Assessment Methodology

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 2

Network Isolation and Segmentation Access Control

Each Purdue level has different requirements associated with Access control must be implemented to augment network
the process and the organization. The following should be boundaries. Most control networks cannot adhere to the
considered when assessing the security of each level: credential policies defined for corporate environments.
However, risk is significantly reduced by implementing a few
• Network Boundaries – Start with corporate network basic access control concepts. Focus assessment efforts on:
and control network firewalls and DMZs between
Levels 3 and 4. Lower-numbered levels will have less • Windows Active Directory – Control network AD cannot
network restrictions due to process requirements. have trusted relationships or trusted forests with the
• Remote Access – Test remote connectivity used by corporate AD. Additionally, user/administrative / service Assessment Methodology
employees, vendors/integrators, and managed service credentials should not be manually synchronized with the
providers. This access crosses the network boundaries corporate environment. Quick Start Guide v0.1
and are the highest risk. • Windows Group Policy Objects – Review AD Group
• Virtual Local Area Networks (VLAN) – Test process policy configurations to understand how the Windows SANS ICS By Dean Parsons & Don C. Weber
segmentation to understand the attack surfaces within security control mechanisms are implemented across ics.sans.org dparsons@sans.org | don@cutawaysecurity.com
the control network. Management servers at Level 3 Windows servers and workstations. This guide covers the basics for an industrial control
should only communicate with specific assets and • File Shares – Review file shares to understand sector assessment methodology. It is intended to be
services at lower levels. Cross-process communications implementation and identify assets that can be accessed. used to gauge the maturity of a security program
should be analyzed to understand these attack surfaces. • Application Access – Review network services that permit implemented to protect control environments.
• Wireless Networks – Industrial control networks can access without authentication or using default credentials.
deploy a variety of wireless technologies, including
The guide concentrates on several primary areas to
cellular, Wi-Fi, Bluetooth, Mesh networking, and other Vulnerability Detection help gauge implementation of the current program
proprietary and ISM-related technologies.
Information gathered from each phase should be reviewed to and prioritize risk reduction.
Common Adversary Targets understand the attack surfaces within the control network. These
attack surfaces should be reviewed for publicly documented
How to Use This Sheet
Threat intelligence indicates adversaries are frequently targeting vulnerabilities in the technology or service. Control asset
these ICS devices for harmful impacts. deployments should be reviewed to determine vulnerabilities in This quick-start guide will cover the following areas to
• Data Historian – The database system storing industrial implementation and configuration. organize a security assessment of a control network:
control system (ICS) process information. It is a trusted
asset that may have trusted connections to both IT and ICS, CRITICAL NOTE: Safety is more important than verification. • Data Gathering
and it could be abused to pivot from a compromise in IT to • Physical Walk-Through
the control network. To evaluate and prioritize risk from vulnerabilities, use the • Network Isolation and Segmentation
• Programmable Logic Controllers – PLCs interface with MITRE ICS ATT&CK Matrix • Asset Inventory
physical hardware in the real world and monitor and change (https://collaborate.mitre.org/attackics/index.php/Main_Page) • Access Control
the state of operations. Controlling the PLCs or their and the Industrial Control System
• Vulnerability Identification
communications impacts safety and availability. Cyber Kill Chain (https://www.sans.org/reading-
• Purdue Model Levels
• Engineering Workstations – Usually a laptop with the room/whitepapers/ICS/industrial-control-system-cyber-kill-
chain-36297). This information can be used to plan patching and • Assessment vs. Penetration Testing vs. Red Team
software to view, manage, and program network devices,
remediation efforts. Many control networks cannot patch for • Common Adversary Targets
PLCs, RTUs, and other field devices.
• Network Shares – Engineering documents with details long periods of time. This situation can be mitigated by
about the control network, process, configurations, and other monitoring for activity specific to identifying and exploiting
data necessary to understand the process and operations. known vulnerabilities.
Data Gathering Physical Walk-Through Asset Inventory

All assessments begin with gathering information about The security assessment team needs to understand the actual Organizing logging and monitoring within the control
the organization, the process, and the project scope. process that is being tested. network is most effective when prioritized to address
network events, then system events, and finally the
• Safety Training – Access to process environments consolidation, correlation, and evaluation of these events.
• Goals of assessment – The OT, IT, and InfoSec The following are several starting points for this discussion.
typically requires safety training and personal
teams should all agree on the scope and purpose of • Passive Network Monitoring – Gather system, field
protective equipment (PPE). This may involve a simple
the assessment. The OT team should determine form to review and sign, or it could involve an hour or device, and protocol communication information by
when the assessment occurs in order to reduce the two of training and testing. monitoring the network using network taps or SPAN
impact on the process. • Meeting with Leadership and Team – Review scope ports. Low risk but may induce changes to network
• Identify Key Personnel – Understanding the and intent with key personnel to ensure agreement and device configurations and increase CPU utilization.
process comes from interviews with many reduce apprehension. Monitor carefully and plan rollback.
individuals: leadership, process engineers, • Process Walk-Through – Walk through key areas of • Active Scanning – Gather inventory data by
operators, system/network administrators, vendors the process to gain an understanding of the actual conducting light and safe network scans to identify
and integrators, and managed service providers. process. devices on the network. Scanning when connected to
• Control Cabinets – Physically inspect control and different network segments will most likely be
• Company OSINT – Online information provides
network cabinets to understand how technologies are required. There is a medium to high risk to the process,
a lot of information about an organization. Google, and the work should be monitored carefully and in
Shodan, LinkedIn, and other websites will deployed, wired, and maintained.
• Physical Security – Gain an understanding of the communication with the operational technology (OT)
augment understanding of the control network. team.
physical security controls and physical security team's
• Policies and Procedures – Control network responsibilities. • Service Enumeration – Interactions with network
policies and procedures, relevant to the scope of • Operators and Engineer Interviews – Interact with services are necessary to understand the attack surface.
the assessment, provide details about the process operators to understand their normal tasks and These interactions should be limited to tools that
expectations of security controls and technology their major concerns for the safety of personnel and the understand the protocols and normal functionality of
implementations. resilience of the process. the service. There is a high risk to the process, and this
• Regulations and Requirements – Security work should be performed on small target sets and in
communication with the OT team. Limit to
controls and assessment scope can be driven by
development/lab equipment when possible.
specific regulatory requirements. Assessment vs. Penetration Test vs. Red Team
• Inventory Correlation – Review discovered assets and
• Process Description and Purpose – services with inventory tracking.
• Security Assessment – An evaluation of a system or
Understanding the process and its requirements systems to understand the attack surface and reduce
helps with threat modeling, attack surface risk to the control network. Minimal impact and Purdue Model Levels
identification, and testing priorities. modifications to assets to gather information. Control networks are typically implemented following the
• Network and Traffic Flow Diagrams – These • Penetration Test – Testing exploits and weaknesses of Purdue Enterprise Reference Architecture Model, typically
documents provide details about what technologies a secured environment to demonstrate risks inherited referred to as the Purdue Model. The following details how
were intended to be implemented and can be used from known and discovered vulnerabilities in deployed this model organizes assets within the control network:
to compare the current implementation. assets and services. May negatively impact process. • Level 5 - Internet, Cloud Services
• Asset Inventories – These documents will provide • Red Team Assessment – An evaluation of an • Level 4 - Enterprise IT Business Systems
details about hardware and software implemented organization to determine how skilled adversaries and • Level 3 - ICS Plant Site, SCADA Controls
on the control network. This information should be threat actors will target and attack the control network. • Level 2 - HMI, Engineering Workstations
Actions are similar to penetration test but are more • Level 1 - Process Control, Field Devices
used to identify known attack surfaces and
advanced in actions on target. • Level 0 - Sensors, Hardware Actuators
vulnerabilities.

You might also like