A Comprehensive Guide To OT Security
A Comprehensive Guide To OT Security
A Comprehensive
Guide to OT Security
1
| A COMPREHENSIVE GUIDE TO OT SECURITY
CONTENTS
Abstract
The emergence of OT cyber security solutions in recent years demonstrates that
critical infrastructure and industrialized organizations are trying to find a way to
address the risks posed by modernizing networked industrial operations and the
threats who aim to disrupt them.
However, many OT cyber security solutions are limited in scope. By assuming IT and
OT are separated, they use legacy security techniques such as malware signature
detection and vulnerability management as a means to reduce the cyber risk to OT.
This white paper will explore the new challenges posed to OT security professionals
and explore the best solutions for fighting the eminent cyber threats associated
with OT and ICS security.
2
network compromises
networks.
IoT/IIoT increasing points of initial access to industrial
Industrial control systems and industrial operations are networks poses significant risk as there are usually a myriad
increasingly affected as an unintended side effect of attacks of unpatched vulnerabilities. Patching is extremely difficult
targeting corporate networks. Standard PCs that now form within ICS network, as the inbuilt methods for delivering
part of a typical ICS are open to the same compromises updates in operational environments are unsuited to the
as their enterprise counterparts. Several cyber security requirement of uninterrupted availability. Security support
breaches on US power stations have been publicly attributed for operating systems at the point of installation has also
to this method of attack. proven not to last as long as the control systems themselves.
Colonial Pipeline, one of the largest oil pipelines in the US, Security teams suffer from the inability to retrofit security
experienced a ransomware attack in 2021 that targeted their features into devices with decades of service life remaining.
IT systems.
4
Each of these threats are not mutually exclusive. An APT may leverage a disgruntled employee to exfiltrate sensitive
data. Equally, a ransomware gang may well be backed or aided by a nation state. Thus, attribution in OT security can
be tricky and demonstrates the limitations of relying on threat intelligence for detection.
7
| A COMPREHENSIVE GUIDE TO OT SECURITY
Darktrace/OT:
A Unified Platform Solution
Organizations providing critical infrastructure must now Identify vulnerable assets
look to cyber security technology that delivers continuous and harden systems
insights and provides early warning of both indiscriminate
and targeted compromises. If an OT network is not monitored Preventative security measures like attack surface
in real time, there is no way of knowing if assets have management, penetration testing, and vulnerability
vulnerabilities or not. assessment provide security teams with a proactive approach
to securing their most critical assets. Being able to identify
Darktrace’s Self-Learning AI technology is a cutting-edge the most at-risk systems and running emulated attacks allows
innovation that implements real time prevention, detection, organizations to harden defenses where attacks are most
response, and recovery for operational technologies and likely to occur, reducing risk and preventing attacks before
enables a fundamental shift from the traditional approach to they happen.
cyber defense by learning a ‘pattern of life’ for every network,
device, and user. Darktrace assesses the strategic risks facing an organization
by identifying and prioritizing high-value targets and pathways
Rather than relying on knowledge of past attacks, AI to secure vital internal systems and assets.
technology learns what is ‘normal’ for its environment,
discovering previously unknown threats by detecting subtle
Attack surface management
shifts in behavior. Through identifying these unexpected
The solution continuously monitors the external attack
anomalies, security teams can investigate novel attacks,
surface, assessing all your Internet-exposed assets for risks
discover blind spots, have live time visibility across all their
and identifying possible initial access vectors into the core
physical and digital assets, and reduce time to detect,
OT network.
respond to, and triage security events.
Figure 2: Darktrace AI generates an incident summary of a suspicious activity at the IT layer followed by an unusual reprogram
request on an OT endpoint
11
| A COMPREHENSIVE GUIDE TO OT SECURITY
OT anomaly detection
and real time response
Critical infrastructure organizations control the operations Darktrace/OT can be configured to defend all the way
of essential systems such as power grids, water treatment down to Level 1 devices in the Purdue model and indirectly
plants, transportation systems, and manufacturing facilities, into Level 0. It also covers all higher Purdue levels, from
making operational downtime detrimental to society and risks supervisory functions, business logistics, and enterprise
people’s safety. Real time detection and response helps spot networks (Level 4&5), and beyond into cloud and SaaS. The
early warning signs of a cyber-attack and can significantly technology also provides visibility into and around the DMZ.
reduce operational downtime in the face of an event,
allowing organizations to respond quickly and effectively
mitigate attacks.
By analyzing all traffic and activity on a granular level in
a protocol and technology agnostic capacity, Darktrace
provides continuous detection, full visibility, actionable
insights, and, where appropriate, autonomous response for
diverse and complex ICS ecosystems. Darktrace harnesses
Self-Learning AI to continuously learn ‘normal’ for all forms
of machine and human behavior, identifying deviations
indicative of an emerging attack.
Figure 3: AI Analyst Incident reporting an unusual reprogram command using the MODBUS protocol.
The incident includes a plain English summary, relevant technical information, and the investigation process used by the AI.
12
Because Darktrace ingests logs from the SRAS, it was able Block all incoming connections to the industrial control
to alert the security team to a suspicious remote access system via Darktrace pushing preset rules to the firewall at
attempt. Darktrace determined the user’s remote access the security perimeter.
account has become compromised, and a malicious actor is
Isolate the endpoint device of the user with compromised
attempting to access critical control systems. endpoint device via Darktrace/Endpoint.
Darktrace autonomously blocked the remote connection
Force logout or lock the remote access account of the
by updating Firewall rules via an integration. Even without end user via integration with the remote access solution.
the integration, Darktrace can respond by taking a native
response against the jump host, such as blocking matching
internal connections to prevent the attacker from reaching
further OT devices.
Figure 4: Darktrace’s Cyber AI Analyst detecting anomalous encryption of a suspicious chain of ICS administrative credentials
14
CASE STUDY
CASE STUDY
Conti ransomware
In late 2021, Darktrace identified a Conti ransomware attack Darktrace detected every stage of the intrusion, and Cyber
targeting an OT R&D investment firm in Europe. AI Analyst stitched together many forms of unusual activity
across the compromised devices to give a clear security
A compromised domain controller led to the infection of
narrative containing details of the attack. Had the target
several devices, which performed network reconnaissance
organization deployed Autonomous Response, or reacted
as the attacker began to escalate their privileges within
to Darktrace’s threat notifications, this ransomware attack
the organization.
would have been stopped in its earliest stages. The incident
The ransomware payload was delivered when infected OT report for the Historian server is shown below. This provides a
devices used SMB to connect to a folder on the domain clear illustration of how Cyber AI Analyst can close any skills or
controller and read a malicious executable file. This payload communication gap between IT and OT specialists.
stayed dormant for some weeks while cryptomining software
was installed elsewhere on the network. The device made
successful C2 connections to around 40 unique external
endpoints, and Darktrace detected beaconing-type
behavior over suspicious TCP/ SSL ports including 465,
995, 2078, and 2222.
Figure 6: Cyber AI Analyst of the Historian server (abc-histdev). It investigated and reported the C2 communication (step 2) that
started just before network reconnaissance using TCP scanning (step 3) and the subsequent file encryption over SMB (step 4).
16
North America: +1 (415) 229 9100 Asia-Pacific: +65 6804 5010 [email protected]
Evolving threats call for evolved thinking™ Europe: +44 (0) 1223 394 100 Latin America: +55 11 97242 2011 darktrace.com
© 2023 Darktrace Holdings Limited. All rights reserved. The Darktrace name, logo, and other trademarks used herein are trademarks of Darktrace Holdings Limited.
The names of other companies, products and services are the property of their respective owners.