Download as pdf or txt
Download as pdf or txt
You are on page 1of 17

er secur it y

D
ICS C y b

EL
FI UAL
M AN Vol.
2

Author:
Dean Parsons
B.SC., GICSP, GRID, CISSP,
GSLC, GCIA
Certified SANS Instructor |
CEO ICS Defense Force Inc. &
ICS Cybersecurity Leader
Contents

What to expect from these ICS security field manuals 3 What to expect from these
Introduction to Volume 2 4 ICS security field manuals
Sliding scale of cybersecurity 5

Defining network visibility and active ICS defense 6

Establishing an ICS asset inventory 7 If you are new to industrial control system (ICS) security, the

Industrial control network protocols 12 SANS ICS Cybersecurity Field Manuals will get you up to speed
quickly with long-lasting reference materials, free resources,
Defining network security monitoring for ICS 14
and a training path in control system security for you and your
Set-up of ICS network security monitoring 20 teams. The manuals consist of several sections and volumes,
each focusing on a different aspect of ICS cyber defense.
ICS network security monitoring in practice 23

Compatible tools for ICS network security monitoring 26

The active cycle defense cycle 28

Epilogue to Volume 2 30

The SANS ICS curriculum 32

Copyright © 2023 SANS Institute

2 ICS CYBERSECURITY FIELD MANUAL Vol. 2 3


Introduction to Volume 2 Sliding scale of
cybersecurity

The consequences of modern ICS cyber- Volume 2 of the ICS Cybersecurity Field The Sliding Scale of Cybersecurity can be used to categorize the security maturity,
attacks can include but are not limited Manual provides insight into the active actions, and investments that build a cybersecurity program.¹ The scale has five
to widespread power grid blackouts, cyber defense cycle, presents effective progressive categories: Architecture, Passive Defense, Active Defense, Intelligence, and
failure or physical destruction of ways to establish an ICS asset inventory Offense. Each category builds on the previous one to make the upcoming categories
critical engineering equipment, massive and obtain network visibility to apply stronger. Architecture is a foundational and affordable starting point to which there
business financial losses, paralysis of network security monitoring (NSM) is high return on investment, and from which all following categories of the scale will
smart city emergency infrastructure through data collection, network traffic benefit. Each category in the scale is described below.
in large municipalities, human injury analysis, and network threat detection.
or death, and possibly devastating It also serves as a resource for budget- Passive Active
Architecture Intelligence Of fense
Defense Defense
environmental impacts. ICS intrusions constrained ICS security programs to
Figure 1: Sliding Scale of Cybersecurity
will continue to occur and likely leverage no-cost or low-cost tools as
increase in their severity and range of they start their journey to mature efforts 1. Architecture. The planning, establishment, and maintenance of systems with security

consequences across multiple critical to protect control systems and critical and reliability as the priority, including the supply chain, patching, and network

infrastructure sectors. However, infrastructure. architecture.

managing control system cyber risk and 2. Passive Defense. Systems added to Architecture that do not require consistent
effectively applying tactical ICS defenses human interaction and provide reliable defense or insight into a subset of less-
is achievable! advanced threats.
3. Active Defense. The process of human analysis consistently involved in proactive
defense. It involves using ICS-specific tools, monitoring for, actively responding to,
ICS418 ICS Security Leadership and learning from adversaries internal to the control networks.
Simulation Game - Industrial
4. Intelligence. Collecting data, exploiting collected data and processing it into
Cyber42
information, obtaining or adding
SANS has extended the Cyber42 Leadership
Simulation Game to the ICS418 course as context, and producing actionable Career Development Opportunity
Industrial Cyber42 (https://www.sans.org/ threat intelligence to inform proactive - ICS515
blog/cyber42). Students participate in defense. The SANS ICS515: ICS Visibility, Detection, and
various ICS risk-based and management Response course teaches students all steps of
5. Offense. Partaking in legal
decision scenarios to protect a control the Active Cyber Defense Cycle through hands-
countermeasures and self-defense
system using their risk management skills. on technical labs and real-world industrial
actions against the adversary.
The object of the game is to finish with the attack scenarios and related lessons learned.
highest safety culture score.
1 For more information, see the SANS White Paper, The Sliding Scale of Cybersecurity, available
here: www.sans.org/white-papers/36240/

4 ICS CYBERSECURITY FIELD MANUAL Vol. 2 5


Defining network visibility Establishing an ICS
and active ICS defense asset inventory

ICS security managers must support ICS security managers must map It is difficult to protect a control environment and keep engineering operations resilient
their teams to lead them to success. This existing technical ICS security controls without knowing which engineering assets are in production and which assets are
means positioning team members and to the sliding scale. They can start deemed critical. An established ICS asset inventory of operational technology and
technologies, at a minimum, in an Active maturing their Industrial Control engineering assets will improve the ICS security program’s vulnerability management,
Defense position within the Sliding Scale System and Operational Technology network security monitoring, and incident response scenarios. The common
of Cybersecurity. Active cyber defense cybersecurity program with the methodologies to establish and maintain an inventory are physical inspection,
configuration analysis, active scanning, and passive network traffic analysis. These
for control systems involves trained Architecture and Passive Defense
methods can refine an existing asset inventory or be used to build and maintain an
ICS analysts leveraging technology and categories, then move to the Active
inventory.
ICS-specific knowledge and protocols Defense category by documenting a
to monitor, respond to, and learn from control system asset inventory as a best
Physical Inspection: This involves Configuration Analysis: A review of
threats targeting control networks. practice.
physically walking through industrial configuration settings may require
In parallel, ICS defenders and risk
Tactical ICS security team members facilities, documenting the hardware access to many controls system and
managers must work with engineering seen in racks and network cabinets, network devices. Switch and firewall
must ensure that the tools deployed in
teams to define incident response inspecting the software and protocols configurations can reveal IP address
control system environments are “ICS-
processes, outcomes, and recovery used, and taking other proactive and MAC address pairings through
aware” – that is, they are specifically
steps, as safety is prioritized above all steps. Physical inspection is time- Address Resolution Protocol (ARP)
designed or adapted to suit ICS for both
else. consuming and expensive if it tables to indicate devices allowed or
endpoint and network defense. For
involves traveling to remote sites. denied access to the network. Traffic
example, network intrusion detection
Some potential physical risk exists, so and port information at a quintuple
systems (IDS) must be capable of deep
Career Development personal protective equipment will be level could reveal general protocols
Opportunity - ICS418 packet inspection and perform complete
required at sites. in use. Collection and interpretation
ICS protocol packet dissection.
The SANS ICS418: ICS Security Essentials of configuration settings from
for Managers course includes an ICS attack ICS systems (programmable logic
history walkthrough for new and existing controllers (PLCs), remote terminal
ICS/OT security managers, with a focus units (RTUs), intelligent electronic
on lessons learned to improve ICS risk devices) can also be used to generate
management and reporting to the board. a holistic inventory of hardware,
software, and firmware installed on
these devices.

6 ICS CYBERSECURITY FIELD MANUAL Vol. 2 7


Establishing an ICS asset inventory Establishing an ICS asset inventory

Active Scanning: This is intrusive and augmenting it with passive control A PRACTICAL EXAMPLE TO AN ICS ASSET INVENTORY
to ICS operations and an unnatural system network traffic capture and The steps below are an example of a practical approach to an ICS
representation of network analysis can be highly effective in a asset inventory that combines both physical and passive network
communications. However, this maturing program. traffic capture.
method of asset identification is 1. Start by reviewing any already-created network diagrams and
We can see several benefits when
very fast and can provide detailed engineering documentation such as “as-built documents.”
combining asset inventory methods. In
information about devices, 2. Use an encrypted laptop with at least a basic spreadsheet application to start
the above example, physical inspection
services, etc. It should be tested cataloging and storing ICS asset information during a physical site walk-through, as
takes advantage of face-to-face security
in a development environment seen below in Table 1: Sample Asset Inventory Attributes.
awareness discussions on-site with
prior to scanning any production 3. Augment physical inspection with passive network packet captures on critical
engineering, safety, and operational
environment. network segments that host critical ICS assets by using either a SPAN or mirrored
teams. This goes a long way when the
Passive Network Traffic Analysis: port configuration off a fully managed switch or hardware TAP.
teams need to perform ICS incident
Nonintrusive to industrial operations, response in the field but rely on 4. Ensure field device configurations are backed up during an incident and securely
this analysis can provide an accurate engineering staff to help with forensic stored for later comparison to detect whether an unauthorized change occurred and
representation of natural control reload trusted configurations and project files (controller logic), if needed.
data acquisition, log collection and/
system network communications. It or engineering network changes during 5. At a minimum, record attributes from the commonly targeted critical assets such
can provide a visual network diagram containment, or threat eradication, as data historians, human machine interfaces (HMIs), PLCs, RTUs, engineering
that can be printed and used for workstations, core network devices, and active safety instrumented systems.
for example. Passive control system
engineering troubleshooting and ICS network traffic captures are safer and Table 1: Sample Asset Inventory Attributes
incident response. Where feasible quicker and can create or verify an
Sample Asset Inventory Attributes
and for best results, it is beneficial existing inventory. They provide network
Site location
(though not always possible) to data to analyze when performing threat
Facility type
capture and analyze network traffic hunting or threat detection exercises.
Asset type and ID tag
during different modes of operation
Asset location room, cabinet, rack
(startup, normal operations, and
Description of asset function for operations
emergency modes).
Physical Configuration Impact to operations if assets are unavailable
Time to complete

Inspection Analysis
Each asset inventory method poses IP and MAC address
different risks to operations and takes Network protocols used
different times to complete. Tactical ICS Model, manufacturer, serial number
defenders and engineering staff must Firmware version for controllers and related modules, chassis information
Passive Traf fic Active
work together to weigh the risk versus Analysis Scanning Applications installed on critical assets with versions
time and related returns on investment Assets deemed critical – data historians, HMIs, primary controllers, control system
for each method. Methods can be network switches
Risk to operations
combined based on the ICS security Project files and configuration (last change date, secure storage location, etc.)
program maturity and budget. For Figure 2: Asset Inventory Method Analysis Dependencies – systems, networks, other assets, etc.
example, performing physical inspection Primary and secondary contact for asset

8 ICS CYBERSECURITY FIELD MANUAL Vol. 2 9


Establishing an ICS asset inventory Establishing an ICS asset inventory

Career Development Opportunity - ICS515


The SANS ICS515: ICS Visibility, Detection, and Response course provides students with an
industrial-grade lab kit, walks them through its operation, and explores attack vectors and
defenses of power generation, transmission, and distrubution systems. Students keep the kit
for further learning after the course is finished. The course material applies to all ICS critical
infrastructure sectors.

MAINTAINING AN ICS ASSET Secure: Use standard data


INVENTORY protection and security practices,
To maintain a long-term inventory, best including authentication and
practice is that it be in an established network segmentation, to protect
Native tools, discovery protocols, and several packet filters on passively collected digital, searchable, scalable, and secure this sensitive data.
traffic captures can be used to safely discover host information and engineering system database. Having a formal inventory Searchable: Index all fields to
commands to understand normal control operations. in such a database, combined with enable quick searching across
For example, Link Layer Discovery Protocol (LLDP) is a vendor-neutral Layer 2 discovery sector-specific threat intelligence, inventories for all sites.
protocol and can be used to identify network assets and their capabilities. provides a quick view of the risk surface
of vulnerable or targeted assets. It Scalable: Ensure that site
Identify LLDP compatible systems, their names, and network capabilities: inventories can be updated or
also helps with engineering device
lifecycle management, that is, system expanded and backed up regularly.
tshark -Y lldp -T fields -e lldp.tlv.system.name -e lldp.tlv.system.desc -e
lldp.tlv.system_cap -r <ICS-Network_file.pcap> | sort | uniq restarts and recovery procedures It is important to securely store field
that can incorporate identifying device configuration and production
ARP is a tool available in common operating systems to reveal ARP cache to show IP and system dependencies for streamlined logic (project files) for engineering
MAC addresses pairings. You can find asset IP and MAC addresses from ARP tables: restoration. recovery purposes. In addition, these

The asset inventory is incredibly files should be hashed for easy


Linux: arp -an valuable to engineering asset owners comparison to detect changes in
Windows: arp /a and a target of adversaries. The ICS production and known trusted backup
Switches/Firewalls: show arp asset inventory can be safeguarded by files. The files can be used for the

storing it in a digital database that is restoration of engineering systems


Device network status can reveal connections and their related IP addresses on an to a trusted restore point in recovery
secure, searchable, and scalable.
asset: actions.

Linux: netstat -an


Windows: netstat /an

10 ICS CYBERSECURITY FIELD MANUAL Vol. 2 11


Industrial control network protocols

Industrial control Building Automation Controls


(BACnet)
Distributed Network Protocol
Version 3 (DNP3)
network protocols Port: UDP 47808 Port: TCP 20000
tshark/Wireshark filter “bacnet” tshark/Wireshark filter “dnp3”
Application: The BACnet protocol Application: DNP3 is commonly seen
ICS security defenders must know enables communications for building in water and electricity sectors and
ModbusTCP
and understand the protocols and automation and controls for heating occasionally in gas pipeline operations.
Port: TCP 502
engineering commands in use at their ventilation air conditioning systems. It is used for communications between
tshark/Wireshark filter “mbtcp”
networks, how they are used, and which control centers and field devices such as
Application: The TCP version of the Open Platform Communications (OPC)
ones are used under different facility RTUs or intelligent electronic devices.
serial protocol Modbus is an open Port: <several>, sometimes TCP 135,
operating conditions. This requires
industrial protocol standard, the DCE/RPC ports IEC 60870-5-104
obtaining and protecting network traffic
de facto standard, commonly used tshark/Wireshark filter “opcua” or Port: TCP 2404, 2405
flow to and from critical devices such
to communicate with IP-connected “dcerpc” tshark/Wireshark filter
as but not limited to, PLCs, HMIs, OPC
field devices to and from HMIs and “iec60870_104”
servers, data historians, RTUs, and Application: OPC can be implemented
intelligent electronic devices across
safety instrumented systems. in several ways to determine the ports Application: The IEC 60870-5-104
several industrial sectors, including the
used. Observing Distributed Computing protocol is commonly used in the
Several tools can be used to obtain electricity sector and many others.
Environment/Remote Procedure Call electricity sector to monitor power
and analyze commands on the network
(DCE/RPC) traffic can help identify if systems. It can restart devices and
in the various ICS protocols. To start,
OPC is in use. OPC is used to enable modify set points in the field, such as
a budget-constrained facility can
communications from different vendor directly interacting with RTUs.
use common tools such as tshark or
devices in a vendor-neutral way.
Wireshark until such time when a more IEC 61850
scalable solution can be deployed. EtherNetIP/CIP Port:102
There are many industrial protocols. Career Development Port: UDP 2222, TCP 44818 tshark/Wireshark filter “goose”
Below are several tshark and Wireshark Opportunity - ICS456 tshark/Wireshark filter “enip” Application: IEC 61850 is a
filters to concentrate on when analyzing The SANS ICS456: Essentials for NERC Application: EtherNetIP/CIP is commonly communications protocol commonly
commands in industrial networks to Critical Infrastructure Protection course observed in manufacturing facilities on used for communications with intelligent
help with engineering troubleshooting addresses the role of the Federal Energy both UDP and TCP. UDP is used for I/O electronic devices at electricity
Regulatory Commission (FERC), North
as well as security initiatives across data transfers, while TCP is used for set substations.
American Electric Reliability Corporation
multiple ICS sectors. points to be set or read.
(NERC), and regional entities, provides
multiple approaches for identifying and
categorizing bulk electric system (BES)
Career Development Opportunity - ICS515
Cyber Systems, and helps asset owners The SANS ICS515: ICS Visibility, Detection, and Response course leverages

determine the requirements applicable to native protocols in control networks to help safely identify assets, perform

specific implementations. threat detection, and understand threats that may be “living off the land.”

12 ICS CYBERSECURITY FIELD MANUAL Vol. 2 13


Defining network security monitoring for ICS

5-tuple Capture: This consists of


Defining network security five attributes in a TCP/IP network
ICS ASPECT – COLLECTION
Collect the 5-tuple data at a

monitoring for ICS connection: minimum at north/south firewalls at the


perimeter of the ICS network(s) to help
1. Source IP address
identify malicious remote connections,
2. Destination IP address network pivoting from IT network into
NSM is a human-driven, proactive,
and repeatable process of collection, 3. Source port the ICS networks through trusted

detection, and analysis. While not connections, and adversary command


4. Destination port
specific to ICS, NSM excels in control and control (C2) connections.
COLLECTION 5. Protocol observed
system networks because the Collect full-packet captures inside the
ANALYSIS
environment is usually more static and Full-Packet Capture: This includes the control network from the ICS DMZ down
has far fewer users than in traditional 5-tuple data as well as the full-packet to Level 1 or 0 of the Purdue model as
information technology environments. payload of network communications. For east/west traffic to ensure industrial
ICS NSM is most effective with an example, the query and response data protocol commands and data streams
established ICS asset inventory and used in ModbusTCP has the industrial are captured for analysis, baselining,
deep knowledge of ICS protocols for commands, function codes, and other and threat detection.
proactive threat detection methods that DETECTION artifacts available for security defenders
Beyond security events, ICS NSM,
drive industrial incident response to and engineering staff to analyze using
Figure 3: ICS Network Security Monitoring Process
also known as ICS network visibility,
reduce impacts to operations and the this approach. Even files transferred
can uncover general networking and
safety of people, the environment, and across a network will be present in the
engineering system misconfigurations or
physical engineering devices. packet stream. Full-packet capture can
errors which improve overall industrial
consume significantly more storage
ICS NETWORK SECURITY MONITORING – COLLECTION network efficiency, safety, and resilience.
space than just capturing 5-tuple data,
A properly segmented ICS network following the SCADA reference architecture
but it has far more value. Full-packet ICS NETWORK SECURITY
from the SANS ICS410 course has enforcement boundaries that naturally
capture can drive proactive threat MONITORING – DETECTION
create chokepoints for network traffic collection.² A properly segmented ICS network
detection, inform ICS incident response Network detection is about
also provides control points for containment in industrial incident response. ICS NSM
processes and threat analysis, and discovering potentially malicious and/
collection should be conducted at levels 0-3 of the Purdue Model for ICS Security at a
assist with networking and engineering or abnormal activity. These activities
minimum for full packet captures. This includes the communications to and from the
troubleshooting. include unusual inbound or outbound
HMIs, PLCs, RTUs, and other intelligent electronic devices. Common network collection
connections, network events linked to
points could be on edge or internal zone industrial firewalls or on core control network
known indicators of compromise (such
switches. Fully managed network switches can be used to passively collect data via
as IP addresses), and other network
SPAN configuration. Alternatively, a dedicated hardware TAP device may also be used for
anomalies observed through the NSM
network traffic collection. The two main types TAP devices for network-based collections
collection phase that do not align with
are described below.
what is expected on the network from
2 Information on SANS ICS410 is available at an engineering perspective.
www.sans.org/cyber-security-courses/ics-scada-cyber-security-essentials/

14 ICS CYBERSECURITY FIELD MANUAL Vol. 2 15


Defining network security monitoring for ICS Defining network security monitoring for ICS

To start network detection in ICS on a limited budget, facilities can leverage sector- ICS NETWORK SECURITY to perform DNS name resolution, which
specific ICS threat intelligence using freely available tools such as tcpreplay, Snort, MONITORING – ANALYSIS can help with asset identification. Each
Zeek, and Suricata with built-in or added ICS rulesets/dissectors. Known IP addresses A triggered detection rule, IP address and associated ports should
associated with attack campaigns can be used in a search across network 5-tuple or such as a match on a malicious IP be recorded and analyzed to identify all
full-packet captures. The pseudo rules and logic detailed below can be expanded or address from ongoing attack campaign, active assets for legitimate operation.
changed to suit an organization’s control network, tools deployed, and general setup. will lead to the NSM Analysis phase.
Wireshark:
It is important to know which assets
ICS ASPECT – DETECTION Wireshark > Statistics >
on the network are critical for safety Conversations
An IDS is preferred for threat detection in ICS environments over an intrusion
and operations. This makes it easier to
prevention system (IPS). IDS is also preferred to prioritize safety – that is, to Provides statistics about conversations
identify anomalous network connections
reduce false positive detections that could cause legitimate control commands to be in the traffic between devices, displayed
around critical assets to determine
blocked if detected by an IPS and that may cause operational and safety disruptions. as IP addresses. Information such as
when ICS incident response should be
The NSM Detection phase is primarily about understanding what is “normal” for the the start, stop, and duration of the
performed. The tshark or Wireshark
industrial operations to be better at spotting “abnormal” activity. For example, with conversations is notable. The devices
filters discussed below can be expanded
engineering knowledge and through analysis of normal operations, expected function communicating, protocols in use, and
or changed to suit the hunt for malicious
codes, other operations and elements, and anonymous activity can be discovered. Using their communication pattern should
network activity.
these tools and filters are a great start when developing an ICS NSM program. be noted. A single device having
Pseudo rules and Logic:
ICS ASPECT – ANALYSIS conversations with multiple devices
ICS environments have far could indicate an HMI.
Replay packet captures against a listening network IDS such as Snort to alert to known less connectivity to the
threats: Wireshark:
Internet and use far fewer encrypted
Wireshark > Statistics > Protocol
communications than in traditional IT Hierarchy
sudo tcpreplay --intf1=<nic_for_snort > --mbps=topspeed <ICS-Network_file.pcap>
environments. ICS attacks can abuse
legitimate engineering software and Provides statistics about observed
Alert on communications to PLC that is not HMI:
native industrial control protocols. protocols on the network. Protocols
alert tcp !$Modbus_HMI any -> $Modbus_PLC any (msg:“TCP comms to PLC which are displayed in a tree layout with bar
Information, assets, protocols, files, graphs indicating the percent of the
is not the HMI”;)
and commands from the control network protocol seen in an overall capture. The
Alert on possible recon scan or mapping using ModbusTCP on a network that does not can be discovered and analyzed by the list should be recorded to determine
use it: tools and filters below. which protocols are needed and
Wireshark: expected for operations. Legitimate
alert tcp any any -> any 502 (msg:“Scan or usage of ModbusTCP on network
Wireshark > Statistics > Endpoints protocols could be abused in attack
without it”;)
scenarios, so it is important to record
Provides statistics about logical
Alert on possible TCP connection to known malicious command and control server: and analyze protocol patterns and
addresses on the network, including the
source and investigate and validate
asset IP and MAC addresses. Displays
alert tcp any any -> <evil_C2_ip> any (msg:“Connection attempt to known devices sending commands to field
number of packets, total bytes, bytes
evil C2 IP address”;) devices.
received and transmitted, and attempts

16 ICS CYBERSECURITY FIELD MANUAL Vol. 2 17


Defining network security monitoring for ICS Defining network security monitoring for ICS

Wireshark: Career Development IP addresses of devices having ModbusTCP conversations:


Wireshark > Export Objects > Opportunity - ICS515
tshark -Y mbtcp -T fields -e ip.dst -e ip.src -r <ICS-Network_file.pcap> |
<type> > Save
The SANS ICS515: ICS Visibility, Detection, sort | uniq
Can be used to extract files from a and Response course walks through each
packet capture. File hashes can be phase of the Active Cyber Defense Cycle All ModbusTCP function codes in use on the control network:
obtained then searched against threat with indepth hands-on techincal labs
tshark -Y mbtcp -T fields -e _ws.col.Info -r <ICS-Network_file.pcap> | sort |
intelligence or malware databases. Or, to conduct threat detection in control
uniq | cut -d ‘:’ -f 5,6 | sort | uniq
files can be executed in an isolated systems.

malware analysis sandbox to determine All DNP3 function codes in use and IP addresses using them:
threat behaviors to develop defensive
tshark -n -Y dnp3 -T fields -e ip.src -e ip.dst -e dnp3.al.func -e _ws.col.
countermeasures.
Info -r <ICS-Network_file.pcap> | sort | uniq
General network statistics about logical addresses on the network:
IP addresses of devices using BACnet and BACnet control commands:
tshark -qz ip_hosts,tree -r <ICS-Network_file.pcap>
tshark -Y bacnet -T fields -e ip.src -e ip.dst -e bacnet.control -e _ws.col.
Asset names from NetBIOS communications: Info -r <ICS-Network_file.pcap> | sort | uniq

tshark -Y nbns -T fields -e nbns.name -r <ICS-Network_file.pcap> | sort | Possible HTTP downloads, including filename and uniform resource identifier (URI):
uniq
tshark -n -T fields -e http.request.method -e http.host -e http.request.uri

Asset names from DNS that could be assets performing Internet checks: -r <ICS-Network_file.pcap> | sort | uniq

tshark -T fields -e ip.src -e dns.qry.name -Y ‘dns.flags.response eq 0’ -r Export data for analysis – HTTP downloads, including filename and URI:
<ICS-Network_file.pcap> | sort | uniq tshark -r <ICS-Network_file.pcap> --export-objects http,<OutputDir> | sort |
uniq
Traffic going to external addresses by internal source IP to external IP:

tshark -T fields -e ip.src -e ip.dst -r <ICS-Network_file.pcap> ‘not ip.dst in Export data for analysis – SMB file transfers, including filename and file data:

{192.168.0.0/16 172.16.0.0/12 10.0.0.0/8}’ | sort | uniq tshark -r <ICS-Network_file.pcap> --export-objects smb,<OutputDir>

Encrypted communications, less common in ICS, which could be covert channels: Files transferred via server message block (SMB) with remote hostname, account name,
file(s) accessed:
tshark -Y ssl -T fields -e ip.src -e ip.dst -e tcp.port -e _ws.col.Info -r
<ICS-Network_file.pcap> | sort | uniq tshark -n -Y ‘frame.number == 189’ -T fields -e smb2.filename -e smb2.tree -e
smb2.acct -e smb2.host -r <ICS-Network_file.pcap>
Protocols in use on the control network:
ICS security defenders must know what is normal in the ICS environment, which network
tshark -T fields -e frame.protocols -r <ICS-Network_file.pcap> | sort | uniq protocols are expected in different control system states, and what commands inside
| cut -d : -f 2-20 ICS protocols can read and change physical outputs in the field.

18 ICS CYBERSECURITY FIELD MANUAL Vol. 2 19


Set-up of ICS network security monitoring

Network SPAN: Also known as port


mirroring, a SPAN configuration may
be available on already-deployed fully
managed switches in more modern
control networks. No network outage
Set-up of ICS network is required to implement a SPAN

security monitoring configuration. SPAN configurations can


also be phased in based on existing
network segments and Virtual LAN
configurations to reduce risk during
Two main approaches can be used to ensure NSM collection is established, as follows:
implementation – that is, to ensure that
1. Network hardware TAPs switch CPU and memory can handle the
2. Network SPAN configuration SPAN configuration and traffic load as it
copies inbound and outbound packets
Each approach has pros and cons which should be considered by ICS security and
to its configured mirror port. Figure 5 Figure 5: SPAN Configuration Example
engineering teams before deployment.
shows a SPAN configuration.

Network TAP: This is a purpose-built


hardware device installed in-line in a TAP vs. SPAN: The decision on which method is best to use for NSM collection in ICS
network that copies all network traffic. may depend on budget, engineering maintenance schedules, existing technology, and
Its installation requires a network existing and upgradable network architecture. The pros and cons of a hardware TAP and
outage and should always be configured SPAN configuration are illustrated in the table below.
to allow traffic to flow through the
device in the event of a failure,
otherwise it could impede legitimate
control network communication. TAP
installations in industrial control
environments are usually added Career Development Opportunity - ICS515
as a task as part of an engineering The SANS ICS515: ICS Visibility, Detection, and Response course walks through each phase of
maintenance window when operations the Active Cyber Defense Cycle with indepth hands-on techincal labs to perform ICS network
are scheduled to be down. Figure 4 monitoring and prepare for incident response.
Figure 4: TAP Configuration Example
shows a TAP configuration.

20 ICS CYBERSECURITY FIELD MANUAL Vol. 2 21


Set-up of ICS network security monitoring

Table 2: TAP and SPAN Pros and Cons

NSM Collection
Pros Cons
Method

TAP Hardware Capture also includes network ICS network outage


errors – malformed packets, etc. required
Dedicated hardware – TAP is more Additional hardware
challenging to compromise than a required
switch SPAN configuration

ICS network security


SPAN Deploys on existing fully managed May miss or drop
Configuration switches using a phased-in mirrored packets if monitoring in practice
approach switch is overloaded
No ICS network outage required May not capture network
error communications ICS Network Security Monitoring built-in tools such as tcpdump or
Collection Platform Wireshark, can be used to start ICS
ICS NSM collection should first be NSM collection with a network card in
implemented in phases around the most promiscuous mode. For detection and
SPAN Configuration Example: analysis, Wireshark, which has several
critical and vulnerable ICS/OT assets
Commands differ across switch manufacturers. The example below shows pseudo in the most important IP-connected built-in packet dissectors for common
commands for setting up a SPAN configuration on a fully managed switch to create a engineering networks. Collection should industrial protocols, is extremely helpful
local SPAN session 1 to monitor bi-directional traffic from port 1 to port 2, and to verify be scaled one network segment at a in determining the assets, protocols in
that the change is applied. The minor port is port 2, where bi-directional traffic is copied, time. use, and communication patterns in an
thus creating the network collection needed to perform effective detection. To be most industrial environment.
Collected data should be sifted for
effective, data should first be collected from critical segments that see control system indicators of compromise starting with
traffic and engineering commands around critical assets. Once a threat is found, it will IP addresses. Sector-specific threat intel Career Development
lead to ICS incident response. can be used to drive searches across Opportunity - ICS515
an established inventory database
SANS ICS515: ICS Visibility, Detection,
# monitor session 1 source interface gigabitethernet1/1 both to identify vulnerabilities in targeted
and Response is a technical course for
assets that could be flagged for ICS incident response team leaders, ICS/
# monitor session 1 destination interface gigabitethernet1/2
proactive defense changes. OT and engineering staff, IT security
# show monitor all Control network traffic can be professionals, and Security Operations
collected by purpose-built ICS NSM Center leaders and analysts. Students
technology. Alternatively, the no-cost execute every step of the active cyber
Linux Security Onion distribution on defense cycle and complete the course
a laptop with external storage and with an ICS-specific challenge on the
final day.

22 ICS CYBERSECURITY FIELD MANUAL Vol. 2 23


ICS network security monitoring in practice ICS network security monitoring in practice

Passive ICS Network Traffic Capture Window


Passive control network capture times could be as short as several hours for point-in-
time assessments or threat hunts. This depends on the collection objective, storage,
size of the control environment, and current engineering operating states. Point-in-time STAGE 2: ICS THREAT DETECTION CONCEPTS
assessment for full-packet captures is commonly between 1 and 24 hours. FOR FULL-CAPTURE PACKET ANALYSIS

Control System Network Capture Considerations Are there files moving


The control system could be in several operational states, which can affect network across the net work?
collection output. If the system is in a safe-shutdown, maintenance, or emergency
procedure, devices that do not normally communicate will be visible, and the more
active devices may be invisible. The most effective captures will occur during the
industrial process start-up and normal operations.
2 Signs of unexpected
encr yption

The NSM collection, detection, and analysis phases should be started and repeated
while the above methods are applied across the three phases to prioritize the safety and Newly registered devices
on the net work
reliability of ICS operations. Deeper engineering knowledge is required for more specific
ICS protection. High confidence indicator of compromise matches and the discovery of
anomalous network patterns will call industrial incident response steps into action. Figure 7: Stage 2- ICS Threat Detection Concepts for Full-Capture Packet Analysis

STAGE 1: ICS THREAT DETECTION CONCEPTS FOR 5-TUPLE STAGE 3: ICS THREAT DETECTION BASED ON ICS BEHAVIOR

Unusual spikes Abnormal ICS protocols or


in traf fic command pat terns

Top talker IP
addresses 3 Unexpected remote
access to HMI

1 Devices talking
that should not be
Connection at tempts to
Internet addresses

Figure 8: Stage 3 - ICS Threat Detection Based on ICS Behavior

Matches on known
malicious IPs

Figure 6: Stage 1- ICS Threat Detection Concepts for 5-Tuple

24 ICS CYBERSECURITY FIELD MANUAL Vol. 2 25


Compatible tools for ICS network security monitoring

Tshark: Command line packet NetworkMiner: A protocol-aware


analysis tool supporting Wireshark network tool. A no-cost version is
filters with many of the same available that can extract objects
capabilities, but can be scripted from packet captures such as
Compatible tools for ICS or used in conjunction with other credentials and several file types.
command line tools such as sort,
network security monitoring uniq, awk, seed, great, strings, etc.
Zeek: A powerful open-source
IDS and NSM scripting framework
GRASSMARLIN: An open-source tool for Linux. It has some ICS
Many low-cost or no-cost open-source Tcpreplay: Command line network network mapping tool created by capabilities built in and can be
tools are available to help organizations tool to play packet capture files (pcap) the National Security Agency’s expanded further with additional
start their ICS security program against a network interface card. Used Information Assurance Directorate ICS plugins from the community.
journey and to mature and deploy ICS in conjunction with Snort, or similar specifically for ICS network packet Zeek also has features such as
NSM capabilities. Specific ICS-trained IDS systems, to sift through network captures. Outputs information network flow analysis and others.
defenders can leverage several tools communication for known malicious about devices, control network
that have built-in or ICS-specific features activity and test custom ICS network communications, and data
or plugins – a good place to start when threat signatures. extracted on the industrial
there is a limited budget. protocols in use. GRASSMARLIN can
Wireshark: Graphical user interface
also output a primitive network
Security Onion: Open-source Linux packet analysis tool with built-in
diagram from a live network
platform designed for intrusion dissectors for many common industrial
collection from a TAP or output
detection, network security monitoring, protocols. Also has capabilities to
offline traffic captured from a SPAN
and event log management and analysis, extract file objects from packet
configuration into pcap files.
with many supporting tools built in. captures.

Snort: IDS with many ICS-specific


pre-processes built in to help detect
ICS vulnerabilities and attack traffic in
control networks. Newly created ICS
plugins are often available.

26 ICS CYBERSECURITY FIELD MANUAL Vol. 2 27


The active cyber defense cycle

The active cyber Career Development Opportunity - ICS515


defense cycle The SANS ICS515: ICS Visibility, Detection, and Response course and the related GIAC
Response and Industrial Defense (GRID) certification are a must-have for ICS/SCADA/OT
and IT professionals who want to demonstrate their knowledge of active cyber defense

The repeatable active cyber defense strategies specific to industrial control system networks and environments. It is common
for professionals working or looking to work or consult in these areas to earn their GRID
cycle guides a team through proactive
certification.
monitoring as a best practice in today’s
ICS threat landscape. The cycle has five
phases, as shown in Figure 9.
NSM excels in control system ICS NSM is especially important in
1. Threat Intelligence Consumption: environments due to the more static the case of adversaries living off the
Cyber threat intel is refined nature of ICS networks compared with land, where it is unlikely that antivirus
information with context on cyber IT enterprise networks. The active agents, even allowing for listing features
threats and threat groups that cyber defense cycle makes clear the designed specifically for ICS, would
defenders can leverage to detect, benefits of ICS NSM in today’s threat detect the abuse of legitimate control
Figure 9: The Active Cyber Defense Cycle
scope, or prevent the same or https://www.sans.org/white-papers/36240/ landscape. It leverages ICS NSM by system functions, including the abuse of
similar attacks previously observed. increasing knowledge of the control legitimate ICS/OT network protocols and
system, collecting data, analyzing engineering software.
2. Visibility: Increasing visibility can enhance technical and situational awareness of
data for threats, and executing ICS-
control system traffic and security. This means having a formal asset inventory and
specific incident response. However,
at least a passive view of the ICS network, and using technology that can dissect
the active cyber defense cycle and ICS
and properly interpret specific industrial protocols in network traffic streams.
NSM – what can be called the “network

3. Threat Detection: Detecting threats requires the capability to leverage technology visibility” of control environments –

that sifts through data for malicious signs of attack attempts or intruder entry. are not only about security. They also
directly support engineering tasks
Career Development
4. Incident Response: Successful incident response requires being prepared to such as communication, command, and
Opportunity - ICS418
execute quick triage and adapt incident response steps specific to control systems integration troubleshooting, all of which
while maintaining safety. support safety for facilities and their The SANS ICS418: ICS Security Essentials
for Managers course empowers new and
workers.
5. Threat and Environment Manipulation: To make the environment less habitable established ICS security managers from
all areas to understand the differences
for threat actors, defenders need to know how to change the threat during the
between IT and ICS/OT, prioritize safety,
attack or change the control system. A threat is defined as a malware capability
build and maintain strong relationships,
introduced by a threat actor or as human threat actors using legitimate operational build teams, and effectively manage ICS/
software or protocols with malicious intent to cause negative impacts. OT cyber risk.

28 ICS CYBERSECURITY FIELD MANUAL Vol. 2 29


Epilogue to Volume 2

Epilogue to Volume 2

Adversaries continue to evolve their ICS security managers looking to ICS security defenders looking to improve tactical ICS security must obtain and
attack tradecraft using traditional IT improve ICS risk management and the continue to grow their knowledge of cybersecurity and engineering operations
malware and extending the attack range resilience of their ICS security program (including protocols and commands), while prioritizing safety and administrating
with knowledge of how to abuse ICS must first establish an official asset modern security tools specifically designed or tuned for ICS environments. A main
systems. This “living off the land” attack inventory with the methodologies focus should be on performing the repeatable steps of the active cyber defense cycle
approach has them abusing native described in this manual. They must while leveraging ICS network visibility, packet captures and analysis, and hunt for
commands and software. In their wake, then leverage and mature the program threats proactively in the network.
adversaries leave serious financial, to an active defense position. The
ICS facilities owners and operators will do well to consider these top takeaways to
brand, and operational impacts, with objective is to ensure that security
kick-start or mature their ICS cybersecurity program:
potential catastrophic consequences controls are in place specifically
for operating environments, the safety for industrial control systems, with
of people, cities, regions, and countries ICS network and engineering device Continue to prioritize safety as #1
who run and rely on them. visibility. Security team members must
possess the ICS-knowledge required Embrace ICS and IT security differences
for rapid ICS incident triage and the
recovery of engineering devices to Establish a secure and searchable ICS asset Inventory
trusted restore points.
Enable ICS network security monitoring

Career Development Deploy the Active Cyber Defense Cycle for technical teams
Opportunity - ICS418
Align priorities against the Sliding Scale of Cyber Security
The SANS ICS418: ICS Security Essentials
for Managers two-day course prepares new
and experienced managers and leaders
responsible for ICS/OT security. Students
complete many in-class leadership drills and
real-world management-level ICS security
scenarios in an online leadership simulation
game across both days.

30 ICS CYBERSECURITY FIELD MANUAL Vol. 2 31


SANS ICS Curriculum

ICS456: Essentials ICS418: ICS Security Essentials


SANS ICS Curriculum for NERC Critical for Managers
Infrastructure This course fills the identified gap
Protection among leaders working across critical
This course empowers infrastructure and operational
SANS has joined forces with industry ICS515: ICS Visibility, students with knowledge of the “what” technology environments. It equips
leaders and experts to strengthen Detection, and and the “how” of NERC’s Critical ICS managers with the experience
the cybersecurity of industrial control Response Infrastructure Standards. It provides and tools to address business and
systems. The initiative equips security This course will help multiple approaches to identify and industry pressures. It positions ICS
professionals and control system you deconstruct categorize BES Cyber Systems and leaders to manage cyber threats and
engineers with the security awareness, ICS cyber attacks, leverage an active helps determine the requirements defenses while also addressing the
work-specific knowledge, and hands- defense to identify and counter threats applicable to specific implementations. safety and reliability of ICS operations.
on technical skills they need to secure in your ICS, and use incident response Additionally, the course covers Both new and established ICS security
automation and control system procedures to maintain the safety and implementation strategies with a managers will leave the course with a
technology. reliability of operations. balanced practitioner approach to both firm understanding of the drivers and
https://www.sans.org/cyber-security- cybersecurity benefits and regulatory constraints that exist in cyber-physical
ICS410: ICS/SCADA
courses/ics-visibility-detection- compliance. environments, as well as a nuanced
Security Essentials
response/ https://www.sans.org/cyber-security- understanding of how to manage the
This course provides
courses/essentials-for-nerc-critical- people, processes, and technologies in
an understanding
infrastructure-protection/ their organizations.
of ICS components,
purposes, https://www.sans.org/cyber-security-
Career Development ICS612: ICS Cybersecurity In-depth
deployments, significant drivers, and courses/ics-security-essentials-
Opportunity -
This course provides advanced coverage managers/
constraints. It includes hands-on lab ICS GIAC Certifications
of security concepts primarily driven by
learning experiences to control system
- ICS attackers are honing their skills applied learning with hands-on labs. The
attack surfaces, methods, and tools. and plotting their attacks. We can up
in-classroom environment simulates a
https://www.sans.org/cyber-security- our defensive skills to counter them
real-world factory, and the labs move
courses/ics-scada-cyber-security- and protect critical infrastructure
students through a variety of exercises
that supports our modern way of life.
essentials/
that demonstrate how an attacker can
- ICS GIAC certified professionals compromise an ICS environment and
have demonstrated they have
how defenders can better secure and
the skills to help protect critical
manage that environment.
infrastructure from a technical and/
or strategic level. https://www.sans.org/cyber-security-
courses/ics-cyber-security-in-depth/

32 ICS CYBERSECURITY FIELD MANUAL Vol. 2 33

You might also like