SlideShare a Scribd company logo
1 of 35
A proactive approach
to OT incident
response
Chris Sistrunk, PE
Technical Leader, ICS/OT
Who am I?
Chris Sistrunk, PE
Technical Leader
Mandiant ICS/OT Security Consulting
chrissistrunk@google.com
Mandiant (part of Google Cloud)
• Technical Leader, ICS/OT
• 9.5 years ICS/OT Security Consulting
Entergy
• Senior Electrical Engineer
• T&D SCADA, Substation Automation, Distribution Design
• 11+ years
BMS
Embedded
Devices
IoT
IIoT
OT
ICS, SCADA,
& DCS
Objectives
Similarities of IR in IT and OT
Unique considerations for IR in OT
Proactive Steps
Incident Response Lifecycle
NIST SP 800-61 Revision 2: Computer Security Incident Handling Guide
Theory of 99
Most threat activity happens in Windows and Linux Systems
99
%
1%
99% of systems compromised will be IT systems
99% of malware will be IT malware
99% of forensics will be performed on IT systems
99% of detection opportunities will be on IT systems
99% of “intrusion dwell time” will be on IT systems
OT Attack Vectors and Impact
• Value of detecting OT attacks
in Intermediary Systems
• Often a significant overlap
across tactics, techniques, and
procedures (TTPs) used by
threat actors targeting both IT
and OT networks
“Funnel of Opportunity”
Theory of 99: Common TTPs
Unique Considerations for IR in OT
Environmental, Health &
Safety
EHS has their own incident
response and management plan
when an accident or injury happens
in the workplace. If a cyber
compromise triggers a response
from these teams the plans will likely
need some kind of integration
Operations & Engineering
Probable that operation or
engineering teams are the first ones
to notice when there is an anomaly.
These same teams have deep
understanding of the control
systems and the process, they will be
keeping parts of the team
throughout the process
Third Party Support
External support from vendors,
OEMs, and engineering contractors
could be vital to ensure the right
tools and resources are available to
investigate and remediate. There
may be service contracts that
preclude ‘hands on’ unauthorized
persons
DFIR Framework for OT Systems
Preparation Phase
• OT Device and Tool Identification
• OEM Collaboration
• Data Identification and Collection
Identify what you have
Asset management
Asset management helps ensure
that security and engineering
teams know what devices exist in
their environments. Adequate IR
plans and playbooks for OT depend
on having the correct tools for
investigation and the restoration
process may require access to proper
critical spares.
Network architecture
Evaluate OT Network Segmentation
to support securing OT systems by
splitting the network into smaller
subnetworks, isolating network
traffic, lessening the attack
surface, and obstructing lateral
movement. Segmentation may also
provide capability to isolate
compromise in IT before it spreads
to OT.
Vulnerability & patch
management
Vulnerability & Patch Management
within your environment help your
organization reduce its security risk.
With a reduced ability to 'patch
everything' in OT, knowing what is
vulnerable, patching where possible, and
mitigating inherent risk is essential to
minimize attack surface.
Spreadsheet of
DooooOOOOOOOooooom
No excuse for an out of date, incomplete, unreadable asset inventory
Plenty of free and paid ICS/OT tools out there
MACHINE READABLE!!!
Did you know?
• Most ICS protocols are insecure by design
• Lack authentication and encryption
• Don’t usually have CVEs assigned and not usually flagged in
vulnerability software / scans
• Exceptions
• Modbus CVE-2017-6034 & CVE-2017-6032
• KNX Protocol CVE-2023-4346
Develop Capabilities
Visibility
Collecting telemetry data from OT
environments requires different
strategies than in traditional IT.
Network Security Monitoring
provides visibility where endpoint
agents are not practical. Process
data and device resource data will
be useful in the event of a
compromise.
Threat Hunting
Enable your threat hunting teams
with actionable threat intelligence
and up to date vulnerability alerts.
Leverage NSM for anomaly
detection and undocumented
vulnerabilities alerts operators and
analysts of potential security issues
and enables defense from network
intrusions and subsequent disasters.
Response
When threats or operational
anomalies are detected, monitoring
tools reduce forensic efforts and
speed response time by providing
the contextual information IR teams
need to investigate and remediate
risks and minimize the potential
impacts of an attack or
operational issue.
Threat hunting and IR aren’t possible without
visibility
The right tools for the job
Software
Some of the software tools used for
DFIR in controls systems are often
the same tools engineering teams
use to configure and program the
devices and are often not owned by
the asset owner. Some tools may
only be accessible to factory
engineers and in rare cases need to
be purpose built for the task.
Unique Connections
Many devices use proprietary
communications protocols and likely
have ports that use non-standard
pinouts. Not all serial cables are
created equal and in some cases
even devices with similar model
numbers have differences based on
hardware revisions.
System Parameters
Data from industrial processors can
often be logged in historians and
can be extremely useful when
investigating a compromise. CPU
usage, memory usage, logic scan
times, and other parameters may
indicate when something in the code
changed.
Want to contribute to OT DFIR?
http://otdfir.com
Have a plan, test it, & improve it
Incident response program
Incident Response Programs
outline an organization’s
procedures, steps, roles, and
responsibilities in the event of an
incident and helps your organization
before, during, and after a confirmed
or suspected security incident.
Plans & playbooks
OT Cybersecurity incidents are a
business continuity problem.
Effective plans and playbooks help
technical responders follow critical
steps in the process and help
executives make effective
decisions. OT IR may require
support from groups not normally
involved in Enterprise IR (EH&S,
Operators, Engineering, etc.)
Tabletop exercises
Tabletop Exercises evaluate your
organization’s cyber crisis
processes, tools, and proficiency in
responding to incidents and
provide an opportunity to
continually improve upon the
effectiveness of the program, plan,
and playbooks.
IR Plan?
OT Use Cases & Playbooks
• Commodity Malware in OT
• Conficker, Ramnit, Mariposa, Wannacry
• OT Credential Compromise
• Ukraine 1 attack, PLC ladder logic change (Aurora)
• Destructive Attack
• KillDisk, overwriting firmware (Ukraine 2015)
• Wiper malware (NotPetya) or ransomware spreading to OT
• Indirect attack that impacts enterprise resource planning / critical apps that causes OT to
shut down
• ICS Protocol Attack
• Stuxnet, Industroyer (Ukraine 2016 & 2022), Triton
Remediation for each play:
Sever IT / OT, manual mode, restore backups, paper, reset passwords,
etc.
ICS4ICS
• FEMA Incident Command System
• Scalable to handle any incident,
common roles and language
• Local to national response
• Hurricane response, fires, water
main breaks, pandemics….and now
cybersecurity incidents for
Industrial Control Systems
• https://www.ics4ics.org
• Almost 1000 global members
signed up for ICS4ICS email list
• Over 20 ICS4ICS Credentialed Type
4 Incident Commanders
Training & awareness
Close the
Skills Gap
Cyber
Awareness
in OT
Lessons
from Safety
Culture
Evolving
Landscapes
Storytime
Recent IR Examples
• Infected Manufacturing Line HMIs
• Wannacry > Line was shut down (infection from TightVNC to Internet)
• Multiple commodity malware > Lines still operated (infected USB long ago)
• Both instances, leveraged existing OT network sensor
• Ransomware on Electric IT, worked w/ Plant OT SMEs and Vendor
• Infected ICS engineering laptop
• so old, the power supply died as we were doing the analysis
• Infected Contractor laptop
Near Miss!
27
Open Discussion / Lessons Learned
TL;DR
Best Conversation Starter EVER
30
IT and OT folks, get together and
talk about cybersecurity issues
Recommendations for OT IR
• Collaborate IT security teams, OT teams, and OEMs
• Identify employees with knowledge of the process and your OT systems
Collaborate
• Include OT security in IR Plan and/or engineering procedures
• Create and maintain inventories of OT devices, tools, and protocols
Plan
• Develop awareness training for OT security and incident response
• Perform an annual OT TTX, including collecting logs from OT
Practice
Be proactive
You can do…
OT IR Resources
• https://doi.org/10.6028/NIST.SP.800-61r2
• https://doi.org/10.6028/NIST.SP.800-82r3 Section 6.4 Respond (RS)
• https://www.cisa.gov/sites/default/files/2023-
01/national_cyber_incident_response_plan.pdf
• https://www.publicpower.org/system/files/documents/Public-Power-
Cyber-Incident-Response-Playbook.pdf
• https://www.cisa.gov/topics/partnerships-and-collaboration/joint-
cyber-defense-collaborative JCDC Energy & Water Plans coming soon
OT IR Resources
• https://www.mandiant.com/resources/blog/Mandiant-approach-to-
operational-technology-security
• https://www.mandiant.com/resources/blog/mandiant-dfir-
framework-ot
• https://www.ics4ics.org
• http://otdfir.com (Community DFIR for PLCs project)
• https://github.com/mandiant/rpdebug_qnx
• https://www.slideshare.net/chrissistrunk/black-hat-usa-2022-arsenal-
labs-vehicle-control-systems-red-vs-blue
• https://github.com/mandiant/ics_mem_collect
thank you
Chris Sistrunk, PE
chrissistrunk@google.co
m

More Related Content

What's hot

Cybersecurity in the Boardroom
Cybersecurity in the BoardroomCybersecurity in the Boardroom
Cybersecurity in the BoardroomMarko Suswanto
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Edureka!
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023PECB
 
Cybersecurity Capability Maturity Model (C2M2)
Cybersecurity Capability Maturity Model (C2M2)Cybersecurity Capability Maturity Model (C2M2)
Cybersecurity Capability Maturity Model (C2M2)Maganathin Veeraragaloo
 
EDR vs SIEM - The fight is on
EDR vs SIEM - The fight is onEDR vs SIEM - The fight is on
EDR vs SIEM - The fight is onJustin Henderson
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security RoadmapElliott Franklin
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK frameworkBhushan Gurav
 
ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1Tanmay Shinde
 
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3Tanmay Shinde
 
Anti forensics-techniques-for-browsing-artifacts
Anti forensics-techniques-for-browsing-artifactsAnti forensics-techniques-for-browsing-artifacts
Anti forensics-techniques-for-browsing-artifactsgaurang17
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center FundamentalAmir Hossein Zargaran
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkPECB
 
2023.06 - CompTIA Security+ Everything you need to know about the new exam .pptx
2023.06 - CompTIA Security+ Everything you need to know about the new exam .pptx2023.06 - CompTIA Security+ Everything you need to know about the new exam .pptx
2023.06 - CompTIA Security+ Everything you need to know about the new exam .pptxInfosec
 
CISSP Cheatsheet.pdf
CISSP Cheatsheet.pdfCISSP Cheatsheet.pdf
CISSP Cheatsheet.pdfshyedshahriar
 
Vulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskVulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskAlienVault
 
ISO 27001 (v2013) Checklist
ISO 27001 (v2013) ChecklistISO 27001 (v2013) Checklist
ISO 27001 (v2013) ChecklistIvan Piskunov
 
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...Edureka!
 

What's hot (20)

Cybersecurity in the Boardroom
Cybersecurity in the BoardroomCybersecurity in the Boardroom
Cybersecurity in the Boardroom
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 
Cybersecurity Capability Maturity Model (C2M2)
Cybersecurity Capability Maturity Model (C2M2)Cybersecurity Capability Maturity Model (C2M2)
Cybersecurity Capability Maturity Model (C2M2)
 
EDR vs SIEM - The fight is on
EDR vs SIEM - The fight is onEDR vs SIEM - The fight is on
EDR vs SIEM - The fight is on
 
Understanding cyber resilience
Understanding cyber resilienceUnderstanding cyber resilience
Understanding cyber resilience
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security Roadmap
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK framework
 
ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1
 
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3
 
Anti forensics-techniques-for-browsing-artifacts
Anti forensics-techniques-for-browsing-artifactsAnti forensics-techniques-for-browsing-artifacts
Anti forensics-techniques-for-browsing-artifacts
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center Fundamental
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
 
2023.06 - CompTIA Security+ Everything you need to know about the new exam .pptx
2023.06 - CompTIA Security+ Everything you need to know about the new exam .pptx2023.06 - CompTIA Security+ Everything you need to know about the new exam .pptx
2023.06 - CompTIA Security+ Everything you need to know about the new exam .pptx
 
CISSP Cheatsheet.pdf
CISSP Cheatsheet.pdfCISSP Cheatsheet.pdf
CISSP Cheatsheet.pdf
 
Vulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskVulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize Risk
 
ISO 27001 (v2013) Checklist
ISO 27001 (v2013) ChecklistISO 27001 (v2013) Checklist
ISO 27001 (v2013) Checklist
 
Building the Security Operations and SIEM Use CAse
Building the Security Operations and SIEM Use CAseBuilding the Security Operations and SIEM Use CAse
Building the Security Operations and SIEM Use CAse
 
information security awareness course
information security awareness courseinformation security awareness course
information security awareness course
 
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
 

Similar to Proactive Approach to OT incident response - HOUSECCON 2023

Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksAngeloluca Barba
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)Ahmad Haghighi
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentInfocyte
 
Chapter 1 introduction(web security)
Chapter 1 introduction(web security)Chapter 1 introduction(web security)
Chapter 1 introduction(web security)Kirti Ahirrao
 
Security Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA EnvironmentsSecurity Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA Environmentsamiable_indian
 
Computing safety
Computing safetyComputing safety
Computing safetytitoferrus
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for businessDaniel Thomas
 
Cyber security applied to embedded systems
Cyber security applied to embedded systemsCyber security applied to embedded systems
Cyber security applied to embedded systemsTonex
 
Io t security defense in depth charles li v1 20180425c
Io t security defense in depth charles li v1 20180425cIo t security defense in depth charles li v1 20180425c
Io t security defense in depth charles li v1 20180425cCharles Li
 
III SEM MCA-Module 4 -Ch2.pdf- Securing IoT
III SEM MCA-Module 4 -Ch2.pdf- Securing IoTIII SEM MCA-Module 4 -Ch2.pdf- Securing IoT
III SEM MCA-Module 4 -Ch2.pdf- Securing IoTRAJESHWARI M
 
Lec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsLec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsBilalMehmood44
 
SCADA Security Webinar
SCADA Security WebinarSCADA Security Webinar
SCADA Security WebinarAVEVA
 
C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptxC4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptxbakhtinasiriav
 
Cyber security event
Cyber security eventCyber security event
Cyber security eventTryzens
 
Protecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareProtecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareCloudera, Inc.
 

Similar to Proactive Approach to OT incident response - HOUSECCON 2023 (20)

Linux Security best Practices with Fedora
Linux Security best Practices with FedoraLinux Security best Practices with Fedora
Linux Security best Practices with Fedora
 
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
 
Managing security threats in today’s enterprise
Managing security threats in today’s enterpriseManaging security threats in today’s enterprise
Managing security threats in today’s enterprise
 
Careers in Cyber Security
Careers in Cyber SecurityCareers in Cyber Security
Careers in Cyber Security
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 
Chapter 1 introduction(web security)
Chapter 1 introduction(web security)Chapter 1 introduction(web security)
Chapter 1 introduction(web security)
 
Security Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA EnvironmentsSecurity Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA Environments
 
Computing safety
Computing safetyComputing safety
Computing safety
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for business
 
Cyber security applied to embedded systems
Cyber security applied to embedded systemsCyber security applied to embedded systems
Cyber security applied to embedded systems
 
Cyber risks in supply chains
Cyber risks in supply chains Cyber risks in supply chains
Cyber risks in supply chains
 
Io t security defense in depth charles li v1 20180425c
Io t security defense in depth charles li v1 20180425cIo t security defense in depth charles li v1 20180425c
Io t security defense in depth charles li v1 20180425c
 
III SEM MCA-Module 4 -Ch2.pdf- Securing IoT
III SEM MCA-Module 4 -Ch2.pdf- Securing IoTIII SEM MCA-Module 4 -Ch2.pdf- Securing IoT
III SEM MCA-Module 4 -Ch2.pdf- Securing IoT
 
Lec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsLec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendations
 
Tyler Technology Expo
Tyler Technology ExpoTyler Technology Expo
Tyler Technology Expo
 
SCADA Security Webinar
SCADA Security WebinarSCADA Security Webinar
SCADA Security Webinar
 
C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptxC4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
 
Cyber security event
Cyber security eventCyber security event
Cyber security event
 
Protecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareProtecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomware
 

More from Chris Sistrunk

Black Hat USA 2022 - Arsenal Labs - Vehicle Control Systems - Red vs Blue
Black Hat USA 2022 - Arsenal Labs - Vehicle Control Systems - Red vs BlueBlack Hat USA 2022 - Arsenal Labs - Vehicle Control Systems - Red vs Blue
Black Hat USA 2022 - Arsenal Labs - Vehicle Control Systems - Red vs BlueChris Sistrunk
 
BSidesHSV 2020 - Keynote - 2030: The Next Decade
BSidesHSV 2020 - Keynote - 2030: The Next DecadeBSidesHSV 2020 - Keynote - 2030: The Next Decade
BSidesHSV 2020 - Keynote - 2030: The Next DecadeChris Sistrunk
 
S4x20 - Tuning ICS Security Alerts: An Alarm Management Approach
S4x20 - Tuning ICS Security Alerts: An Alarm Management ApproachS4x20 - Tuning ICS Security Alerts: An Alarm Management Approach
S4x20 - Tuning ICS Security Alerts: An Alarm Management ApproachChris Sistrunk
 
Derbycon 8 - We Are the Artillery: Using Google Fu to Take Down the Grid
Derbycon 8 - We Are the Artillery: Using Google Fu to Take Down the GridDerbycon 8 - We Are the Artillery: Using Google Fu to Take Down the Grid
Derbycon 8 - We Are the Artillery: Using Google Fu to Take Down the GridChris Sistrunk
 
BSidesJackson 2017 - Chris Sistrunk - Keynote
BSidesJackson 2017 - Chris Sistrunk - KeynoteBSidesJackson 2017 - Chris Sistrunk - Keynote
BSidesJackson 2017 - Chris Sistrunk - KeynoteChris Sistrunk
 
Advanced Persistent Dads - Threat Analysis
Advanced Persistent Dads - Threat AnalysisAdvanced Persistent Dads - Threat Analysis
Advanced Persistent Dads - Threat AnalysisChris Sistrunk
 
Hacker Halted 2016 - How to get into ICS security
Hacker Halted 2016 - How to get into ICS securityHacker Halted 2016 - How to get into ICS security
Hacker Halted 2016 - How to get into ICS securityChris Sistrunk
 
RSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS SecurityRSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS SecurityChris Sistrunk
 
BSidesAugusta 2015 - How to get into ICS security
BSidesAugusta 2015 - How to get into ICS securityBSidesAugusta 2015 - How to get into ICS security
BSidesAugusta 2015 - How to get into ICS securityChris Sistrunk
 
DEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICSDEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICSChris Sistrunk
 
BSidesAugusta ICS SCADA Defense
BSidesAugusta ICS SCADA DefenseBSidesAugusta ICS SCADA Defense
BSidesAugusta ICS SCADA DefenseChris Sistrunk
 
Master Serial Killer - DEF CON 22 - ICS Village
Master Serial Killer - DEF CON 22 - ICS VillageMaster Serial Killer - DEF CON 22 - ICS Village
Master Serial Killer - DEF CON 22 - ICS VillageChris Sistrunk
 
Protecting Your DNP3 Networks
Protecting Your DNP3 NetworksProtecting Your DNP3 Networks
Protecting Your DNP3 NetworksChris Sistrunk
 

More from Chris Sistrunk (14)

Black Hat USA 2022 - Arsenal Labs - Vehicle Control Systems - Red vs Blue
Black Hat USA 2022 - Arsenal Labs - Vehicle Control Systems - Red vs BlueBlack Hat USA 2022 - Arsenal Labs - Vehicle Control Systems - Red vs Blue
Black Hat USA 2022 - Arsenal Labs - Vehicle Control Systems - Red vs Blue
 
BSidesHSV 2020 - Keynote - 2030: The Next Decade
BSidesHSV 2020 - Keynote - 2030: The Next DecadeBSidesHSV 2020 - Keynote - 2030: The Next Decade
BSidesHSV 2020 - Keynote - 2030: The Next Decade
 
S4x20 - Tuning ICS Security Alerts: An Alarm Management Approach
S4x20 - Tuning ICS Security Alerts: An Alarm Management ApproachS4x20 - Tuning ICS Security Alerts: An Alarm Management Approach
S4x20 - Tuning ICS Security Alerts: An Alarm Management Approach
 
Derbycon 8 - We Are the Artillery: Using Google Fu to Take Down the Grid
Derbycon 8 - We Are the Artillery: Using Google Fu to Take Down the GridDerbycon 8 - We Are the Artillery: Using Google Fu to Take Down the Grid
Derbycon 8 - We Are the Artillery: Using Google Fu to Take Down the Grid
 
BSidesJackson 2017 - Chris Sistrunk - Keynote
BSidesJackson 2017 - Chris Sistrunk - KeynoteBSidesJackson 2017 - Chris Sistrunk - Keynote
BSidesJackson 2017 - Chris Sistrunk - Keynote
 
Advanced Persistent Dads - Threat Analysis
Advanced Persistent Dads - Threat AnalysisAdvanced Persistent Dads - Threat Analysis
Advanced Persistent Dads - Threat Analysis
 
Hacker Halted 2016 - How to get into ICS security
Hacker Halted 2016 - How to get into ICS securityHacker Halted 2016 - How to get into ICS security
Hacker Halted 2016 - How to get into ICS security
 
RSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS SecurityRSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS Security
 
BSidesAugusta 2015 - How to get into ICS security
BSidesAugusta 2015 - How to get into ICS securityBSidesAugusta 2015 - How to get into ICS security
BSidesAugusta 2015 - How to get into ICS security
 
DEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICSDEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICS
 
Dolla Dolla Bump Key
Dolla Dolla Bump KeyDolla Dolla Bump Key
Dolla Dolla Bump Key
 
BSidesAugusta ICS SCADA Defense
BSidesAugusta ICS SCADA DefenseBSidesAugusta ICS SCADA Defense
BSidesAugusta ICS SCADA Defense
 
Master Serial Killer - DEF CON 22 - ICS Village
Master Serial Killer - DEF CON 22 - ICS VillageMaster Serial Killer - DEF CON 22 - ICS Village
Master Serial Killer - DEF CON 22 - ICS Village
 
Protecting Your DNP3 Networks
Protecting Your DNP3 NetworksProtecting Your DNP3 Networks
Protecting Your DNP3 Networks
 

Recently uploaded

Blooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docxBlooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docxUnboundStockton
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdfSoniaTolstoy
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxiammrhaywood
 
History Class XII Ch. 3 Kinship, Caste and Class (1).pptx
History Class XII Ch. 3 Kinship, Caste and Class (1).pptxHistory Class XII Ch. 3 Kinship, Caste and Class (1).pptx
History Class XII Ch. 3 Kinship, Caste and Class (1).pptxsocialsciencegdgrohi
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityGeoBlogs
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdfssuser54595a
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Celine George
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformChameera Dedduwage
 
Class 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdfClass 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdfakmcokerachita
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTiammrhaywood
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Sapana Sha
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptx
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptxENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptx
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptxAnaBeatriceAblay2
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfSumit Tiwari
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxmanuelaromero2013
 
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting DataJhengPantaleon
 

Recently uploaded (20)

Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
 
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
 
Blooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docxBlooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docx
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
 
History Class XII Ch. 3 Kinship, Caste and Class (1).pptx
History Class XII Ch. 3 Kinship, Caste and Class (1).pptxHistory Class XII Ch. 3 Kinship, Caste and Class (1).pptx
History Class XII Ch. 3 Kinship, Caste and Class (1).pptx
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17
 
Staff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSDStaff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSD
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy Reform
 
Class 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdfClass 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdf
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptx
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptxENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptx
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptx
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptx
 
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
 

Proactive Approach to OT incident response - HOUSECCON 2023

  • 1. A proactive approach to OT incident response Chris Sistrunk, PE Technical Leader, ICS/OT
  • 2. Who am I? Chris Sistrunk, PE Technical Leader Mandiant ICS/OT Security Consulting chrissistrunk@google.com Mandiant (part of Google Cloud) • Technical Leader, ICS/OT • 9.5 years ICS/OT Security Consulting Entergy • Senior Electrical Engineer • T&D SCADA, Substation Automation, Distribution Design • 11+ years BMS Embedded Devices IoT IIoT OT ICS, SCADA, & DCS
  • 3. Objectives Similarities of IR in IT and OT Unique considerations for IR in OT Proactive Steps
  • 4. Incident Response Lifecycle NIST SP 800-61 Revision 2: Computer Security Incident Handling Guide
  • 5. Theory of 99 Most threat activity happens in Windows and Linux Systems 99 % 1% 99% of systems compromised will be IT systems 99% of malware will be IT malware 99% of forensics will be performed on IT systems 99% of detection opportunities will be on IT systems 99% of “intrusion dwell time” will be on IT systems
  • 6. OT Attack Vectors and Impact • Value of detecting OT attacks in Intermediary Systems • Often a significant overlap across tactics, techniques, and procedures (TTPs) used by threat actors targeting both IT and OT networks “Funnel of Opportunity”
  • 7. Theory of 99: Common TTPs
  • 8. Unique Considerations for IR in OT Environmental, Health & Safety EHS has their own incident response and management plan when an accident or injury happens in the workplace. If a cyber compromise triggers a response from these teams the plans will likely need some kind of integration Operations & Engineering Probable that operation or engineering teams are the first ones to notice when there is an anomaly. These same teams have deep understanding of the control systems and the process, they will be keeping parts of the team throughout the process Third Party Support External support from vendors, OEMs, and engineering contractors could be vital to ensure the right tools and resources are available to investigate and remediate. There may be service contracts that preclude ‘hands on’ unauthorized persons
  • 9. DFIR Framework for OT Systems Preparation Phase • OT Device and Tool Identification • OEM Collaboration • Data Identification and Collection
  • 10. Identify what you have Asset management Asset management helps ensure that security and engineering teams know what devices exist in their environments. Adequate IR plans and playbooks for OT depend on having the correct tools for investigation and the restoration process may require access to proper critical spares. Network architecture Evaluate OT Network Segmentation to support securing OT systems by splitting the network into smaller subnetworks, isolating network traffic, lessening the attack surface, and obstructing lateral movement. Segmentation may also provide capability to isolate compromise in IT before it spreads to OT. Vulnerability & patch management Vulnerability & Patch Management within your environment help your organization reduce its security risk. With a reduced ability to 'patch everything' in OT, knowing what is vulnerable, patching where possible, and mitigating inherent risk is essential to minimize attack surface.
  • 11. Spreadsheet of DooooOOOOOOOooooom No excuse for an out of date, incomplete, unreadable asset inventory Plenty of free and paid ICS/OT tools out there MACHINE READABLE!!!
  • 12. Did you know? • Most ICS protocols are insecure by design • Lack authentication and encryption • Don’t usually have CVEs assigned and not usually flagged in vulnerability software / scans • Exceptions • Modbus CVE-2017-6034 & CVE-2017-6032 • KNX Protocol CVE-2023-4346
  • 13. Develop Capabilities Visibility Collecting telemetry data from OT environments requires different strategies than in traditional IT. Network Security Monitoring provides visibility where endpoint agents are not practical. Process data and device resource data will be useful in the event of a compromise. Threat Hunting Enable your threat hunting teams with actionable threat intelligence and up to date vulnerability alerts. Leverage NSM for anomaly detection and undocumented vulnerabilities alerts operators and analysts of potential security issues and enables defense from network intrusions and subsequent disasters. Response When threats or operational anomalies are detected, monitoring tools reduce forensic efforts and speed response time by providing the contextual information IR teams need to investigate and remediate risks and minimize the potential impacts of an attack or operational issue.
  • 14. Threat hunting and IR aren’t possible without visibility
  • 15. The right tools for the job Software Some of the software tools used for DFIR in controls systems are often the same tools engineering teams use to configure and program the devices and are often not owned by the asset owner. Some tools may only be accessible to factory engineers and in rare cases need to be purpose built for the task. Unique Connections Many devices use proprietary communications protocols and likely have ports that use non-standard pinouts. Not all serial cables are created equal and in some cases even devices with similar model numbers have differences based on hardware revisions. System Parameters Data from industrial processors can often be logged in historians and can be extremely useful when investigating a compromise. CPU usage, memory usage, logic scan times, and other parameters may indicate when something in the code changed.
  • 16.
  • 17.
  • 18. Want to contribute to OT DFIR? http://otdfir.com
  • 19. Have a plan, test it, & improve it Incident response program Incident Response Programs outline an organization’s procedures, steps, roles, and responsibilities in the event of an incident and helps your organization before, during, and after a confirmed or suspected security incident. Plans & playbooks OT Cybersecurity incidents are a business continuity problem. Effective plans and playbooks help technical responders follow critical steps in the process and help executives make effective decisions. OT IR may require support from groups not normally involved in Enterprise IR (EH&S, Operators, Engineering, etc.) Tabletop exercises Tabletop Exercises evaluate your organization’s cyber crisis processes, tools, and proficiency in responding to incidents and provide an opportunity to continually improve upon the effectiveness of the program, plan, and playbooks.
  • 21. OT Use Cases & Playbooks • Commodity Malware in OT • Conficker, Ramnit, Mariposa, Wannacry • OT Credential Compromise • Ukraine 1 attack, PLC ladder logic change (Aurora) • Destructive Attack • KillDisk, overwriting firmware (Ukraine 2015) • Wiper malware (NotPetya) or ransomware spreading to OT • Indirect attack that impacts enterprise resource planning / critical apps that causes OT to shut down • ICS Protocol Attack • Stuxnet, Industroyer (Ukraine 2016 & 2022), Triton Remediation for each play: Sever IT / OT, manual mode, restore backups, paper, reset passwords, etc.
  • 22. ICS4ICS • FEMA Incident Command System • Scalable to handle any incident, common roles and language • Local to national response • Hurricane response, fires, water main breaks, pandemics….and now cybersecurity incidents for Industrial Control Systems • https://www.ics4ics.org • Almost 1000 global members signed up for ICS4ICS email list • Over 20 ICS4ICS Credentialed Type 4 Incident Commanders
  • 23.
  • 24. Training & awareness Close the Skills Gap Cyber Awareness in OT Lessons from Safety Culture Evolving Landscapes
  • 26. Recent IR Examples • Infected Manufacturing Line HMIs • Wannacry > Line was shut down (infection from TightVNC to Internet) • Multiple commodity malware > Lines still operated (infected USB long ago) • Both instances, leveraged existing OT network sensor • Ransomware on Electric IT, worked w/ Plant OT SMEs and Vendor • Infected ICS engineering laptop • so old, the power supply died as we were doing the analysis • Infected Contractor laptop
  • 28. Open Discussion / Lessons Learned
  • 29. TL;DR
  • 30. Best Conversation Starter EVER 30 IT and OT folks, get together and talk about cybersecurity issues
  • 31. Recommendations for OT IR • Collaborate IT security teams, OT teams, and OEMs • Identify employees with knowledge of the process and your OT systems Collaborate • Include OT security in IR Plan and/or engineering procedures • Create and maintain inventories of OT devices, tools, and protocols Plan • Develop awareness training for OT security and incident response • Perform an annual OT TTX, including collecting logs from OT Practice
  • 33. OT IR Resources • https://doi.org/10.6028/NIST.SP.800-61r2 • https://doi.org/10.6028/NIST.SP.800-82r3 Section 6.4 Respond (RS) • https://www.cisa.gov/sites/default/files/2023- 01/national_cyber_incident_response_plan.pdf • https://www.publicpower.org/system/files/documents/Public-Power- Cyber-Incident-Response-Playbook.pdf • https://www.cisa.gov/topics/partnerships-and-collaboration/joint- cyber-defense-collaborative JCDC Energy & Water Plans coming soon
  • 34. OT IR Resources • https://www.mandiant.com/resources/blog/Mandiant-approach-to- operational-technology-security • https://www.mandiant.com/resources/blog/mandiant-dfir- framework-ot • https://www.ics4ics.org • http://otdfir.com (Community DFIR for PLCs project) • https://github.com/mandiant/rpdebug_qnx • https://www.slideshare.net/chrissistrunk/black-hat-usa-2022-arsenal- labs-vehicle-control-systems-red-vs-blue • https://github.com/mandiant/ics_mem_collect
  • 35. thank you Chris Sistrunk, PE chrissistrunk@google.co m