• Goa'17
  • Training
  • Assessing And Exploiting Industrial Control Systems

Assessing And Exploiting Industrial Control Systems

Justin Searle

justin

Trainer Name: Justin Searle
Title: Assessing And Exploiting Industrial Control Systems
Duration: 3 Days
Dates: 28th Feb - 2nd March

Course Abstract

This is not your traditional SCADA/ICS/IoT security course! This course teaches hands-on penetration testing techniques used to test individual components of a control system, including embedded electronic field devices, network protocols, RF communications, Human Machine Interfaces (HMIs), and various forms of master servers and their ICS applications. Skills you will learn in this course will apply directly to systems such as the Smart Grid, PLCs, RTUs, smart meters, building management, manufacturing, Home Area Networks (HAN), smart appliances, SCADA, substation automation, and synchrophasors. This course is structured around the formal penetration testing methodology created by UtiliSec for the United States Department of Energy. Using this methodology and Control Things Pentest Platform (previously SamuraiSTFU), an open source Linux distribution for pentesting energy sector systems and other critical infrastructure, we will perform hands-on penetration testing tasks on user interfaces (on master servers and field device maintenance interfaces), control system protocols (modbus, DNP3, IEC 60870-5-104), RF communications (433MHz, 869MHz, 915MHz), and embedded circuit attacks (memory dumping, bus snooping, JTAG, and firmware analysis). We will tie these techniques and exercises back to control system devices that can be tested using these techniques. The course exercises will be performed on a mixture of real world and simulated devices to give students the most realistic experience as possible in a portable classroom setting.

Advances in modern control systems such as the energy sector’s Smart Grid has brought great benefits for asset owners/operators and customers alike, however these benefits have often come at a cost from a security perspective. With increased functionality and addition inter-system communication, modern control systems bring a greater risk of compromise that vendors, asset owners/operators, and society in general must accept to realize the desired benefits. To minimize this risk, penetration testing in conjunction with other security assessment types must be performed to minimize vulnerabilities before attackers can exploit critical infrastructures that exist in all countries around the world. Ultimately, this is the goal of this course, to help you know how, when, and where this can be done safely in your control systems.

Course outline

Day 1 - Pentesting Control System Network Protocols

Introduction to ICS Terms, Systems, and Architectures

  • Understanding ICS Terms
  • Hands-on Programming a PLC
  • Hands-on Programming an HMI
  • Control System Examples

Introduction to SamuraiSTFU (Security Testing Framework for Utilities)

  • Setting up the virtual machine
  • Walk through the tools and functionality
  • Introduction to the student hardware kits

Penetration Testing in Control Networks

  • Where security defenses should be place...and tested
  • Methodology for penetration testing
  • Adapting your network pentesting skills to control systems
  • Adapting your web app pentesting skills to control systems
Day 2 - Pentesting Control System Network Communications

Serial communications

  • RS-485 and RS-232
  • Modbus RTU
  • 16-bit unsigned registers and single bit coils

Pentesting RF communications between master servers and field devices

  • Hands-on RF spectrum analysis and signal capture
  • Spread Spectrum types and strategies
  • Hands-on signal demodulation with GNU Radio
  • Hands-on network traffic extraction
  • Traffic transmission and exploitation

Pentesting TCP/IP based ICS protocols

  • Protocol capture and analysis
  • modbus, DNP3, IEC 61850, ICCP, ZigBee, C37.118, and C12.22
  • Dealing with unknown protocols
  • Hands-on entropy analysis of network payloads
  • Reverse engineering unknown protocols
  • Hands-on ICS protocol fuzzing
Day 3 - Pentesting Control System Embedded Electronics

Pentesting technician interfaces on ICS field and floor devices

  • Functional analysis of field technician interfaces
  • Hands-on exercise capturing USB communications to tech interfaces
  • Hands-on exercise analyzing captured USB communications
  • Impersonating endpoints in field tech interface communications
  • Hands-on exercises fuzzing AMI Smart Meter c12.18 optical interfaces
  • Exploiting vulnerabilities found during analysis

Overview of pentesting field and floor device embedded circuits

  • Local attack through physically exposed devices
  • Expanding physical attacks to remote attacks
  • Cryptographic keys and firmware

Analysis of embedded electronics in ICS field and floor devices

  • Discussion of device disassembly
  • Component analysis on embedded circuits
  • Datasheet acquisition and analysis for target components

Dumping data at rest on embedded circuits

  • Using the Bus Pirate and other similar tools
  • Overview of I2C or two-wire serial protocol
  • Hands-on exercise dumping I2C EEPROMs
  • Overview of SPI serial protocol
  • Hands-on exercise dumping SPI EEPROMs
  • Overview of JTAG
  • Hands-on exercise interfacing with JTAG

Bus Snooping on embedded circuits

  • Overview of bus snooping
  • Hands-on exercise snooping busses

Analyzing data obtained from data dumping and bus snooping

  • Hands-on exercise doing string analysis of datasets
  • Hands-on exercise doing entropy analysis of datasets
  • Hands-on exercise doing systematic key searches through datasets
  • Hands-on exercise doing file carving from datasets

Course Prerequisites

Basic penetration testing experience is desirable, but not required. It is assumed that attendees will have no knowledge of ICS, Smart Grid, SCADA, or critical infrastructure. This course is designed for intermediate level security professionals, be they engineers, technicians, analysts, managers, or penetration testers.

Recommended Reading before the Course

Resources You Are Responsible to Bring

  • Laptop with at least two USB ports (three ports preferred). If only two USB ports exist on the laptop and they are right next to each other (such as found on a Macbook Air), a USB extension cable must be brought as well
  • Latest VMware Player, VMware Workstation, VWware Fusion installed. Other virtualization software such as Parallels or VirtualBox may work if the attendee is familiar with its functionality, however VMware Player should be prepared as a backup just in case
  • Access to an account with administrative permissions and the ability to disable all security software on their laptop such as Antivirus and/or firewalls if needed for the class
  • At least thirty (30) GB of free hard drive space
  • At least four (4) GB of RAM, preferably eight (8) GB of RAM
  • Windows 7, 8.x, or 10.x installed on your host laptop or inside a VM

About the Trainer

Justin Searle is the Managing Partner of UtiliSec, specializing in ICS security architecture design and penetration testing. Justin led the Smart Grid Security Architecture group in the creation of NIST Interagency Report 7628 and has played key roles in the Advanced Security Acceleration Project for the Smart Grid (ASAP-SG), National Electric Sector Cybersecurity Organization Resources (NESCOR), and Smart Grid Interoperability Panel (SGIP). Justin has taught courses in hacking techniques, forensics, networking, and intrusion detection for multiple universities, corporations, and security conferences. Mr. Searle is currently a certified instructor for the SANS Institute. In addition to electric power industry conferences, Justin frequently presents at top international security conferences such as Black Hat, DEFCON, OWASP, Nullcon, and AusCERT. Justin co-leads prominent open source projects including the Samurai Web Testing Framework (SamuraiWTF), the Samurai Security Testing Framework for Utilities (SamuraiSTFU), Yokoso!, and Laudanum. Justin has an MBA in International Technology and is a CISSP and SANS GIAC certified Incident Handler (GCIH), Intrusion Analyst (GCIA), Web Application Penetration Tester (GWAPT), and GIAC Industrial Control Security Professional (GICSP).

Copyright © 2023 | Nullcon India | International Security Conference | All Rights Reserved