SlideShare a Scribd company logo
IoT Q3 2020:
let’s look at the risk and update security
for Swiss CyberSecurity Community
September, 3 2020, online
Why risky?...Cause interconnected and asynchronized
*Legacy=cost of support+lost of competitiveness in Industry 4.0
Internet of Things, IoT
• [always] connected [to IT] devices
Operation technology, OT
• ICS components (sensor/field
controller/RTU/PLC/IED/HMI…), connected
[to IT] for operations and maintenance
Information technology, IT
• network, storage, processing, all connected
Years,
then
legacy*
~2
~5
~10
IT IoT: e.g. printers, cameras, assistants
OT IoT: e.g. sensors, controllers, IED
Consumer IoT: e.g. smart watches, medical appliances, drones
2015 in inventory
2018 in inventory
2010 in inventory
It`s already time
…50+
in July 2016 NATO acknowledge
cyberspace as operational domain
2005 term «APT»
What industrial IoT risk is in environment?...Q3 2020*
IoT botnets are massive, your infrastructure can already be part of
cybercrime, e.g. Mirai et al. (since 2016)600 000
Lack of segmentation between OT and IT can cause major incident,
because of aggressive threat landscape, shifted by pandemic, e.g. Norsk
Hydro (2019), Toll Group (2020)
Ransom AND
data leakage
Legacy in integrated OT environment is more critical, cybercrime already
developed and well tested tools to automatically exploit it (on data
exchange and identification protocols level), e.g. UDP, FTP, Kerberos
Default credentials and configs in IoT, OT and IT infrastructure
components is bigger problem than ever: it makes organization easy
victim, OT is now focus of malicious actors
...GDPR, expensive
*go to Sources
IoT Devices in botnet
Colours - impact to operations
Mitigations
1. IoT security is
common task of IT,
OT, Security staff.
Understanding of
convergence and
collaboration are
critical.
2. If device is
connected,
monitoring of
connection is
needed - requires
visibility in OT and
implementation of
monitoring tools.
3. It`s necessary to
address defaults in
credentials and
configs of
connected devices,
especially older
than 2018
4. It`s good to know,
which access have
vendors, that
support connected
devices and OT in
functionality of their
products, e.g.
Zingbox
5. Legacy
treatment:
patches and
updates, where
possible;
whitelisting,
containers, and
sound encryption,
(or disconnect)
where not.
6. Change
management:
next innovations in
operation
environment require
“monitoring by
design”.
Defaults should be
addressed within
any implementation.
Legacy should be
considered in
change planning.
?
First results till Q3 2021,
or to update risk appetite
Constantly, to update processes
Easy to say; to realize requires strong executive will, enough resources, and collaborative corporate culture
What`s next?...Industry 4.0 en route
Trends 2025-2040:
disruptive technologies
and socio-economic
trends from AGSC
https://tci.agcs.allianz.com/
WEF IoT & AI resources
2020
Cybersecurity
act assurance,
incl.OT
2025
CMMC military
supply chain
best practices
Currentlyavailable
governancetools
Sources for IoT risk analysis Q3 2020
ICS CERT,
last vulnerabilities, almost daily update
•ICSA-20-245-01 : Mitsubishi Electric Multiple Products
•ICSA-20-240-01 : Red Lion N-Tron 702-W, 702M12-W
•ICSMA-20-184-01 : OpenClinic GA (Update A)
•ICSA-20-238-01 : Advantech iView
•ICSA-20-238-02 : Emerson OpenEnterprise
•ICSA-20-238-03 : WECON LeviStudioU
•ICSMA-20-233-01Philips SureSigns VS4
•ICSA-20-168-01Treck TCP/IP Stack (Update G)
•ICSA-20-224-01Yokogawa CENTUM
•ICSA-20-224-02Schneider Electric APC Easy UPS On-
Line
•ICSA-20-224-03Tridium Niagara
•ICSA-20-224-04Siemens SCALANCE, RUGGEDCOM
•ICSA-20-224-05Siemens SIMATIC, SIMOTICS
•ICSA-20-224-06Siemens Desigo CC
•ICSA-20-224-07Siemens Automation License Manager
•ICSA-20-224-08Siemens SICAM A8000 RTUs
•ICSA-20-196-05Siemens UMC Stack (Update A)
MITRE ATT&CK for ICS,
existent malware tools for
advanced persistent threats
•ACAD/Medre.A
•Havex
•Backdoor.Oldrea
•Bad Rabbit
•Diskcoder.D
•BlackEnergy 3
•Conficker
•Downadup
•Kido
•Duqu
•Flamer
•Flame
•sKyWIper
Current cyberrisk environment
• FBI (on words): in 1H 2020 cybersecurity complaints multiplied
3-4 times
https://thehill.com/policy/cybersecurity/493198-fbi-sees-spike-
in-cyber-crime-reports-during-coronavirus-pandemic
• Palo Alto Unit 42 IoT threat (on big data of 2018-2019):
Enterprises Sit on a Time Bomb; aged OT protocols,
unencrypted IoT traffic, lack of segmentation
• https://www.paloaltonetworks.com/content/dam/pan/en_US/as
sets/pdf/reports/Unit_42/2020-unit-42-IoT-threat-report.pdf
• Nosomi OT/IoT Security Report 2020 (analytics on news 2020
and reports on data of 2018-2020): IoT botnets working and
updating, COVID-themed, ransomware
https://www.nozominetworks.com/downloads/US/Nozomi-
Networks-OT-IoT-Security-Report-2020-1H.pdf
• Data Breach Investigation Report 2020 (on good checked data
2019): started to track OT, up to (on industry) 20% of breaches
are for espionage, other financial; attackers prefer short paths
(1-2 steps)
https://enterprise.verizon.com/resources/reports/dbir/
• Checkpoint data 1H 2020: Cyber Warfare against critical
infrastructure; double extortion: stole data before ciphering,
publish, if no ransom; threats for EMEA: cryptominers(18%),
mobile(15%), botnet(17%), infostealer(11%), banking(10%),
ransomware(4%)
https://app.hushly.com/runtime/content/QTfse1Y1qhStWrSr
•CRASHOVERRIDE
•Industroyer
•KillDisk
•LockerGoga
•NotPetya
•PLC-Blaster
•Ryuk
•Stuxnet
•Triton
•TRISIS
•HatMan
•VPNFilter
•WannaCry
+experience, +community
Summary about industrial cybersec Q3 2020
Break of operations due to cybersec still comes
from IT. Sound segmentation can significantly
reduce risk. Sound BCP additionally will let you
get benefits from incident.
OT are vulnerable, every year more, but we
still have some time to prepare, before OT
exploits will be massive.
[~to reassess in Q1 2021, Q3 2021]
The more IoT (IT IoT), the more possibility, that
industrial infrastructure is part of cybercrime
infrastructure.
Evaluating [cyber] risks, is necessary to take
in account YOUR environment, time, and
Industry 4.0 competitiveness.
Anastasiia Konoplova, CISA, CISA Trainer,
LLC UAG,
ISACA Kyiv Chapter
More about professional activity:
Profile:
https://www.linkedin.com/in/anastasiia-konoplova-9342b57b/
Public activity:
https://www.slideshare.net/AnastasiiaKonoplova
Social network activity:
https://www.facebook.com/Kyiv.ISACA/
Reputation:
https://twitter.com/SCmagazineUK/status/1194597710281748482
Risks are high, but GOOD
NEWS are, that there are
TOOLS to ensure our goals,
and we have some TIME to
implement them, if we
START NOW.

More Related Content

What's hot

Cybersecurity solution-guide
Cybersecurity solution-guideCybersecurity solution-guide
Cybersecurity solution-guide
AdilsonSuende
 
Rothke rsa 2013 - the five habits of highly secure organizations
Rothke   rsa 2013 - the five habits of highly secure organizationsRothke   rsa 2013 - the five habits of highly secure organizations
Rothke rsa 2013 - the five habits of highly secure organizations
Ben Rothke
 
EuroCACS 2016 There are giants in the sky
EuroCACS 2016 There are giants in the skyEuroCACS 2016 There are giants in the sky
EuroCACS 2016 There are giants in the sky
Carlos Chalico
 
(SACON) Wayne Tufek - chapter seven - putting it all together
(SACON) Wayne Tufek - chapter seven - putting it all together(SACON) Wayne Tufek - chapter seven - putting it all together
(SACON) Wayne Tufek - chapter seven - putting it all together
Priyanka Aash
 
IANS 2015 RSA Presentation
IANS 2015 RSA PresentationIANS 2015 RSA Presentation
IANS 2015 RSA Presentation
Andrew Sanders
 
What operational technology cyber security is?
What operational technology cyber security is?What operational technology cyber security is?
What operational technology cyber security is?
sohailAhmad304
 
Rothke rsa 2013 - deployment strategies for effective encryption
Rothke   rsa 2013 - deployment strategies for effective encryptionRothke   rsa 2013 - deployment strategies for effective encryption
Rothke rsa 2013 - deployment strategies for effective encryption
Ben Rothke
 
What I learned from RSAC 2019
What I learned from RSAC 2019What I learned from RSAC 2019
What I learned from RSAC 2019
Ulf Mattsson
 
Soc and siem and threat hunting
Soc and siem and threat huntingSoc and siem and threat hunting
Soc and siem and threat hunting
Vikas Jain
 
cybersecurity strategy planning in the banking sector
cybersecurity strategy planning in the banking sectorcybersecurity strategy planning in the banking sector
cybersecurity strategy planning in the banking sector
Olivier Busolini
 
Vulnerability management - beyond scanning
Vulnerability management - beyond scanningVulnerability management - beyond scanning
Vulnerability management - beyond scanning
Vladimir Jirasek
 
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Priyanka Aash
 
True Cost of Data Breaches
True Cost of Data BreachesTrue Cost of Data Breaches
True Cost of Data Breaches
Matthew Rosenquist
 
Strategy considerations for building a security operations center
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations center
CMR WORLD TECH
 
Rothke rsa 2012 what happens in vegas goes on youtube using social networks...
Rothke rsa 2012   what happens in vegas goes on youtube using social networks...Rothke rsa 2012   what happens in vegas goes on youtube using social networks...
Rothke rsa 2012 what happens in vegas goes on youtube using social networks...
Ben Rothke
 
NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101  NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101
Erick Kish, U.S. Commercial Service
 
Application security meetup 27012021
Application security meetup 27012021Application security meetup 27012021
Application security meetup 27012021
lior mazor
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
Erik Taavila
 

What's hot (19)

Cybersecurity solution-guide
Cybersecurity solution-guideCybersecurity solution-guide
Cybersecurity solution-guide
 
Rothke rsa 2013 - the five habits of highly secure organizations
Rothke   rsa 2013 - the five habits of highly secure organizationsRothke   rsa 2013 - the five habits of highly secure organizations
Rothke rsa 2013 - the five habits of highly secure organizations
 
Building CSIRT and its competency
Building CSIRT and its competencyBuilding CSIRT and its competency
Building CSIRT and its competency
 
EuroCACS 2016 There are giants in the sky
EuroCACS 2016 There are giants in the skyEuroCACS 2016 There are giants in the sky
EuroCACS 2016 There are giants in the sky
 
(SACON) Wayne Tufek - chapter seven - putting it all together
(SACON) Wayne Tufek - chapter seven - putting it all together(SACON) Wayne Tufek - chapter seven - putting it all together
(SACON) Wayne Tufek - chapter seven - putting it all together
 
IANS 2015 RSA Presentation
IANS 2015 RSA PresentationIANS 2015 RSA Presentation
IANS 2015 RSA Presentation
 
What operational technology cyber security is?
What operational technology cyber security is?What operational technology cyber security is?
What operational technology cyber security is?
 
Rothke rsa 2013 - deployment strategies for effective encryption
Rothke   rsa 2013 - deployment strategies for effective encryptionRothke   rsa 2013 - deployment strategies for effective encryption
Rothke rsa 2013 - deployment strategies for effective encryption
 
What I learned from RSAC 2019
What I learned from RSAC 2019What I learned from RSAC 2019
What I learned from RSAC 2019
 
Soc and siem and threat hunting
Soc and siem and threat huntingSoc and siem and threat hunting
Soc and siem and threat hunting
 
cybersecurity strategy planning in the banking sector
cybersecurity strategy planning in the banking sectorcybersecurity strategy planning in the banking sector
cybersecurity strategy planning in the banking sector
 
Vulnerability management - beyond scanning
Vulnerability management - beyond scanningVulnerability management - beyond scanning
Vulnerability management - beyond scanning
 
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
 
True Cost of Data Breaches
True Cost of Data BreachesTrue Cost of Data Breaches
True Cost of Data Breaches
 
Strategy considerations for building a security operations center
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations center
 
Rothke rsa 2012 what happens in vegas goes on youtube using social networks...
Rothke rsa 2012   what happens in vegas goes on youtube using social networks...Rothke rsa 2012   what happens in vegas goes on youtube using social networks...
Rothke rsa 2012 what happens in vegas goes on youtube using social networks...
 
NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101  NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101
 
Application security meetup 27012021
Application security meetup 27012021Application security meetup 27012021
Application security meetup 27012021
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
 

Similar to IoT security Q3 2020 overview

VET4SBO Level 2 module 6 - unit 4 - v0.9 en
VET4SBO Level 2   module 6 - unit 4  - v0.9 enVET4SBO Level 2   module 6 - unit 4  - v0.9 en
VET4SBO Level 2 module 6 - unit 4 - v0.9 en
Karel Van Isacker
 
Safeguarding the Internet of Things
Safeguarding the Internet of ThingsSafeguarding the Internet of Things
Safeguarding the Internet of Things
Cognizant
 
Securing the internet of things: The conversation you need to have with your CEO
Securing the internet of things: The conversation you need to have with your CEOSecuring the internet of things: The conversation you need to have with your CEO
Securing the internet of things: The conversation you need to have with your CEO
The Economist Media Businesses
 
Internet of Things Security: IBM HorizonWatch 2016 Trend Brief
Internet of Things Security:  IBM HorizonWatch 2016 Trend BriefInternet of Things Security:  IBM HorizonWatch 2016 Trend Brief
Internet of Things Security: IBM HorizonWatch 2016 Trend Brief
Bill Chamberlin
 
IRJET - Cyber Security Threats and Measures in Context with IoT
IRJET -  	  Cyber Security Threats and Measures in Context with IoTIRJET -  	  Cyber Security Threats and Measures in Context with IoT
IRJET - Cyber Security Threats and Measures in Context with IoT
IRJET Journal
 
IoT in industry
IoT in industryIoT in industry
IoT in industry
Alfred V Gilbert
 
IoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docx
IoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docxIoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docx
IoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docx
vrickens
 
Final Research Project - Securing IoT Devices What are the Challe.docx
Final Research Project - Securing IoT Devices What are the Challe.docxFinal Research Project - Securing IoT Devices What are the Challe.docx
Final Research Project - Securing IoT Devices What are the Challe.docx
tjane3
 
Final Research Project - Securing IoT Devices What are the Challe.docx
Final Research Project - Securing IoT Devices What are the Challe.docxFinal Research Project - Securing IoT Devices What are the Challe.docx
Final Research Project - Securing IoT Devices What are the Challe.docx
lmelaine
 
IoT Trends to Drive Innovation for Business 2019-2020
IoT Trends to Drive Innovation for Business 2019-2020IoT Trends to Drive Innovation for Business 2019-2020
IoT Trends to Drive Innovation for Business 2019-2020
Takayuki Yamazaki
 
Top IoT industries, use cases, and trends
Top IoT industries, use cases, and trendsTop IoT industries, use cases, and trends
Top IoT industries, use cases, and trends
AleksandraShten
 
AI Meets 21stC Security: Trends & Scenarios!
AI Meets 21stC Security: Trends & Scenarios!AI Meets 21stC Security: Trends & Scenarios!
AI Meets 21stC Security: Trends & Scenarios!
Dr David Probert
 
Certified Internet of Things Specialist ( CIoTS )
Certified Internet of Things Specialist ( CIoTS ) Certified Internet of Things Specialist ( CIoTS )
Certified Internet of Things Specialist ( CIoTS )
GICTTraining
 
IEEE 5G World Forum: 8 trends of iot in 2018 and beyond july 9th 2018 santa ...
IEEE 5G World Forum:  8 trends of iot in 2018 and beyond july 9th 2018 santa ...IEEE 5G World Forum:  8 trends of iot in 2018 and beyond july 9th 2018 santa ...
IEEE 5G World Forum: 8 trends of iot in 2018 and beyond july 9th 2018 santa ...
Ahmed Banafa
 
9 IoT predictions for 2019
9 IoT predictions for 20199 IoT predictions for 2019
9 IoT predictions for 2019
Ahmed Banafa
 
Entreprises : découvrez les briques essentielles d’une solution IoT
Entreprises : découvrez les briques essentielles d’une solution IoTEntreprises : découvrez les briques essentielles d’une solution IoT
Entreprises : découvrez les briques essentielles d’une solution IoT
Scaleway
 
A Survey Report on : Security & Challenges in Internet of Things
A Survey Report on : Security & Challenges in Internet of ThingsA Survey Report on : Security & Challenges in Internet of Things
A Survey Report on : Security & Challenges in Internet of Things
ijsrd.com
 
5G-and-IoT-vs-cyber-security.pdf internet
5G-and-IoT-vs-cyber-security.pdf internet5G-and-IoT-vs-cyber-security.pdf internet
5G-and-IoT-vs-cyber-security.pdf internet
superintendingengine17
 
IoT Security: Problems, Challenges and Solutions
IoT Security: Problems, Challenges and SolutionsIoT Security: Problems, Challenges and Solutions
IoT Security: Problems, Challenges and Solutions
Liwei Ren任力偉
 

Similar to IoT security Q3 2020 overview (20)

VET4SBO Level 2 module 6 - unit 4 - v0.9 en
VET4SBO Level 2   module 6 - unit 4  - v0.9 enVET4SBO Level 2   module 6 - unit 4  - v0.9 en
VET4SBO Level 2 module 6 - unit 4 - v0.9 en
 
Safeguarding the Internet of Things
Safeguarding the Internet of ThingsSafeguarding the Internet of Things
Safeguarding the Internet of Things
 
Securing the internet of things: The conversation you need to have with your CEO
Securing the internet of things: The conversation you need to have with your CEOSecuring the internet of things: The conversation you need to have with your CEO
Securing the internet of things: The conversation you need to have with your CEO
 
Internet of Things Security: IBM HorizonWatch 2016 Trend Brief
Internet of Things Security:  IBM HorizonWatch 2016 Trend BriefInternet of Things Security:  IBM HorizonWatch 2016 Trend Brief
Internet of Things Security: IBM HorizonWatch 2016 Trend Brief
 
IRJET - Cyber Security Threats and Measures in Context with IoT
IRJET -  	  Cyber Security Threats and Measures in Context with IoTIRJET -  	  Cyber Security Threats and Measures in Context with IoT
IRJET - Cyber Security Threats and Measures in Context with IoT
 
IoT in industry
IoT in industryIoT in industry
IoT in industry
 
IoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docx
IoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docxIoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docx
IoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docx
 
Final Research Project - Securing IoT Devices What are the Challe.docx
Final Research Project - Securing IoT Devices What are the Challe.docxFinal Research Project - Securing IoT Devices What are the Challe.docx
Final Research Project - Securing IoT Devices What are the Challe.docx
 
Final Research Project - Securing IoT Devices What are the Challe.docx
Final Research Project - Securing IoT Devices What are the Challe.docxFinal Research Project - Securing IoT Devices What are the Challe.docx
Final Research Project - Securing IoT Devices What are the Challe.docx
 
IoT Trends to Drive Innovation for Business 2019-2020
IoT Trends to Drive Innovation for Business 2019-2020IoT Trends to Drive Innovation for Business 2019-2020
IoT Trends to Drive Innovation for Business 2019-2020
 
Top IoT industries, use cases, and trends
Top IoT industries, use cases, and trendsTop IoT industries, use cases, and trends
Top IoT industries, use cases, and trends
 
AI Meets 21stC Security: Trends & Scenarios!
AI Meets 21stC Security: Trends & Scenarios!AI Meets 21stC Security: Trends & Scenarios!
AI Meets 21stC Security: Trends & Scenarios!
 
Certified Internet of Things Specialist ( CIoTS )
Certified Internet of Things Specialist ( CIoTS ) Certified Internet of Things Specialist ( CIoTS )
Certified Internet of Things Specialist ( CIoTS )
 
IEEE 5G World Forum: 8 trends of iot in 2018 and beyond july 9th 2018 santa ...
IEEE 5G World Forum:  8 trends of iot in 2018 and beyond july 9th 2018 santa ...IEEE 5G World Forum:  8 trends of iot in 2018 and beyond july 9th 2018 santa ...
IEEE 5G World Forum: 8 trends of iot in 2018 and beyond july 9th 2018 santa ...
 
9 IoT predictions for 2019
9 IoT predictions for 20199 IoT predictions for 2019
9 IoT predictions for 2019
 
Entreprises : découvrez les briques essentielles d’une solution IoT
Entreprises : découvrez les briques essentielles d’une solution IoTEntreprises : découvrez les briques essentielles d’une solution IoT
Entreprises : découvrez les briques essentielles d’une solution IoT
 
IOT PPT.pptx
IOT PPT.pptxIOT PPT.pptx
IOT PPT.pptx
 
A Survey Report on : Security & Challenges in Internet of Things
A Survey Report on : Security & Challenges in Internet of ThingsA Survey Report on : Security & Challenges in Internet of Things
A Survey Report on : Security & Challenges in Internet of Things
 
5G-and-IoT-vs-cyber-security.pdf internet
5G-and-IoT-vs-cyber-security.pdf internet5G-and-IoT-vs-cyber-security.pdf internet
5G-and-IoT-vs-cyber-security.pdf internet
 
IoT Security: Problems, Challenges and Solutions
IoT Security: Problems, Challenges and SolutionsIoT Security: Problems, Challenges and Solutions
IoT Security: Problems, Challenges and Solutions
 

More from Anastasiia Konoplova

Shaping future of internal audit with IT
Shaping future of internal audit with ITShaping future of internal audit with IT
Shaping future of internal audit with IT
Anastasiia Konoplova
 
Критерії аудиту плана відновлення банка
Критерії аудиту плана відновлення банкаКритерії аудиту плана відновлення банка
Критерії аудиту плана відновлення банка
Anastasiia Konoplova
 
Third parties of open banking
Third parties of open bankingThird parties of open banking
Third parties of open banking
Anastasiia Konoplova
 
WEF resilience framework for complex organisations
WEF resilience framework for complex organisationsWEF resilience framework for complex organisations
WEF resilience framework for complex organisations
Anastasiia Konoplova
 
Risk management associations review
Risk management associations reviewRisk management associations review
Risk management associations review
Anastasiia Konoplova
 
IS Risk Governance&Management
IS Risk Governance&ManagementIS Risk Governance&Management
IS Risk Governance&Management
Anastasiia Konoplova
 
Cloud taxonomy and best practices - ISACA Kyiv event, 05.11.2019
Cloud taxonomy and best practices - ISACA Kyiv event, 05.11.2019 Cloud taxonomy and best practices - ISACA Kyiv event, 05.11.2019
Cloud taxonomy and best practices - ISACA Kyiv event, 05.11.2019
Anastasiia Konoplova
 
GDPR enforcement 10.10.2019
GDPR enforcement 10.10.2019GDPR enforcement 10.10.2019
GDPR enforcement 10.10.2019
Anastasiia Konoplova
 
An argument for budget acceptance:ROSI and how to calculate it
An argument for budget acceptance:ROSI and how to calculate itAn argument for budget acceptance:ROSI and how to calculate it
An argument for budget acceptance:ROSI and how to calculate it
Anastasiia Konoplova
 
Cybersec requirements implementation by OKI (KMU 518)
Cybersec requirements implementation by OKI (KMU 518)Cybersec requirements implementation by OKI (KMU 518)
Cybersec requirements implementation by OKI (KMU 518)
Anastasiia Konoplova
 
NIST Cloud computing taxonomy - UA translation by ISACA KYIV
NIST Cloud computing taxonomy  - UA translation by  ISACA KYIVNIST Cloud computing taxonomy  - UA translation by  ISACA KYIV
NIST Cloud computing taxonomy - UA translation by ISACA KYIV
Anastasiia Konoplova
 
ISMS compliance in Ukrainian banks in 2018 - links
ISMS compliance in Ukrainian banks in 2018 - linksISMS compliance in Ukrainian banks in 2018 - links
ISMS compliance in Ukrainian banks in 2018 - links
Anastasiia Konoplova
 
Обговорення GDPR
Обговорення GDPRОбговорення GDPR
Обговорення GDPR
Anastasiia Konoplova
 
GDPR - переклад українською від ISACA Kyiv Chapter
GDPR - переклад українською  від ISACA Kyiv ChapterGDPR - переклад українською  від ISACA Kyiv Chapter
GDPR - переклад українською від ISACA Kyiv Chapter
Anastasiia Konoplova
 
18.05.2017 ISMS - Iryna Ivchenko
18.05.2017   ISMS - Iryna Ivchenko18.05.2017   ISMS - Iryna Ivchenko
18.05.2017 ISMS - Iryna Ivchenko
Anastasiia Konoplova
 

More from Anastasiia Konoplova (15)

Shaping future of internal audit with IT
Shaping future of internal audit with ITShaping future of internal audit with IT
Shaping future of internal audit with IT
 
Критерії аудиту плана відновлення банка
Критерії аудиту плана відновлення банкаКритерії аудиту плана відновлення банка
Критерії аудиту плана відновлення банка
 
Third parties of open banking
Third parties of open bankingThird parties of open banking
Third parties of open banking
 
WEF resilience framework for complex organisations
WEF resilience framework for complex organisationsWEF resilience framework for complex organisations
WEF resilience framework for complex organisations
 
Risk management associations review
Risk management associations reviewRisk management associations review
Risk management associations review
 
IS Risk Governance&Management
IS Risk Governance&ManagementIS Risk Governance&Management
IS Risk Governance&Management
 
Cloud taxonomy and best practices - ISACA Kyiv event, 05.11.2019
Cloud taxonomy and best practices - ISACA Kyiv event, 05.11.2019 Cloud taxonomy and best practices - ISACA Kyiv event, 05.11.2019
Cloud taxonomy and best practices - ISACA Kyiv event, 05.11.2019
 
GDPR enforcement 10.10.2019
GDPR enforcement 10.10.2019GDPR enforcement 10.10.2019
GDPR enforcement 10.10.2019
 
An argument for budget acceptance:ROSI and how to calculate it
An argument for budget acceptance:ROSI and how to calculate itAn argument for budget acceptance:ROSI and how to calculate it
An argument for budget acceptance:ROSI and how to calculate it
 
Cybersec requirements implementation by OKI (KMU 518)
Cybersec requirements implementation by OKI (KMU 518)Cybersec requirements implementation by OKI (KMU 518)
Cybersec requirements implementation by OKI (KMU 518)
 
NIST Cloud computing taxonomy - UA translation by ISACA KYIV
NIST Cloud computing taxonomy  - UA translation by  ISACA KYIVNIST Cloud computing taxonomy  - UA translation by  ISACA KYIV
NIST Cloud computing taxonomy - UA translation by ISACA KYIV
 
ISMS compliance in Ukrainian banks in 2018 - links
ISMS compliance in Ukrainian banks in 2018 - linksISMS compliance in Ukrainian banks in 2018 - links
ISMS compliance in Ukrainian banks in 2018 - links
 
Обговорення GDPR
Обговорення GDPRОбговорення GDPR
Обговорення GDPR
 
GDPR - переклад українською від ISACA Kyiv Chapter
GDPR - переклад українською  від ISACA Kyiv ChapterGDPR - переклад українською  від ISACA Kyiv Chapter
GDPR - переклад українською від ISACA Kyiv Chapter
 
18.05.2017 ISMS - Iryna Ivchenko
18.05.2017   ISMS - Iryna Ivchenko18.05.2017   ISMS - Iryna Ivchenko
18.05.2017 ISMS - Iryna Ivchenko
 

Recently uploaded

Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AIEnchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Vladimir Iglovikov, Ph.D.
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Nexer Digital
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
Alpen-Adria-Universität
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 

Recently uploaded (20)

Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AIEnchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 

IoT security Q3 2020 overview

  • 1. IoT Q3 2020: let’s look at the risk and update security for Swiss CyberSecurity Community September, 3 2020, online
  • 2. Why risky?...Cause interconnected and asynchronized *Legacy=cost of support+lost of competitiveness in Industry 4.0 Internet of Things, IoT • [always] connected [to IT] devices Operation technology, OT • ICS components (sensor/field controller/RTU/PLC/IED/HMI…), connected [to IT] for operations and maintenance Information technology, IT • network, storage, processing, all connected Years, then legacy* ~2 ~5 ~10 IT IoT: e.g. printers, cameras, assistants OT IoT: e.g. sensors, controllers, IED Consumer IoT: e.g. smart watches, medical appliances, drones 2015 in inventory 2018 in inventory 2010 in inventory It`s already time …50+ in July 2016 NATO acknowledge cyberspace as operational domain 2005 term «APT»
  • 3. What industrial IoT risk is in environment?...Q3 2020* IoT botnets are massive, your infrastructure can already be part of cybercrime, e.g. Mirai et al. (since 2016)600 000 Lack of segmentation between OT and IT can cause major incident, because of aggressive threat landscape, shifted by pandemic, e.g. Norsk Hydro (2019), Toll Group (2020) Ransom AND data leakage Legacy in integrated OT environment is more critical, cybercrime already developed and well tested tools to automatically exploit it (on data exchange and identification protocols level), e.g. UDP, FTP, Kerberos Default credentials and configs in IoT, OT and IT infrastructure components is bigger problem than ever: it makes organization easy victim, OT is now focus of malicious actors ...GDPR, expensive *go to Sources IoT Devices in botnet Colours - impact to operations
  • 4. Mitigations 1. IoT security is common task of IT, OT, Security staff. Understanding of convergence and collaboration are critical. 2. If device is connected, monitoring of connection is needed - requires visibility in OT and implementation of monitoring tools. 3. It`s necessary to address defaults in credentials and configs of connected devices, especially older than 2018 4. It`s good to know, which access have vendors, that support connected devices and OT in functionality of their products, e.g. Zingbox 5. Legacy treatment: patches and updates, where possible; whitelisting, containers, and sound encryption, (or disconnect) where not. 6. Change management: next innovations in operation environment require “monitoring by design”. Defaults should be addressed within any implementation. Legacy should be considered in change planning. ? First results till Q3 2021, or to update risk appetite Constantly, to update processes Easy to say; to realize requires strong executive will, enough resources, and collaborative corporate culture
  • 5. What`s next?...Industry 4.0 en route Trends 2025-2040: disruptive technologies and socio-economic trends from AGSC https://tci.agcs.allianz.com/ WEF IoT & AI resources 2020 Cybersecurity act assurance, incl.OT 2025 CMMC military supply chain best practices Currentlyavailable governancetools
  • 6. Sources for IoT risk analysis Q3 2020 ICS CERT, last vulnerabilities, almost daily update •ICSA-20-245-01 : Mitsubishi Electric Multiple Products •ICSA-20-240-01 : Red Lion N-Tron 702-W, 702M12-W •ICSMA-20-184-01 : OpenClinic GA (Update A) •ICSA-20-238-01 : Advantech iView •ICSA-20-238-02 : Emerson OpenEnterprise •ICSA-20-238-03 : WECON LeviStudioU •ICSMA-20-233-01Philips SureSigns VS4 •ICSA-20-168-01Treck TCP/IP Stack (Update G) •ICSA-20-224-01Yokogawa CENTUM •ICSA-20-224-02Schneider Electric APC Easy UPS On- Line •ICSA-20-224-03Tridium Niagara •ICSA-20-224-04Siemens SCALANCE, RUGGEDCOM •ICSA-20-224-05Siemens SIMATIC, SIMOTICS •ICSA-20-224-06Siemens Desigo CC •ICSA-20-224-07Siemens Automation License Manager •ICSA-20-224-08Siemens SICAM A8000 RTUs •ICSA-20-196-05Siemens UMC Stack (Update A) MITRE ATT&CK for ICS, existent malware tools for advanced persistent threats •ACAD/Medre.A •Havex •Backdoor.Oldrea •Bad Rabbit •Diskcoder.D •BlackEnergy 3 •Conficker •Downadup •Kido •Duqu •Flamer •Flame •sKyWIper Current cyberrisk environment • FBI (on words): in 1H 2020 cybersecurity complaints multiplied 3-4 times https://thehill.com/policy/cybersecurity/493198-fbi-sees-spike- in-cyber-crime-reports-during-coronavirus-pandemic • Palo Alto Unit 42 IoT threat (on big data of 2018-2019): Enterprises Sit on a Time Bomb; aged OT protocols, unencrypted IoT traffic, lack of segmentation • https://www.paloaltonetworks.com/content/dam/pan/en_US/as sets/pdf/reports/Unit_42/2020-unit-42-IoT-threat-report.pdf • Nosomi OT/IoT Security Report 2020 (analytics on news 2020 and reports on data of 2018-2020): IoT botnets working and updating, COVID-themed, ransomware https://www.nozominetworks.com/downloads/US/Nozomi- Networks-OT-IoT-Security-Report-2020-1H.pdf • Data Breach Investigation Report 2020 (on good checked data 2019): started to track OT, up to (on industry) 20% of breaches are for espionage, other financial; attackers prefer short paths (1-2 steps) https://enterprise.verizon.com/resources/reports/dbir/ • Checkpoint data 1H 2020: Cyber Warfare against critical infrastructure; double extortion: stole data before ciphering, publish, if no ransom; threats for EMEA: cryptominers(18%), mobile(15%), botnet(17%), infostealer(11%), banking(10%), ransomware(4%) https://app.hushly.com/runtime/content/QTfse1Y1qhStWrSr •CRASHOVERRIDE •Industroyer •KillDisk •LockerGoga •NotPetya •PLC-Blaster •Ryuk •Stuxnet •Triton •TRISIS •HatMan •VPNFilter •WannaCry +experience, +community
  • 7. Summary about industrial cybersec Q3 2020 Break of operations due to cybersec still comes from IT. Sound segmentation can significantly reduce risk. Sound BCP additionally will let you get benefits from incident. OT are vulnerable, every year more, but we still have some time to prepare, before OT exploits will be massive. [~to reassess in Q1 2021, Q3 2021] The more IoT (IT IoT), the more possibility, that industrial infrastructure is part of cybercrime infrastructure. Evaluating [cyber] risks, is necessary to take in account YOUR environment, time, and Industry 4.0 competitiveness. Anastasiia Konoplova, CISA, CISA Trainer, LLC UAG, ISACA Kyiv Chapter More about professional activity: Profile: https://www.linkedin.com/in/anastasiia-konoplova-9342b57b/ Public activity: https://www.slideshare.net/AnastasiiaKonoplova Social network activity: https://www.facebook.com/Kyiv.ISACA/ Reputation: https://twitter.com/SCmagazineUK/status/1194597710281748482 Risks are high, but GOOD NEWS are, that there are TOOLS to ensure our goals, and we have some TIME to implement them, if we START NOW.