SlideShare a Scribd company logo
INDUSTRIAL CYBER THREAT LANDSCAPE
SEPTEMBER 2017
 Number of incidents
 U.S. official sees more cyber attacks on industrial control systems
http://www.reuters.com/article/us-usa-cybersecurity-infrastructure-
idUSKCN0UR2CX20160113
 Attacks Targeting Industrial Control Systems (ICS) Up 110 Percent
https://securityintelligence.com/attacks-targeting-industrial-control-systems-ics-up-
110-percent/
 IBM reports ICS cyber attacks up 110% in 2016
http://securityaffairs.co/wordpress/54792/security/ics-attacks-2016.html
 https://www.theregister.co.uk/2016/07/11/ics_vuln_internet_exposed/
 Risk
 In April, 2013 a massive ping revealed about 114,000 manufacturing control
systems vulnerable for attack, about 13,000 of which can be accessed without
inputting a single password
 Cost
 One in six businesses have experienced a cyber attack in the past year. New
research from Grant Thornton reveals that cyber attacks are taking a serious toll
on business, with the total cost of attacks globally estimated to be at least
US$315bn* over the past 12 months
 Cybercrime damages expected to cost the world $6 trillion by 2021
http://cybersecurityventures.com/hackerpocalypse-cybercrime-report-2016/
 Note – many of these incidents are underreported, and highly sensitive, limited
information is available. This is a non-exhaustive list.
INCREASE IN INDUSTRIAL CYBER THREAT INCIDENTS
Source: Kaspersky Lab
 Discovered in July 2010
 Targeted Iran’s nuclear enrichment program
 Initially spread using infected removable drives, Infected
100,000 computers and at least 22 manufacturing sites
 Attacked Siemens PCS7, S7 PLC and WIN-CC systems.
Exploited the architecture of the controller by hijacking the
vendor’s DLL driver
 Caused centrifuges to spin out of control without triggering
alarms
 Modified ladder logic sent to/received from the controller
without the notice of the development application or the
controller
 No signed code was in use
 No code execution or configuration tamper control was
developed
 Destroyed up to 1000 centrifuges between November 2009
and January 2010
 Set Iran’s nuclear program back a decade
 Bayshore mitigation
 Deep content and context inspection could have
alerted ladder logic changes
 Threat intel policies block known malware including
Stuxnet
 Gateways prevent malware from entering server
farm and affecting HMIs, Engineering
Workstations, other susceptible endpoints
 Management Console rapidly deploys policies
across gateways, blocking cross-contamination
 New anti-springboard technology stops malware
from making horizontal jumps
STUXNET
 Duqu
 Malware had many similarities with
Stuxnet
 Trojan horse aimed to capture and
exfiltrate information via jpeg files
 Flame
 Spyware discovered in Iran oil and nuclear
installations, ran undetected for years
 More complex than Stuxnet
 Could record audio, screenshots,
keyboard activity and network traffic
 Bayshore mitigation
 Deep content and context filtration could have
alerted ladder logic changes
 Block virus from reaching industrial control assets
 Expropriation of data blocked by deep content
filtration and enforcement of DLP policies
 New anti-springboard technology stops malware
from making horizontal jumps
DUQU AND FLAME “THE SONS OF STUXNET”
Source: Symantec

Recommended for you

David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016

The document discusses cyber security challenges for industrial control systems (ICS) and SCADA networks. As ICS were connected to networks and the internet, it increased opportunities for remote hacking and destruction. The disconnect between traditional IT security practices and operational needs of ICS led to vulnerabilities. Common security strategies like network isolation are no longer effective due to widespread connectivity. Recent attacks have shown that hackers can compromise ICS equipment directly and cause physical damage. The document argues industry must adopt new security technologies and policies tailored for ICS in order to address growing threats.

CSIRS ICS BCS 2.2
CSIRS ICS BCS 2.2CSIRS ICS BCS 2.2
CSIRS ICS BCS 2.2

This document summarizes a presentation on cyber security in real-time systems. It discusses threats to industrial control systems and SCADA systems, and the differences between traditional IT and industrial control system cultures. It provides examples of attacks on industrial control systems and poor monitoring of SCADA systems. It suggests that security operations centers may provide common ground between IT and ICS. Finally, it discusses recent media reports relating to hacking of rail signaling systems and aircraft systems.

Delve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsDelve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of Things

The document discusses upcoming security challenges for the Internet of Things (IoT) and introduces Warden, an autonomous security solution developed by Delve Labs. Current security strategies are insufficient for IoT due to a shortage of security professionals and incomplete asset visibility. Warden uses artificial intelligence to autonomously perform continuous vulnerability assessments without human supervision, scaling to cover all IoT assets. It aims to mimic expert methodology while reducing false positives through deep learning. Warden generates data to help prioritize issues and integrate with other tools via APIs.

 Mid-2012
 Targeted attack on Saudi Aramco by the “Cutting
Sword of Justice”
 Email, scam-link
 The most destructive attack on the business sector
seen to date
 Infected more than 75% of the company’s
workstations (30,000 to 55,000 workstations
partially or totally destroyed)
 Replaced crucial system files with an image of a
burning U.S. flag
 Impacted messaging services severely for several
weeks, Aramco gave oil away free to keep it
flowing
 http://money.cnn.com/2015/08/05/technology/aram
co-hack/
 Bayshore mitigation
 Threat intel policies block known malware
 Gateways prevent malware from entering the
server farm and affecting HMIs, Engineering
Workstations, other susceptible endpoints
 Management Console rapidly deploys policies
across gateways, blocking cross-contamination
 New anti-springboard technology stops malware
from making horizontal jumps
SHAMOON
 December 2012
 Chinese hackers (APT1) used a virus concealed
in an MS-Word document to take over the
control system for a municipal water tower
 Thankfully, the tower was a honey-pot decoy set
up by US Government and no physical damage
was done
 Bayshore mitigation
 Gateway blocks unauthorized commands from
reaching end-points
 Managed Remote Access solution limits ability to
access plants remotely, and controls activity during
remote access sessions
WATER TOWER DECOY
 Summer 2013
 Iranian hackers repeatedly obtained unauthorized
access to the SCADA systems of a dam 25 miles
north of NYC
 Accessed through a cellular modem
 Obtained status and operational data
 Access would normally have permitted remote
operation and manipulation of the sluice gate
 Thankfully, sluice gate was manually disconnected
for maintenance at the time of the intrusion
 http://time.com/4270728/iran-cyber-attack-dam-fbi/
 Bayshore mitigation
 Gateway blocks unauthorized commands from
reaching end-points (sluice gate controls)
 Managed Remote Access solution limits ability to
access plants remotely, and controls activity during
remote access sessions
BOWMAN DAM
 Fall 2012
 Virus attacks control systems in two plants
 Delivered by maintenance technicians on an
infected USB stick
 A virus in a turbine control system that impacted
about 10 computers on its control system network,
and affected operations for about three weeks
 Bayshore mitigation
 Managed Remote Access solution limits ability to
access plants remotely, and controls activity during
remote access sessions
 Threat intel policies block known malware
 Gateways prevent malware from entering the
server farm and affecting HMIs, Engineering
Workstations, other susceptible endpoints
 Management Console rapidly deploys policies
across gateways, blocking cross-contamination
 New anti-springboard technology stops malware
from making horizontal jumps
US POWER PLANTS

Recommended for you

Iaona handbook for network security - draft rfc 0.4
Iaona   handbook for network security - draft rfc 0.4Iaona   handbook for network security - draft rfc 0.4
Iaona handbook for network security - draft rfc 0.4

This document is a draft version 0.4 of The IAONA Handbook for Network Security published by IAONA e.V. It was contributed to by various parties and organizations. The handbook aims to provide guidance on securing industrial automation networks, which require high availability and have more serious consequences from disruptions than typical office networks. It covers remote access methods, defining security terms and categories, descriptions of common network protocols and services, and a security survey.

2 20613 qualys_top_10_reports_vm
2 20613 qualys_top_10_reports_vm2 20613 qualys_top_10_reports_vm
2 20613 qualys_top_10_reports_vm

This document discusses 10 important reports for managing vulnerabilities. It begins by explaining the importance of vulnerability management and having an accurate inventory of IT assets. It then describes the top 10 reports: 1. The Network Perimeter Map report provides a graphical view of the network topology and discovered devices. 2. The Unknown Internal Devices report lists devices discovered on the network that have not been approved, to identify rogue devices. 3. The SANS Top 20 Vulnerabilities report identifies the most common and critical vulnerabilities based on the SANS list. 4. The 25 Most Vulnerable Hosts report prioritizes remediation of the most at-risk devices. 5. The High Sever

vulnerability (computing)
2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW

This document summarizes 10 cyber security trend reports for 2019. Common trends identified across the reports include rises in crypto mining, state-sponsored attacks, security skills shortages, Internet of Things risks, cloud provider attacks, supply chain attacks, phishing as the primary attack vector, and increased regulations. The reports also highlight the importance of user awareness, basic IT hygiene, incident response readiness, and having adequate security resources.

trendsreportscyber security
 APT group - AKA Energetic Bear - in operation
since 2011, resurfacing now
 State-sponsored APT
 Initially targeted defense and aviation companies in
the US and Canada followed by European energy
firms
 Targeting ICS systems, now focused on energy
sector in EU and NA
 Damaged and disrupted target companies
 Use malicious email, watering hole attacks, and
trojan horse (RAT) software
 HAVEX watering hole malware created by
DragonFly, extracts information on network, email,
contacts, OPC, etc.
 Bayshore mitigation
 Managed Remote Access solution limits ability to
access plants remotely, and controls activity during
remote access sessions
 Threat intel policies block known malware
 Gateways detect and prevent network scanning
 Gateways prevent malware from entering the
server farm and affecting HMIs, Engineering
Workstations, other susceptible endpoints
 Management Console rapidly deploys policies
across gateways, blocking cross-contamination
 New anti-springboard technology stops malware
from making horizontal jumps
DRAGONFLY / HAVEX
 December 2014
 Attackers remotely manipulated the industrial
control system
 Used spear-phishing to infiltrate the company
network
 Successfully transitioned to industrial network and
control systems
 Disrupted the blast furnace to not shut down
properly
 Resulted in “massive” physical damage
GERMAN STEEL MILL ATTACK
 Bayshore mitigation
 Threat intel policies block known malware
 Gateways prevent malware from entering the
server farm and affecting HMIs, Engineering
Workstations, other susceptible endpoints
 Management Console rapidly deploys policies
across gateways, blocking cross-contamination
 Policy enforcement blocks unauthorized
commands (e.g., manipulating blast furnace
controls)
 Managed Remote Access solution limits ability to
access plants remotely, and controls activity during
remote access sessions
 Content filtration alerts / blocks unnecessary
access to the ICS network
 December 2015, a Russian hacking group, Sandstorm,
remotely disrupted electricity to 25% of country
 Used spear-phishing to infiltrate the company network with
BlackEnergy malware, transitioned to industrial network
and control systems
 Seized SCADA controls, remotely switched off 30
substations, 230K people without power
 Used KillDisk to delete HMI hard drives and overwrite
MBR
 Destroyed IT infrastructure (UPS, RTUs, modems, serial-
to-Ethernet converters)
 DDoS on call center to deny consumer access
 December 2016, another similar attack took out 20% of
the countries power
 CrashOverride/Industroyer
 Designed to disrupt/destroy ICS
 Capable of directly controlling switches
 Most serious cyberweapon since Stuxnet
 Bayshore mitigation
 Threat intel policies block known malware
 Gateways prevent malware from entering the
server farm and affecting HMIs, Engineering
Workstations, other susceptible endpoints
 Management Console rapidly deploys policies
across gateways, blocking cross-contamination
 Policy enforcement blocks unauthorized
commands (e.g., remotely switching off
substations), and unauthorized firmware
downloads
 Managed Remote Access solution limits ability to
access plants remotely, and controls activity during
remote access sessions
 New anti-springboard technology stops malware
from making horizontal jumps
UKRAINE
 March 2016
 Syrian hackers manipulated PLCs that manage
chemical treatment of public water supply
 SQL injection and phishing attack entered through
antiquated payment app
 On two instances, chemical levels were altered
 November 2011
 Russian hackers accessed control equipment at
South Houston Water and Sewer Department, and
destroyed a pump
WATER TREATMENT PLANTS
 Bayshore mitigation
 Threat intel policies block known malware
 Gateways prevent malware from entering the
server farm and affecting HMIs, Engineering
Workstations, other susceptible endpoints
 Policy enforcement blocks unauthorized
commands (e.g., adjusting chemical levels,
remotely switching on and off pumps), and
unauthorized firmware downloads
 Managed Remote Access solution limits ability to
access plants remotely, and controls activity during
remote access sessions
 New anti-springboard technology stops malware
from making horizontal jumps

Recommended for you

Enterprise Immune System
Enterprise Immune SystemEnterprise Immune System
Enterprise Immune System

The document discusses Darktrace's Enterprise Immune System technology, which takes inspiration from the human immune system to provide cyber defense. It uses unsupervised machine learning and advanced mathematics to learn what normal network behavior looks like and detect anomalies indicating threats. This self-learning approach can identify new threats that traditional signature-based tools miss. The system also automatically responds to threats with targeted digital responses. Darktrace's technology represents a new approach to cybersecurity that is better suited to today's sophisticated and unpredictable threat landscape.

How Secure Is Your Building Automation System?
How Secure Is Your Building Automation System? How Secure Is Your Building Automation System?
How Secure Is Your Building Automation System?

Explore common vulnerabilities in building automation systems (BAS), how these vulnerabilities could be exploited, and steps that organizations can take to improve the cybersecurity of their BAS.

basbuilding automationbuilding automation systems
Transforming Smart Building Cybersecurity Strategy for the Age of IoT
Transforming Smart Building Cybersecurity Strategy for the Age of IoTTransforming Smart Building Cybersecurity Strategy for the Age of IoT
Transforming Smart Building Cybersecurity Strategy for the Age of IoT

Using a smart building as their case study, Forescout Research Labs investigated how IoT devices can be leveraged as an entry point to a building’s network, where legacy OT assets, IT systems and IoT devices all intersect. Key findings from our research include: • How the IoT is impacting the organizational threat landscape • The additional risks that IoT devices introduce • How to evolve your cybersecurity strategy for the age of IoT

iotiot securitysmart buildings
 February 2014
 Internal attack by disgruntled ex-employee
 After being fired, used VPN to install his own
software on ICS systems
 Disrupted operation, equipment, caused $1.2M in
damage
 Jailed for 34 months
 Bayshore mitigation
 Gateways prevent malware from entering the
server farm and affecting HMIs, Engineering
Workstations, other susceptible endpoints
 Managed Remote Access solution limits ability to
access plants remotely, and controls activity during
remote access sessions. No VPN access
permitted.
GEORGIA PACIFIC
 November 2016
 Washington DC Police Video system encrypted 8 days before election
 April 2017
 156 Dallas Emergency Tornado Sirens hacked
 May 2017 - WannaCry
 Attack disabling 230,000 computers in 150 countries
 Severely disrupted UK’s National Health Service (NHS)
 Production shutdowns at Renault, Nissan, Honda, Il Mundo, Gas Natural,
Iberdrola
 Estimated $5B in damage
 June 2017
 Petya/NotPetya
 Chernobyl plant monitoring offline
 Maersk ($300M write-off)
 Merck, DHL, Modelez (Cadbury, Oreo, Tang), JNPT (India’s largest port)
 Ongoing Nigerian Business Email attack
 500 companies in 50 countries so far
 Supply chain disruption, access to sensitive data
 Bayshore mitigation
 Threat intel policies block known malware
 Deep filtration prevents malware access to ICS
controls systems, and blocks malware from
affecting HMIs, Engineering Workstations, other
susceptible endpoints
 Management Console rapidly deploys policies
across gateways, blocking cross-contamination
 New anti-springboard technology stops malware
from making horizontal jumps
RANSOMWARE, MISC
 11 biggest industrial cyberattacks so far http://www.industryweek.com/technology/11-biggest-
industrial-cyberattacks-so-far-slideshow#slide-0-field_images-119571
 Trans Siberian Pipeline
 https://pgjonline.com/2009/11/17/hacking-the-industrial-scada-network/
 Ukraine
 https://en.wikipedia.org/wiki/December_2015_Ukraine_power_grid_cyber_attack
 https://www.technologyreview.com/s/603262/ukraines-power-grid-gets-hacked-again-a-worrying-sign-for-
infrastructure-attacks/
 http://www.nerc.com/pa/CI/ESISAC/Documents/E-ISAC_SANS_Ukraine_DUC_18Mar2016.pdf
 https://ics-cert.us-cert.gov/alerts/IR-ALERT-H-16-056-01
 NY Dam
 http://time.com/4270728/iran-cyber-attack-dam-fbi/
 https://www.justice.gov/opa/pr/seven-iranians-working-islamic-revolutionary-guard-corps-affiliated-entities-
charged
ADDITIONAL BACKGROUND
 DragonFly
 https://www.sans.org/reading-room/whitepapers/ICS/impact-dragonfly-malware-industrial-control-
systems-36672
 German Steel Mill
 https://ics.sans.org/media/ICS-CPPE-case-Study-2-German-Steelworks_Facility.pdf
 https://www.wired.com/2015/01/german-steel-mill-hack-destruction/
 http://www.bbc.com/news/technology-30575104
 http://www.reuters.com/article/us-thyssenkrupp-cyber-idUSKBN13X0VW
 https://securityintelligence.com/german-steel-mill-meltdown-rising-stakes-in-the-internet-of-things/
 Medical
 http://www.industryweek.com/technology/manufacturers-medical-devices-warned-about-hacking
ADDITIONAL BACKGROUND

Recommended for you

Whitepaper | Network Security - How to defend your Plant against the threats ...
Whitepaper | Network Security - How to defend your Plant against the threats ...Whitepaper | Network Security - How to defend your Plant against the threats ...
Whitepaper | Network Security - How to defend your Plant against the threats ...

Yokogawa offers a range of cyber-security solutions for control systems, including network security assessment, network and firewall design, PC/server and network device hardening, antivirus and patch management, backup and recovery systems, and network management systems. By seamlessly integrating these solutions with its proven control system solutions, Yokogawa is also aiming to meet its customers' needs for control system security management. Read more about Yokogawa’s approach to cyber security in this whitepaper.

yokogawaindustrial automationcyber security
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)

Despite the amazing technologies available today in cybersecurity, organizations still struggle with the most fundamental challenge that has been around for decades: understanding all the devices, users, and cloud services they’re responsible for, and whether those assets are secure. These slides—based on the webinar hosted by leading IT research firm EMA and Axonius—explain why solving asset management for cybersecurity is becoming increasingly important, and why something so fundamental has quickly risen to the top of CISOs priority lists.

securitycyber securityasset management
Cyber Security for Critical Infrastructure
Cyber Security for Critical InfrastructureCyber Security for Critical Infrastructure
Cyber Security for Critical Infrastructure

This document discusses cyber security for critical infrastructure and the importance of identifying unknown or zero-day vulnerabilities. It describes how fuzz testing, a technique that involves feeding unexpected input to a system to trigger crashes or failures, can be used to find these unknown vulnerabilities before attackers discover and exploit them. The document outlines a process for conducting unknown vulnerability management that involves identifying targets, testing devices using various fuzzing methods, and generating detailed reports of any issues found to facilitate rapid remediation. Fuzz testing maturity models are also discussed as frameworks for conducting comprehensive fuzz testing programs to systematically uncover previously unknown vulnerabilities in networks and devices.

 Power Grids
 http://www.telegraph.co.uk/news/2016/12/31/russian-hackers-penetrated-vermont-electric-utility-report/
 https://www.thepresidency.org/sites/default/files/Final%20Grid%20Report_0.pdf
 https://www.scientificamerican.com/article/power-grid-cyber-attacks-keep-the-pentagon-up-at-night/
 https://www.wsj.com/articles/cyberattacks-raise-alarms-for-u-s-power-grid-1483120708
 https://www.bloomberg.com/news/articles/2017-01-06/grid-in-imminent-danger-from-cyber-threats-energy-report-says
 http://securityaffairs.co/wordpress/49378/cyber-crime/furtim-energy-sector.html
 Airlines
 http://observer.com/2016/09/did-a-cyber-attack-ground-delta-airlines/
 https://www.fool.com/investing/2017/01/30/are-americas-airlines-under-cyberattack.aspx
 http://onemileatatime.boardingarea.com/2016/09/30/delta-outage-cyber-attack/
 Chinese Hackers Sold Delta Air Lines Vulnerabilities on Black Market http://www.theepochtimes.com/n3/2134288-exclusive-chinese-hackers-
sold-delta-airline-vulnerabilities-on-black-market/
 http://www.trtworld.com/in-depth/airline-outages-provide-insight-into-the-threat-of-cyber-warfare-287142
ADDITIONAL BACKGROUND
 Public Water
 http://www.reuters.com/article/us-cybersecurity-attack-idUSTRE7AH2C3201
 https://www.infosecurity-magazine.com/news/water-treatment-plant-hit-by/
 http://www.exida.com/images/uploads/Pennsylvania_Water_Hack_Brings_Total_to_Ten.pdf
 https://www.technologyreview.com/s/517786/chinese-hacking-team-caught-taking-over-decoy-water-
plant/
ADDITIONAL BACKGROUND

More Related Content

What's hot

Webinar - Reducing the Risk of a Cyber Attack on Utilities
Webinar - Reducing the Risk of a Cyber Attack on UtilitiesWebinar - Reducing the Risk of a Cyber Attack on Utilities
Webinar - Reducing the Risk of a Cyber Attack on Utilities
WPICPE
 
Antigena Overview
Antigena OverviewAntigena Overview
Antigena Overview
Austin Eppstein
 
Symantec and ForeScout Delivering a Unified Cyber Security Solution
Symantec and ForeScout Delivering a Unified Cyber Security SolutionSymantec and ForeScout Delivering a Unified Cyber Security Solution
Symantec and ForeScout Delivering a Unified Cyber Security Solution
DLT Solutions
 
David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016
David Blanco
 
CSIRS ICS BCS 2.2
CSIRS ICS BCS 2.2CSIRS ICS BCS 2.2
CSIRS ICS BCS 2.2
David Spinks
 
Delve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsDelve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of Things
Frederic Roy-Gobeil, CPA, CGA, M.Tax.
 
Iaona handbook for network security - draft rfc 0.4
Iaona   handbook for network security - draft rfc 0.4Iaona   handbook for network security - draft rfc 0.4
Iaona handbook for network security - draft rfc 0.4
Ivan Carmona
 
2 20613 qualys_top_10_reports_vm
2 20613 qualys_top_10_reports_vm2 20613 qualys_top_10_reports_vm
2 20613 qualys_top_10_reports_vm
azfayel
 
2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW
Sylvain Martinez
 
Enterprise Immune System
Enterprise Immune SystemEnterprise Immune System
Enterprise Immune System
Austin Eppstein
 
How Secure Is Your Building Automation System?
How Secure Is Your Building Automation System? How Secure Is Your Building Automation System?
How Secure Is Your Building Automation System?
Forescout Technologies Inc
 
Transforming Smart Building Cybersecurity Strategy for the Age of IoT
Transforming Smart Building Cybersecurity Strategy for the Age of IoTTransforming Smart Building Cybersecurity Strategy for the Age of IoT
Transforming Smart Building Cybersecurity Strategy for the Age of IoT
Forescout Technologies Inc
 
Whitepaper | Network Security - How to defend your Plant against the threats ...
Whitepaper | Network Security - How to defend your Plant against the threats ...Whitepaper | Network Security - How to defend your Plant against the threats ...
Whitepaper | Network Security - How to defend your Plant against the threats ...
Yokogawa
 
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Enterprise Management Associates
 
Cyber Security for Critical Infrastructure
Cyber Security for Critical InfrastructureCyber Security for Critical Infrastructure
Cyber Security for Critical Infrastructure
Mohit Rampal
 
Enhanced method for intrusion detection over kdd cup 99 dataset
Enhanced method for intrusion detection over kdd cup 99 datasetEnhanced method for intrusion detection over kdd cup 99 dataset
Enhanced method for intrusion detection over kdd cup 99 dataset
ijctet
 
Utilization of Encryption for Security in SCADA Networks
Utilization of Encryption for Security in SCADA NetworksUtilization of Encryption for Security in SCADA Networks
Utilization of Encryption for Security in SCADA Networks
International Journal of Engineering Inventions www.ijeijournal.com
 
Cyber Training: Developing the Next Generation of Cyber Analysts
Cyber Training: Developing the Next Generation of Cyber AnalystsCyber Training: Developing the Next Generation of Cyber Analysts
Cyber Training: Developing the Next Generation of Cyber Analysts
Booz Allen Hamilton
 
Network Access Control (NAC)
Network Access Control (NAC)Network Access Control (NAC)
Network Access Control (NAC)
Forescout Technologies Inc
 
FINAL PROJECT Dean Kay
FINAL PROJECT Dean Kay FINAL PROJECT Dean Kay
FINAL PROJECT Dean Kay
Dean Kay
 

What's hot (20)

Webinar - Reducing the Risk of a Cyber Attack on Utilities
Webinar - Reducing the Risk of a Cyber Attack on UtilitiesWebinar - Reducing the Risk of a Cyber Attack on Utilities
Webinar - Reducing the Risk of a Cyber Attack on Utilities
 
Antigena Overview
Antigena OverviewAntigena Overview
Antigena Overview
 
Symantec and ForeScout Delivering a Unified Cyber Security Solution
Symantec and ForeScout Delivering a Unified Cyber Security SolutionSymantec and ForeScout Delivering a Unified Cyber Security Solution
Symantec and ForeScout Delivering a Unified Cyber Security Solution
 
David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016
 
CSIRS ICS BCS 2.2
CSIRS ICS BCS 2.2CSIRS ICS BCS 2.2
CSIRS ICS BCS 2.2
 
Delve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsDelve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of Things
 
Iaona handbook for network security - draft rfc 0.4
Iaona   handbook for network security - draft rfc 0.4Iaona   handbook for network security - draft rfc 0.4
Iaona handbook for network security - draft rfc 0.4
 
2 20613 qualys_top_10_reports_vm
2 20613 qualys_top_10_reports_vm2 20613 qualys_top_10_reports_vm
2 20613 qualys_top_10_reports_vm
 
2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW
 
Enterprise Immune System
Enterprise Immune SystemEnterprise Immune System
Enterprise Immune System
 
How Secure Is Your Building Automation System?
How Secure Is Your Building Automation System? How Secure Is Your Building Automation System?
How Secure Is Your Building Automation System?
 
Transforming Smart Building Cybersecurity Strategy for the Age of IoT
Transforming Smart Building Cybersecurity Strategy for the Age of IoTTransforming Smart Building Cybersecurity Strategy for the Age of IoT
Transforming Smart Building Cybersecurity Strategy for the Age of IoT
 
Whitepaper | Network Security - How to defend your Plant against the threats ...
Whitepaper | Network Security - How to defend your Plant against the threats ...Whitepaper | Network Security - How to defend your Plant against the threats ...
Whitepaper | Network Security - How to defend your Plant against the threats ...
 
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
 
Cyber Security for Critical Infrastructure
Cyber Security for Critical InfrastructureCyber Security for Critical Infrastructure
Cyber Security for Critical Infrastructure
 
Enhanced method for intrusion detection over kdd cup 99 dataset
Enhanced method for intrusion detection over kdd cup 99 datasetEnhanced method for intrusion detection over kdd cup 99 dataset
Enhanced method for intrusion detection over kdd cup 99 dataset
 
Utilization of Encryption for Security in SCADA Networks
Utilization of Encryption for Security in SCADA NetworksUtilization of Encryption for Security in SCADA Networks
Utilization of Encryption for Security in SCADA Networks
 
Cyber Training: Developing the Next Generation of Cyber Analysts
Cyber Training: Developing the Next Generation of Cyber AnalystsCyber Training: Developing the Next Generation of Cyber Analysts
Cyber Training: Developing the Next Generation of Cyber Analysts
 
Network Access Control (NAC)
Network Access Control (NAC)Network Access Control (NAC)
Network Access Control (NAC)
 
FINAL PROJECT Dean Kay
FINAL PROJECT Dean Kay FINAL PROJECT Dean Kay
FINAL PROJECT Dean Kay
 

Similar to Industrial cyber threat landscape

Cyber Security for SCADA
Cyber Security for SCADACyber Security for SCADA
Cyber Security for SCADA
Richard Umbrino
 
Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18
Nozomi Networks
 
ForeScout IoT Enterprise Risk Report
ForeScout IoT Enterprise Risk ReportForeScout IoT Enterprise Risk Report
ForeScout IoT Enterprise Risk Report
Forescout Technologies Inc
 
Encryption Security in SCADA Networks
Encryption Security in SCADA NetworksEncryption Security in SCADA Networks
Encryption Security in SCADA Networks
IJRES Journal
 
Survey of apt and other attacks with reliable security schemes in manet
Survey of apt and other attacks with reliable security schemes in manetSurvey of apt and other attacks with reliable security schemes in manet
Survey of apt and other attacks with reliable security schemes in manet
ijctet
 
3778975074 january march 2015 1
3778975074 january march 2015 13778975074 january march 2015 1
3778975074 january march 2015 1
nicfs
 
LIFT OFF 2017: IoT and MSS Deep Dive
LIFT OFF 2017: IoT and MSS Deep DiveLIFT OFF 2017: IoT and MSS Deep Dive
LIFT OFF 2017: IoT and MSS Deep Dive
Robert Herjavec
 
1Running HeadEnterprise Risk Management .docx
1Running HeadEnterprise Risk Management                        .docx1Running HeadEnterprise Risk Management                        .docx
1Running HeadEnterprise Risk Management .docx
herminaprocter
 
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
Abhishek Goel
 
CYBER ATTACKS ON INDUSTRIAL AUTOMATION.pdf
CYBER ATTACKS ON INDUSTRIAL AUTOMATION.pdfCYBER ATTACKS ON INDUSTRIAL AUTOMATION.pdf
CYBER ATTACKS ON INDUSTRIAL AUTOMATION.pdf
Shekh Md Mehedi Hasan
 
Securing SCADA
Securing SCADA Securing SCADA
Securing SCADA
Jeffrey Wang , P.Eng
 
Securing SCADA
Securing SCADASecuring SCADA
Securing SCADA
Jeffrey Wang , P.Eng
 
Cisco Connected Factory - Security
Cisco Connected Factory - SecurityCisco Connected Factory - Security
Cisco Connected Factory - Security
Connected Futures
 
Cyber security colombo meetup
Cyber security colombo meetupCyber security colombo meetup
Cyber security colombo meetup
Eguardian Global Services
 
Get to zero stealth natural gas_executive_overview_ch
Get to zero stealth natural gas_executive_overview_chGet to zero stealth natural gas_executive_overview_ch
Get to zero stealth natural gas_executive_overview_ch
Sherid444
 
V1_I2_2012_Paper4.doc
V1_I2_2012_Paper4.docV1_I2_2012_Paper4.doc
V1_I2_2012_Paper4.doc
praveena06
 
Detection of Distributed Denial of Service Attacks
Detection of Distributed Denial of Service AttacksDetection of Distributed Denial of Service Attacks
Detection of Distributed Denial of Service Attacks
ijdmtaiir
 
105 Common information security threats
105 Common information security threats105 Common information security threats
105 Common information security threats
SsendiSamuel
 
Application of hardware accelerated extensible network nodes for internet wor...
Application of hardware accelerated extensible network nodes for internet wor...Application of hardware accelerated extensible network nodes for internet wor...
Application of hardware accelerated extensible network nodes for internet wor...
UltraUploader
 
Honey Pot Intrusion Detection System
Honey Pot Intrusion Detection SystemHoney Pot Intrusion Detection System

Similar to Industrial cyber threat landscape (20)

Cyber Security for SCADA
Cyber Security for SCADACyber Security for SCADA
Cyber Security for SCADA
 
Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18
 
ForeScout IoT Enterprise Risk Report
ForeScout IoT Enterprise Risk ReportForeScout IoT Enterprise Risk Report
ForeScout IoT Enterprise Risk Report
 
Encryption Security in SCADA Networks
Encryption Security in SCADA NetworksEncryption Security in SCADA Networks
Encryption Security in SCADA Networks
 
Survey of apt and other attacks with reliable security schemes in manet
Survey of apt and other attacks with reliable security schemes in manetSurvey of apt and other attacks with reliable security schemes in manet
Survey of apt and other attacks with reliable security schemes in manet
 
3778975074 january march 2015 1
3778975074 january march 2015 13778975074 january march 2015 1
3778975074 january march 2015 1
 
LIFT OFF 2017: IoT and MSS Deep Dive
LIFT OFF 2017: IoT and MSS Deep DiveLIFT OFF 2017: IoT and MSS Deep Dive
LIFT OFF 2017: IoT and MSS Deep Dive
 
1Running HeadEnterprise Risk Management .docx
1Running HeadEnterprise Risk Management                        .docx1Running HeadEnterprise Risk Management                        .docx
1Running HeadEnterprise Risk Management .docx
 
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
 
CYBER ATTACKS ON INDUSTRIAL AUTOMATION.pdf
CYBER ATTACKS ON INDUSTRIAL AUTOMATION.pdfCYBER ATTACKS ON INDUSTRIAL AUTOMATION.pdf
CYBER ATTACKS ON INDUSTRIAL AUTOMATION.pdf
 
Securing SCADA
Securing SCADA Securing SCADA
Securing SCADA
 
Securing SCADA
Securing SCADASecuring SCADA
Securing SCADA
 
Cisco Connected Factory - Security
Cisco Connected Factory - SecurityCisco Connected Factory - Security
Cisco Connected Factory - Security
 
Cyber security colombo meetup
Cyber security colombo meetupCyber security colombo meetup
Cyber security colombo meetup
 
Get to zero stealth natural gas_executive_overview_ch
Get to zero stealth natural gas_executive_overview_chGet to zero stealth natural gas_executive_overview_ch
Get to zero stealth natural gas_executive_overview_ch
 
V1_I2_2012_Paper4.doc
V1_I2_2012_Paper4.docV1_I2_2012_Paper4.doc
V1_I2_2012_Paper4.doc
 
Detection of Distributed Denial of Service Attacks
Detection of Distributed Denial of Service AttacksDetection of Distributed Denial of Service Attacks
Detection of Distributed Denial of Service Attacks
 
105 Common information security threats
105 Common information security threats105 Common information security threats
105 Common information security threats
 
Application of hardware accelerated extensible network nodes for internet wor...
Application of hardware accelerated extensible network nodes for internet wor...Application of hardware accelerated extensible network nodes for internet wor...
Application of hardware accelerated extensible network nodes for internet wor...
 
Honey Pot Intrusion Detection System
Honey Pot Intrusion Detection SystemHoney Pot Intrusion Detection System
Honey Pot Intrusion Detection System
 

Recently uploaded

7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf
Enterprise Wired
 
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALLBLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
Liveplex
 
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdfINDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
jackson110191
 
Best Programming Language for Civil Engineers
Best Programming Language for Civil EngineersBest Programming Language for Civil Engineers
Best Programming Language for Civil Engineers
Awais Yaseen
 
WPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide DeckWPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide Deck
Lidia A.
 
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-InTrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc
 
Best Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdfBest Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdf
Tatiana Al-Chueyr
 
Comparison Table of DiskWarrior Alternatives.pdf
Comparison Table of DiskWarrior Alternatives.pdfComparison Table of DiskWarrior Alternatives.pdf
Comparison Table of DiskWarrior Alternatives.pdf
Andrey Yasko
 
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdfBT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
Neo4j
 
Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...
BookNet Canada
 
20240702 QFM021 Machine Intelligence Reading List June 2024
20240702 QFM021 Machine Intelligence Reading List June 202420240702 QFM021 Machine Intelligence Reading List June 2024
20240702 QFM021 Machine Intelligence Reading List June 2024
Matthew Sinclair
 
Recent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS InfrastructureRecent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS Infrastructure
KAMAL CHOUDHARY
 
Coordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar SlidesCoordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar Slides
Safe Software
 
Mitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing SystemsMitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing Systems
ScyllaDB
 
Cookies program to display the information though cookie creation
Cookies program to display the information though cookie creationCookies program to display the information though cookie creation
Cookies program to display the information though cookie creation
shanthidl1
 
How Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdfHow Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdf
HackersList
 
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyyActive Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
RaminGhanbari2
 
Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024
BookNet Canada
 
How to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptxHow to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptx
Adam Dunkels
 
Manual | Product | Research Presentation
Manual | Product | Research PresentationManual | Product | Research Presentation
Manual | Product | Research Presentation
welrejdoall
 

Recently uploaded (20)

7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf
 
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALLBLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
 
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdfINDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
 
Best Programming Language for Civil Engineers
Best Programming Language for Civil EngineersBest Programming Language for Civil Engineers
Best Programming Language for Civil Engineers
 
WPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide DeckWPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide Deck
 
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-InTrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
 
Best Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdfBest Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdf
 
Comparison Table of DiskWarrior Alternatives.pdf
Comparison Table of DiskWarrior Alternatives.pdfComparison Table of DiskWarrior Alternatives.pdf
Comparison Table of DiskWarrior Alternatives.pdf
 
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdfBT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
 
Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...
 
20240702 QFM021 Machine Intelligence Reading List June 2024
20240702 QFM021 Machine Intelligence Reading List June 202420240702 QFM021 Machine Intelligence Reading List June 2024
20240702 QFM021 Machine Intelligence Reading List June 2024
 
Recent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS InfrastructureRecent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS Infrastructure
 
Coordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar SlidesCoordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar Slides
 
Mitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing SystemsMitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing Systems
 
Cookies program to display the information though cookie creation
Cookies program to display the information though cookie creationCookies program to display the information though cookie creation
Cookies program to display the information though cookie creation
 
How Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdfHow Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdf
 
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyyActive Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
 
Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024
 
How to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptxHow to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptx
 
Manual | Product | Research Presentation
Manual | Product | Research PresentationManual | Product | Research Presentation
Manual | Product | Research Presentation
 

Industrial cyber threat landscape

  • 1. INDUSTRIAL CYBER THREAT LANDSCAPE SEPTEMBER 2017
  • 2.  Number of incidents  U.S. official sees more cyber attacks on industrial control systems http://www.reuters.com/article/us-usa-cybersecurity-infrastructure- idUSKCN0UR2CX20160113  Attacks Targeting Industrial Control Systems (ICS) Up 110 Percent https://securityintelligence.com/attacks-targeting-industrial-control-systems-ics-up- 110-percent/  IBM reports ICS cyber attacks up 110% in 2016 http://securityaffairs.co/wordpress/54792/security/ics-attacks-2016.html  https://www.theregister.co.uk/2016/07/11/ics_vuln_internet_exposed/  Risk  In April, 2013 a massive ping revealed about 114,000 manufacturing control systems vulnerable for attack, about 13,000 of which can be accessed without inputting a single password  Cost  One in six businesses have experienced a cyber attack in the past year. New research from Grant Thornton reveals that cyber attacks are taking a serious toll on business, with the total cost of attacks globally estimated to be at least US$315bn* over the past 12 months  Cybercrime damages expected to cost the world $6 trillion by 2021 http://cybersecurityventures.com/hackerpocalypse-cybercrime-report-2016/  Note – many of these incidents are underreported, and highly sensitive, limited information is available. This is a non-exhaustive list. INCREASE IN INDUSTRIAL CYBER THREAT INCIDENTS Source: Kaspersky Lab
  • 3.  Discovered in July 2010  Targeted Iran’s nuclear enrichment program  Initially spread using infected removable drives, Infected 100,000 computers and at least 22 manufacturing sites  Attacked Siemens PCS7, S7 PLC and WIN-CC systems. Exploited the architecture of the controller by hijacking the vendor’s DLL driver  Caused centrifuges to spin out of control without triggering alarms  Modified ladder logic sent to/received from the controller without the notice of the development application or the controller  No signed code was in use  No code execution or configuration tamper control was developed  Destroyed up to 1000 centrifuges between November 2009 and January 2010  Set Iran’s nuclear program back a decade  Bayshore mitigation  Deep content and context inspection could have alerted ladder logic changes  Threat intel policies block known malware including Stuxnet  Gateways prevent malware from entering server farm and affecting HMIs, Engineering Workstations, other susceptible endpoints  Management Console rapidly deploys policies across gateways, blocking cross-contamination  New anti-springboard technology stops malware from making horizontal jumps STUXNET
  • 4.  Duqu  Malware had many similarities with Stuxnet  Trojan horse aimed to capture and exfiltrate information via jpeg files  Flame  Spyware discovered in Iran oil and nuclear installations, ran undetected for years  More complex than Stuxnet  Could record audio, screenshots, keyboard activity and network traffic  Bayshore mitigation  Deep content and context filtration could have alerted ladder logic changes  Block virus from reaching industrial control assets  Expropriation of data blocked by deep content filtration and enforcement of DLP policies  New anti-springboard technology stops malware from making horizontal jumps DUQU AND FLAME “THE SONS OF STUXNET” Source: Symantec
  • 5.  Mid-2012  Targeted attack on Saudi Aramco by the “Cutting Sword of Justice”  Email, scam-link  The most destructive attack on the business sector seen to date  Infected more than 75% of the company’s workstations (30,000 to 55,000 workstations partially or totally destroyed)  Replaced crucial system files with an image of a burning U.S. flag  Impacted messaging services severely for several weeks, Aramco gave oil away free to keep it flowing  http://money.cnn.com/2015/08/05/technology/aram co-hack/  Bayshore mitigation  Threat intel policies block known malware  Gateways prevent malware from entering the server farm and affecting HMIs, Engineering Workstations, other susceptible endpoints  Management Console rapidly deploys policies across gateways, blocking cross-contamination  New anti-springboard technology stops malware from making horizontal jumps SHAMOON
  • 6.  December 2012  Chinese hackers (APT1) used a virus concealed in an MS-Word document to take over the control system for a municipal water tower  Thankfully, the tower was a honey-pot decoy set up by US Government and no physical damage was done  Bayshore mitigation  Gateway blocks unauthorized commands from reaching end-points  Managed Remote Access solution limits ability to access plants remotely, and controls activity during remote access sessions WATER TOWER DECOY
  • 7.  Summer 2013  Iranian hackers repeatedly obtained unauthorized access to the SCADA systems of a dam 25 miles north of NYC  Accessed through a cellular modem  Obtained status and operational data  Access would normally have permitted remote operation and manipulation of the sluice gate  Thankfully, sluice gate was manually disconnected for maintenance at the time of the intrusion  http://time.com/4270728/iran-cyber-attack-dam-fbi/  Bayshore mitigation  Gateway blocks unauthorized commands from reaching end-points (sluice gate controls)  Managed Remote Access solution limits ability to access plants remotely, and controls activity during remote access sessions BOWMAN DAM
  • 8.  Fall 2012  Virus attacks control systems in two plants  Delivered by maintenance technicians on an infected USB stick  A virus in a turbine control system that impacted about 10 computers on its control system network, and affected operations for about three weeks  Bayshore mitigation  Managed Remote Access solution limits ability to access plants remotely, and controls activity during remote access sessions  Threat intel policies block known malware  Gateways prevent malware from entering the server farm and affecting HMIs, Engineering Workstations, other susceptible endpoints  Management Console rapidly deploys policies across gateways, blocking cross-contamination  New anti-springboard technology stops malware from making horizontal jumps US POWER PLANTS
  • 9.  APT group - AKA Energetic Bear - in operation since 2011, resurfacing now  State-sponsored APT  Initially targeted defense and aviation companies in the US and Canada followed by European energy firms  Targeting ICS systems, now focused on energy sector in EU and NA  Damaged and disrupted target companies  Use malicious email, watering hole attacks, and trojan horse (RAT) software  HAVEX watering hole malware created by DragonFly, extracts information on network, email, contacts, OPC, etc.  Bayshore mitigation  Managed Remote Access solution limits ability to access plants remotely, and controls activity during remote access sessions  Threat intel policies block known malware  Gateways detect and prevent network scanning  Gateways prevent malware from entering the server farm and affecting HMIs, Engineering Workstations, other susceptible endpoints  Management Console rapidly deploys policies across gateways, blocking cross-contamination  New anti-springboard technology stops malware from making horizontal jumps DRAGONFLY / HAVEX
  • 10.  December 2014  Attackers remotely manipulated the industrial control system  Used spear-phishing to infiltrate the company network  Successfully transitioned to industrial network and control systems  Disrupted the blast furnace to not shut down properly  Resulted in “massive” physical damage GERMAN STEEL MILL ATTACK  Bayshore mitigation  Threat intel policies block known malware  Gateways prevent malware from entering the server farm and affecting HMIs, Engineering Workstations, other susceptible endpoints  Management Console rapidly deploys policies across gateways, blocking cross-contamination  Policy enforcement blocks unauthorized commands (e.g., manipulating blast furnace controls)  Managed Remote Access solution limits ability to access plants remotely, and controls activity during remote access sessions  Content filtration alerts / blocks unnecessary access to the ICS network
  • 11.  December 2015, a Russian hacking group, Sandstorm, remotely disrupted electricity to 25% of country  Used spear-phishing to infiltrate the company network with BlackEnergy malware, transitioned to industrial network and control systems  Seized SCADA controls, remotely switched off 30 substations, 230K people without power  Used KillDisk to delete HMI hard drives and overwrite MBR  Destroyed IT infrastructure (UPS, RTUs, modems, serial- to-Ethernet converters)  DDoS on call center to deny consumer access  December 2016, another similar attack took out 20% of the countries power  CrashOverride/Industroyer  Designed to disrupt/destroy ICS  Capable of directly controlling switches  Most serious cyberweapon since Stuxnet  Bayshore mitigation  Threat intel policies block known malware  Gateways prevent malware from entering the server farm and affecting HMIs, Engineering Workstations, other susceptible endpoints  Management Console rapidly deploys policies across gateways, blocking cross-contamination  Policy enforcement blocks unauthorized commands (e.g., remotely switching off substations), and unauthorized firmware downloads  Managed Remote Access solution limits ability to access plants remotely, and controls activity during remote access sessions  New anti-springboard technology stops malware from making horizontal jumps UKRAINE
  • 12.  March 2016  Syrian hackers manipulated PLCs that manage chemical treatment of public water supply  SQL injection and phishing attack entered through antiquated payment app  On two instances, chemical levels were altered  November 2011  Russian hackers accessed control equipment at South Houston Water and Sewer Department, and destroyed a pump WATER TREATMENT PLANTS  Bayshore mitigation  Threat intel policies block known malware  Gateways prevent malware from entering the server farm and affecting HMIs, Engineering Workstations, other susceptible endpoints  Policy enforcement blocks unauthorized commands (e.g., adjusting chemical levels, remotely switching on and off pumps), and unauthorized firmware downloads  Managed Remote Access solution limits ability to access plants remotely, and controls activity during remote access sessions  New anti-springboard technology stops malware from making horizontal jumps
  • 13.  February 2014  Internal attack by disgruntled ex-employee  After being fired, used VPN to install his own software on ICS systems  Disrupted operation, equipment, caused $1.2M in damage  Jailed for 34 months  Bayshore mitigation  Gateways prevent malware from entering the server farm and affecting HMIs, Engineering Workstations, other susceptible endpoints  Managed Remote Access solution limits ability to access plants remotely, and controls activity during remote access sessions. No VPN access permitted. GEORGIA PACIFIC
  • 14.  November 2016  Washington DC Police Video system encrypted 8 days before election  April 2017  156 Dallas Emergency Tornado Sirens hacked  May 2017 - WannaCry  Attack disabling 230,000 computers in 150 countries  Severely disrupted UK’s National Health Service (NHS)  Production shutdowns at Renault, Nissan, Honda, Il Mundo, Gas Natural, Iberdrola  Estimated $5B in damage  June 2017  Petya/NotPetya  Chernobyl plant monitoring offline  Maersk ($300M write-off)  Merck, DHL, Modelez (Cadbury, Oreo, Tang), JNPT (India’s largest port)  Ongoing Nigerian Business Email attack  500 companies in 50 countries so far  Supply chain disruption, access to sensitive data  Bayshore mitigation  Threat intel policies block known malware  Deep filtration prevents malware access to ICS controls systems, and blocks malware from affecting HMIs, Engineering Workstations, other susceptible endpoints  Management Console rapidly deploys policies across gateways, blocking cross-contamination  New anti-springboard technology stops malware from making horizontal jumps RANSOMWARE, MISC
  • 15.  11 biggest industrial cyberattacks so far http://www.industryweek.com/technology/11-biggest- industrial-cyberattacks-so-far-slideshow#slide-0-field_images-119571  Trans Siberian Pipeline  https://pgjonline.com/2009/11/17/hacking-the-industrial-scada-network/  Ukraine  https://en.wikipedia.org/wiki/December_2015_Ukraine_power_grid_cyber_attack  https://www.technologyreview.com/s/603262/ukraines-power-grid-gets-hacked-again-a-worrying-sign-for- infrastructure-attacks/  http://www.nerc.com/pa/CI/ESISAC/Documents/E-ISAC_SANS_Ukraine_DUC_18Mar2016.pdf  https://ics-cert.us-cert.gov/alerts/IR-ALERT-H-16-056-01  NY Dam  http://time.com/4270728/iran-cyber-attack-dam-fbi/  https://www.justice.gov/opa/pr/seven-iranians-working-islamic-revolutionary-guard-corps-affiliated-entities- charged ADDITIONAL BACKGROUND
  • 16.  DragonFly  https://www.sans.org/reading-room/whitepapers/ICS/impact-dragonfly-malware-industrial-control- systems-36672  German Steel Mill  https://ics.sans.org/media/ICS-CPPE-case-Study-2-German-Steelworks_Facility.pdf  https://www.wired.com/2015/01/german-steel-mill-hack-destruction/  http://www.bbc.com/news/technology-30575104  http://www.reuters.com/article/us-thyssenkrupp-cyber-idUSKBN13X0VW  https://securityintelligence.com/german-steel-mill-meltdown-rising-stakes-in-the-internet-of-things/  Medical  http://www.industryweek.com/technology/manufacturers-medical-devices-warned-about-hacking ADDITIONAL BACKGROUND
  • 17.  Power Grids  http://www.telegraph.co.uk/news/2016/12/31/russian-hackers-penetrated-vermont-electric-utility-report/  https://www.thepresidency.org/sites/default/files/Final%20Grid%20Report_0.pdf  https://www.scientificamerican.com/article/power-grid-cyber-attacks-keep-the-pentagon-up-at-night/  https://www.wsj.com/articles/cyberattacks-raise-alarms-for-u-s-power-grid-1483120708  https://www.bloomberg.com/news/articles/2017-01-06/grid-in-imminent-danger-from-cyber-threats-energy-report-says  http://securityaffairs.co/wordpress/49378/cyber-crime/furtim-energy-sector.html  Airlines  http://observer.com/2016/09/did-a-cyber-attack-ground-delta-airlines/  https://www.fool.com/investing/2017/01/30/are-americas-airlines-under-cyberattack.aspx  http://onemileatatime.boardingarea.com/2016/09/30/delta-outage-cyber-attack/  Chinese Hackers Sold Delta Air Lines Vulnerabilities on Black Market http://www.theepochtimes.com/n3/2134288-exclusive-chinese-hackers- sold-delta-airline-vulnerabilities-on-black-market/  http://www.trtworld.com/in-depth/airline-outages-provide-insight-into-the-threat-of-cyber-warfare-287142 ADDITIONAL BACKGROUND
  • 18.  Public Water  http://www.reuters.com/article/us-cybersecurity-attack-idUSTRE7AH2C3201  https://www.infosecurity-magazine.com/news/water-treatment-plant-hit-by/  http://www.exida.com/images/uploads/Pennsylvania_Water_Hack_Brings_Total_to_Ten.pdf  https://www.technologyreview.com/s/517786/chinese-hacking-team-caught-taking-over-decoy-water- plant/ ADDITIONAL BACKGROUND