SlideShare a Scribd company logo
Honeywell Industrial Cyber Security
Marina KrotofilS4x16 Europe
June 10, 2016
Achieving ICS Resilience and Security
through Granular Data Flow Management
© 2016 by Honeywell International Inc. All rights reserved.
1
Industrial Control System
Physical
application
© 2016 by Honeywell International Inc. All rights reserved.
Cyber-Physical security
2
After the attacker gets access to a control system/network,
the attack still needs to be performed
– This is where open literature falls short
– Best attack strategies (?)
Security standards & guidelines require “knowing your
system” prior performing risk assessment and subsequent
implementation of security controls
1
2
– No guidance on HOW to understand the system in
a away to best understand where all the risks lie
– Who should participate in risk assessment
© 2016 by Honeywell International Inc. All rights reserved.
Information as an asset
3
 Computer-integrated manufacturing (CIM)
concept in the 1970s
 The most essential constituent of modern
automation is data, and processing this
data into information is a substantial task
in automation
 The key to handling information was the
establishment of a transparent data flow
inside an automation system with a strict
subdivision of the data processing into a
hierarchical model  automation pyramid
© 2016 by Honeywell International Inc. All rights reserved.
Automation pyramid
4
Loop in
milliseconds
Loop in
seconds
http://krakenautomation.com/images/KrakenPyramid.jpg
© 2016 by Honeywell International Inc. All rights reserved.
Automation pyramid
5
Operates
on raw data
Operates on
information
http://krakenautomation.com/images/KrakenPyramid.jpg
© 2016 by Honeywell International Inc. All rights reserved.
Data processing
6
 Raw sensory data rarely can be used directly. The electrical output of
a sensing element is usually small in value and has non-idealities
such as offset, sensitivity errors, nonlinearities, noise, etc.
 Sensor signal is manipulated (processed) in a specific way to meet
the requirements of data consuming circuits/devices/applications to
produce meaningful information
 Data conditioning, conversion, aggregation, transformation,
analysis…..
© 2016 by Honeywell International Inc. All rights reserved.
Impact of data processing
7
http://www.controlglobal.com/blogs/unfettered/marina-krotofils-presentation-on-how-to-hack-a-chemical-plant-and-its-implication-
to-actual-issues-at-a-nuclear-plant/
 Two identically built nuclear plants. One had flow induced vibration
issue. And another did not.
 The vibrations indication showed itself as a resonance (high-
frequency) “noise”
 Field engineer has changed signal filtering parameter in the
signal recorder to get rid of noise
 Loss of view into vibration issue
Equipment damage at nuclear plant
© 2016 by Honeywell International Inc. All rights reserved.
Process data reliability
8
Data(BigData)Information
Use Case 1
Data Reliability in Electric Substation
(courtesy Chris Sistrunk of Mandiant)
© 2016 by Honeywell International Inc. All rights reserved.
Simplified electric substation
10
Analog control
loop
115kV Bus
34.5kV Bus
Power
Transformer
Breaker A
Line 200
Feeder 11 Feeder 12
Properly select PT and CT ratio to
allow some % of overload on the
circuit, so the measurements will
not top out at 100% when the
actual values are higher.
1200:5
Current
Transformer (CT)
1000:1
Potential
Transformer (PT)
© 2016 by Honeywell International Inc. All rights reserved.
11
Analog control
loop
115kV Bus
34.5kV Bus
Power
Transformer
Breaker A
Line 200
Feeder 11 Feeder 12
3-Element
Transducer
3Ø, Wye
+ DC -
90 MW
114 kV
468 Amps
to Relays, Panel Meter,
& SCADA RTU, HMI
Analog measurements of the line
CT
PT
© 2016 by Honeywell International Inc. All rights reserved.
Purdue model view
12
Level 5 – Enterprise Network
Level 4 – IT Apps, Outage Mgmt, Billing
DMZ – Mirror Historian, Applications
Level 3 – SCADA Historian
Level 2 – Front End, SCADA Master
Level 1 – Transducer, Meter, RTU
Level 0 – CT, PT
ySCADA = m*xLINE + b
XDUCER RTU
FEP SCADA
HIS
HIS
OMS D
a
t
a
F
l
o
w
x – initial value
m, b – scaling factor and offset for each time the data
moves from one device to another
© 2016 by Honeywell International Inc. All rights reserved.
Getting math right
13
Analog
control loop
Level 0
o MW Engineering Limit = (PT ratio) * (CT ratio) * (Transducer Multiplier) *
(Line Connection Type) = (1200/5)(1000)(1500)(1)/1000000 = 300MW
o Transducer Output Range = 0 to +/-1mA  0 – +/-300MW/mA scale
If transducer output = 0.25mA, then 0.25*300 = 90 MW
RTU must be configured correctly,
especially unipolar/bipolar and
any analog offset values as well as
logic and any other calculations
Transducers may be 0 – 1mA
or 4 – 20mA (which require
an offset b)
Level 1
o RTU Analog input card (16-bit Analog to Digital Converter) 15 bits plus +/- sign bit
-32768 to +32767 counts = -1mA to 1mA = 300MW/mA
+90 MW = .25*32767 = +8192 counts
o RTU Database = same size  90MW is stored as +8192 bits (+25% of db)
o SCADA Protocol has 12-bit bipolar analogs (-2048 to 2047 counts)
o SCADA protocol value MW = .25*2047 = 512 counts
© 2016 by Honeywell International Inc. All rights reserved.
Getting math right
14
Analog
control loop
Level 2
o +512 bipolar counts from RTU to Front End Processor on a 12-bit protocol (0 – 4095)
1 count = 300MW/2047 = 0.073242 MW per count unipolar (remember Megawatt
is a bipolar value)
o The FEP has to shift the bipolar value to a unipolar value to store it in the database!
FEP database value = 512 incoming counts + offset of 2048 = 2560 counts
o FEP database = 16 bits = 0 – 32767 counts
2560 counts / 65535 counts = 0.039063 = 3.906309%
o SCADA database = 32 bits = 0 – 4294967295 counts
3.906309% * 4294967295 = 167774307 counts
Level 3
o SCADA Historian database, etc
© 2016 by Honeywell International Inc. All rights reserved.
Conclusion
15
Analog
control loop
 You need to understand the data path and know the people
involved into data path configuration
 The described math is in reality a giant multipage excel
spreadsheet
 While linear algebra is “simple”, the addition of multiple
places to scale analog values can be difficult to calculate
– The more calculations, the more opportunity to make a
mistake and point fingers on others
Cyber-Physical hacking
16
Manipulate the
process
Prevent response
Direct Indirect
1 2
Operators Control system
(including safety)
Blind Mislead
Direct
manipulation
of actuators
Deceiving
controller/operator
about process
state Blind about
process
state
Modify
operational/safety
limits
Data stream modification scenario
17
 The most widely assumed scenario is that the attacker will
tamper with the data stream somewhere in the
communication infrastructure
– Packet replay/injection/modification/alike
– I did the same since I didn’t know better. I accidentally discovered
“Stale Data” attack
– Don't directly attack PID-controlled actuators, you’re almost
guaranteed to fail to maintain control over them
 Requires real time analysis and understanding of process data
– Hard  requirement for light-weight data processing algorithms able
to work with all kinds of strange data streams and artefacts
– Strange formatting of data
– Not always strategic enough
Data processing as attack vector
18
 Analyzing data processing points
– Often “human friendly”
– Tell you exactly how to make data out of spec
– Allow for “educated guess” and granular manipulation
 Good for
– Making data unusable; deceiving about process state
– Removing attack traces (e.g. spikes, etc.)
– Misleading forensics investigators
– Etc., etc.
 Analyzing data processing points
– Often “human friendly”
– Tell you exactly how to make data out of spec
– Allow for “educated guess” and granular manipulation
 Good for
– Making data unusable; deceiving about process state
– Removing attack traces (e.g. spikes, etc.)
– Misleading forensics investigators
– Etc., etc.
Data processing as attack vector
19
Desynchronization
of data
© 2016 by Honeywell International Inc. All rights reserved.
Hacking task: blind the controller/operator
20
 „Record-and-play-back“
o Storage requirement
 Derive process model
o Time and brain consuming
o CPU cycles requirement
 Crafting forged sensor signals as proposed by Jason Larsen
o I extensively tested this approach. It is works like magic.
But… needs to be parameterized to match signal properties;
did not perform well for few specific types of signals
 Take advantage of signal processing points
© 2016 by Honeywell International Inc. All rights reserved.
Hacking task: blind the controller/operator
21
 „Record-and-play-back“
o Storage requirement
 Derive process model
o Time and brain consuming
o CPU cycles requirement
 Crafting forged sensor signals as proposed by Jason Larsen
o I extensively tested this approach. It is works like magic.
But… needs to be parameterized to match signal properties;
did not perform well for few specific types of signals
 Take advantage of signal processing points
0 20 40 60
64
65
66
67
68
69
Time [hours]
C
Stripper Temperature
No more
oscillations!
Exploiting Analog-to-Digital Converters
(joint work with Alexander Bolshev)
Use Case 2
Black Hat Asia 2016
Threat scenario
23
Analog
control loop
Control PLC
Actuator
Safety PLC/Logger/DAQ
HMI
0V (actuator is OFF)
 It is expected that the ADCs on all devices which consume
the same analog signal will convert it into the same digital
number
– But what if not??
1.5V (actuator is ON)
Analog
control loop
http://www.slideshare.net/dark_k3y/never-trust-your-inputs-or-how-to-fool-and-adc
© 2016 by Honeywell International Inc. All rights reserved.
Experimental setup
24
Analog
control loop
“HMI Panel”
“Control PLC”
(arduino)
“Actuator”
(motor)
“Safety PLC”
(S7 1200)
© 2016 by Honeywell International Inc. All rights reserved.
Demo: Two devices, two different MVs
25
Analog
control loop
DEMO VIDEO
© 2016 by Honeywell International Inc. All rights reserved.
Never trust your inputs!
26
In ICS input validation refers to data
conten(x)t rather than to its formatting
IT and OT has common problems
© 2016 by Honeywell International Inc. All rights reserved.
Typical data flow diagram
27
https://files.sans.org/summit/icsamsterdam14/PDFs/Ralph%20Langner%20.pdf
© 2016 by Honeywell International Inc. All rights reserved.
Increase resolution!
28
© 2016 by Honeywell International Inc. All rights reserved.
Data flow of a single sensor
29
Logging, monitoring, alarm management
Control
Courtesy: B. Green, Lancaster University, UK
 Case study at a European utility
© 2016 by Honeywell International Inc. All rights reserved.
30
Attack vectors
Revealed additional attack surface
© 2016 by Honeywell International Inc. All rights reserved.
System users
31
Operator Roles ICS Level Support/Maintenance
Roles
ICS Level
Process control
Operators
2,3,4,5 Electrical Engineers 0,1,2,5
Local Process Managers 3,4,5 Mechanical Engineers 0,5
Regional Process
Managers
2,3,4,5 Control System Engineers 0,1,2,3,5
Regulatory
Monitors/Testers
2,3,4,5 Instrumentation Engineers 0,1,2,5
Performance Analysts 4,5 Telemetry Engineers 0,1,2,3,DMZ,4,5
3rd Party Contractors 0,1,2,3,DMZ,4,5 Communications Engineers 3,DMZ,4,5
Alarm Management
Centre Operator
4,5 Information Technology
Engineers
DMZ,4,5
Health and Safety
Officers
0,1,2,3,DMZ,4,5 3rd Party Contractors 0,1,2,3,DMZ,4,5
Home Workers 3,4,5 Home Workers 3,4,5
© 2016 by Honeywell International Inc. All rights reserved.
Process data consumption
32
Systemic thinking
33
 In complex systems such as ICS cause and effect are often
distant in time and space
 In OT-oriented security communication link is characterized not
only by protocol/IP address/port.
– From the process perspective, the most important communication
link property is TIME: time constant, time to impact
© 2016 by Honeywell International Inc. All rights reserved.
Conclusions
34
 To create effective anti-hacker solutions we need to take a
more granular view on ICS, especially at Levels 1-3
– Simply obtaining inventory of devices and network
architectures is insufficient
 ICS security is not purely technical problem but socio-
technical problem
– System-to-system and system-to-user interactions
 ICS security cannot be purely achieved by the traditional IT
security means
– The data can be already “insecure” when
submitted to communication infrastructure
– Engineering design of ICS and operational
process properties MATTER!!
© 2016 by Honeywell International Inc. All rights reserved.
Acknowledgements
35
 Chris Sistrunk, Mandiant
 Alexander Bolshev, IOActive
 Benjamin Green, Lancaster University
© 2016 by Honeywell International Inc. All rights reserved.
Thank You!
www.becybersecure.com
marina.krotofil@honeywell.com
Marina Krotofil

More Related Content

What's hot

Defcon through the_eyes_of_the_attacker_2018_slides
Defcon through the_eyes_of_the_attacker_2018_slidesDefcon through the_eyes_of_the_attacker_2018_slides
Defcon through the_eyes_of_the_attacker_2018_slides
Marina Krotofil
 
Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing
Yehia Mamdouh
 
Johannes Klick, Daniel Marzin. Find Them, Bind Them - Industrial Control Syst...
Johannes Klick, Daniel Marzin. Find Them, Bind Them - Industrial Control Syst...Johannes Klick, Daniel Marzin. Find Them, Bind Them - Industrial Control Syst...
Johannes Klick, Daniel Marzin. Find Them, Bind Them - Industrial Control Syst...Positive Hack Days
 
Embedded Systems, Asset or Security Threat? (6 May 2014, (ICS)2 Secure Rotter...
Embedded Systems, Asset or Security Threat? (6 May 2014, (ICS)2 Secure Rotter...Embedded Systems, Asset or Security Threat? (6 May 2014, (ICS)2 Secure Rotter...
Embedded Systems, Asset or Security Threat? (6 May 2014, (ICS)2 Secure Rotter...
Jaap van Ekris
 
Industrial protocols for pentesters
Industrial protocols for pentestersIndustrial protocols for pentesters
Industrial protocols for pentestersAleksandr Timorin
 
2011-05-02 - VU Amsterdam - Testing safety critical systems
2011-05-02 - VU Amsterdam - Testing safety critical systems2011-05-02 - VU Amsterdam - Testing safety critical systems
2011-05-02 - VU Amsterdam - Testing safety critical systems
Jaap van Ekris
 
DEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICSDEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICS
Chris Sistrunk
 
Practical DNP3 and Modern SCADA Systems
Practical DNP3 and Modern SCADA SystemsPractical DNP3 and Modern SCADA Systems
Practical DNP3 and Modern SCADA Systems
Living Online
 
Part 5 of 6 - Implementation Phase - Safety Lifecycle Seminar - Emerson Excha...
Part 5 of 6 - Implementation Phase - Safety Lifecycle Seminar - Emerson Excha...Part 5 of 6 - Implementation Phase - Safety Lifecycle Seminar - Emerson Excha...
Part 5 of 6 - Implementation Phase - Safety Lifecycle Seminar - Emerson Excha...Mike Boudreaux
 
scada systems
scada systemsscada systems
scada systems
Shovana Khan Yusufzai
 
Improving SCADA Security
Improving SCADA SecurityImproving SCADA Security
Improving SCADA Security
Narinrit Prem-apiwathanokul
 
Scada, a PLC's story
Scada, a PLC's storyScada, a PLC's story
Scada, a PLC's story
Paolo Stagno
 
Wireless SCADA Data Communications
Wireless SCADA Data CommunicationsWireless SCADA Data Communications
Wireless SCADA Data Communications
Daniel Ehrenreich
 
When is a SIL Rating of a Valve Required?
When is a SIL Rating of a Valve Required?When is a SIL Rating of a Valve Required?
When is a SIL Rating of a Valve Required?
ISA Interchange
 
VigilantPlant | excellence in Safety & Availability
VigilantPlant | excellence in Safety & AvailabilityVigilantPlant | excellence in Safety & Availability
VigilantPlant | excellence in Safety & Availability
Yokogawa
 
Introducing scada
Introducing scadaIntroducing scada
Introducing scada
sommerville-videos
 
Scada Classification By-Rahul Mehra
Scada Classification By-Rahul MehraScada Classification By-Rahul Mehra
Scada Classification By-Rahul Mehra
Rahul Mehra
 
SMART AND INTELLIGENCE HI-TECH ARMY SECURITY SYSTEM
 SMART AND INTELLIGENCE HI-TECH ARMY SECURITY SYSTEM SMART AND INTELLIGENCE HI-TECH ARMY SECURITY SYSTEM
SMART AND INTELLIGENCE HI-TECH ARMY SECURITY SYSTEM
Nadeem Choudhary
 
RSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS SecurityRSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS Security
Chris Sistrunk
 

What's hot (20)

SCADA Security
SCADA SecuritySCADA Security
SCADA Security
 
Defcon through the_eyes_of_the_attacker_2018_slides
Defcon through the_eyes_of_the_attacker_2018_slidesDefcon through the_eyes_of_the_attacker_2018_slides
Defcon through the_eyes_of_the_attacker_2018_slides
 
Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing
 
Johannes Klick, Daniel Marzin. Find Them, Bind Them - Industrial Control Syst...
Johannes Klick, Daniel Marzin. Find Them, Bind Them - Industrial Control Syst...Johannes Klick, Daniel Marzin. Find Them, Bind Them - Industrial Control Syst...
Johannes Klick, Daniel Marzin. Find Them, Bind Them - Industrial Control Syst...
 
Embedded Systems, Asset or Security Threat? (6 May 2014, (ICS)2 Secure Rotter...
Embedded Systems, Asset or Security Threat? (6 May 2014, (ICS)2 Secure Rotter...Embedded Systems, Asset or Security Threat? (6 May 2014, (ICS)2 Secure Rotter...
Embedded Systems, Asset or Security Threat? (6 May 2014, (ICS)2 Secure Rotter...
 
Industrial protocols for pentesters
Industrial protocols for pentestersIndustrial protocols for pentesters
Industrial protocols for pentesters
 
2011-05-02 - VU Amsterdam - Testing safety critical systems
2011-05-02 - VU Amsterdam - Testing safety critical systems2011-05-02 - VU Amsterdam - Testing safety critical systems
2011-05-02 - VU Amsterdam - Testing safety critical systems
 
DEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICSDEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICS
 
Practical DNP3 and Modern SCADA Systems
Practical DNP3 and Modern SCADA SystemsPractical DNP3 and Modern SCADA Systems
Practical DNP3 and Modern SCADA Systems
 
Part 5 of 6 - Implementation Phase - Safety Lifecycle Seminar - Emerson Excha...
Part 5 of 6 - Implementation Phase - Safety Lifecycle Seminar - Emerson Excha...Part 5 of 6 - Implementation Phase - Safety Lifecycle Seminar - Emerson Excha...
Part 5 of 6 - Implementation Phase - Safety Lifecycle Seminar - Emerson Excha...
 
scada systems
scada systemsscada systems
scada systems
 
Improving SCADA Security
Improving SCADA SecurityImproving SCADA Security
Improving SCADA Security
 
Scada, a PLC's story
Scada, a PLC's storyScada, a PLC's story
Scada, a PLC's story
 
Wireless SCADA Data Communications
Wireless SCADA Data CommunicationsWireless SCADA Data Communications
Wireless SCADA Data Communications
 
When is a SIL Rating of a Valve Required?
When is a SIL Rating of a Valve Required?When is a SIL Rating of a Valve Required?
When is a SIL Rating of a Valve Required?
 
VigilantPlant | excellence in Safety & Availability
VigilantPlant | excellence in Safety & AvailabilityVigilantPlant | excellence in Safety & Availability
VigilantPlant | excellence in Safety & Availability
 
Introducing scada
Introducing scadaIntroducing scada
Introducing scada
 
Scada Classification By-Rahul Mehra
Scada Classification By-Rahul MehraScada Classification By-Rahul Mehra
Scada Classification By-Rahul Mehra
 
SMART AND INTELLIGENCE HI-TECH ARMY SECURITY SYSTEM
 SMART AND INTELLIGENCE HI-TECH ARMY SECURITY SYSTEM SMART AND INTELLIGENCE HI-TECH ARMY SECURITY SYSTEM
SMART AND INTELLIGENCE HI-TECH ARMY SECURITY SYSTEM
 
RSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS SecurityRSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS Security
 

Similar to S4x16_Europe_Krotofil

EDCC14 Keynote, Newcastle 15may14
EDCC14 Keynote, Newcastle 15may14EDCC14 Keynote, Newcastle 15may14
EDCC14 Keynote, Newcastle 15may14
Ian Phillips
 
Introduction to EMBEDDED SYSTEM.pdf
Introduction to EMBEDDED SYSTEM.pdfIntroduction to EMBEDDED SYSTEM.pdf
Introduction to EMBEDDED SYSTEM.pdf
AkashBhagat32
 
Embedded System for begners and good for seminar
 Embedded System for begners and good for seminar Embedded System for begners and good for seminar
Embedded System for begners and good for seminar
Swaraj Nayak
 
Microcontrollers (Rex St. John)
Microcontrollers (Rex St. John)Microcontrollers (Rex St. John)
Microcontrollers (Rex St. John)
Future Insights
 
Ed unit c embedded system
Ed   unit c embedded systemEd   unit c embedded system
Ed unit c embedded system
Dayal Sati
 
The Road Ahead of IoT
The Road Ahead of IoTThe Road Ahead of IoT
The Road Ahead of IoT
TiE Bangalore
 
Safety Verification and Software aspects of Automotive SoC
Safety Verification and Software aspects of Automotive SoCSafety Verification and Software aspects of Automotive SoC
Safety Verification and Software aspects of Automotive SoC
Pankaj Singh
 
Design & Implementation Of Fault Identification In Underground Cables Using IOT
Design & Implementation Of Fault Identification In Underground Cables Using IOTDesign & Implementation Of Fault Identification In Underground Cables Using IOT
Design & Implementation Of Fault Identification In Underground Cables Using IOT
IRJET Journal
 
Embedded Intro India05
Embedded Intro India05Embedded Intro India05
Embedded Intro India05
Rajesh Gupta
 
Ppt embedded
Ppt embeddedPpt embedded
Ppt embedded
karan bansal
 
pdfslide.net_plc-and-scada-project-ppt.pdf
pdfslide.net_plc-and-scada-project-ppt.pdfpdfslide.net_plc-and-scada-project-ppt.pdf
pdfslide.net_plc-and-scada-project-ppt.pdf
PrafulPatel54
 
Plc and scada project ppt
Plc and scada project pptPlc and scada project ppt
Plc and scada project ppt
Priya Hada
 
Infrastructure Attacks - The Next generation, ESET LLC
Infrastructure Attacks - The Next generation, ESET LLCInfrastructure Attacks - The Next generation, ESET LLC
Infrastructure Attacks - The Next generation, ESET LLC
Infosec Europe
 
Nt1330 Unit 1 Problem Analysis Paper
Nt1330 Unit 1 Problem Analysis PaperNt1330 Unit 1 Problem Analysis Paper
Nt1330 Unit 1 Problem Analysis Paper
Joanna Paulsen
 
Introduction to AIoT & TinyML - with Arduino
Introduction to AIoT & TinyML - with ArduinoIntroduction to AIoT & TinyML - with Arduino
Introduction to AIoT & TinyML - with Arduino
Andri Yadi
 
Industrial automation sustem
Industrial automation sustemIndustrial automation sustem
Industrial automation sustem
Paras kumar
 
IRJET- Earthquake Early Warning System for Android
IRJET-  	  Earthquake Early Warning System for AndroidIRJET-  	  Earthquake Early Warning System for Android
IRJET- Earthquake Early Warning System for Android
IRJET Journal
 
IRJET- Plant Growth Analysis and Prediction using VAEA – (Virtual Agri Enviro...
IRJET- Plant Growth Analysis and Prediction using VAEA – (Virtual Agri Enviro...IRJET- Plant Growth Analysis and Prediction using VAEA – (Virtual Agri Enviro...
IRJET- Plant Growth Analysis and Prediction using VAEA – (Virtual Agri Enviro...
IRJET Journal
 
IJSRED-V2I2P7
IJSRED-V2I2P7IJSRED-V2I2P7
IJSRED-V2I2P7
IJSRED
 

Similar to S4x16_Europe_Krotofil (20)

EDCC14 Keynote, Newcastle 15may14
EDCC14 Keynote, Newcastle 15may14EDCC14 Keynote, Newcastle 15may14
EDCC14 Keynote, Newcastle 15may14
 
Introduction to EMBEDDED SYSTEM.pdf
Introduction to EMBEDDED SYSTEM.pdfIntroduction to EMBEDDED SYSTEM.pdf
Introduction to EMBEDDED SYSTEM.pdf
 
Embedded System for begners and good for seminar
 Embedded System for begners and good for seminar Embedded System for begners and good for seminar
Embedded System for begners and good for seminar
 
Microcontrollers (Rex St. John)
Microcontrollers (Rex St. John)Microcontrollers (Rex St. John)
Microcontrollers (Rex St. John)
 
Ed unit c embedded system
Ed   unit c embedded systemEd   unit c embedded system
Ed unit c embedded system
 
The Road Ahead of IoT
The Road Ahead of IoTThe Road Ahead of IoT
The Road Ahead of IoT
 
Safety Verification and Software aspects of Automotive SoC
Safety Verification and Software aspects of Automotive SoCSafety Verification and Software aspects of Automotive SoC
Safety Verification and Software aspects of Automotive SoC
 
Design & Implementation Of Fault Identification In Underground Cables Using IOT
Design & Implementation Of Fault Identification In Underground Cables Using IOTDesign & Implementation Of Fault Identification In Underground Cables Using IOT
Design & Implementation Of Fault Identification In Underground Cables Using IOT
 
Embedded Intro India05
Embedded Intro India05Embedded Intro India05
Embedded Intro India05
 
Ppt embedded
Ppt embeddedPpt embedded
Ppt embedded
 
pdfslide.net_plc-and-scada-project-ppt.pdf
pdfslide.net_plc-and-scada-project-ppt.pdfpdfslide.net_plc-and-scada-project-ppt.pdf
pdfslide.net_plc-and-scada-project-ppt.pdf
 
Plc and scada project ppt
Plc and scada project pptPlc and scada project ppt
Plc and scada project ppt
 
final report
final reportfinal report
final report
 
Infrastructure Attacks - The Next generation, ESET LLC
Infrastructure Attacks - The Next generation, ESET LLCInfrastructure Attacks - The Next generation, ESET LLC
Infrastructure Attacks - The Next generation, ESET LLC
 
Nt1330 Unit 1 Problem Analysis Paper
Nt1330 Unit 1 Problem Analysis PaperNt1330 Unit 1 Problem Analysis Paper
Nt1330 Unit 1 Problem Analysis Paper
 
Introduction to AIoT & TinyML - with Arduino
Introduction to AIoT & TinyML - with ArduinoIntroduction to AIoT & TinyML - with Arduino
Introduction to AIoT & TinyML - with Arduino
 
Industrial automation sustem
Industrial automation sustemIndustrial automation sustem
Industrial automation sustem
 
IRJET- Earthquake Early Warning System for Android
IRJET-  	  Earthquake Early Warning System for AndroidIRJET-  	  Earthquake Early Warning System for Android
IRJET- Earthquake Early Warning System for Android
 
IRJET- Plant Growth Analysis and Prediction using VAEA – (Virtual Agri Enviro...
IRJET- Plant Growth Analysis and Prediction using VAEA – (Virtual Agri Enviro...IRJET- Plant Growth Analysis and Prediction using VAEA – (Virtual Agri Enviro...
IRJET- Plant Growth Analysis and Prediction using VAEA – (Virtual Agri Enviro...
 
IJSRED-V2I2P7
IJSRED-V2I2P7IJSRED-V2I2P7
IJSRED-V2I2P7
 

More from Marina Krotofil

Dhs icsjwg 2015_v3
Dhs icsjwg 2015_v3Dhs icsjwg 2015_v3
Dhs icsjwg 2015_v3
Marina Krotofil
 
CS3STHLM_2019_krotofil_kopeytsev
CS3STHLM_2019_krotofil_kopeytsevCS3STHLM_2019_krotofil_kopeytsev
CS3STHLM_2019_krotofil_kopeytsev
Marina Krotofil
 
If I Were MITRE ATT&CK Developer: Challenges to Consider when Developing ICS ...
If I Were MITRE ATT&CK Developer: Challenges to Consider when Developing ICS ...If I Were MITRE ATT&CK Developer: Challenges to Consider when Developing ICS ...
If I Were MITRE ATT&CK Developer: Challenges to Consider when Developing ICS ...
Marina Krotofil
 
A Diet of Poisoned Fruit: Designing Implants & OT Payloads for ICS Embedded D...
A Diet of Poisoned Fruit: Designing Implants & OT Payloadsfor ICS Embedded D...A Diet of Poisoned Fruit: Designing Implants & OT Payloadsfor ICS Embedded D...
A Diet of Poisoned Fruit: Designing Implants & OT Payloads for ICS Embedded D...
Marina Krotofil
 
S4 krotofil afternoon_sesh_2017
S4 krotofil afternoon_sesh_2017S4 krotofil afternoon_sesh_2017
S4 krotofil afternoon_sesh_2017
Marina Krotofil
 
S4 krotofil morning_sesh_2017
S4 krotofil morning_sesh_2017S4 krotofil morning_sesh_2017
S4 krotofil morning_sesh_2017
Marina Krotofil
 
New wave of attacks in Ukraine 2016
New wave of attacks in Ukraine 2016New wave of attacks in Ukraine 2016
New wave of attacks in Ukraine 2016
Marina Krotofil
 

More from Marina Krotofil (7)

Dhs icsjwg 2015_v3
Dhs icsjwg 2015_v3Dhs icsjwg 2015_v3
Dhs icsjwg 2015_v3
 
CS3STHLM_2019_krotofil_kopeytsev
CS3STHLM_2019_krotofil_kopeytsevCS3STHLM_2019_krotofil_kopeytsev
CS3STHLM_2019_krotofil_kopeytsev
 
If I Were MITRE ATT&CK Developer: Challenges to Consider when Developing ICS ...
If I Were MITRE ATT&CK Developer: Challenges to Consider when Developing ICS ...If I Were MITRE ATT&CK Developer: Challenges to Consider when Developing ICS ...
If I Were MITRE ATT&CK Developer: Challenges to Consider when Developing ICS ...
 
A Diet of Poisoned Fruit: Designing Implants & OT Payloads for ICS Embedded D...
A Diet of Poisoned Fruit: Designing Implants & OT Payloadsfor ICS Embedded D...A Diet of Poisoned Fruit: Designing Implants & OT Payloadsfor ICS Embedded D...
A Diet of Poisoned Fruit: Designing Implants & OT Payloads for ICS Embedded D...
 
S4 krotofil afternoon_sesh_2017
S4 krotofil afternoon_sesh_2017S4 krotofil afternoon_sesh_2017
S4 krotofil afternoon_sesh_2017
 
S4 krotofil morning_sesh_2017
S4 krotofil morning_sesh_2017S4 krotofil morning_sesh_2017
S4 krotofil morning_sesh_2017
 
New wave of attacks in Ukraine 2016
New wave of attacks in Ukraine 2016New wave of attacks in Ukraine 2016
New wave of attacks in Ukraine 2016
 

S4x16_Europe_Krotofil

  • 1. Honeywell Industrial Cyber Security Marina KrotofilS4x16 Europe June 10, 2016 Achieving ICS Resilience and Security through Granular Data Flow Management
  • 2. © 2016 by Honeywell International Inc. All rights reserved. 1 Industrial Control System Physical application
  • 3. © 2016 by Honeywell International Inc. All rights reserved. Cyber-Physical security 2 After the attacker gets access to a control system/network, the attack still needs to be performed – This is where open literature falls short – Best attack strategies (?) Security standards & guidelines require “knowing your system” prior performing risk assessment and subsequent implementation of security controls 1 2 – No guidance on HOW to understand the system in a away to best understand where all the risks lie – Who should participate in risk assessment
  • 4. © 2016 by Honeywell International Inc. All rights reserved. Information as an asset 3  Computer-integrated manufacturing (CIM) concept in the 1970s  The most essential constituent of modern automation is data, and processing this data into information is a substantial task in automation  The key to handling information was the establishment of a transparent data flow inside an automation system with a strict subdivision of the data processing into a hierarchical model  automation pyramid
  • 5. © 2016 by Honeywell International Inc. All rights reserved. Automation pyramid 4 Loop in milliseconds Loop in seconds http://krakenautomation.com/images/KrakenPyramid.jpg
  • 6. © 2016 by Honeywell International Inc. All rights reserved. Automation pyramid 5 Operates on raw data Operates on information http://krakenautomation.com/images/KrakenPyramid.jpg
  • 7. © 2016 by Honeywell International Inc. All rights reserved. Data processing 6  Raw sensory data rarely can be used directly. The electrical output of a sensing element is usually small in value and has non-idealities such as offset, sensitivity errors, nonlinearities, noise, etc.  Sensor signal is manipulated (processed) in a specific way to meet the requirements of data consuming circuits/devices/applications to produce meaningful information  Data conditioning, conversion, aggregation, transformation, analysis…..
  • 8. © 2016 by Honeywell International Inc. All rights reserved. Impact of data processing 7 http://www.controlglobal.com/blogs/unfettered/marina-krotofils-presentation-on-how-to-hack-a-chemical-plant-and-its-implication- to-actual-issues-at-a-nuclear-plant/  Two identically built nuclear plants. One had flow induced vibration issue. And another did not.  The vibrations indication showed itself as a resonance (high- frequency) “noise”  Field engineer has changed signal filtering parameter in the signal recorder to get rid of noise  Loss of view into vibration issue Equipment damage at nuclear plant
  • 9. © 2016 by Honeywell International Inc. All rights reserved. Process data reliability 8 Data(BigData)Information
  • 10. Use Case 1 Data Reliability in Electric Substation (courtesy Chris Sistrunk of Mandiant)
  • 11. © 2016 by Honeywell International Inc. All rights reserved. Simplified electric substation 10 Analog control loop 115kV Bus 34.5kV Bus Power Transformer Breaker A Line 200 Feeder 11 Feeder 12 Properly select PT and CT ratio to allow some % of overload on the circuit, so the measurements will not top out at 100% when the actual values are higher. 1200:5 Current Transformer (CT) 1000:1 Potential Transformer (PT)
  • 12. © 2016 by Honeywell International Inc. All rights reserved. 11 Analog control loop 115kV Bus 34.5kV Bus Power Transformer Breaker A Line 200 Feeder 11 Feeder 12 3-Element Transducer 3Ø, Wye + DC - 90 MW 114 kV 468 Amps to Relays, Panel Meter, & SCADA RTU, HMI Analog measurements of the line CT PT
  • 13. © 2016 by Honeywell International Inc. All rights reserved. Purdue model view 12 Level 5 – Enterprise Network Level 4 – IT Apps, Outage Mgmt, Billing DMZ – Mirror Historian, Applications Level 3 – SCADA Historian Level 2 – Front End, SCADA Master Level 1 – Transducer, Meter, RTU Level 0 – CT, PT ySCADA = m*xLINE + b XDUCER RTU FEP SCADA HIS HIS OMS D a t a F l o w x – initial value m, b – scaling factor and offset for each time the data moves from one device to another
  • 14. © 2016 by Honeywell International Inc. All rights reserved. Getting math right 13 Analog control loop Level 0 o MW Engineering Limit = (PT ratio) * (CT ratio) * (Transducer Multiplier) * (Line Connection Type) = (1200/5)(1000)(1500)(1)/1000000 = 300MW o Transducer Output Range = 0 to +/-1mA  0 – +/-300MW/mA scale If transducer output = 0.25mA, then 0.25*300 = 90 MW RTU must be configured correctly, especially unipolar/bipolar and any analog offset values as well as logic and any other calculations Transducers may be 0 – 1mA or 4 – 20mA (which require an offset b) Level 1 o RTU Analog input card (16-bit Analog to Digital Converter) 15 bits plus +/- sign bit -32768 to +32767 counts = -1mA to 1mA = 300MW/mA +90 MW = .25*32767 = +8192 counts o RTU Database = same size  90MW is stored as +8192 bits (+25% of db) o SCADA Protocol has 12-bit bipolar analogs (-2048 to 2047 counts) o SCADA protocol value MW = .25*2047 = 512 counts
  • 15. © 2016 by Honeywell International Inc. All rights reserved. Getting math right 14 Analog control loop Level 2 o +512 bipolar counts from RTU to Front End Processor on a 12-bit protocol (0 – 4095) 1 count = 300MW/2047 = 0.073242 MW per count unipolar (remember Megawatt is a bipolar value) o The FEP has to shift the bipolar value to a unipolar value to store it in the database! FEP database value = 512 incoming counts + offset of 2048 = 2560 counts o FEP database = 16 bits = 0 – 32767 counts 2560 counts / 65535 counts = 0.039063 = 3.906309% o SCADA database = 32 bits = 0 – 4294967295 counts 3.906309% * 4294967295 = 167774307 counts Level 3 o SCADA Historian database, etc
  • 16. © 2016 by Honeywell International Inc. All rights reserved. Conclusion 15 Analog control loop  You need to understand the data path and know the people involved into data path configuration  The described math is in reality a giant multipage excel spreadsheet  While linear algebra is “simple”, the addition of multiple places to scale analog values can be difficult to calculate – The more calculations, the more opportunity to make a mistake and point fingers on others
  • 17. Cyber-Physical hacking 16 Manipulate the process Prevent response Direct Indirect 1 2 Operators Control system (including safety) Blind Mislead Direct manipulation of actuators Deceiving controller/operator about process state Blind about process state Modify operational/safety limits
  • 18. Data stream modification scenario 17  The most widely assumed scenario is that the attacker will tamper with the data stream somewhere in the communication infrastructure – Packet replay/injection/modification/alike – I did the same since I didn’t know better. I accidentally discovered “Stale Data” attack – Don't directly attack PID-controlled actuators, you’re almost guaranteed to fail to maintain control over them  Requires real time analysis and understanding of process data – Hard  requirement for light-weight data processing algorithms able to work with all kinds of strange data streams and artefacts – Strange formatting of data – Not always strategic enough
  • 19. Data processing as attack vector 18  Analyzing data processing points – Often “human friendly” – Tell you exactly how to make data out of spec – Allow for “educated guess” and granular manipulation  Good for – Making data unusable; deceiving about process state – Removing attack traces (e.g. spikes, etc.) – Misleading forensics investigators – Etc., etc.
  • 20.  Analyzing data processing points – Often “human friendly” – Tell you exactly how to make data out of spec – Allow for “educated guess” and granular manipulation  Good for – Making data unusable; deceiving about process state – Removing attack traces (e.g. spikes, etc.) – Misleading forensics investigators – Etc., etc. Data processing as attack vector 19 Desynchronization of data
  • 21. © 2016 by Honeywell International Inc. All rights reserved. Hacking task: blind the controller/operator 20  „Record-and-play-back“ o Storage requirement  Derive process model o Time and brain consuming o CPU cycles requirement  Crafting forged sensor signals as proposed by Jason Larsen o I extensively tested this approach. It is works like magic. But… needs to be parameterized to match signal properties; did not perform well for few specific types of signals  Take advantage of signal processing points
  • 22. © 2016 by Honeywell International Inc. All rights reserved. Hacking task: blind the controller/operator 21  „Record-and-play-back“ o Storage requirement  Derive process model o Time and brain consuming o CPU cycles requirement  Crafting forged sensor signals as proposed by Jason Larsen o I extensively tested this approach. It is works like magic. But… needs to be parameterized to match signal properties; did not perform well for few specific types of signals  Take advantage of signal processing points 0 20 40 60 64 65 66 67 68 69 Time [hours] C Stripper Temperature No more oscillations!
  • 23. Exploiting Analog-to-Digital Converters (joint work with Alexander Bolshev) Use Case 2 Black Hat Asia 2016
  • 24. Threat scenario 23 Analog control loop Control PLC Actuator Safety PLC/Logger/DAQ HMI 0V (actuator is OFF)  It is expected that the ADCs on all devices which consume the same analog signal will convert it into the same digital number – But what if not?? 1.5V (actuator is ON) Analog control loop http://www.slideshare.net/dark_k3y/never-trust-your-inputs-or-how-to-fool-and-adc
  • 25. © 2016 by Honeywell International Inc. All rights reserved. Experimental setup 24 Analog control loop “HMI Panel” “Control PLC” (arduino) “Actuator” (motor) “Safety PLC” (S7 1200)
  • 26. © 2016 by Honeywell International Inc. All rights reserved. Demo: Two devices, two different MVs 25 Analog control loop DEMO VIDEO
  • 27. © 2016 by Honeywell International Inc. All rights reserved. Never trust your inputs! 26 In ICS input validation refers to data conten(x)t rather than to its formatting IT and OT has common problems
  • 28. © 2016 by Honeywell International Inc. All rights reserved. Typical data flow diagram 27 https://files.sans.org/summit/icsamsterdam14/PDFs/Ralph%20Langner%20.pdf
  • 29. © 2016 by Honeywell International Inc. All rights reserved. Increase resolution! 28
  • 30. © 2016 by Honeywell International Inc. All rights reserved. Data flow of a single sensor 29 Logging, monitoring, alarm management Control Courtesy: B. Green, Lancaster University, UK  Case study at a European utility
  • 31. © 2016 by Honeywell International Inc. All rights reserved. 30 Attack vectors Revealed additional attack surface
  • 32. © 2016 by Honeywell International Inc. All rights reserved. System users 31 Operator Roles ICS Level Support/Maintenance Roles ICS Level Process control Operators 2,3,4,5 Electrical Engineers 0,1,2,5 Local Process Managers 3,4,5 Mechanical Engineers 0,5 Regional Process Managers 2,3,4,5 Control System Engineers 0,1,2,3,5 Regulatory Monitors/Testers 2,3,4,5 Instrumentation Engineers 0,1,2,5 Performance Analysts 4,5 Telemetry Engineers 0,1,2,3,DMZ,4,5 3rd Party Contractors 0,1,2,3,DMZ,4,5 Communications Engineers 3,DMZ,4,5 Alarm Management Centre Operator 4,5 Information Technology Engineers DMZ,4,5 Health and Safety Officers 0,1,2,3,DMZ,4,5 3rd Party Contractors 0,1,2,3,DMZ,4,5 Home Workers 3,4,5 Home Workers 3,4,5
  • 33. © 2016 by Honeywell International Inc. All rights reserved. Process data consumption 32
  • 34. Systemic thinking 33  In complex systems such as ICS cause and effect are often distant in time and space  In OT-oriented security communication link is characterized not only by protocol/IP address/port. – From the process perspective, the most important communication link property is TIME: time constant, time to impact
  • 35. © 2016 by Honeywell International Inc. All rights reserved. Conclusions 34  To create effective anti-hacker solutions we need to take a more granular view on ICS, especially at Levels 1-3 – Simply obtaining inventory of devices and network architectures is insufficient  ICS security is not purely technical problem but socio- technical problem – System-to-system and system-to-user interactions  ICS security cannot be purely achieved by the traditional IT security means – The data can be already “insecure” when submitted to communication infrastructure – Engineering design of ICS and operational process properties MATTER!!
  • 36. © 2016 by Honeywell International Inc. All rights reserved. Acknowledgements 35  Chris Sistrunk, Mandiant  Alexander Bolshev, IOActive  Benjamin Green, Lancaster University
  • 37. © 2016 by Honeywell International Inc. All rights reserved. Thank You! www.becybersecure.com marina.krotofil@honeywell.com Marina Krotofil

Editor's Notes

  1. Incomplete understanding of risks yields narrowly formulated security objectives and scant security controls.
  2. Control systems used to be pneumatic and electronic prior to introduction of Computer Integrated Manufacturing in 1970s. With the introduction of Computer aided manufacturing, the control systems started to act on data and not on pressure air and electrons as before. With that data became the most essential ingredient of automation.
  3. The goal was to find the architecture that would integrate all levels and functional units starting from the strategic planning down to the shop floor. The architecture was driven by the goal to address properties of the data at the individual layers. On the lowest level data has short term significance and is used merely to control details and steps of the process. Data exchange is happening in milliseconds or seconds. The local data from sybsystems at the lowest levels is aggregated together and combined with the data from the other subsytems for presenting to the process operator for trending, alarm management and scheduling. Whereas low level are mostly operate on raw data, the upper layers operate on the information extracted from the data.
  4. Information at the highest level is concerned with long-term planning and enterprise management. The degree of aggregation and abstraction level are usually very high. We effectively building a data chain. The direction of the process data flow is bottom-up, while management and control data flows from top to bottom, with each layer adding latency. “Real-time” strategic process monitoring and management is about long-term changes and correct long term drifts. Supervisory control is about medium term strategic monitoring and tactical control (process supervisors and process managers). The focus of operators, and controllers, is short-term transactional data for regulatory control of a process and to time critical operational problems.
  5. Data combined with more data for deriving useful information and are fed into equations Sensor signal conditioners are used to minimize these non-idealities.
  6. Proper configuration of data processing is critical. loss of data integrity directly results in loss of view, and with that loss of control over the physical operational process.
  7. In many cases the controller and operator can only observe the physical process through sensor readings, and must have faith in the process data describing true underlying physics. In essence, data processing is conducted to provide usable/actionable information, based on the requirements defined by each stage in a data pathway. Any error in data processing along a pathway harbours the potential to degrade and even lose visibility of the process state. Understanding data sources and pathways is essential to the comprehension of undesirable impact on process operations, caused by errors or intentional manipulation of data streams. The requirements to data processing are determined only by the needs of hardware and software but the people who will be later using the data because they may need to extract different types of information from the data. Consider a situation when a technician recalibrates or replaces a sensor which may e.g. have different sampling frequency. He will likely know to liaise with a PLC configuration engineer, in order to account for the applied changes within the PLC logic, therefore maintaining stable physical process operations. This fulfills the initial requirement of sensors, providing accurate input to operational decision making. However, when re-configuration requirements arise in relation to neighbouring devices, HMIs and Data Historians for example, if left unchanged, regulatory, alarm monitoring, safety, and performance analytics data will become compromised because the awareness of sensor data consumption beyond the PLC, is outside the scope of an instrumentation engineers role. Few hours or days later a data analyst from the upper layer will obtain very strange data and will call to the shop demanding to fix the problem and restore the quality of the data. From the initial suspicions around spurious data historian support engineers would drill down into complex mathematical calculation to find a root cause. Where calculation are derived from up to 30+ operational tags (signal inputs), this process could prove time consuming. Furthermore, where data is processed at multiple points in the system and where visibility of data ends inside of some device interaction with Level 1 control engineers would be required to better understand any changes further downstream. It is for this reason identification of complex system-to-system (device to device interactions) and system-to-user relationships (end user and maintenance personnel interactions with systems) and requirements, within the manufacturing zone demonstrate the challenge of ensuring data reliability caused by the continuing deployment and development of new and/or existing OT technology, in parallel to the growing number of data users across all levels of ICS.
  8. Direct manipulation of actuators is very hard. Whenever you are dealing with something what is not of the binary state like on and off, the malicious actions are competing with the control algorithm because each process has to transition to a new state at a specific way and time frame. The attacker is much better off by deceiving the controller e. g. that something is hot to making it to cool down the system. In that way the process will reach a new state smoothly and without unpredictable deviations
  9. If not designed and configured in the right way, such control loops are vulnerable to a large number of attack scenario.
  10. At this point you probably wonder so how exactly we can validate inputs in process contro. I will say few words to that later and other than that – ask me after the talk.
  11. This view aggregating information from extensive network architecture reviews of the utility, configuration reviews, and interviews with system operators and support/maintenance personnel. Each component (PLC, RTU, Historian, etc.) or sub-component (memory location, interface, function, etc.) is represented by a square or circular node. A circular node stands for user interaction/visibility via a user interface. A square node with dashed edges depicts a function being applied to a data stream (data processing point). Each node is color coded to represent the system level in which it resides, according to the Purdue. However, as can be seen with some nodes (e.g. node ”analogue input card”) two colors are applied. This application of multiple colors has been introduced where a device, interface, element of configuration, etc. is accessed or under the control/management of system users from more than one level. E.g. the analogue input card represents a physical interface on the PLC. Level 0 shows instrumentation engineers responsible for sensors feeding this card, and Level 1 control engineers responsible for the operational logic being executed on the PLC, both requiring access to the analogue input card. A temporary memory address in the PLC logic (MD104) splits into two discrete datablocks, (1) one for on-site control logic and workstation interaction, (2) the other for offsite monitoring and alarm management, with several systems and users involved in directly supporting/utilising the data at a local level (Levels 1, 2, and 3). The increased level of granularity allows for comprehension of critical functions, and memory addressing, applied to the computational processing of one signal.
  12. The increased level of granularity allows for comprehension of critical functions, and memory addressing, applied to the computational processing of one signal. Once mapped, a larger attack surface is revealed allowing for further refinement of the risk assessment process and security control implementation. For performing security and risk assessment it is important to involve the right people. Exploration of more complex system-to-user relationship, first requires an understanding of role groups across each level of the ICS. Each of the data processing points or functions as well as data addressing are
  13. A significant number of roles were identified during the case study. These roles performed a multitude of functions across the organisation, from operational process management, to budgeting, mechanical engineering, and performance evaluation. Firstly, baseline separation of core role functions. have been separated into two categories, Operators and Support/Maintenance. The operators group could include physical access to operational sites and control rooms, however system access excludes the ability to modify device/system configurations. The Support/ Maintenance group could also include physical access to operational sites, control rooms, and data centres; however this role category includes the ability to modify device/system configurations. The table presents the permissions allowing users to perform tasks at different levels of the ICS. As you can see, some roles enjoy quite powerful set of permission essentially being almost a ROOT user of ICS. This certainly critical roles and credentials of those people need to be carefully protected. Also, pay attention that malware can travel in laptops of those users effectively bypassing firewalls.
  14. Based on Table I, one can begin to analyse multicolored nodes to understanding challenges induced through previously unconsidered system-to-user relationships. This is a very critical data addressing point as overwriting value at this location effectively blind not only controller but also the operator and smart analytics. At this point I want to point out the difference between data integrity and reliability. Integrity is a binary state: it is either true or false. And this property more related to IT world. In OT world it is possible to ensure high level of data reliability. For example in this case since there is additional local monitor overwriting the memory location does not automatically result into loss of view or not complete loss of view. It might be the case that you can estimate process state from some related process parameters, you can get them from the local monitor or perhaps grab from the safety sensor.
  15. Attacks and abuses of information technology systems do not generally rely on timing aspects. Of course, when exploiting race conditions or time-of-check to time-of-use vulnerabil- ities, or launching cross-site scripting attacks that rely on gaining access to session cookies before they expire, attackers must ensure that their attacks occur within tight time windows. However, in the case of cyber-physical systems, timing has a much more important role because the state of a physical system changes continuously over time, and as the system evolves in time. In the ICS risk assessment the communication links are typically described in terms. If I would look at it as an OT engineer the first thing I care is time constant meaning the speed of the control loop reaction to the control command. All short time constant control loops and coomunicatio links which carry those control commands ARE MORE CRITICAL than others. Because if compromised the time to impact is short, in certain cases leaving no time to react. Going further, we will explore scoping of parameters that focus on time constants of system-to-system interactions and associated data processing point criticality (time to negative impact), essentially aiding the formulation of device configuration requirements. This increased scope in ”understanding the system” will provide yet more granularity, giving risk assessment and security control implementation highly detailed visibility of device requirements/objectives.
  16. Viewpoints confined to a local level provide insufficient granular visibility, and clear comprehension of the given system, missing attack surfaces, and identification of not only IT vs. OT, but OT vs. OT challenges. The resulting effect is formulation of incomplete risk assessments. This has the potential to lead towards implementation of ineffective, even damaging security controls. Understanding the relationships between roles and devices, and where possible, roles and device specifics/configuration parameters, is required to develop risk mitigation strategies. T