21.03.2013 Views

Quantitatively Assessing and Visualising Industrial System Attack Surfaces

Quantitatively Assessing and Visualising Industrial System Attack Surfaces

Quantitatively Assessing and Visualising Industrial System Attack Surfaces

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

CHAPTER 1. INTRODUCTION 15<br />

Stuxnet<br />

In July of 2010 the control system community started to discuss Stuxnet. This is the<br />

name given to a worm that propagated itself r<strong>and</strong>omly, but only included payloads fit-<br />

ting for specific industrial system deployments. A full technical analysis was written by<br />

Falliere, O’Murchu, Chien [9], but a great deal of work detailing the industrial controller<br />

compromise was done by Langner [11]. The target of this malware appears to be a ura-<br />

nium enrichment facility in Iran, but there were other payload codes <strong>and</strong> the target of<br />

those remains unknown. The authors appear to be well-funded nation state actors, <strong>and</strong> a<br />

few nations are under suspicion but conclusive evidence has not yet appeared. Plenty of<br />

circumstantial indicators are present, but no formal allegations or proceedings have been<br />

made.<br />

The original element in this incident is Stuxnet’s combination of undirected propaga-<br />

tion methods with targeted payloads designed to affect only specific processes in specific<br />

facilities. It spread using traditional security vulnerabilities (4 of them) in commercial<br />

operating systems, <strong>and</strong> then wormed its way through two ICS applications (with hard-<br />

coded passwords) to inhibit the functioning of Variable Frequency Drives (VFD) made<br />

by specific vendors. It used a trick to remain hidden from SCADA engineers, displaying<br />

the last program sent to the VFDs even when running its own malicious code. This is the<br />

malware equivalent of playing back CCTV footage of a bank vault from the night before,<br />

while robbers raid the vault.<br />

Thus Stuxnet marks the entry of malicious state actors into the widely accepted threat<br />

model. Previously, many people in business who suggested infrastructure software might<br />

be targeted by nation states were not taken seriously. Post-Stuxnet the consensus was<br />

almost unanimous that nation states were targeting each other’s infrastructure.<br />

Since we have not found the authors of Stuxnet, this analysis of authorship <strong>and</strong> motive<br />

may be flawed. At a minimum they are highly funded professionals who can remain<br />

operationally anonymous <strong>and</strong> function without clear financial motives. This marks a<br />

substantial shift of the folk threat model of control system security, <strong>and</strong> warrants global<br />

re-evaluation of the security measures defending industrial networks.<br />

1.2.2 NERC CIP<br />

Armed with knowledge of past events, we can see that there may be an argument for<br />

government regulation <strong>and</strong> potentially market failure. This seems to be the position of<br />

the US government which has tasked a number of different agencies with providing part<br />

of an overall solution. We will focus on those relevant to our research, namely <strong>Industrial</strong><br />

Control <strong>System</strong> Computer Emergency Response Team (ICS-CERT) <strong>and</strong> North American<br />

Electric Reliability Corporation Critical Infrastructure Protection (NERC-CIP).

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!