Top Banner
© Copyright 2016 OSIsoft, LLC © Copyright 2016 OSIsoft, LLC Brian Bostwick, Market Principal for Cyber Security Wednesday, November 9 th , 2016 Cyber Security
34

OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

May 14, 2018

Download

Documents

phamduong
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC© Copyright 2016 OSIsoft, LLC

Brian Bostwick, Market Principal for Cyber Security

Wednesday, November 9th, 2016

Cyber Security

Page 2: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC

Cyber Security is more of a Marathon than a Sprint

• Release Cadence

– Quicker response time

– More agile and predictable

– Most, not all products

• Ethical Disclosure Policy

– Transparency

– Do no harm

https://techsupport.osisoft.com/Troubleshooting/Ethical-Disclosure-Policy

3

Page 3: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC

Boundary Protection is Essential

Environmental

Systems

Plant DCS

Transmission

& Distribution

SCADA

PLCs

Other critical

operations systems Security Perimeter

Limits direct access to critical

systems while expanding the

value use of information.

Critical Systems

Reduce the risks on critical systems

Infrastructure

Page 4: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC

Best Practices are Advancing

Engineering Bow-Tie Model

ICS Security Bow-Tie

Evaluating Cyber Risk in Engineering Environments:

A Proposed Framework and Methodologyhttps://www.sans.org/reading-room/whitepapers/ICS/evaluating-cyber-risk-engineering-environments-proposed-

framework-methodology-37017

Page 5: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC

Bow Tie diagram from PI Coresight Point of AnalysisAttacks & Defenses Impacts & Reductions

Keep the bad guys out But if they get in, limit the damage

Page 6: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC

Classic PI System Kill Chain

7

• Many opportunities to defend

• Attack scenarios are complex

• Resists common malware

The Internet

Web Browser Compromise

Processbook Client

WEB Page Drive By

Social Engineering

Phishing Email

Admin OS Access

User OS Access

Network Node Access

PI Data Archive Compromise

PI Data Archive

Unauthenticated access

Administrative access to operating system

Authenticated PI data access

Exploit vulnerable service on PI Server

Overload PI Server

Unauthorized access to data

Missing or tainted data sent to users or downstream services

Service delays or unresponsive

Manipulation of configuration

Pivot to other servers (PI Server as cl ient to

another server or unauthorized call

home)

Spread malware to client connections

Interface Node Compromise

Interface Node

Administrative access to operating system

Exploit vulnerable product or service to

inject malware on interface node

Use interface output points for sending

data to control systems

Use interfaces to overload control

system

Use PI data as part of a covert command and control channel

Control system pwned

Control system slow or unresponsive

Loss of control including anomalous actuator operation

Loss of view including fake sensor data

Control System

Att

ack &

Defe

nd

Att

ack &

Defe

nd

Att

ack &

Defe

nd

Redu

ce I

mp

act

Redu

ce I

mp

act

Redu

ce I

mp

act

1

2 3 4

5

https://pisquare.osisoft.com/groups/security/blog/2016/08/02/bow-tie-for-cyber-security-0x01-how-to-tie-a-cyber-bow-tie

Page 7: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC

What’s New in PI Security

8

Page 8: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC

Classic PI Client Desktop

• Processbook 2015 R2

– Memory corruption defenses (VS2013)

– Removes .NET Framework 3.5 dependency

– Improves support for EMET

• PI SDK 2016

– Memory corruption defenses (VS2015)

– MS Runtime Updates

– Transport Security (Data Integrity and Privacy)

9

KB01289 - How To Enhance Security in PI ProcessBook Using EMET

Page 9: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC

Modern PI System Kill Chain

10

• Latest defensive technology

• More separation from threat to target

• Shifts cost from defender to attacker

The Internet

Web Browser Compromise

Coresight Client in Web

Browser

WEB Page Drive By

Social Engineering

Phishing Email

Admin OS Access

User OS Access

Network Node Access

Coresight Server

Compromise

Coresight Server

Unauthenticated access

Authenticated Access

Exploit vulnerable product or service

Admin Access to OS/SQL Server

Overload Server (DoS)

Unauthorized access to data

Manipulation of configuration

Missing or tainted data sent to users or downstream services

Service delays or unresponsive

Spread malware to client connections

Coresight acts as client to another

resource

PI Server Compromise

PI Server

Unauthenticated access

Administrative access to operating system

Authenticated PI data access

Exploit vulnerable service on PI Server

Overload PI Server

Unauthorized access to data

Missing or tainted data sent to users or downstream services

Service delays or unresponsive

Manipulation of configuration

Pivot to other servers (PI Server as cl ient to

another server or unauthorized call

home)

Spread malware to client connections

Connector Compromise

Connector

Administrative access to operating system

Exploit vulnerable product or service to

inject malware on interface node

Use interface output points for sending

data to control systems

Use interfaces to overload control

system

Use PI data as part of a covert command and control channel

Control system pwned

Control system slow or unresponsive

Loss of control including anomalous actuator operation

Loss of view including fake sensor data

Control System

Att

ack &

Defe

nd

Att

ack &

Defe

nd

Att

ack &

Defe

nd

Att

ack &

Defe

nd

Redu

ce I

mp

act

Redu

ce I

mp

act

Redu

ce I

mp

act

Redu

ce I

mp

act

1

2 3 4 5

6

PI Square: Hardcore PI Coresight Hardening

Page 10: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC 11

Advanced Security in PI Coresight 2016 R2

• Login using an external Identity Provider

– No need to expose corporate AD credentials

Business Network

PI Coresight

PI3, WCF

PI Server

Claims

ID Provider

OpenID Connect

Active

Directory

Business Partner/Cloud/Mobile Network

Page 11: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC

Security Changes for

PI Server

12

Page 12: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC

PI AF – Recent Security Changes

• 2015

– Identity Mappings

– Service Hardening

– AF Client to Data Archive Transport Security

• 2016 – Annotations

– IsManualDataEntry

– Annotate Permission

– File Attachment Checks

13

PI System Explorer 2016 User Guide: “Security for Annotations”

File Type Allowed Extensions

MS Office csv, docx, pdf, xlsx

Text rtf, txt

Image gif, jpeg, jpg, png, svg, tiff

ProcessBook pdi

Page 13: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC

PI Data Archive – Recent Security Changes

• 2015

– Compiler Defenses

– Code Safety

– Transport Security

• 2016

– Auto Recovery

– Archive Reprocessing

14

Page 14: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC

Security Changes for

PI System Interfaces

15

Page 15: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC

PI Interfaces – New options for securing

17

Operating

System

PI InterfaceData SourceRead

Write

Input

Output

Page 16: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC

PI Interfaces – New options for securing

18

Operating

System

PI InterfaceData SourceRead

Write

Input

Output

White list

New Features:

1. Least privileges

2. Read-only and read-write

3. White list output points

XX

Page 17: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC

Code Hardened PI Interfaces

Hardened Hardened + Read-Only Available

PI Interface for ESCA HABConnect Alarms and Events PI Interface for Foxboro I/A 70 Series

PI Interface for Cisco Phone PI Interface for Metso maxDNA

PI Interface for ESCA HABConnect PI Interface for Citect

PI to PI Interface PI Interface for SNMP Trap

PI Interface for CA ISO ADS Web Service PI Interface for Modbus Ethernet PLC

PI Interface for IEEE C37.118 PI Interface for OPC HDA

PI Interface for Performance Monitor PI Interface for GE FANUC Cimplicity HMI

PI Interface for Siemens Spectrum Power TG PI Interface for ACPLT/KS

PI Interface for OPC DA

PI Interface for Relational Database (RDBMS via ODBC)

PI Interface for Universal File and Stream Loading (UFL)

19

Page 18: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC

Transport Security Everywhere

Connection

From

PI Trust

NTLM

RC4/MD5

Active Directory

(Kerberos)

AES256/SHA1*

PI Buffer Subsystem

PI Connectors

PI Datalink

PI Processbook

PI Interfaces

20

Page 19: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC

Introducing PI API 2016 for

Windows Integrated Security

21

Page 20: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC

PI API 2016 for Windows Integrated Security

• Compiler Defenses

• Code Safety

• Transport Security

– Data Integrity and Privacy

• Backward Compatible

– No changes to existing PI

Interfaces

22

PI Mapping is Required, PI API 2016 does not attempt PI Trust connection!

Page 21: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC 23

Page 22: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC

Security Changes in

Progress

24

Page 23: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC

PI Connector Architecture

25

PI Connector

Relay

Certificates Windows Security

Edge DMZ Enterprise

PI

Connectors

Page 24: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC

PI System Connector

26

PI Points

Real-time Data

Elements

Templates

PI Connector Relay Destination PI SystemSource PI System & PI System Connector

DMZ CorporateControl

Page 25: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC

PI System Kill Chain with Relay

27

Connector Compromise

Connector

Administrative access to operating system

Exploit vulnerable product or service to

inject malware on interface node

Use interface output points for sending

data to control systems

Use interfaces to overload control

system

Use PI data as part of a covert command and control channel

Control system pwned

Control system slow or unresponsive

Loss of control including anomalous actuator operation

Loss of view including fake sensor data

Control System

Att

ack

& D

efe

nd

Redu

ce I

mp

act

The Internet

Web Browser Compromise

Coresight WEB Client

WEB Page Drive By

Social Engineering

Phishing Email

Admin OS Access

User OS Access

Network Node Access

Coresight Server

Compromise

Coresight Server

Unauthenticated access

Authenticated Access

Exploit vulnerable product or service

Admin Access to OS/SQL Server

Overload Server (DoS)

Unauthorized access to data

Manipulation of configuration

Missing or tainted data sent to users or downstream services

Service delays or unresponsive

Spread malware to client connections

Coresight acts as client to another

resource

PI Archive or AF Compromise

PI Archive & AF Servers

Unauthenticated access

Administrative access to operating system

Authenticated PI data access

Exploit vulnerable service on PI Server

Overload PI Server

Unauthorized access to data

Missing or tainted data sent to users or downstream services

Service delays or unresponsive

Manipulation of configuration

Pivot to other servers (PI Server as cl ient to

another server or unauthorized call

home)

Spread malware to client connections

Connector Relay Compromise

Connector Relay

Administrative access to operating system

Exploit vulnerable product or service to

inject malware on interface node

Use interface output points for sending

data to control systems

Use interfaces to overload control

system

Use PI data as part of a covert command and control channel

Control system pwned

Control system slow or unresponsive

Loss of control including anomalous actuator operation

Loss of view including fake sensor data

Att

ack

& D

efe

nd

Att

ack

& D

efe

nd

Att

ack

& D

efe

nd

Att

ack

& D

efe

nd

Redu

ce I

mp

act

Redu

ce I

mp

act

Redu

ce I

mp

act

Redu

ce I

mp

act

1

2 3 4 5 6

7

• Latest defensive technology

• More separation from threat to target

• Flexible and defensible architecture

Page 26: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC 28

“Infrastructure Hardened” PI SystemGlobal. Trusted. Sustainable.

Geoffrey Sorensen on Flickr

Page 27: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC

What is “Infrastructure Hardened”?

• Extremely Reliable

• Well Tested

• Proven Capability

29

“Trusted”

Training Requirements Design Implementation Verification Release Response

Security Development Lifecycle Process

Page 28: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC 30

Page 29: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC

Co

rtan

a R

ea

dy

Da

ta

4

2

1

3

Resists pathological PI SQL data queries

Safe import and export of AF asset structures

Robust support for intensive bulk data calls

Reliable access to archive data

Microsoft Project Springfield Early Adopter

Page 30: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC

Key PI System Security Resources

https://pisquare.osisoft.com/groups/security

https://www.youtube.com/user/OSIsoftLearning/

https://techsupport.osisoft.com/Troubleshooting/PI-System-Cyber-Security

Page 31: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC

Actions

• Defend your critical systems

33

• Establish an update cadence

• Take advantage of integrated security

Page 32: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC

Questions

Please wait for the

microphone before asking

your questions

Please remember to…

Complete the Survey

for this session

State your

name & company

Page 33: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC

Contact Information

Bryan Owen PE

[email protected]

Principal Cyber Security Manager

3535

Brian Bostwick

[email protected]

Market Principal, Cyber Security

Page 34: OSIsoft Cyber Security 2016 · Cyber Security is more of a Marathon than a Sprint ... PI Interface for IEEE C37.118 PI Interface for OPC HDA ... Server Compromise Coresight Server

© Copyright 2016 OSIsoft, LLC

Thank You