SlideShare a Scribd company logo
Proactive Security Intelligence for
    Smart Utilities
    September 11, 2012
    Canadian Utility Telecom Conference, Vancouver, Canada


    Seema Sheth-Voss
    ssvoss@coresecurity.com
    CORE Security



1     PA G E
What is so difficult about cyber security??




PA G E 2
Let’s cover the threat Landscape
Stuxnet: “Most Sophisticated Malware Ever”
● Artifact: autonomous, highly-targeted sabotage-oriented worm
● Adversary: Nation-state military / intelligence
● Most likely vector: compromised insider (USB drive!)
● Evaded:
     ● Firewalls
     ● AV
     ● Patching
     ● Host Hardening

You can protect against the
artifact, but not the adversary.
If you are targeted, escalate.
PA G E 3
Threat: High Tech, Targeted Attacks

● Flame: forged Microsoft update certificate
● DuQu: zero-day kernel exploit embedded in Word document
● Gauss: encrypted payload – can only be decrypted on target machine
● Nation-state adversaries, but still manual remote control




Conventional ICS security guidance
does not address targeted attacks


PA G E 4
Threat: Low Tech, Targeted Attacks

● Night Dragon, Shady RAT
● Trick users into providing passwords, installing malware
● Custom malware, tested to evade anti-virus
● Remote control: steal credentials, propagate
● Steal administrator credentials, create own passwords
● Create accounts, don’t guess long passwords
● Firewalls allow connections with passwords


Conventional ICS security guidance
does not address targeted attacks


 PA G E 5
Threat: High-Volume Attacks

● Authors: organized crime
● Black market – stolen credit card number $0.25, stolen bank account
  / password $1.00
● High volume, auto-propagating, indiscriminate attacks – compromise
  hundreds of thousands or millions of machines and extract pennies of
  value from each
● Target of conventional anti-virus solutions



Viruses, worms and bot-nets are the
pervasive “background noise” of the
Internet. Any interaction with the Internet
risks contamination.

PA G E 6
Management understanding of cyber risk..




PA G E 7
Challenge in securing critical infrastructures..

                   Windows or Linux based
                (NOT as air-gapped as we think!!)

                         Management
                        Software Layer

                         Hardware and
                       Software Protocols


                               H
                            SCADA
                         (Device level)




PA G E 8
Layered controls at each part of technology
stack but no correlation



• The vast majority at the
  management software layer
  are built to defend, react or
  monitor

• This model has inherent gaps:
   − Overwhelming amounts of data
                                           ?
   − Little correlation /
     communication between
     solutions
   − By the time alerts go off, it’s too
     late


PA G E
Key standards and mandates provide a starting
 point

      Key standards and Guidance   Description
      documents
      NERC Standards CIP-002-4     Cyber asset identification, security controls, physical,
      through CIP-009-4            security management, incident response and recovery
                                   planning
      NIST SP 800-137              Continuous Monitoring Framework
      FERC                         Approved NERC CIP rules in 2008 and in addition looks
                                   to NIST coordinates with NIST
      Canadian Standards Council   Task force on Smart Grid Tech & standards created by
                                   National Committee of IEC promotes harmonization
                                   with NIST and NERC

      .. The non-technical “managerial and organizational process”
         controls (e.g. NIST) are just as important as the technical
                                   controls.

PA G E 1 0
Findings of the ICS- CERT across 150 incidents

  People                                   Process                                    Technology

  •   Failure to perform                   •    Business siloes – IT                  •    No risk assessment
      risk and                                  and control systems                        and impact analysis
      consequence                               need to be
      analyses                                  safeguarded as                        •    Network
                                                ‘one”                                      segmentation
  •   Lack of situational
      awareness and                        •    Policy on removable                   •    Patch management
      training on cyber                         media and security                         in test bed
      threats such as                           maturity
      spear phishing                                                                  •    User access/log on
                                           •    Lack of incident
  •   Lack of minimum                           response planning                     •    OS & Firmware
      standards

             Source: US Dept. of Homeland Security Industrial Control Systems Cyber Emergency Response
PA G E 1 1                                  Team 2011 Summary report
Proactive Security Intelligence - Taking a
 performance and analytics driven approach


             What is happening?     What really matters
             Why? What is likely?   and what doesn’t?




                                        What should we
                                        do about risks?
                                          How do we
                                        convey the risk
                                         to get action?




PA G E 1 2
What is happening? What is likely?



                                                                 Network
                                               Network           operations
                                            simulation or        center
                                              VM clone
   Alarm to
   monitor
    temp.


         Management
         software for PLC

                               Penetration Testing
                     Multi-vector, multi-surface and ‘what-if’
PA G E                testing helps us think like an attacker
What is happening? What is likely..




        Unique challenges across distribution and corporate monitoring
          networks - Local privilege escalation and spear phishing are
                                    examples
PA G E 1 4
A predictive security architecture and process offers
a risk-based approach for proactive insights.
                                                         1. Environment
                                                          Profiling and
                                                          security data
                                                            collection
                                                      Tell Insight about your
                                                                                              2. Campaign
                                                            environment.
                                                                                               Definition
                                                                                           You define critical IT
                                                                                            assets (aka goals),
                                                                                            scope and timing.




                                                              Security
               6. Infrastructure                              Verified!
                                                                                                      3. Threat Planning
                    Change                                                                              and Simulation
                Campaigns can
                                                                                                     Insight calculates likely
             automatically adapt as
                                                     New system added to                               attack paths to your
                you deploy new
                                                     environment!                                         defined assets.
                   systems.


                                                               Security
                                                               Verified!

                                      5. Adaptive Path                           4. Threat
                                         Adjustment                             Replication
                                       Insight seeks new                    Insight attempts to
                                      paths as systems are                 exploit vulnerabilities
                                         compromised.                         along the paths.


PA G E 1 5
What really matters?
 Get above the noise of the security data..

                                        (Exploit)
                                       Identify and
                                       prove critical
                                        exposures


                    Incident and
                      Scan data                         Remediation
                   Discover assets ,                    Apply patches
                   collect incident                       and other
                  data and scan for                        updates
                    vulnerabilities


                                       Repeat Pen
                                         Testing
                                        (Exploit)
                                        Validate fix
                                       effectiveness


         Remove false positives and make sense of the noise..
PA G E
Value of getting above the noise of data


Before                                  After
• Small security staff                  • Proactively determine attack path
• Needed to scale and enhance              across 1000 assets
   testing, understand risk to most     • Identified the 30 most critical
   critical assets                         exploitable vulnerabilities of the
• Getting 82,000 vulnerability             82,000 worth addressing first
   signatures from scanner              • Prioritize & validate vulnerabilities
• Yet only working on 300 results due
   to resource constraints (hopefully   Savings
   the right 300?)                      • VM costs per year: $43,200
• Yearly vulnerability management       • Trouble tickets passed ~ 30
   cost: $144,000
• Yearly remediation/Patch
   management estimate at 300
   tickets passed to IT: $700,000

PA G E 1 7
What should we do with security data?
How do we convey risk and take action?
     Enabling Performance Management like best practices for
                           security

•    Security Metrics and Reporting
     with Continuous Assessment
      • Status of the safeguards
      • Trending
      • Change management
      • Hand-off to remediation
          systems

•    Enterprise Risk Management
      • Safety, continuity,
          operational implications
      • Business asset tagging

PA G E 1 8
Benefits of a proactive security intelligence approach



Balancing risk mitigation with improved security ‘performance’

• Keep the bad guys out: Predict threats without disrupting
  operations
• Don’t break the bank: Eliminating data overload drives
  actionable insight and improves efficiency
• Demonstrate business impact: Convey implications of cyber
  risk – resiliency and operational continuity.



PA G E 1 9
About Core Security

 • Leading provider of predictive security intelligence solutions
      − Established: 1996, first commercial product: Core Impact 2001
      − Headquartered in Boston, CoreLabs in Buenos Aires
      − 1,400 customers, ~200 employees
 • Diverse, experienced organization driving segment leadership
      − Experienced management -- backgrounds include Sophos, CA, Symantec, Seagate, IBM
      − Active Customer Advisory Board and Core Customer Community group
      − Recognized by leading analysts in the emerging category of Security Intelligence
      − Consistent award recognition from industry groups and media
 • Groundbreaking research & product development
      − Leading-edge consulting services brings field experience
      − CoreLabs vulnerability research team world renowned – publish more than 200 exploits
      − High-profile research community involvement
      − 6 patents approved / 7 pending




PA G E 2 0
PA G E 2 1

More Related Content

What's hot

1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
Alfred Ouyang
 
CS 5032 L12 security testing and dependability cases 2013
CS 5032 L12  security testing and dependability cases 2013CS 5032 L12  security testing and dependability cases 2013
CS 5032 L12 security testing and dependability cases 2013
Ian Sommerville
 
Jump Start Your Application Security Knowledge
Jump Start Your Application Security KnowledgeJump Start Your Application Security Knowledge
Jump Start Your Application Security Knowledge
Denim Group
 
Damballa automated breach defense june 2014
Damballa automated breach defense   june 2014Damballa automated breach defense   june 2014
Damballa automated breach defense june 2014
Ricardo Resnik
 
4 Operations Security
4 Operations Security4 Operations Security
4 Operations Security
Alfred Ouyang
 
Security Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent ThreatsSecurity Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent Threats
Peter Wood
 
2 Security Architecture+Design
2 Security Architecture+Design2 Security Architecture+Design
2 Security Architecture+Design
Alfred Ouyang
 
Strategy considerations for building a security operations center
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations center
CMR WORLD TECH
 
Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...
Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...
Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...
Security B-Sides
 
Owasp Proactive Controls for Web developer
Owasp  Proactive Controls for Web developerOwasp  Proactive Controls for Web developer
Owasp Proactive Controls for Web developer
Sameer Paradia
 
Dragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations CenterDragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations Center
Dragos, Inc.
 
Journey to the Center of Security Operations
Journey to the Center of Security OperationsJourney to the Center of Security Operations
Journey to the Center of Security Operations
♟Sergej Epp
 
Integrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity CollaborationIntegrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Priyanka Aash
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.
Ricardo Resnik
 
1 info sec+risk-mgmt
1 info sec+risk-mgmt1 info sec+risk-mgmt
1 info sec+risk-mgmt
madunix
 
The Golden Rules - Detecting more with RSA Security Analytics
The Golden Rules  - Detecting more with RSA Security AnalyticsThe Golden Rules  - Detecting more with RSA Security Analytics
The Golden Rules - Detecting more with RSA Security Analytics
Demetrio Milea
 
Security operations center 5 security controls
 Security operations center 5 security controls Security operations center 5 security controls
Security operations center 5 security controls
AlienVault
 
CS5032 L19 cybersecurity 1
CS5032 L19 cybersecurity 1CS5032 L19 cybersecurity 1
CS5032 L19 cybersecurity 1
Ian Sommerville
 
McAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded DevicesMcAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded Devices
Işınsu Akçetin
 
Hakin9 interview w Prof Sood
Hakin9 interview w Prof SoodHakin9 interview w Prof Sood
Hakin9 interview w Prof Sood
Zsolt Nemeth
 

What's hot (20)

1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
 
CS 5032 L12 security testing and dependability cases 2013
CS 5032 L12  security testing and dependability cases 2013CS 5032 L12  security testing and dependability cases 2013
CS 5032 L12 security testing and dependability cases 2013
 
Jump Start Your Application Security Knowledge
Jump Start Your Application Security KnowledgeJump Start Your Application Security Knowledge
Jump Start Your Application Security Knowledge
 
Damballa automated breach defense june 2014
Damballa automated breach defense   june 2014Damballa automated breach defense   june 2014
Damballa automated breach defense june 2014
 
4 Operations Security
4 Operations Security4 Operations Security
4 Operations Security
 
Security Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent ThreatsSecurity Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent Threats
 
2 Security Architecture+Design
2 Security Architecture+Design2 Security Architecture+Design
2 Security Architecture+Design
 
Strategy considerations for building a security operations center
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations center
 
Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...
Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...
Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...
 
Owasp Proactive Controls for Web developer
Owasp  Proactive Controls for Web developerOwasp  Proactive Controls for Web developer
Owasp Proactive Controls for Web developer
 
Dragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations CenterDragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations Center
 
Journey to the Center of Security Operations
Journey to the Center of Security OperationsJourney to the Center of Security Operations
Journey to the Center of Security Operations
 
Integrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity CollaborationIntegrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity Collaboration
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.
 
1 info sec+risk-mgmt
1 info sec+risk-mgmt1 info sec+risk-mgmt
1 info sec+risk-mgmt
 
The Golden Rules - Detecting more with RSA Security Analytics
The Golden Rules  - Detecting more with RSA Security AnalyticsThe Golden Rules  - Detecting more with RSA Security Analytics
The Golden Rules - Detecting more with RSA Security Analytics
 
Security operations center 5 security controls
 Security operations center 5 security controls Security operations center 5 security controls
Security operations center 5 security controls
 
CS5032 L19 cybersecurity 1
CS5032 L19 cybersecurity 1CS5032 L19 cybersecurity 1
CS5032 L19 cybersecurity 1
 
McAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded DevicesMcAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded Devices
 
Hakin9 interview w Prof Sood
Hakin9 interview w Prof SoodHakin9 interview w Prof Sood
Hakin9 interview w Prof Sood
 

Viewers also liked

Move Over Plans - Business Continuity Goes Real-time
Move Over Plans - Business Continuity Goes Real-timeMove Over Plans - Business Continuity Goes Real-time
Move Over Plans - Business Continuity Goes Real-time
Seema Sheth-Voss
 
8 Quick Tips for Penetration Testing
8 Quick Tips for Penetration Testing8 Quick Tips for Penetration Testing
8 Quick Tips for Penetration Testing
Core Security
 
Mash t16
Mash t16Mash t16
Hunting Botnets with Zmap
Hunting Botnets with ZmapHunting Botnets with Zmap
Hunting Botnets with Zmap
HeadlessZeke
 
What your scanner isn't telling you
What your scanner isn't telling youWhat your scanner isn't telling you
What your scanner isn't telling you
Core Security
 
StHack 2014 - Jerome "@funoverip" Nokin Turning your managed av into my botnet
StHack 2014 - Jerome "@funoverip" Nokin  Turning your managed av into my botnetStHack 2014 - Jerome "@funoverip" Nokin  Turning your managed av into my botnet
StHack 2014 - Jerome "@funoverip" Nokin Turning your managed av into my botnet
StHack
 
High Assurance Systems (Fisher)
High Assurance Systems (Fisher)High Assurance Systems (Fisher)
High Assurance Systems (Fisher)
Michael Scovetta
 
Scaling Cyberwarfare (Roelker)
Scaling Cyberwarfare (Roelker)Scaling Cyberwarfare (Roelker)
Scaling Cyberwarfare (Roelker)
Michael Scovetta
 
Anomaly Detection at Multiple Scales (Waltzman)
Anomaly Detection at Multiple Scales (Waltzman)Anomaly Detection at Multiple Scales (Waltzman)
Anomaly Detection at Multiple Scales (Waltzman)
Michael Scovetta
 
PROCEED and Crowd-Sourced Formal Verification
PROCEED and Crowd-Sourced Formal VerificationPROCEED and Crowd-Sourced Formal Verification
PROCEED and Crowd-Sourced Formal Verification
Michael Scovetta
 
The Ceylon Type System
The Ceylon Type SystemThe Ceylon Type System
The Ceylon Type System
Michael Scovetta
 
Vasserman-TMC13-slide
Vasserman-TMC13-slideVasserman-TMC13-slide
Vasserman-TMC13-slide
manoj kumar s
 
Introducing the Ceylon Project
Introducing the Ceylon ProjectIntroducing the Ceylon Project
Introducing the Ceylon Project
Michael Scovetta
 
Fs isac fico and core presentation10222012
Fs isac fico and core presentation10222012Fs isac fico and core presentation10222012
Fs isac fico and core presentation10222012
Seema Sheth-Voss
 
Core Impact Pro R1-Release Overview
Core Impact Pro R1-Release OverviewCore Impact Pro R1-Release Overview
Core Impact Pro R1-Release Overview
Core Security
 
Длительное архивное хранение ЭД: правовые аспекты и технологические решения
Длительное архивное хранение ЭД: правовые аспекты и технологические решенияДлительное архивное хранение ЭД: правовые аспекты и технологические решения
Длительное архивное хранение ЭД: правовые аспекты и технологические решения
SelectedPresentations
 
Advanced Pen Testing Techniques-DNS-WMI
Advanced Pen Testing Techniques-DNS-WMIAdvanced Pen Testing Techniques-DNS-WMI
Advanced Pen Testing Techniques-DNS-WMI
Core Security
 
Managing Your Pentest Data with Kvasir: Toorcon 15
Managing Your Pentest Data with Kvasir: Toorcon 15Managing Your Pentest Data with Kvasir: Toorcon 15
Managing Your Pentest Data with Kvasir: Toorcon 15
grutz
 
Preventing XSRF in ASP.NET CORE apps
Preventing XSRF in ASP.NET CORE appsPreventing XSRF in ASP.NET CORE apps
Preventing XSRF in ASP.NET CORE apps
Fiyaz Hasan
 
The Listening: Email Client Backdoor
The Listening: Email Client BackdoorThe Listening: Email Client Backdoor
The Listening: Email Client Backdoor
Michael Scovetta
 

Viewers also liked (20)

Move Over Plans - Business Continuity Goes Real-time
Move Over Plans - Business Continuity Goes Real-timeMove Over Plans - Business Continuity Goes Real-time
Move Over Plans - Business Continuity Goes Real-time
 
8 Quick Tips for Penetration Testing
8 Quick Tips for Penetration Testing8 Quick Tips for Penetration Testing
8 Quick Tips for Penetration Testing
 
Mash t16
Mash t16Mash t16
Mash t16
 
Hunting Botnets with Zmap
Hunting Botnets with ZmapHunting Botnets with Zmap
Hunting Botnets with Zmap
 
What your scanner isn't telling you
What your scanner isn't telling youWhat your scanner isn't telling you
What your scanner isn't telling you
 
StHack 2014 - Jerome "@funoverip" Nokin Turning your managed av into my botnet
StHack 2014 - Jerome "@funoverip" Nokin  Turning your managed av into my botnetStHack 2014 - Jerome "@funoverip" Nokin  Turning your managed av into my botnet
StHack 2014 - Jerome "@funoverip" Nokin Turning your managed av into my botnet
 
High Assurance Systems (Fisher)
High Assurance Systems (Fisher)High Assurance Systems (Fisher)
High Assurance Systems (Fisher)
 
Scaling Cyberwarfare (Roelker)
Scaling Cyberwarfare (Roelker)Scaling Cyberwarfare (Roelker)
Scaling Cyberwarfare (Roelker)
 
Anomaly Detection at Multiple Scales (Waltzman)
Anomaly Detection at Multiple Scales (Waltzman)Anomaly Detection at Multiple Scales (Waltzman)
Anomaly Detection at Multiple Scales (Waltzman)
 
PROCEED and Crowd-Sourced Formal Verification
PROCEED and Crowd-Sourced Formal VerificationPROCEED and Crowd-Sourced Formal Verification
PROCEED and Crowd-Sourced Formal Verification
 
The Ceylon Type System
The Ceylon Type SystemThe Ceylon Type System
The Ceylon Type System
 
Vasserman-TMC13-slide
Vasserman-TMC13-slideVasserman-TMC13-slide
Vasserman-TMC13-slide
 
Introducing the Ceylon Project
Introducing the Ceylon ProjectIntroducing the Ceylon Project
Introducing the Ceylon Project
 
Fs isac fico and core presentation10222012
Fs isac fico and core presentation10222012Fs isac fico and core presentation10222012
Fs isac fico and core presentation10222012
 
Core Impact Pro R1-Release Overview
Core Impact Pro R1-Release OverviewCore Impact Pro R1-Release Overview
Core Impact Pro R1-Release Overview
 
Длительное архивное хранение ЭД: правовые аспекты и технологические решения
Длительное архивное хранение ЭД: правовые аспекты и технологические решенияДлительное архивное хранение ЭД: правовые аспекты и технологические решения
Длительное архивное хранение ЭД: правовые аспекты и технологические решения
 
Advanced Pen Testing Techniques-DNS-WMI
Advanced Pen Testing Techniques-DNS-WMIAdvanced Pen Testing Techniques-DNS-WMI
Advanced Pen Testing Techniques-DNS-WMI
 
Managing Your Pentest Data with Kvasir: Toorcon 15
Managing Your Pentest Data with Kvasir: Toorcon 15Managing Your Pentest Data with Kvasir: Toorcon 15
Managing Your Pentest Data with Kvasir: Toorcon 15
 
Preventing XSRF in ASP.NET CORE apps
Preventing XSRF in ASP.NET CORE appsPreventing XSRF in ASP.NET CORE apps
Preventing XSRF in ASP.NET CORE apps
 
The Listening: Email Client Backdoor
The Listening: Email Client BackdoorThe Listening: Email Client Backdoor
The Listening: Email Client Backdoor
 

Similar to Core security utcpresentation962012

Continuous Monitoring and Real Time Risk Scoring
Continuous Monitoring and Real Time Risk ScoringContinuous Monitoring and Real Time Risk Scoring
Continuous Monitoring and Real Time Risk Scoring
Q1 Labs
 
Qradar ibm partner_enablement_220212_final
Qradar ibm partner_enablement_220212_finalQradar ibm partner_enablement_220212_final
Qradar ibm partner_enablement_220212_final
Arrow ECS UK
 
Ta Security
Ta SecurityTa Security
Ta Security
jothsna
 
TA security
TA securityTA security
TA security
kesavars
 
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
Andris Soroka
 
Network Security Research Paper
Network Security Research PaperNetwork Security Research Paper
Network Security Research Paper
Pankaj Jha
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
Infocyte
 
CYBER INTELLIGENCE & RESPONSE TECHNOLOGY
CYBER INTELLIGENCE & RESPONSE TECHNOLOGYCYBER INTELLIGENCE & RESPONSE TECHNOLOGY
CYBER INTELLIGENCE & RESPONSE TECHNOLOGY
jmical
 
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
Symantec
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec
 
Cyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTCyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APT
Simone Onofri
 
Cybersecurity R&D briefing
Cybersecurity R&D briefingCybersecurity R&D briefing
Cybersecurity R&D briefing
Naba Barkakati
 
Cyber risks in supply chains
Cyber risks in supply chains Cyber risks in supply chains
Cyber risks in supply chains
Aparajita Banerjee
 
DojoSec FISMA Presentation
DojoSec FISMA PresentationDojoSec FISMA Presentation
DojoSec FISMA Presentation
danphilpott
 
PCTY 2012, IBM Security and Strategy v. Fabio Panada
PCTY 2012, IBM Security and Strategy v. Fabio PanadaPCTY 2012, IBM Security and Strategy v. Fabio Panada
PCTY 2012, IBM Security and Strategy v. Fabio Panada
IBM Danmark
 
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
Mark Underwood
 
Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary
Intel IT Center
 
“8th National Biennial Conference on Medical Informatics 2012”
“8th National Biennial Conference on Medical Informatics 2012”“8th National Biennial Conference on Medical Informatics 2012”
“8th National Biennial Conference on Medical Informatics 2012”
Ashu Ash
 
Container Workload Security Solution Ideas by Mandy Sidana.pptx
Container Workload Security Solution Ideas by Mandy Sidana.pptxContainer Workload Security Solution Ideas by Mandy Sidana.pptx
Container Workload Security Solution Ideas by Mandy Sidana.pptx
Mandy Sidana
 
Managing security threats in today’s enterprise
Managing security threats in today’s enterpriseManaging security threats in today’s enterprise
Managing security threats in today’s enterprise
Quick Heal Technologies Ltd.
 

Similar to Core security utcpresentation962012 (20)

Continuous Monitoring and Real Time Risk Scoring
Continuous Monitoring and Real Time Risk ScoringContinuous Monitoring and Real Time Risk Scoring
Continuous Monitoring and Real Time Risk Scoring
 
Qradar ibm partner_enablement_220212_final
Qradar ibm partner_enablement_220212_finalQradar ibm partner_enablement_220212_final
Qradar ibm partner_enablement_220212_final
 
Ta Security
Ta SecurityTa Security
Ta Security
 
TA security
TA securityTA security
TA security
 
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
 
Network Security Research Paper
Network Security Research PaperNetwork Security Research Paper
Network Security Research Paper
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 
CYBER INTELLIGENCE & RESPONSE TECHNOLOGY
CYBER INTELLIGENCE & RESPONSE TECHNOLOGYCYBER INTELLIGENCE & RESPONSE TECHNOLOGY
CYBER INTELLIGENCE & RESPONSE TECHNOLOGY
 
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
 
Cyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTCyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APT
 
Cybersecurity R&D briefing
Cybersecurity R&D briefingCybersecurity R&D briefing
Cybersecurity R&D briefing
 
Cyber risks in supply chains
Cyber risks in supply chains Cyber risks in supply chains
Cyber risks in supply chains
 
DojoSec FISMA Presentation
DojoSec FISMA PresentationDojoSec FISMA Presentation
DojoSec FISMA Presentation
 
PCTY 2012, IBM Security and Strategy v. Fabio Panada
PCTY 2012, IBM Security and Strategy v. Fabio PanadaPCTY 2012, IBM Security and Strategy v. Fabio Panada
PCTY 2012, IBM Security and Strategy v. Fabio Panada
 
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
 
Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary
 
“8th National Biennial Conference on Medical Informatics 2012”
“8th National Biennial Conference on Medical Informatics 2012”“8th National Biennial Conference on Medical Informatics 2012”
“8th National Biennial Conference on Medical Informatics 2012”
 
Container Workload Security Solution Ideas by Mandy Sidana.pptx
Container Workload Security Solution Ideas by Mandy Sidana.pptxContainer Workload Security Solution Ideas by Mandy Sidana.pptx
Container Workload Security Solution Ideas by Mandy Sidana.pptx
 
Managing security threats in today’s enterprise
Managing security threats in today’s enterpriseManaging security threats in today’s enterprise
Managing security threats in today’s enterprise
 

Core security utcpresentation962012

  • 1. Proactive Security Intelligence for Smart Utilities September 11, 2012 Canadian Utility Telecom Conference, Vancouver, Canada Seema Sheth-Voss ssvoss@coresecurity.com CORE Security 1 PA G E
  • 2. What is so difficult about cyber security?? PA G E 2
  • 3. Let’s cover the threat Landscape Stuxnet: “Most Sophisticated Malware Ever” ● Artifact: autonomous, highly-targeted sabotage-oriented worm ● Adversary: Nation-state military / intelligence ● Most likely vector: compromised insider (USB drive!) ● Evaded: ● Firewalls ● AV ● Patching ● Host Hardening You can protect against the artifact, but not the adversary. If you are targeted, escalate. PA G E 3
  • 4. Threat: High Tech, Targeted Attacks ● Flame: forged Microsoft update certificate ● DuQu: zero-day kernel exploit embedded in Word document ● Gauss: encrypted payload – can only be decrypted on target machine ● Nation-state adversaries, but still manual remote control Conventional ICS security guidance does not address targeted attacks PA G E 4
  • 5. Threat: Low Tech, Targeted Attacks ● Night Dragon, Shady RAT ● Trick users into providing passwords, installing malware ● Custom malware, tested to evade anti-virus ● Remote control: steal credentials, propagate ● Steal administrator credentials, create own passwords ● Create accounts, don’t guess long passwords ● Firewalls allow connections with passwords Conventional ICS security guidance does not address targeted attacks PA G E 5
  • 6. Threat: High-Volume Attacks ● Authors: organized crime ● Black market – stolen credit card number $0.25, stolen bank account / password $1.00 ● High volume, auto-propagating, indiscriminate attacks – compromise hundreds of thousands or millions of machines and extract pennies of value from each ● Target of conventional anti-virus solutions Viruses, worms and bot-nets are the pervasive “background noise” of the Internet. Any interaction with the Internet risks contamination. PA G E 6
  • 7. Management understanding of cyber risk.. PA G E 7
  • 8. Challenge in securing critical infrastructures.. Windows or Linux based (NOT as air-gapped as we think!!) Management Software Layer Hardware and Software Protocols H SCADA (Device level) PA G E 8
  • 9. Layered controls at each part of technology stack but no correlation • The vast majority at the management software layer are built to defend, react or monitor • This model has inherent gaps: − Overwhelming amounts of data ? − Little correlation / communication between solutions − By the time alerts go off, it’s too late PA G E
  • 10. Key standards and mandates provide a starting point Key standards and Guidance Description documents NERC Standards CIP-002-4 Cyber asset identification, security controls, physical, through CIP-009-4 security management, incident response and recovery planning NIST SP 800-137 Continuous Monitoring Framework FERC Approved NERC CIP rules in 2008 and in addition looks to NIST coordinates with NIST Canadian Standards Council Task force on Smart Grid Tech & standards created by National Committee of IEC promotes harmonization with NIST and NERC .. The non-technical “managerial and organizational process” controls (e.g. NIST) are just as important as the technical controls. PA G E 1 0
  • 11. Findings of the ICS- CERT across 150 incidents People Process Technology • Failure to perform • Business siloes – IT • No risk assessment risk and and control systems and impact analysis consequence need to be analyses safeguarded as • Network ‘one” segmentation • Lack of situational awareness and • Policy on removable • Patch management training on cyber media and security in test bed threats such as maturity spear phishing • User access/log on • Lack of incident • Lack of minimum response planning • OS & Firmware standards Source: US Dept. of Homeland Security Industrial Control Systems Cyber Emergency Response PA G E 1 1 Team 2011 Summary report
  • 12. Proactive Security Intelligence - Taking a performance and analytics driven approach What is happening? What really matters Why? What is likely? and what doesn’t? What should we do about risks? How do we convey the risk to get action? PA G E 1 2
  • 13. What is happening? What is likely? Network Network operations simulation or center VM clone Alarm to monitor temp. Management software for PLC Penetration Testing Multi-vector, multi-surface and ‘what-if’ PA G E testing helps us think like an attacker
  • 14. What is happening? What is likely.. Unique challenges across distribution and corporate monitoring networks - Local privilege escalation and spear phishing are examples PA G E 1 4
  • 15. A predictive security architecture and process offers a risk-based approach for proactive insights. 1. Environment Profiling and security data collection Tell Insight about your 2. Campaign environment. Definition You define critical IT assets (aka goals), scope and timing. Security 6. Infrastructure Verified! 3. Threat Planning Change and Simulation Campaigns can Insight calculates likely automatically adapt as New system added to attack paths to your you deploy new environment! defined assets. systems. Security Verified! 5. Adaptive Path 4. Threat Adjustment Replication Insight seeks new Insight attempts to paths as systems are exploit vulnerabilities compromised. along the paths. PA G E 1 5
  • 16. What really matters? Get above the noise of the security data.. (Exploit) Identify and prove critical exposures Incident and Scan data Remediation Discover assets , Apply patches collect incident and other data and scan for updates vulnerabilities Repeat Pen Testing (Exploit) Validate fix effectiveness Remove false positives and make sense of the noise.. PA G E
  • 17. Value of getting above the noise of data Before After • Small security staff • Proactively determine attack path • Needed to scale and enhance across 1000 assets testing, understand risk to most • Identified the 30 most critical critical assets exploitable vulnerabilities of the • Getting 82,000 vulnerability 82,000 worth addressing first signatures from scanner • Prioritize & validate vulnerabilities • Yet only working on 300 results due to resource constraints (hopefully Savings the right 300?) • VM costs per year: $43,200 • Yearly vulnerability management • Trouble tickets passed ~ 30 cost: $144,000 • Yearly remediation/Patch management estimate at 300 tickets passed to IT: $700,000 PA G E 1 7
  • 18. What should we do with security data? How do we convey risk and take action? Enabling Performance Management like best practices for security • Security Metrics and Reporting with Continuous Assessment • Status of the safeguards • Trending • Change management • Hand-off to remediation systems • Enterprise Risk Management • Safety, continuity, operational implications • Business asset tagging PA G E 1 8
  • 19. Benefits of a proactive security intelligence approach Balancing risk mitigation with improved security ‘performance’ • Keep the bad guys out: Predict threats without disrupting operations • Don’t break the bank: Eliminating data overload drives actionable insight and improves efficiency • Demonstrate business impact: Convey implications of cyber risk – resiliency and operational continuity. PA G E 1 9
  • 20. About Core Security • Leading provider of predictive security intelligence solutions − Established: 1996, first commercial product: Core Impact 2001 − Headquartered in Boston, CoreLabs in Buenos Aires − 1,400 customers, ~200 employees • Diverse, experienced organization driving segment leadership − Experienced management -- backgrounds include Sophos, CA, Symantec, Seagate, IBM − Active Customer Advisory Board and Core Customer Community group − Recognized by leading analysts in the emerging category of Security Intelligence − Consistent award recognition from industry groups and media • Groundbreaking research & product development − Leading-edge consulting services brings field experience − CoreLabs vulnerability research team world renowned – publish more than 200 exploits − High-profile research community involvement − 6 patents approved / 7 pending PA G E 2 0
  • 21. PA G E 2 1

Editor's Notes

  1. There is so much coverage of massive, costly attacks … and yet many warning from the experts. There is huge talk of cyber security legislation in US which got stalled but across the lines in this election year ppl know that a cyber war – where our utlities, water plants etc could be compromised.. Andrew has done a great job of covering the nature and classes of the threats.. Reason 1 – the threat is real and more complex. – the nature is stealth, internconnected and hidden. . Similar analog is For years, terrorist attacks occurred around the world. Each one tended to be viewed as a singular event. Until September 11th, 2001. Suddenly, a pattern appeared and the size of the threat became clearer.
  2. Another reason why is this hard and not talked about enough – is our failure of communication.. This cartoon hits home.. The CEO seems okay or our communication is limited to explaining the risk of brand, reputation.or market position. In this case showing up in the news. In fact a CM survey of CEO showed that in spite of what is happening mainly a real danger to business continuity – cyber risk is not even a topic at the board level . What we really need is a way to talk about cyber risk in the language of risk management
  3. Let’s talk about the technical challenge – for critical infrastructure particularly we need to think systematically at every layer of the technology and then holistically. A lot of attention gets paid to SCADA and right ly so. Here is an example of a vulnerability at the SCADA level but we need to think about the hw and software protocol and ultimately the management software – which ends up being a windows or linux machine connected to the big bad vulnerabile internet. So we have a double whammy – devices never designed with Cyber security in mind and need for the convenience of the public internet to monitor networks and manage the enterprise side of your business.
  4. Now here is the challenge and an unfortunate secret I hear with CISO that I meet – they buy technology out of fear and greed. Someone in the IT department hears about a new virus or vulnerability … downloads and installs the latest patch … and they're done. Reactive big news gets a lot of attention.. We go back to business as usual until the next time. Wikileaks happened at the state department and many US federal depts rushed everyone rushed out to get Data leak prevention software.. Please you are all in the similar boat.. Whether you are the CIO, telecomm network execs, buisness leader or the security leader – I think we all recognize that we need a different approachHere is what happens with all that spending.. We think we are doing a good job – but now we have ended up with a new problem... All the stuff is actually creating more noise and distracting us from the real threat. What we really need is a system or platform that is proactive and predictive and system that helps us manage, validate and correlate our data and alerts.
  5. Now shift gears.. Legislation and standards get the threat and have done a laudable job on offering framework and guidelines.. I am not going to read these – I am assuming you know that there is actually a lot of consensus across states, canada and even ENISA guidelines.. What is most important is the non-technical controls. I advocate the cont. monitoring framework – SP- 800-137 as a starting point.. In fact Ron Ross who is a NIST Fellow in a recent talk put up a slide for FS, Technology, CIP CISOs showing two list of control categories – technical such as encryption, vulnerability assessment which is CORE’s business, etc on in colum and then second was all about security traninging, management, awareness, analytics, operations. – Humans are the weak link and without the organizational and process oversight – no amount of investment in the technology is really enough
  6. Here is another more post mortem view from the ICS-CERT specifically across critical infrastructure companies – water, energy and we see that the people and process gaps on standards, simple things like password updating, adherance to doing simple patch management and employee awareness were the root causes of incidents – more so than the technical
  7. At CORE we’ve been working closely with clients on a different way to get and not just getting ahead of the threat but managing their security posture and helping them gain business level commitment on security investments.I used to work in Business intelligence and the same performance management and predictive analytics framework can apply to security data and management
  8. What is happening and what is likely.?Back to the interconnected nature of the attacks. We need to think like the attacker. CORE has been business for 14 years and we were the early pioneers of the approach now widely known as pen testing. Pen testing is a systematicapproach to identifying weaknesses in alreadydeployed targets and exploiting thoseweaknesses. It is a vulnerability assessment followed byexploiting the vulnerabilities found during theassessment. “You are trying to break a system, withoutbreaking the system.”What is unique about automated tools such as CORE Impact – is that these are goal oriented and multi-vector.. After your critical assets – isn’t just a web url or a network it is a business and data and process collection which has multiple types ofIT assets underneath.. Pen testing simulates the actions of the attacker who exploit the weak links in the management software – not the scada devices which you think are air gapped.. And they think multi- surface across networks, web, endpoints and use weak links like admin email, phishing to gain access to deeper privileges such as adminstrative to burrow deeper into control systems or transmission layers.
  9. This is what we call an attack path map – the target machine might be controls at your NOC or alarms system that manages the water temp.. What we are seeing is the web attacks on enterprise sites, call centers, or social engineering attacks are the common ways of entry
  10. Now let’s imagine taking an army of pentesters and codifying their expertise into an scalable and automated platform essentially not testing a subset of goal machines but an entire division or corporate or network, web applications, end points collectively that form your smart grid infrastructure. . what we have done at CORE is taken all the expertise of humansand exploit algorithms from the tools and essentially created a engine or enterprise service bus for security. Here is how it works. CORE insight first gather information about all assets in the target test – and collects any existing security data say from IPS, Firewalls, scanners. The most important aspect is we allow the security director to prioritize assets based on business need and criticality.. So in our case it would be web applications or monitoring systems across a region.We then take that information and calculate the attack paths and probabilities of success via a simulation and threat replicationIf test is being conducted in live mode – Insight will attempt to exploit the possible vulnerabilities which are burrowed deep into your environment or the goal machineInsight doesn’t find anything it continues to find newer possible and probable paths and the test campaign adjusts as new servers, configurations etc are added into the environment. Note we can also eliminate certain assets in the subsequent run if there are no changes or the asset isn’t deemed as critical.
  11. That brings us to the next question in our framework – what really mattersremember I talked about all the reactive and detective controls - so say you have an incident management system or you went and invested in scanner or sniffing technology – pen testing is a great way to drill further and pivot in to figure out what is real..Here is what happens if you don’t‘.. Your security teams will spend precious time chasing false positive or noisy data while the attacks keep coming and your downstream IT teams who are responsible for remediation will simply shut security out.. Because they don’t believe the threat is credible plus they have never enough resources
  12. Here is an example from a lab under the dept of energy – they were getting 82000 signatures from their scanning technologies but only getting to 300..With a highly scalable and automated solution for security assessment and attack planning this agency was able to pinpoint the 30 most exploitable vulnerabilities saving both cost and effort in their security team but also the downstream IT remediation effort.
  13. Finally to the final question in our framework – how do we convey risk to the board and management. CORE solutions have been critical is driving performance management like best practices for securtyFirst the CISO, director can continously test and report status of the safeguard and whether or not there working and capture the trending.From a performance viewpoint these guys want to fix or remediate the most critical exposures – managing the workflow with IT on the most critical priorities. Also the thing about vulnerability – is that change in their IT environment is constant so the keeping on top of what is most critical at any given time. Last CISO are eager to have something that they can take to their Monday morning meeting with their boss whether it is the CIO or chief compliance or audit team. We relate the technical language to the business systems or domains – e.g. network centers, operations, labs, enterprise systems such as call centers, and of course critical networks that form the support infrastructure of the transmission and power distribution. Ie. The basic discussion is what does a vulnerability or red on the asset heat map mean in terms of continuing operations, safety of personnel, impact to customers services, or potential disruptions and having a clear pulse on that at all times.
  14. In summary the benefits of this approach and a platform We want to keep the bad guys out before they get in and at the same time achieve a good level of confidence in the risk we are taking at an reasonable cost. Security spending doesn’t need to be fear driven but should be treated like any other IT spend. I strongly believe that we need to different level in our security conversations and translate cyber risk into enterprise risk.