exam.pptx1111Details on CBSE Compartment Exam.pptx1111
Details on CBSE Compartment Exam.pptx1111
 
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfUnit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
 
Graduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - EnglishGraduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - English
 
dusjagr & nano talk on open tools for agriculture research and learning
dusjagr & nano talk on open tools for agriculture research and learningdusjagr & nano talk on open tools for agriculture research and learning
dusjagr & nano talk on open tools for agriculture research and learning
 
Wellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptxWellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptx
 
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptxHMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
 
Google Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxGoogle Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptx
 
Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)
 
Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024
 
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptxExploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
 
21st_Century_Skills_Framework_Final_Presentation_2.pptx
21st_Century_Skills_Framework_Final_Presentation_2.pptx21st_Century_Skills_Framework_Final_Presentation_2.pptx
21st_Century_Skills_Framework_Final_Presentation_2.pptx
 
How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17
 
Towards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxTowards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptx
 
Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)
 
How to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSHow to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POS
 
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
 
This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.
 
Call Girls in Uttam Nagar (delhi) call me [🔝9953056974🔝] escort service 24X7
Call Girls in  Uttam Nagar (delhi) call me [🔝9953056974🔝] escort service 24X7Call Girls in  Uttam Nagar (delhi) call me [🔝9953056974🔝] escort service 24X7
Call Girls in Uttam Nagar (delhi) call me [🔝9953056974🔝] escort service 24X7
 
Interdisciplinary_Insights_Data_Collection_Methods.pptx
Interdisciplinary_Insights_Data_Collection_Methods.pptxInterdisciplinary_Insights_Data_Collection_Methods.pptx
Interdisciplinary_Insights_Data_Collection_Methods.pptx
 

Samuel GarasAugust 31, 2016Current Event #1Critics Say North C.docx

  • 1. Samuel Garas August 31, 2016 Current Event #1Critics Say North Carolina Is Curbing Black Vote. Again. “Critics Say North Carolina Is Curbing Black Vote. Again.” New York Times, August 30th, 2016 Link to Article In the article “Critics say North Carolina Is Curbing Black Vote. Again”, author Michael Wines explains the current situation with regards to the upcoming presidential election and voting in the state of North Carolina. The article references the 2013 election law that was recently overturned by the Supreme court and explains how the law had negatively affected African American voters. The 2013 voting law was said to have created an advantage for the Republican party as the law “cut the state’s early voting period to 10 days from 17 and eliminated a Sunday balloting day”. According to the appeals court this change profoundly affected the African American vote as a “disproportionate number of African-Americans voted early — especially during the first week of balloting that the law abolished — and that voting after Sunday church services had become an African-American tradition”. The question at hand today was raised by the proposal made by two republicans in which they requested dramatic changes to be made to the early voting period. The proposal called for only “106.5 hours of early voting before the Nov. 8 election — less than a quarter of the time allowed in the 2012 presidential election — and to limit early balloting to a single polling place in the county seat of a largely rural eastern North Carolina county that sprawls over 403 square miles”. This would mean that again like the 2013 voting law, African American voters would have less time to participate in early voting in addition to having to travel long distances. I found the article to be quite fascinating. I was not aware that there could be different laws for voting. I am curios to learn
  • 2. more about the process that lies behind making these changes and having the changes become a law. After reading this article I was shocked to see that the 2013 voting law was passed and disregarded the evidence on the effects that it would potentially have for the African American voter. I can certainly understand why the law was overturned by the Supreme Court. It just seems silly to see that the republican party would try to propose a very similar change this year specially after the reactions that the 2013 voting law received. North Carolina has been known to be a swing state and as the article confirms it is primarily democratic state with this in mind it seems like a cheap shot to try manipulate the voting laws to discourage the African American voter by making it harder for them to come out and vote, it almost seems like the republicans are sort of cheating. Word Count: 434 Interested in learning more about security? SANS Institute InfoSec Reading Room This paper is from the SANS Institute Reading Room site. Reposting is not permitted without express written permission. The State of Security in Control Systems Today By reading this report, ICS professionals will gain insight into the challenges facing peers, as well the approaches being employed to reduce the risk of cyberattack. Copyright SANS Institute Author Retains Full Rights http://www.sans.org/info/36923 http://www.sans.org/info/36909
  • 3. http://www.sans.org/info/36914 A SANS Survey Written by Derek Harp and Bengt Gregory-Brown June 2015 Sponsored by SurfWatch Labs and Tenable Network Security The State of Security in Control Systems Today ©2015 SANS™ Institute Industrial control systems (ICS), or the hardware and software that monitor and control physical equipment and processes for critical infrastructure, such as water, oil, gas, energy and utilities, as well as automated manufacturing, pharmaceutical processing and defense networks, present a wildly attractive target for those who seek to cause disruption or to threaten infrastructure for their own purposes. Because of the significant costs of designing, developing and optimizing control systems, those seeking to gain technical data for their own use also target
  • 4. them. SANS recognized the growing concerns about attacks on this sector with the appearance of Stuxnet and began developing an ICS security- specific practice, including a growing selection of educational offerings and an annual survey of professionals working or active in industrial control systems.1 Since our first ICS security survey, we have seen such disturbing events as the 2014 German steel mill incident2 and ICS-targeting malware such as Havex and Dragonfly.3 In 2015, we conducted our third survey on ICS security, which was taken by 314 respondents. Their answers indicate their organizations are concerned about keeping their most basic ICS operations running reliably and safely. They also show an
  • 5. increasing uncertainty over whether their systems had been infiltrated without their knowledge. The results also echo other industry data indicating more frequent targeting of industrial control systems, particularly energy-generation systems. Data also shows that those targeted attacks have resulted in a rising number of breaches.4 SANS ANALYST PROGRAM The State of Security in Control Systems Today1 Executive Summary 1 “SANS SCADA and Process Control Security Survey,” www.sans.org/reading-room/analysts-program/sans-survey- scada-2013; “Breaches on the Rise in Control Systems: A SANS Survey,” www.sans.org/reading-room/whitepapers/analyst/breaches-rise- control-systems-survey-34665 2 www.bbc.com/news/technology-30575104 3 https://securityledger.com/2014/07/industrial-control- vendors-identified-in-dragonfly-attack 4 http://thirdcertainty.com/news-analysis/targeted-attacks- industrial-control-systems-surge
  • 6. indicated their control system assets or networks had been infiltrated or infected at some point believe their systems have been breached more than twice in the past 12 months 15% 44% 34% reported needing more than a month to detect a breach were unable to identify the source of the infiltration 32% Industrial Control Systems (ICS) Monitor and control industrial and infrastructure processes; referred to in different industries as supervisory control and data acquisition (SCADA) systems, process control systems (PCS), process control domains (PCD), or building automation and control systems (BACS) Executive Summary (CONTINUED) SANS ANALYST PROGRAM The State of Security in Control Systems Today2
  • 7. While control system networks are not necessarily more opaque than IT systems, the available tools to map and monitor their traffic and attached devices have been less robust than their IT counterparts. It is essential that industry leaders provide their security practitioners with the tools, training and resources to gain the insight needed to protect these critical assets. Threat vectors do vary, but the top vector consists of external actors (hacktivists or nation states). Threats from these sources were chosen by 73% as one of the top three threat vectors. Although 25% of respondents’ breaches were attributed to current employees (insiders), 48% cited insider threat as being among the top vectors. By reading this report, ICS professionals will gain insight into the challenges facing peers, as well the approaches being employed to reduce the risk of cyberattack. see external actors as the No. 1 threat
  • 8. vector see integration of IT into control system networks as the top threat vector 11% see insider threats as the No. 1 threat vector 42% 19% Survey Participants SANS ANALYST PROGRAM The State of Security in Control Systems Today3 The 314 respondents who actively maintain, operate or provide consulting services to facilities maintaining industrial control systems, energy and utilities (29%), together with related oil and gas production or delivery (5%), far outweigh other industry segments. The “Other” category accounted for 21% and consisted of a mix of respondents providing business and government services to this industry. And 13% of respondents came from business services. Only engineering services and control system equipment
  • 9. manufacturers accounted for 5% of our sample. All other sectors were represented by less than 4% of the respondents. Of the respondents, 70% work in companies of more than 1,000 employees, and 28% work in companies with more than 15,000 employees. These numbers indicate that industrialized processes and their support services are typically provided by larger enterprises. While respondents’ organizations primarily operate or support control systems in the United States, we observed an increase in the number of respondents’ employers outside the U.S., rising from 16% in 2014 to 22% in this survey, with increases fairly evenly distributed across all regions of the world. Table 1 provides a look at the international reach of respondents’ organizations. Table 1. International Representation Country or Region United States
  • 10. Europe Asia Pacific (APAC) Canada Middle East South America Australia/New Zealand Africa Latin America Antarctica region Other Representation 77.7% 31.2% 26.8% 22.9% 19.1% 17.2% 15.3%
  • 11. 15.0% 14.3% 3.8% 3.5% Survey Participants (CONTINUED) SANS ANALYST PROGRAM The State of Security in Control Systems Today4 Roles The majority of respondents fall into two categories: security administration/security analyst, chosen by 31% of respondents, and security manager/director or officer, selected by 15% of the sample. This result corresponds with the findings from 2014. Figure 1 shows the roles respondents play. We saw a significant increase in security design engineers in 2015, nearly doubling from 2014 in overall percentage to 12%, as well as in ICS security specific consultants. This is a positive trend, given that these individuals have a perspective on operational concerns
  • 12. that generally differs from that of the administrative group. What is your primary role in the organization? Se cu ri ty a d m in is tr at io n / Se cu ri ty a n al
  • 21. 20% 15% 10% 5% 0% Figure 1. Respondent Roles Survey Participants (CONTINUED) SANS ANALYST PROGRAM The State of Security in Control Systems Today5 Control System Security Training It is clear from our results that most of our respondents hold security certifications, but the largest number of these (52%) is not specific to control systems, such as the CISSP,5 CISA6 or CompTIA. Less than half (43%) have completed the GICSP,7 and even fewer the ISA99/IEC8 (13%) or IACRB9 (12%). IT security education is valuable, particularly with the converging technology trends, but it does not translate directly to ICS environments.
  • 22. We highly recommend that everyone working with the security of control systems and their networks be trained in ICS-specific considerations. See Appendix A, “ICS Security Training,” for additional information. 5 Certified Information Systems Security Professional 6 Certified Information Systems Auditor 7 Global Industrial Cyber Security Professional 8 International Society of Automation’s ISA99: Cybersecurity Expert 9 Information Assurance Certification Review Board’s SCADA Security Architect Survey respondents indicated that their primary business concern regarding the security of control systems was ensuring the reliability and availability of control systems (35%). This was followed by ensuring the health and safety of employees—a distant second at 15%. The third most-pressing concern was lowering of risk/improving security at 13%. These same concerns fall in the top four overall concerns: • Ensuring reliability and availability: 68% • Lowering risk/improving security: 40%
  • 23. • Preventing damage: 28% • Ensuring health and safety: 27% Control system reliability and availability are often considered in conflict with efforts to secure those systems, and this issue has gained attention recently. The increasing utilization of IP-based technologies in control system environments has brought with it well-known security concerns. Unfortunately, the methods and tools long in use in IT can be highly disruptive in the ICS space. The need for nondisruptive methods to secure control systems, without awaiting the infrequent shutdowns of these systems, is leading to new products and solutions. See Figure 2 for a ranking of business concerns. SANS ANALYST PROGRAM The State of Security in Control Systems Today6 Security Threats and Drivers What are your primary business concerns when it comes to security of your control systems? Rank the top three, with “1” indicating the most important driver.
  • 34. n d 40% 35% 30% 25% 20% 15% 10% 5% 0% Figure 2. Business Concerns Related to Control System Security 1 2 3 Security Threats and Drivers (CONTINUED) SANS ANALYST PROGRAM The State of Security in Control Systems Today7 The fifth most highly rated concern, protecting external people and property, fell from
  • 35. the top position (21%) in our previous survey to 10% in just one year. It is unclear what this means. There is clearly a shift in either the attitudes of our respondents or in their perceptions of the attitudes of their companies. Risk Perception General-purpose computing assets (human–machine interface [HMI], server, workstations) running commercial OSes are considered to be at greatest risk of compromise by 44% of respondents. Penetration and assessment teams often find routes into control system networks through corporate IT, so it is not surprising that the runner-up, chosen by 14% as their primary concern, is connection of office networks to the internal systems. Although exploit kits targeting industrial control systems have begun to proliferate, penetration testers know their fastest route onto an ICS network is often through connected business systems. See Figure 3. Which control system components do you consider at greatest
  • 36. risk for compromise? Rank the top three, with “1” indicating the component at greatest risk. Computer assets (HMI, server, workstations) running commercial operating systems (Windows, UNIX, Linux) Control system communication protocols used (Modbus, DNP3, Profinet, Profibus, Fieldbus, TCP/IP) Physical access systems Network devices (firewall, switches, routers, gateways) Control system applications OLE for process control (OPC) Other Connections to other internal systems (office networks) Wireless communication devices and protocols used in the automation system Plant historian Embedded controllers and other components such as PLCs (programmable logic controllers) and IEDs (intelligent electronic devices) Connections to the field SCADA network Figure 3. Components at Greatest Risk for Compromise
  • 37. 0% 10% 20% 30% 40% 1 2 3 50% Security Threats and Drivers (CONTINUED) SANS ANALYST PROGRAM The State of Security in Control Systems Today8 Survey respondents indicate that the focus remains on securing IT devices and applications, rather than on the industrial control system components themselves. The relative maturity of security tools and practices for general- purpose computers and commercial operating systems may be contributing to the greater attention they receive. Options for securing ICS systems and networks are newer and less tested. Still, technologies such as security information and event management (SIEM) solutions and passive network anomaly detection systems, enabling greater insight into control system networks with decreased risk of operational disruptions, have begun to grow in number and establish their safety and reliability. Threat Perception Recognizing that decision influencers often deal more closely with the details of operations, we refined our survey from last year. In addition to
  • 38. asking for the respondents’ perceptions, we added a question to learn how decision makers and decision influencers perceived the threat. Figure 4 compares these two groups’ perceptions. Our respondents believe decision makers’ concern with cybersecurity threats has decreased over the past year, with significant percentages moving from the highest to more moderate levels of concern. This change may be due to advances in organizational security programs providing better situational awareness and protection. Respondents’ answers, however, indicate decision influencers are notably more concerned than decision makers, with relatively higher numbers rating their perception of threat as High or Severe, perhaps attesting to their being closer to the problem and playing a more hands-on role in threat mitigation. TAKEAWAY: Don’t Forget the Data! Protect data as well as devices. Make multiple levels of backups, verify all current configuration settings and firmware, and limit access to
  • 39. configuration and firmware privileges. Follow strict change-control procedures when you do need to make changes. At what level does your organization perceive the current cybersecurity threat to control systems? M o d er at e Se ve re Lo w H ig h U
  • 40. n kn o w n Figure 4. Threat Perceptions 50% 40% 30% 20% 10% 0% Decision Makers Decision Influencers Security Threats and Drivers (CONTINUED) SANS ANALYST PROGRAM The State of Security in Control Systems Today9 Incident Detection A clear year-over-year trend emerged in respondents’ answers to our question about
  • 41. recent control system infiltration. It appears that more breaches are occurring, with 9% of respondents acknowledging six or more breaches in 2014, and 17% noting six or more breaches in 2015. More organizations also acknowledge the possibility of breaches taking place without their knowledge. Interestingly, due to company policy, 24% were unable to answer whether they’d been attacked—a testament to the tradition of keeping information about potential breaches close to the vest. Figure 5 removes those respondents and shows that 32% of the remaining respondents have experienced a recognized attack. TAKEAWAY: Know what is normal. Lack of visibility into control system devices and networks is one of the greatest barriers to securing these resources.10 Without awareness of normal
  • 42. communications and activity, it’s impossible to properly evaluate or improve security of assets. Operations and security staff must be able to visualize and verify normal network operations to detect and assess possible abnormalities and respond to potential breaches. 10 www.sans.org/press/sans-releases-results-of-2014- analytics-and-intelligence-survey.php Have your control system cyber assets and/or control system network ever been infected or infiltrated? Not that we know of Yes No, we’re sure we haven’t been infiltrated We’ve had suspicions but were never able to prove it We don’t know and have no suspicions
  • 43. Percentage of respondents not aware of any infiltration or infection of their control systems 49% Percentage of respondents sure their systems have not been breached 12% Figure 5. Have your control systems been breached? Security Threats and Drivers (CONTINUED) SANS ANALYST PROGRAM The State of Security in Control Systems Today10 Of those who acknowledge a breach, 32% could not put a number on how many incidents had occurred. This reinforces the lack of visibility respondents have into the security of their assets. See Figure 6. Another third reported experiencing more than two breaches
  • 44. within the past year, and the group who believed their systems had been infiltrated six to 10 times in that period more than tripled, increasing from 3% in 2014 to 11% in 2015. This is a dramatic increase and supports the widely reported increasing frequency of attacks on control systems.11 Both the degree of uncertainty and the rising number of known incidents are red flags calling for the dedication of greater resources to monitoring, detecting and analyzing anomalous activity in control system networks. Breaches of security that do not disrupt normal operations may still be detected, if trained and knowledgeable personnel armed with the requisite tools look for such breaches. The success of advanced persistent threats (APTs) depends on their operating at a sufficiently slow pace or below a level of network or system noise so as not to be noticed. Rapid detection is key because the longer breaches remain unknown, the greater the potential impact. Due to the critical nature of many control systems, the documented
  • 45. rise in attacks on these systems12 and the potential impact of even brief operational disruptions, we investigated the time to detection. How many times did such events occur in the past 12 months? Unknown 1–2 3–5 6–10 11–50 More than 50 Figure 6. Number of Breaches TAKEAWAY: Gain visibility into control system networks. Map all devices, physical interconnections, logical data channels and implemented ICS protocols among devices,
  • 46. including read coils, write registers, scans and time stamps. Establish a fingerprint of normal control network activity and communication, including communication patterns, schedules and protocols. Then, enable device logging, strict change management and automated log analysis based on your baseline data. 11 www.dell.com/learn/us/en/uscorp1/press-releases/2015-04- 13-dell-annual-threat-report 12 www.govtech.com/blogs/lohrmann-on- cybersecurity/Hacking-Critical-Infrastructure-is-Accelerating- and-More-Destructive.html Security Threats and Drivers (CONTINUED) SANS ANALYST PROGRAM The State of Security in Control Systems Today11
  • 47. For 39% of respondents, systems were breached for at least 24 hours before security staff became aware of the breach, and 20% reported that they could not determine how long the infiltration had been going on. For an additional 20%, breaches were not detected for more than a week, and 15% reported not knowing about the infiltration for more than a month, as illustrated in Figure 7. Various industry reports show that security breaches often go undetected for great lengths of time, even exceeding our greatest answer option by multiples. Such lengthy times to detection provide more than enough time for attackers to complete their reconnaissance and install any illicit monitoring, reporting or disrupting malware. Greater amounts of time also allow attackers to remove the traces that would otherwise provide forensic investigators with the clues necessary to identify them, their actions and purposes. So it comes as no surprise that 44% never identified where the infiltrations
  • 48. or infections took place. Either attackers covered their tracks or the investigations carried out were not sufficient to find them. How long (on average) after the incident began did your control systems security staff become aware of the situation? U n kn o w n G re at er t h an 3 0 d ay s
  • 50. o u r 8– 30 d ay s 25% 20% 15% 10% 5% 0% Figure 7. Time to Detection Security Threats and Drivers (CONTINUED) SANS ANALYST PROGRAM The State of Security in Control Systems Today12 Insider threats are recognized as a security problem in all industries. And, current
  • 51. employees were found to be responsible for at least one of their breaches by 25% of respondents (see Figure 8). What was the identified source or sources of the infiltrations or infections? Select all that apply. U n kn o w n (s o u rc es w er e u n id en
  • 61. 25% 20% 15% 10% 5% 0% Figure 8. Identified Sources of Breaches Percentage of respondents unable to identify the source of at least one breach 44% Security Threats and Drivers (CONTINUED) SANS ANALYST PROGRAM The State of Security in Control Systems Today13 Threat Vectors Despite the attacks attributed to internal sources, external actors represent the most concerning threat vectors, chosen by 42% as the top threat and by 73% as one of the
  • 62. top three threats. In 2014, 25% chose external actors as the top threat, and 60% included that category in the top three threats. See Table 2. Nearly every other category shrank, with the exception of industrial espionage and extortion. Extortion ranked in the top three threats by 19% in 2015, up from 10% in 2014. This supports the impression that the Sony attack14 has had a significant impact on the public mind, given that it was generally characterized as an extortive situation. The integration of IT into control system networks, a new option chosen by 19% of respondents as the single greatest threat vector, was ranked in the top three by 46%. Those working in this field have long been aware of risks inherent to the introduction of IP-based technology and general-purpose computing devices into control systems. Acceleration of the trend in recent years has increased levels of concern. Awareness of the issues continues to grow, as does IT’s level of penetration.
  • 63. Phishing Scams A note of concern: Phishing scams fell even lower this year as a concern of respondents despite a growing body of evidence that this key weakness is frequently exploited by attackers.15 Underestimating the importance of protecting against phishing is the equivalent of not requiring background checks on security personnel. “For two years, more than two-thirds of incidents that comprise the Cyber- Espionage pattern have featured phishing. The user interaction is not about eliciting information, but for attackers to establish persistence on user devices, set up camp, and continue their stealthy march inside the network.”16 13 Results in this table are rounded to the nearest integer for clarity in presentation. This might result in variation of 1 to 2% in total ranking. 14 www.schneier.com/blog/archives/2014/12/lessons_from_th_4.ht ml 15 www.industryweek.com/technology/phones-phishing-and- practical-cybersecurity-lessons-2015-data-breach-investigation- report 16 “2015 Data Breach Investigations Report,” www.verizonenterprise.com/DBIR/2015/?utm_source=pr&utm_ medium=pr&utm_campaign=dbir2015, p. 12. Table 2. Top Threat Vectors13
  • 64. Vector External Threat Internal Threat Attacks from Within the Internal Network Integration of IT into Control System Networks Malware Phishing Scams Industrial Espionage Extortion Cybersecurity Policy Violations Other 1 42% 11% N/A 19% 7% 6%
  • 69. 60% 37% 34% N/A 53% 35% 25% 9% 33% 6% Access controls and anti-malware/antivirus continue to be the most commonly used security items in practitioners’ toolboxes, both being used by 83% of respondents. Both unidirectional (30%) and bidirectional gaps (66%) are implemented in more than twice as many environments as in 2014 (15% and 25%, respectively). Such results can be interpreted to mean an increasing number of asset owners and operators are
  • 70. segregating their control systems from their business counterparts, a highly important step to securing any networked system. Figure 9 provides a picture of the technologies in use and planned for implementation. Despite economic challenges in some industrial sectors, it is notable that security awareness training has maintained both its current and forecast numbers (54% and 28%, respectively) and has not fallen to budget reductions. SANS ANALYST PROGRAM The State of Security in Control Systems Today14 Security Controls and Methodologies What security technologies or solutions do you currently have in use? What new technologies or solutions would you most want to add for control system security in the next 18 months? Select all that apply. A cc es s co
  • 82. 70% 60% 50% 40% 30% 20% 10% 0% Figure 9. Technologies in Use to Protect Control Systems Current Next 18 months TAKEAWAY: Training is essential. Develop cross-functional teams and provide cross-training for all those involved in defending assets. Educate personnel about the new norm for asset protection. All companies, and
  • 83. especially those with critical infrastructure assets, are potential targets. Increasing the default level of asset protection raises the difficulty of mounting a successful attack and reduces the attractiveness of a target. Design security into the environment with appropriate choke points, active defense capabilities and written procedures to enact during an active incident. Security Controls and Methodologies (CONTINUED) SANS ANALYST PROGRAM The State of Security in Control Systems Today15 Despite the relatively short period that anomaly detection tools have been available,
  • 84. 41% of respondents report using these technologies, and 30% intend to roll these capabilities out within the next 18 months. Communication whitelisting, another newer technique, is in 27% of our respondents’ environments, with another 27% planning to implement it by the end of 2016. Looking specifically at initiatives intended to increase ICS security, the clear leaders are performing security assessment/audit of control systems and control system networks, chosen by 49%, and security awareness training (41%). They are followed closely by increasing physical security to control access (27%). It is possible that incidents such as the PG&E substation attack continue to keep perception of risks in this area elevated.17 See Figure 10. What are the top three most important initiatives for increasing the security of control systems and control systems networks that your organization has planned for the next 18 months? Rank the top three, with “1” indicating the most important. Perform security assessment/audit of control systems and control system networks
  • 85. Increased physical security to better control physical access to controls systems and control system networks Increased consulting services to secure control systems and control system networks Implement intrusion detection tools on control system networks Implement intrusion prevention tools on control system networks Increased background security checks of personnel with access to control systems and control system networks Increased security awareness training for all workforce members with access to control systems and control system networks Implement anomaly detection tools on control system networks Implement greater controls over mobile devices/wireless communications Increased training of staff responsible for implementing and maintaining security of control systems and control system networks Increased staff responsible for implementing and maintaining security of control systems and control system networks Figure 10. Top Initiatives for Increasing Security 0% 5% 10% 15% 20% 25% 1 2 3
  • 86. 17 www.wsj.com/articles/SB1000142405270230485110457935914 1941621778 Security Controls and Methodologies (CONTINUED) SANS ANALYST PROGRAM The State of Security in Control Systems Today16 Vendor Qualification Considering the critical nature of Site Acceptance Testing (SAT) of industrial control system components, it is concerning that only 20% of respondents stated that qualification of security technologies by their ICS equipment vendors is mandatory, and even more concerning that 25% said it is only moderately important or not important. And 10% didn’t know how important it is to validate new security tools before introducing them into control systems. Most respondents (65%) consider vendor qualification of security technologies and solutions to be either highly important or mandatory. Patch Management The installation of vendor-validated patches on a regular schedule was the primary method used to handle patching in both 2014 and 2015. Results for 2015 are shown in Figure 11.
  • 87. We must stress here that failure to conduct regular and frequent patching is a tremendously risky posture. Numerous industry reports identify outdated patches as one of the largest and most commonly exploited points of vulnerability in both IT and control systems. A minimal patch management program must at least provide security practitioners an awareness of what software and systems are out of date so they can monitor for and protect against relevant exploits. For additional information, read information provided by the European Union Agency for Network and Information Security (ENISA)18 and SANS.19 TAKEAWAY: Use Vendor Qualification. Because many IT security technologies can disrupt normal operations in industrial environments, we recommend that all companies establish qualification plans with vendors to reduce potential risks.
  • 88. How are patches and updates handled on your critical control system assets? Select the most applicable method. Vendor-validated patches installed on a regular basis Batch-processed patches during downtime Additional controls layered instead of patching Virtual patch process to alleviate issues of downtime Other Figure 11. Patching and Updating Assets 18 “Risks of using discontinued software,” www.enisa.europa.eu/publications/flash-notes/flash-note-risks- of-using-discontinued-software/at_download/fullReport 19 “Framework for building a Comprehensive Enterprise Security Patch Management Program,“ www.sans.org/reading-room/whitepapers/threats/framework- building-comprehensive-enterprise-security-patch-management- program-34450 Security Controls and Methodologies (CONTINUED) SANS ANALYST PROGRAM
  • 89. The State of Security in Control Systems Today17 Data Collection The great majority of our respondents collect and correlate log data from the devices they consider most at risk: network devices and general-purpose computing devices (see Figure 12). Once again, OLE for Process Control (OPC) was rated as the least frequently monitored asset—even though it often provides communications between control systems and corporate networks. We noted last year that this role and lack of oversight makes OPC a highly attractive target for attackers seeking a point to pivot from business to operations networks—and it appears this remains true. Of the following system components, select those that you are collecting and correlating log data from. N et w o
  • 106. 30% 20% 10% 0% Figure 12. Log Data Collection Points Percentage of respondents collecting logs from OLE for process control (OPC) systems that provide communications between control systems and corporate networks 11% TAKEAWAY: Protect the weakest points first. ICS protocols (e.g., Modbus/TCP, DNP3 without authentication, Ethernet/IP, ProfiNet, BACnet, ISO-TSAP, S7, ICCP without certificates, and similar) are inherently vulnerable. Use uni- and bidirectional firewalls and strict operational procedures to control access to communication channels. Investigate latency and scan
  • 107. rate challenges using SSL or IPSEC for communication to field devices and ICCP links. Also protect vulnerable OPC systems and database servers, which attackers can use to initiate attacks internally and infiltrate other systems. Security Controls and Methodologies (CONTINUED) SANS ANALYST PROGRAM The State of Security in Control Systems Today18 Network Documentation Identifying and detailing connections and attached devices in a network is a key step in securing it, yet most (74%) of respondents believe their external connections are not fully documented. Whether external connections are opened by third parties, internal operators or others, many of these connections use the Internet as a conduit, exposing critical infrastructure to direct attack. The Internet of Things20 and Industrial Internet of Things21 trends will continue to drive proliferation of inter- network linkages and threat
  • 108. exposures for the foreseeable future. Without specialized tools, tracing connections can be very time- intensive. Active scanning of control system environments can cause operational disruptions, and most active scanners are designed for identifying commercial OS vulnerabilities. ICS-specific passive traffic monitoring applications such as passive network anomaly detection systems can aid in scanning operations. Assessing Security As valuable as security assessments are, they are snapshots, and their accuracy and value diminish with age. The fact that 40% of respondents last performed an assessment more than six months ago and 9% have never done a security assessment of their control systems or control networks means many organizations are working with obsolete information. Although there is no one-size-fits-all frequency to performing security assessments,22 the risks of unknown exposures and vulnerabilities in critical
  • 109. infrastructure argue for minimal delays between assessments. Most (69%) of the assessments carried out in respondents’ companies are performed by internal teams. However, people with the required skills and experience are in short supply and high demand, and very few operating companies have them on staff, which calls the value of the efforts of these internal teams into question. TAKEAWAY: Document connections. Incorporate a network traffic analyzer designed for use with control systems to document existing connections and monitor for new ones. TAKEAWAY: Find people with adequate skills and experience. Consulting firms and service
  • 110. providers with experts in ICS security are few, but they are growing in number and capacity. Utilize these resources whenever possible or provide the essential ICS security training and tools your organization needs. 20 www.csoonline.com/article/2687653/data-protection/new- toolkit-seeks-routers-internet-of-things-for-ddos-botnet.html 21 www.techradar.com/news/world-of-tech/forget-smart- fridges-the-industrial-internet-of-things-is-the-real-revolution- 1287276 22 www.supplychainbrain.com/content/general-scm/sc- security-risk-mgmt/single-article-page/article/key-steps-to- minimize- unplanned-downtime-and-protect-your-organization Security Controls and Methodologies (CONTINUED) SANS ANALYST PROGRAM The State of Security in Control Systems Today19 Vulnerability Detection
  • 111. No single tool can cover all exposures in control system networks, and security practitioners are well-served to use a variety. The largest number of respondents (59%) monitors CERT notifications. Evaluation and implementation of guidance from organizations like this and industry information-sharing groups should be continual and ongoing. More of our participants have engaged with their equipment vendors in identifying and mitigating vulnerabilities (49%, up from 41% in 2014). This is a positive indication of the growing awareness of their own essential active and continuing role in protecting organization assets. See Figure 13. We would like to see greater use of nondisruptive tools (passive monitoring designed specifically for the particular considerations of control systems and their networks) than the 42% represented in this survey. Establishing a Secure ICS Program • Develop and implement a security policy aligned with
  • 112. relevant standard(s). (See “The Security Policy” section later in this paper). Use policies and standards to guide the security program. • Engage device and application vendors as partners in establishing and improving security. Communicate the expectation that secure systems are the foundational requirement for continued business relations. • Require third-party security evaluations of software and devices. Where vulnerabilities are found, require remediation plans and progress reporting. • Maximize security of operating systems through restrictive configuration settings and use of hardened systems whenever possible. Although Windows has a limited number of options from which to choose, Linux provides many secure distributions. Provide security training for staff to enable their implementation of these directives. • Implement passive ICS network mapping and communications monitoring, configuration analysis tools and, where feasible without operational disruption, deep packet inspection of ICS protocols. • Establish incident-handling procedures to return to a secure state. Once an intrusion is detected, assume all systems are compromised. • Secure operating protocols (such as OPC), networks and devices
  • 113. capable of serving as pivot points. W A R N I N G Active scanning and control networks. Never use an active scanner within an operational control network. It can disrupt operations. Most active scanners are tuned to identify vulnerabilities on commercial operating systems, not control system-embedded devices and applications. As a result, they do not identify weaknesses in control system cyber assets—the signatures they look for aren’t there. What processes are you using to detect vulnerabilities within your control system networks? Select all that apply. M o n it o ri n g C ER T n o ti
  • 120. ke t in sp ec ti o n ) 60% 50% 40% 30% 20% 10% 0% Figure 13. Vulnerability Detection Processes Security Controls and Methodologies (CONTINUED) SANS ANALYST PROGRAM
  • 121. The State of Security in Control Systems Today20 Threat Intelligence Many respondents are following some recommended practices to detect threats aimed at their control systems: 49% have trained security staff, 45% use third-party intelligence from security vendors, 44% work with governmental agencies and 45% participate in industry information-sharing groups. Although all of these methods are valuable and complementary, they are not all in use by the same companies. As noted previously, a combination of intelligence tools is the best way to ensure asset protection. We also observed a reduction in the number of respondents who rely on their own staff for their threat intelligence needs. Monitoring and tracking the flow of information regarding threats, threat actors and active attacks— as well as analyzing that data and producing targeted intelligence relevant to the specific considerations of each company—call for a specialized set of skills not commonly found in security practitioners. Incident Reporting When encountering signs of infection or infiltration, survey participants turn first to the same four groups: internal resources, government organizations, control system vendors and security consultants. A greater number of respondents
  • 122. consult with vendors (45%) and security consultants (38%) than in the past (37% and 33%, respectively in 2014). And they are significantly more likely to contact a cybersecurity solution provider than before (32% in 2015 compared with 21% in 2014). Figure 14 provides a complete breakdown. Figure 14. Incident Response Support [Begin figure content] Whom do you consult in case of signs of an infection or infiltration of your control system cyber assets or network? Select all that apply. In te rn al re so u rc es Pe er s (e
  • 129. 30% 20% 10% 0% Figure 14. Incident Response Support TAKEAWAY: Establish documented procedures. Create well- defined incident response procedures that identify roles and responsibilities, as well as provide authorizations for actions that affect operations. Develop or adopt cradle-to-grave procedures for managing each type of cyber asset used by the organization from requisition
  • 130. through decommission and redeployment. Most importantly, communicate and implement these procedures. Security Controls and Methodologies (CONTINUED) SANS ANALYST PROGRAM The State of Security in Control Systems Today21 Security Policy Most (86%) respondents identified the individuals with responsibility for control system security policy as titled officers, including chief security officer, CIO, chief information security officer, information security officer and CEO. For 8% of respondents, no single individual set policy; rather, policy was set by committees, teams and boards. The evolving nature of the control system security landscape and the unique characteristics of each operation certainly appear to contribute to the diversity of models in use. IT and control system networks are still very different environments,23 and a strong working knowledge of both is required to set and implement successful policies. We consider the involvement of cross-functional teams a positive indication
  • 131. that organizations are working to ensure inclusion of all aspects of the systems and networks involved. Security Controls To gain deeper insight into security responsibility, we also studied who implements the subsequent controls. It is no surprise to see that for 56% of respondents the asset owners/operators are chiefly responsible, with 40% tapping engineering management (see Figure 15). Investigation of responses in the “Other” category revealed that 6% assign implementation of security controls to IT personnel. If such personnel are involved, it is essential that their IT-derived experience is sufficiently supplemented with ICS training. See Appendix A, “ICS Security Training,” for a selection of available options. Who in your organization is responsible for implementation of security controls around control systems? Select all that apply. O w n er /O p
  • 135. Figure 15. Control Implementation Responsibility 23 www.smartgridtoday.com/public/SECURITY-EXPERTS- Utility-IT-OT-still-miles-apart.cfm Security Controls and Methodologies (CONTINUED) SANS ANALYST PROGRAM The State of Security in Control Systems Today22 Security Standards Data from our 2014 survey indicated that the United States NIST Guide to SCADA and Industrial Control Systems Security was the primary standard in use, with 32% of respondents mapping to it and another 22% intending to follow suit. It appears that many moved forward with those plans, as 49% of respondents this year indicated they were mapping to NIST. NERC CIP was used by more respondents, moving from use by 20% in 2014 to 37% in this year’s survey. The Critical Security Controls (34%) and ISA99 (29%) are also used more frequently than in the past, as shown in Figure 16. Which cybersecurity standards do you map your control
  • 136. systems to? Select all that apply. N IS T G u id e to S C A D A a n d In d u st ri al
  • 146. 50% 40% 30% 20% 10% 0% Figure 16. Standards Mapping Security Controls and Methodologies (CONTINUED) SANS ANALYST PROGRAM The State of Security in Control Systems Today23 Systems Procurement Securing existing assets and systems is inescapably important, but a full life-cycle approach includes security in procurement. We find this year’s results encouraging in that more respondents consider cybersecurity in their automation systems procurement process. The group indicating it does not consider cybersecurity in automation systems procurement process decreased, from 9% in 2014 to 6%. Those
  • 147. confirming they do consider cybersecurity grew to 35% (from 32% in 2014), while those who “somewhat” do also grew to 37% (from 35% in 2014). See Figure 17. This growth, however small, is a positive trend. The question of who should bear the cost of increased security can be a contentious one, with both vendors and customers presenting business cases placing the burden on the opposite party. Whether operations or market share is at risk, everyone has a stake in preventing security breaches. We hope to see increasing consideration of cybersecurity in procurement processes drive greater efforts to include security from initial product design through disposal. Do you normally consider cybersecurity in your automation systems procurement process? Yes—we have a very clear and reasonable list of requirements. Somewhat—we ask for compliance to as many standards as possible. Hopefully—we ask the vendors to
  • 148. come up with a proposal. Not really—we want to, but are not sure what to ask. No—we do not consider cybersecurity in our procurement processes. Other Figure 17. Consideration of Cybersecurity in the Procurement Process TAKEAWAY: Integrate security into procurement and decommissioning processes. Establishing the security of software or devices is cheaper, easier and more effective prior to deployment. The burden of maintaining security is lighter when you start from a secure state. And, security should be included in the
  • 149. decommissioning and removal of devices to avoid opening serious vulnerabilities. SANS ANALYST PROGRAM The State of Security in Control Systems Today24 IT-ICS Convergence Ongoing issues arising from the continuing integration of commercial operating systems (Windows, Linux, UNIX) and open communication protocols into control system networks encouraged us to study how participants are dealing with this convergence of technologies. Considering the magnitude of the changes that drive the trend,24 we wondered if participants have a plan as general-purpose devices and IP- based technologies continue to grow within control and automation system environments. The majority (83%) recognize the importance of having a security strategy to address the convergence of information and operational technologies. Unfortunately, only 47% actually have a strategy, as shown in Figure 18. The changes associated with IT-ICS convergence have been ongoing,25 and many are
  • 150. both fundamental and far-reaching in effect.26 Although the unique considerations of each enterprise prevent the creation of a universal road map to deal with these changes, much guidance does exist on approaches to the problem. A simple Google search identifies many sources on the subject. It is clear the most serious mistake an organization could make would be not taking on the challenge of managing this convergence with a plan. The survey also examined the collaboration between IT and control systems operations groups. The majority (70%) of our respondents noted a moderate level of such collaboration. We hope that the remaining 30% have acquired or developed the requisite knowledge and skills within their operations environments. On the positive side, 73% of respondents indicate a trend toward increased collaboration. 24 www.intelligentutility.com/article/13/09/fusion-it-and-ot- utilities-0 25 www.gartner.com/newsroom/id/1590814 26 www.wirelessdesignmag.com/articles/2014/09/how-it-and- ot-are-converging-avoid-pitfalls-reap-benefits Does your company have a security strategy to address the convergence of information and operational technologies? We have no strategy and no plans to develop one. We have no strategy but are
  • 151. developing one. We have a strategy and are implementing it. We have a strategy in place. Figure 18. Strategies for IT-ICS Convergence Another positive trend is that in 45% of the respondent companies, IT and operations jointly control the control systems security budget, as shown in Figure 19. This should promote recognition of common goals and further collaboration. It is encouraging that 47% of respondents noted they had some insight into the budget. We consider that positive because it indicates that those in the trenches are at least partially involved in the budgeting process, likely including participation in setting priorities. Unfortunately, that leaves another 53% of respondents with no knowledge of the budgets. Figure 20 illustrates what we know about the control system security budgets after removing the responses of those with no knowledge. Almost as many indicated a control system security budget of less than $100,000 (16%) as did a budget of $1M or more (19%), and exactly the same number (6%) have less than
  • 152. $20,000 for security (not counting those with no budget at all) as have more than $10M. SANS ANALYST PROGRAM The State of Security in Control Systems Today25 Security Budgets Who controls the control systems security budget for your company? Information technology (IT) Operations Both IT and operations Unknown Other Figure 19. Control of the Control Systems Security Budget What is your organization’s total control system security budget for 2015? N o n e $1 m ill
  • 156. 99 9 $5 00 ,0 00 – $9 99 ,9 99 Figure 20. Control System Security Budgets 10% 8% 6% 4% 2% 0% SANS ANALYST PROGRAM The State of Security in Control Systems Today26
  • 157. Conclusions Multiple factors drive the increased targeting of control systems. Connections within and across network boundaries continue to grow at an accelerating rate, opening new points of exposure. The introduction of IP-based technology and general-purpose computing devices into operational environments is introducing new vulnerabilities along with their benefits. At the same time, the sophistication, capabilities, motivations and numbers of threat actors are also increasing. To succeed at protecting these environments, control system and information security professionals need sufficient training, tools and support—not only so they can respond to ongoing attacks, but also so they can proactively identify and implement safeguards to prevent future ones. Yet, the survey suggests necessary resources may be lacking in many organizations. Rectifying this problem requires increasing cybersecurity budgets. We believe it essential that business leaders provide security practitioners with the
  • 158. tools, training and resources to gain the knowledge and insight needed to protect these critical assets. Another challenge highlighted in the survey, a lack of visibility into control system equipment and network activity, continues to inhibit progress in securing assets and decreases confidence in the accuracy of self-evaluations of vulnerability levels and the number of breaches experienced. The results are not all negative. On the positive side, we see collaboration between IT and control systems personnel on the rise, although there is much room for additional improvement. Similarly, products and services to improve insight are increasing in response to the need. We consider this crucial because vendors must also take an active role in developing solutions. No single party can solve all the problems that have grown in and around this space. It is SANS’ hope that the entities with the most to lose, particularly the organizations
  • 159. built on the dependency and reliability of their control systems, will recognize the rising level of risk and focus their resources on addressing the serious threats to their continued operations. For our part, we will continue our mission to support them in their efforts. SANS ANALYST PROGRAM The State of Security in Control Systems Today27 Appendix A: ICS Security Training A variety of ICS certifications and training resources are available. ICS Certifications Global Industrial Cyber Security Professional (GICSP). This certification combines the perspectives of IT, engineering and cybersecurity to provide vendor-neutral training to secure industrial control systems from design through retirement. See www.giac.org/certification/global-industrial-cyber-security- professional-gicsp Information Assurance Certification Review Board (IACRB)
  • 160. Certified SCADA Security Architect. This certification provides documentation that the individual has the knowledge to be able to secure a power transmission, oil and gas, or water treatment industrial control system. See www.iacertification.org/cssa_certified_scada_security_architect .html International Society of Automation (ISA). This organization provides ICS-specific training and subsequent certification for successful applicants. The most applicable certification is ISA99: Cybersecurity Expert. See www.isa.org/templates/two-column.aspx?pageid=121797 Training Programs We have listed just two nonprofit organization training programs. There are, however, numerous commercial opportunities. For a more exhaustive listing, search using “ICS Security Training” to guide your efforts. The U.S. Department of Homeland Security offers both virtual and instructor- led industrial control system security training through the Industrial Control
  • 161. System–Computer Emergency Response Team (ICS-CERT). Course descriptions and a calendar of planned courses are available at https://ics-cert.us-cert.gov/Training-Available-Through-ICS- CERT The SANS Institute offers self-paced online training as well as remote- and classroom-based instructor-led industrial control system security training through the SANS ICS curriculum. Course descriptions, instructors and a calendar of planned courses are available at http://ics.sans.org Derek Harp is currently the business operations lead for the Industrial Control System (ICS) programs at SANS. He has served as a founder, CEO and advisor of startup companies for the past 16 years with a focus on cybersecurity. Derek is also a co-founder and board member of a company focused on the security technology needs of ICS asset owners. Derek is a former naval officer with experience in combat information management, communications security and intelligence. Bengt Gregory-Brown is a consultant to the SANS ICS program and the principal analyst at Sable
  • 162. Lion Ventures, LLC, a virtual accelerator focused on emerging cybersecurity solutions. He brings 20 years of experience in management of IT and infrastructure projects, enterprise security governance, information security risk analysis, regulatory compliance and policy conformance for high profile companies to bear in his writing. Bengt has managed multiple patents from ideation through the development and issuing phases. SANS ANALYST PROGRAM The State of Security in Control Systems Today28 About the Authoring Team Sponsors SANS would like to thank this survey’s sponsors: Last Updated: August 18th, 2015 Upcoming SANS Training Click Here for a full list of all Upcoming SANS Events by Location SANS Chicago 2015 Chicago, ILUS Aug 30, 2015 - Sep 04, 2015 Live Event FOR578 Cyber Threat Intelligence Tysons Corner, VAUS Aug 31, 2015 - Sep 04, 2015 Live Event
  • 163. SANS Milan 2015 Milan, IT Sep 07, 2015 - Sep 12, 2015 Live Event SANS Crystal City 2015 Crystal City, VAUS Sep 08, 2015 - Sep 13, 2015 Live Event SANS Network Security 2015 Las Vegas, NVUS Sep 12, 2015 - Sep 21, 2015 Live Event SANS Seoul 2015 Seoul, KR Sep 14, 2015 - Sep 19, 2015 Live Event SANS Tallinn 2015 Tallinn, EE Sep 21, 2015 - Sep 26, 2015 Live Event SANS Perth 2015 Perth, AU Sep 21, 2015 - Sep 26, 2015 Live Event SANS Baltimore 2015 Baltimore, MDUS Sep 21, 2015 - Sep 26, 2015 Live Event Data Breach Investigation Summit & Training Dallas, TXUS Sep 21, 2015 - Sep 26, 2015 Live Event SANS ICS Amsterdam 2015 Amsterdam, NL Sep 22, 2015 - Sep 28, 2015 Live Event SANS Bangalore 2015 Bangalore, IN Sep 28, 2015 - Oct 17, 2015 Live Event SANS DFIR Prague 2015 Prague, CZ Oct 05, 2015 - Oct 17, 2015 Live Event SANS Seattle 2015 Seattle, WAUS Oct 05, 2015 - Oct 10, 2015 Live Event
  • 164. SOS: SANS October Singapore 2015 Singapore, SG Oct 12, 2015 - Oct 24, 2015 Live Event SANS Tysons Corner 2015 Tysons Corner, VAUS Oct 12, 2015 - Oct 17, 2015 Live Event GridSecCon 2015 Philadelphia, PAUS Oct 13, 2015 - Oct 13, 2015 Live Event SANS Gulf Region 2015 Dubai, AE Oct 17, 2015 - Oct 29, 2015 Live Event SANS Tokyo Autumn 2015 Tokyo, JP Oct 19, 2015 - Oct 31, 2015 Live Event SANS Cyber Defense San Diego 2015 San Diego, CAUS Oct 19, 2015 - Oct 24, 2015 Live Event SANS Sydney 2015 Sydney, AU Nov 09, 2015 - Nov 21, 2015 Live Event SANS South Florida 2015 Fort Lauderdale, FLUS Nov 09, 2015 - Nov 14, 2015 Live Event SANS London 2015 London, GB Nov 14, 2015 - Nov 23, 2015 Live Event Pen Test Hackfest Summit & Training Alexandria, VAUS Nov 16, 2015 - Nov 23, 2015 Live Event SANS Virginia Beach 2015 OnlineVAUS Aug 24, 2015 - Sep 04, 2015 Live Event SANS OnDemand Books & MP3s OnlyUS Anytime Self Paced
  • 165. http://www.sans.org/info/36919 http://www.sans.org/link.php?id=38507 http://www.sans.org/chicago-2015 http://www.sans.org/link.php?id=40727 http://www.sans.org/for578-cyber-threat-intelligence-beta http://www.sans.org/link.php?id=39527 http://www.sans.org/milan-2015 http://www.sans.org/link.php?id=38932 http://www.sans.org/crystal-city-2015 http://www.sans.org/link.php?id=38557 http://www.sans.org/network-security-2015 http://www.sans.org/link.php?id=40202 http://www.sans.org/seoul-2015 http://www.sans.org/link.php?id=39532 http://www.sans.org/tallinn-2015 http://www.sans.org/link.php?id=39577 http://www.sans.org/perth-2015 http://www.sans.org/link.php?id=39627 http://www.sans.org/baltimore-2015 http://www.sans.org/link.php?id=38717 http://www.sans.org/data-breach-investigation-summit-2015 http://www.sans.org/link.php?id=39537 http://www.sans.org/ics-amsterdam-2015 http://www.sans.org/link.php?id=38692 http://www.sans.org/bangalore-2015 http://www.sans.org/link.php?id=39542 http://www.sans.org/dfir-prague-2015 http://www.sans.org/link.php?id=38562 http://www.sans.org/seattle-2015 http://www.sans.org/link.php?id=38462 http://www.sans.org/sos-sans-october-singapore-2015 http://www.sans.org/link.php?id=38892 http://www.sans.org/tysons-corner-2015 http://www.sans.org/link.php?id=41412 http://www.sans.org/grid-sec-2015 http://www.sans.org/link.php?id=39547