Industrial Control System Security Assessment

Industrial Control Systems Assessment

Historically, security concerns over Industrial Control(ICS) systems were limited to physical attacks.The modern ICS/SCADA systems has evolved significantly, leading to companies connecting TCP/IP networks to their ICS/SCADA systems.These next generation systems, integrated with corporate networks and the Internet helped to attain lower costs, easier accessibility, and improved efficiency but face many challenges in their quest to becoming secure.

Industrial control system plays a fundamental role in our modern society. Telecommunication and transportation services, water and electricity supply services are examples of such infrastructures. Cyber attacks on the critical infrastructure are a growing problem. Everyday, there are disclosures about vulnerabilities in computer systems that run critical infrastructures as well a new reports describing attacks against vital systems that support nation's economic well-being

Events such as the spread of Stuxnet virus have alerted the international security community and governments on the risks related to a cyber attacks and the relative disastrous consequences.

ISECURION helps organizations identify and prioritize risks to their ICS/SCADA environments. Our experts identify and help mitigate critical vulnerabilities before they are exploited by a threat.

  • Identifies compliance gaps in your ICS environment.
  • Provides customers and stake holders with confidence on how you manage risk related to ICS.
  • Improved visibility of your ICS Risks
  • Increased confidence for better business decisions.
  • Save money by focusing on effective controls and appropriate levels of protection.
  • Maximizes your security Return of Investment.
  • Report detailing the risks with recommendation and support.

ISECURION ICS Security Assessment service focuses on Security Auditing based on Compliance requirements and ICS vulnerability Assessment and Penetration testing Services .Our methodology for security Assessment is based on the following approach.

Compliance Auditing

ISECURION experts audit the key compliance processes driving the ICS Security Program .We primarily focus on NESA,NIST SP800-82,ISO27001:2013 standards.The key processes are as below.

  • ICS Policy and procedures and their alignment with organizational level policies.
  • Risk Management process.
  • Critical Controls for Industrial control systems.
  • ICS Inventory for Authorized and Unauthorized Devices and Softwares.
  • ICS Network Architecture Review.
  • Secure Configurations for Hardware and Software on Workstations,Servers,PLC,RTU,Historians.
  • Vulnerability Assessment and Remediation process.
  • Identity and Access management process.
  • Endpoint Security and Malware defence process.
  • Security Configuration of ICS Network Ports, Protocols, and Services.
  • Data Recovery Capability of ICS systems.
  • Secure Configurations for Scada Network Devices such as Firewalls, Routers, and Switches.
  • Boundary Defense Policies.
  • Data Protection Systems.
  • Wireless Access Control.
  • Account Monitoring and Control.
  • Application Software Security.
  • Incident Response and Management and recovery Plans.

ICS Vulnerability Assessment and penetration testing.

Our unique penetration testing methodology consists of a combination of vulnerability assessment tools and practical, manual testing.SCADA/ICS penetration testing methodology derived from a combination of information security guidelines and recognised penetration testing methodology standards from sources such as OSSTMM,OWASP.

As part of the assessment we conduct Penetration Testing to identify remote exposure of ICS systems and strength of existing controls around it. We conduct vulnerability assessment and Penetration testing on ICS internal Networks to exploit vulnerabilities on ICS Networks, Systems and Applications.

The assessments conducted on Industrial Control Systems are done with extreme caution due to the criticality of the systems in scope. The client is adviced to provide test beds or identify redundant live systems for conducting such tests. A thorough impact analysis is done before conducting such Security Assessments.

ISECURION uses the following methodology for conducting Penetration Testing for Industrial Control Systems.

  • Reconnaissance to Identify remote and local entry points to ICS systems.
  • Scanning of Network to map overall architecture of ICS/SCADA network and exposed services.
  • Enumeration of ICS/SCADA networks to identify operating systems , SCADA applications , PLC , RTU and Historian Databases users etc.
  • Enumerating Wireless and Radio connections.
  • Enumeration of ICCP server , HMI , Master Node , Historian Database credentials.
  • Identification of Network and protocol based vulnerabilities to ICS systems.
  • Identification of Systems vulnerabilities.
  • Identification of Application vulnerabilities.
  • Identification of Default Configuration vulnerabilities.
  • Exploiting Remote access Mechanisms,VPN's.
  • Exploiting Diagnostic ,Dialup Mechanisms.
  • Exploiting Malware Control Mechanisms.
  • Collate Findings and prioritize vulnerabilities.
  • Report with recommendations and corrective actions.