Download as pdf or txt
Download as pdf or txt
You are on page 1of 8

Cybersecurity

Assurance Center
(CSAC)
2 | CY B E R S E C U R I T Y A S S U R A N C E C E N T E R ( C S AC )

If data is the new currency


in today’s interconnected world,
then data communication
is the transaction.
CY B E R S E C U R I T Y A S S U R A N C E C E N T E R ( C S AC ) | 3

Introduction
Secure data communication is central to running critical Over the past several years, worrisome major attacks have also
infrastructure, transportation, and industrial networks resulted in serious breaches of personal data. A 2013 attack
of all kinds. It depends on the ability to migrate communication on Yahoo!® exposed information from billions of user accounts(1).
infrastructure, its management, and associated connected More recently, in 2018, Marriott® reported its second major
applications from traditional technologies to externally security breach in less than two years(3)(4).The increasing
accessible interfaces like Ethernet-based networks or frequency and sophistication of attacks have drawn attention
wireless-based communication. But these communication to the need for proper security controls and measures.
hubs, along with modern-day software and hardware,
are increasingly susceptible to security breaches, hacking, At Hitachi Energy (HE), we know that is essential to mitigate
and cyberattacks. security threats and implement layered security measures
in our products and offerings. To accomplish these goals,
In 2017, the NotPetya malware and the WannaCry ransomware we weave cybersecurity into our products’ lifecycle,
attacks made international headlines(1). The latter ransomware including testing. In 2009, as part of ABB, we established the
attack impacted Windows® servers and focused on a known Cybersecurity Assurance Center (CSAC) to improve product
vulnerability that could have been easily solved with patch quality by testing and to assure our customers that we take
management(2). cybersecurity seriously.

In this paper, we offer insights into our


approach to cybersecurity testing to help
you understand just what we do at CSAC.
4 | CY B E R S E C U R I T Y A S S U R A N C E C E N T E R ( C S AC )

Cybersecurity
Assurance Center

CSAC’s approach to testing Basic hygiene testing

CSAC addresses possible cyber threats by identifying Product To check that basic requirements such as the Principle of Least
weaknesses and communicating them to the product Privilege are properly implemented, CSAC specialists conduct
development team for subsequent remediation. HE’s internal basic hygiene tests. These tests determine if open ports/
security assurance center is independent of the product services are required; they also analyze for known vulnerabilities
development organization. As such, this center provides within the product undergoing testing. For instance,
penetration and open-source testing for all our businesses an automated vulnerability scan can identify weaknesses
as part of the secure development lifecycle process. CSAC and security holes (based on a published vulnerability
leverages appropriate open source, commercial and proprietary knowledge base with a finite number of checks and tests).
robustness, vulnerability analysis, and cybersecurity test tools
in its product security testing procedures. Vulnerability checks are made with tools like Black Duck,
Nmap(5), Burp Suite Professional, Synopsis/Defensics and
The center follows a consistent systematic approach to Tenable Nessus(6), among others, to identify vulnerable
cybersecurity testing for our products. By closely collaborating configurations, etc. By attempting to hack the Product,
with developers, CSAC not only provides an in-depth analysis crash targets, consume bandwidth, identify weaknesses, etc.,
of the test objects but also recommends concrete improvement test results enable vulnerabilities to be better understood.
or mitigation actions. A CSAC specialist can then drill down identified weaknesses,
make recommendations concerning any discovered
Cyber security testing vulnerabilities. Importantly, such actions can also help
in mitigation of such weaknesses in future product versions.
The smallest security flaws often lead to the most disastrous
security breaches. For this reason, security test employs Communication stack robustness assessment
a multitude of testing techniques derived from our testing policy
to discover a variety of security weaknesses, e.g., bugs A robustness assessment measures the extent to which the
and vulnerabilities. network protocol stack implemented on an embedded device/
software can survive unusual or intentional malicious traffic
For robustness tests, test cases include reconnaissance, from any network. Two types of tests are conducted: resource
flooding/storm, and fuzz testing cases, as well as known exhaustion and fuzz testing.
vulnerability checks. Security testing is also performed on the
web and mobile applications. • Resource exhaustion: This method simulates Denial of
Service (DOS) attacks, e.g., by flooding the device with
For penetration testing, all activities simulate real hacking a very high number of randomly generated packets.
scenarios, which include phases such as: reconnaissance,
scanning, and exploitation. Pentesting is a very empiric • Fuzz testing: This test sends sets of random / invalid /
verification of the security state of the tested Product. malformed crafted protocol packets to the product being
The center performs security tests of Android® and iOS™ apps tested to discover security weaknesses (e.g., coding errors
and audits mobile app bugs. Every files and data for security such as buffer overflows and format string bugs) in the
test is conducted in a coordinated manner by following a set protocol implementation. Fuzzing can also be used
of pre-defined test procedures that include analysis based on to achieve DOS simulations because at times a device
delineated pass criterion. Four basic categories of tests might reboot or service might cease without recovery.
are conducted:

• Basic hygiene testing


• Communication stack robustness assessment
• Web and API tests
• Mobile application testing
CY B E R S E C U R I T Y A S S U R A N C E C E N T E R ( C S AC ) | 5
6 | CY B E R S E C U R I T Y A S S U R A N C E C E N T E R ( C S AC )

Resource exhaustion tests are performed with regular and Mobile application testing
malicious packets that aim to exhaust resources such as
network bandwidth, CPU time or memory. Product reliability Testing of mobile applications relies on penetration testing and
and availability of the target can be assessed using tools such security assessments of Android and iOS apps to rapidly detect
as IP Stack Integrity Checker (ISIC), or Achilles Test Platform publicly disclosed vulnerabilities on identified exported activities
tool(7). using appropriate tools, e.g., QARK(12) and MobSF(13).
Penetration testing of mobile app bases on attack
Fuzz testing, on the other hand, aims to identify (zero-day) communication between frontend and backend, as well as,
vulnerabilities in software implementation, etc. A variety of tools verification of validation of all inputs. The simplicity and
are employed to identify programming implementation flaws in efficiency of these tests enable isolation of security weaknesses
protocol implementation, e.g., Achilles Test Platform(7) and with respect to authentication mechanisms, files, backend
Synopsys Defensics(8). databases, web API and any logical issues found.

Inappropriate responses, no message responses, and failure Detecting and reporting for a better product
of the product to continue to adequately maintain essential
service or even to maintain the device’s normal state when As a trusted technical partner, Hitachi Energy CSAC facility was
it reboots are significant testing results that demonstrate the first vendor lab accredited by Wurldtech to perform Achilles
potential security vulnerabilities within the product. Developers (ISA Secure partner) CRT test Level 1 and Level 2 certification
use these results to initiate mitigation/improvement actions. on our products. This achievement is a manifestation of the
expertise and experience that CSAC specialists exhibit
Web and API pentesting whenever they examine products.

These tests are used to find vulnerabilities in web and API With reliance on Hitachi Energy holistic approach to all areas
applications in our products. Tests identify issues in the of cybersecurity, it comes as no surprise that CSAC has the key
frontend interface, backend database, web server and function of detecting and classifying security vulnerabilities
communication protocol used; as well as logical flaws accordingly based on a pre-defined classification scheme that
and security flaws in recently updated language, also takes into account the product team’s input.
access management and session management. In general,
these tests function to: Apart from this, the center prepares comprehensive test reports
that include analyses and results of all issues discovered;
• Identify security vulnerabilities or flaws on external details of all actionable insights and a clear description of all
facing APIs and whether internal APIs are bound vulnerabilities discovered. Furthermore, reports include
to web applications information about the complexity of these vulnerabilities.
• Verify security configuration of the application/ interfaces In addition, the report delineates the steps that are necessary
of the product undergoing testing to address and mitigate each weakness that is discovered.

Specifically, web vulnerability scanning, e.g., with Burp Suite CSAC not only simplifies the work of the development team
Professional, relies on automatic and manual analytical by reproducing the reported security issues in a controlled
techniques to identify weaknesses in both the application laboratory environment, but they also provide indispensable
and architecture, e.g., cross-site scripting, injection flaws, recommendations about how to fix any identified flaws.
sensitive data exposure and security misconfiguration among
others. Significantly, these tests are run on a web application Through comprehensive security testing, our approach
against OWASP Top 10(9). Automated API security assessments to product security underpins our offerings and demonstrates
discover possible OWASP API Security Top 10(10) vulnerabilities continued care with regard to our customers’ operational
in the API implementation with toolslike Netsparker API(11). integrity and data security. After all, cybersecurity and data
protection start with people, process and technology;
these are fundamental to our business and our customers’
successful digital transformation.
CY B E R S E C U R I T Y A S S U R A N C E C E N T E R ( C S AC ) | 7

Hitachi Energy CSAC center carries out a multitude of tests to discover possible weaknesses in products.

CSAC

Basic hygiene test Mobile application Communication Web & Desktop application
• Check on least privilege • Identify vulnerabilities in robustness test and API
principle the mobile application • Check on how • Check on vulnerabilities
• Vulnerability assessment communication stack in web application
• Simulation real hacking can withstand anomaly Verification how secure is
activities traffic (flooding and Desktop Application
fuzzing) installed on client side
• Check whether there is
any security flaw in APIs

1. The 15 biggest data breaches of the 21st century, [Online]. Available: 7. Achilles Test Platform from GE Digital, https://www.ge.com/digital/
https://www.csoonline.com/article/2130877/the-biggest-data- sites/default/files/download_assets/achilles-test-platformfrom-
breaches-of-the-21st-century.html. [Accessed: June 25, 2020]. ge-digital-datasheet.pdf. [Accessed June 25, 2020].
2. A. Greenberg, “The Wannacry Ransomware Hackers Made some 8. Synopsys.com, “Synopsis Defensics”, Synopsis.com. [Online].
Real Amateur Mistakes”, in Wired, May 15, 2017, [Online]. Available: Available: https://www.synopsys.com/software-integrity/ security-
https://www.wired.com/2017/05/. [Accessed May 12, 2020] testing/fuzz-testing.html. [Accessed May 12, 2020].
3. B. Barrett, “Hack Brief: Marriot Got Hacked. Yes, Again”, in Wired, March 9. OWASP, “Top 10 Web Application Security Risks”, OWASP.org. [Online].
31, 2020, [Online]. Available: https://www.wired. com/story/marriott-hacked- Available: https://owasp.org/ www-project-top-ten/. [Accessed June 7, 2020]
yes-again-2020/#:~:text=That%20 hack%20compromised%20the%20 10. OWASP, “API Security Top 10”, OWASP.org. [Online].Available: https://
information,5.2%20 million%20guests%20at%20risk. [Accessed June 25, 2020] owasp.org/www-project-api-security/. [Accessed June 7, 2020].
4. T. Brewster, “Revealed: Marriot’s 500 Million Hack Came After a String of Security 11. Netsparker, “Web Application Security Solution”, [Online]. Available:
Breaches”, in Forbes, Dec. 3, 2018, [Online]. Available: https://www.forbes.com/ https://www.netsparker.com/. [Accessed June 25, 2020].
sites/thomasbrewster/2018/12/03/ revealed-marriotts-500-million-hack-cameafter- 12. QARK, “Android mobile app security assessment tool”. [Online].
a-string-of-security-breaches/#9380850546f4. [Accessed June 25, 2020] Available: https://github.com/linkedin/qark/. [Accessed May 12, 2020].
5. Nmap.org, “NMap Port Scanner”, Nmap.org. [Online]. 13. MobSF, “MobSF mobile app security scanning framework”. [Online].
Available: http://nmap.org. [Accessed May 12, 2020]. Available: https://github.com/MobSF/. [Accessed: May 12, 2020].
6. Tenable, “Nessus Vulnerability Scanner”, Nessus. org. [Online]. Available:
https://www.tenable.com/ products/nessus. [Accessed May 12, 2020].
Hitachi Energy
hitachienergy.com

©Hitachi Energy 2021. All rights reserved.


Specifications subject to change without notice. 9AKK107991A3368

You might also like