Technique
stringclasses
79 values
Technique_ID
stringclasses
79 values
Technique_Description
stringclasses
79 values
Tactic
stringclasses
22 values
Tactic_Description
stringclasses
22 values
Mitigation Name
stringclasses
51 values
Mitigation Technology Description
float64
MIT_ID
stringclasses
51 values
Mitigation_Description
stringclasses
51 values
NIST SP 800-53 Rev. 4
stringclasses
26 values
IEC 62443-3-3:2013
stringclasses
18 values
IEC 62443-4-2:2019
stringclasses
22 values
References
stringclasses
24 values
Reference_Link
stringclasses
23 values
ICS_ASSET
stringclasses
8 values
DATA_Source
stringclasses
49 values
Purdue_Model_Level
stringclasses
5 values
MAT_MIT_REF_Links
stringclasses
51 values
MAT_TEC_REF_Links
stringclasses
79 values
Activate Firmware Update Mode
T0800
Adversaries may activate firmware update mode on devices to prevent expected response functions from engaging in reaction to an emergency or process malfunction. For example, devices such as protection relays may have an operation mode designed for firmware installation. This mode may halt process monitoring and related functions to allow new firmware to be loaded. A device left in update mode may be placed in an inactive holding state if no firmware is provided to it. By entering and leaving a device in this mode, the adversary may deny its usual functionalities.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Access Management
null
M0801
Access Management technologies can be used to enforce authorization polices and decisions, especially when existing field devices do not provided sufficient capabilities to support user identification and authentication. [1] These technologies typically utilize an in-line network device or gateway system to prevent access to unauthenticated users, while also integrating with an authentication service to first verify user credentials. [2]
AC-3
SR 2.1
CR 2.1
1. McCarthy, J et al.. (2018, July). NIST SP 1800-2 Identity and Access Management for Electric Utilities. Retrieved September 17, 2020.
https://doi.org/10.6028/NIST.SP.1800-2
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0801
https://attack.mitre.org/techniques/T0800
Activate Firmware Update Mode
T0800
Adversaries may activate firmware update mode on devices to prevent expected response functions from engaging in reaction to an emergency or process malfunction. For example, devices such as protection relays may have an operation mode designed for firmware installation. This mode may halt process monitoring and related functions to allow new firmware to be loaded. A device left in update mode may be placed in an inactive holding state if no firmware is provided to it. By entering and leaving a device in this mode, the adversary may deny its usual functionalities.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Access Management
null
M0801
Access Management technologies can be used to enforce authorization polices and decisions, especially when existing field devices do not provided sufficient capabilities to support user identification and authentication. [1] These technologies typically utilize an in-line network device or gateway system to prevent access to unauthenticated users, while also integrating with an authentication service to first verify user credentials. [2]
AC-3
SR 2.1
CR 2.1
1. McCarthy, J et al.. (2018, July). NIST SP 1800-2 Identity and Access Management for Electric Utilities. Retrieved September 17, 2020.
https://doi.org/10.6028/NIST.SP.1800-2
Safety Instrumented System/Protection Relay
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0801
https://attack.mitre.org/techniques/T0800
Activate Firmware Update Mode
T0800
Adversaries may activate firmware update mode on devices to prevent expected response functions from engaging in reaction to an emergency or process malfunction. For example, devices such as protection relays may have an operation mode designed for firmware installation. This mode may halt process monitoring and related functions to allow new firmware to be loaded. A device left in update mode may be placed in an inactive holding state if no firmware is provided to it. By entering and leaving a device in this mode, the adversary may deny its usual functionalities.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Authorization Enforcement
null
M0800
The device or system should restrict read, manipulate, or execute privileges to only authenticated users who require access based on approved security policies. Role-based Access Control (RBAC) schemes can help reduce the overhead of assigning permissions to the large number of devices within an ICS. For example, IEC 62351 provides examples of roles used to support common system operations within the electric power sector [1], while IEEE 1686 defines standard permissions for users of IEDs. [2]
AC-3
SR 2.1
CR 2.1
3. MITRE. (2020, June). CWE CATEGORY: 7PK - API Abuse. Retrieved September 25, 2020.
https://cwe.mitre.org/data/definitions/227.html
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0800
https://attack.mitre.org/techniques/T0800
Activate Firmware Update Mode
T0800
Adversaries may activate firmware update mode on devices to prevent expected response functions from engaging in reaction to an emergency or process malfunction. For example, devices such as protection relays may have an operation mode designed for firmware installation. This mode may halt process monitoring and related functions to allow new firmware to be loaded. A device left in update mode may be placed in an inactive holding state if no firmware is provided to it. By entering and leaving a device in this mode, the adversary may deny its usual functionalities.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Authorization Enforcement
null
M0800
The device or system should restrict read, manipulate, or execute privileges to only authenticated users who require access based on approved security policies. Role-based Access Control (RBAC) schemes can help reduce the overhead of assigning permissions to the large number of devices within an ICS. For example, IEC 62351 provides examples of roles used to support common system operations within the electric power sector [1], while IEEE 1686 defines standard permissions for users of IEDs. [2]
AC-3
SR 2.1
CR 2.1
3. MITRE. (2020, June). CWE CATEGORY: 7PK - API Abuse. Retrieved September 25, 2020.
https://cwe.mitre.org/data/definitions/227.html
Safety Instrumented System/Protection Relay
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0800
https://attack.mitre.org/techniques/T0800
Activate Firmware Update Mode
T0800
Adversaries may activate firmware update mode on devices to prevent expected response functions from engaging in reaction to an emergency or process malfunction. For example, devices such as protection relays may have an operation mode designed for firmware installation. This mode may halt process monitoring and related functions to allow new firmware to be loaded. A device left in update mode may be placed in an inactive holding state if no firmware is provided to it. By entering and leaving a device in this mode, the adversary may deny its usual functionalities.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Communication Authenticity
null
M0802
When communicating over an untrusted network, utilize secure network protocols that both authenticate the message sender and can verify its integrity. This can be done either through message authentication codes (MACs) or digital signatures, to detect spoofed network messages and unauthorized connections.
SC-8; SC-23
SR 3.1
CR 3.1
1. CISA. (2010, March 11). https://us-cert.cisa.gov/ncas/tips/ST05-003. Retrieved September 25, 2020.
https://us-cert.cisa.gov/ncas/tips/ST05-003
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0802
https://attack.mitre.org/techniques/T0800
Activate Firmware Update Mode
T0800
Adversaries may activate firmware update mode on devices to prevent expected response functions from engaging in reaction to an emergency or process malfunction. For example, devices such as protection relays may have an operation mode designed for firmware installation. This mode may halt process monitoring and related functions to allow new firmware to be loaded. A device left in update mode may be placed in an inactive holding state if no firmware is provided to it. By entering and leaving a device in this mode, the adversary may deny its usual functionalities.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Communication Authenticity
null
M0802
When communicating over an untrusted network, utilize secure network protocols that both authenticate the message sender and can verify its integrity. This can be done either through message authentication codes (MACs) or digital signatures, to detect spoofed network messages and unauthorized connections.
SC-8; SC-23
SR 3.1
CR 3.1
1. CISA. (2010, March 11). https://us-cert.cisa.gov/ncas/tips/ST05-003. Retrieved September 25, 2020.
https://us-cert.cisa.gov/ncas/tips/ST05-003
Safety Instrumented System/Protection Relay
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0802
https://attack.mitre.org/techniques/T0800
Activate Firmware Update Mode
T0800
Adversaries may activate firmware update mode on devices to prevent expected response functions from engaging in reaction to an emergency or process malfunction. For example, devices such as protection relays may have an operation mode designed for firmware installation. This mode may halt process monitoring and related functions to allow new firmware to be loaded. A device left in update mode may be placed in an inactive holding state if no firmware is provided to it. By entering and leaving a device in this mode, the adversary may deny its usual functionalities.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Filter Network Traffic
null
M0937
Use network appliances to filter ingress or egress traffic and perform protocol-based filtering. Configure software on endpoints to filter network traffic. Perform inline allow/denylisting of network messages based on the application layer (OSI Layer 7) protocol, especially for automation protocols. Application allowlists are beneficial when there are well-defined communication sequences, types, rates, or patterns needed during expected system operations. Application denylists may be needed if all acceptable communication sequences cannot be defined, but instead a set of known malicious uses can be denied (e.g., excessive communication attempts, shutdown messages, invalid commands). Devices performing these functions are often referred to as deep-packet inspection (DPI) firewalls, context-aware firewalls, or firewalls blocking specific automation/SCADA protocol aware firewalls. [1]
AC-3; SC-7
SR 5.1
CR 5.1
1. Centre for the Protection of National Infrastructure 2005, February FIREWALL DEPLOYMENT FOR SCADA AND PROCESS CONTROL NETWORKS Retrieved. 2020/09/17
https://www.energy.gov/sites/prod/files/Good%20Practices%20Guide%20for%20Firewall%20Deployment.pdf
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0937
https://attack.mitre.org/techniques/T0800
Activate Firmware Update Mode
T0800
Adversaries may activate firmware update mode on devices to prevent expected response functions from engaging in reaction to an emergency or process malfunction. For example, devices such as protection relays may have an operation mode designed for firmware installation. This mode may halt process monitoring and related functions to allow new firmware to be loaded. A device left in update mode may be placed in an inactive holding state if no firmware is provided to it. By entering and leaving a device in this mode, the adversary may deny its usual functionalities.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Filter Network Traffic
null
M0937
Use network appliances to filter ingress or egress traffic and perform protocol-based filtering. Configure software on endpoints to filter network traffic. Perform inline allow/denylisting of network messages based on the application layer (OSI Layer 7) protocol, especially for automation protocols. Application allowlists are beneficial when there are well-defined communication sequences, types, rates, or patterns needed during expected system operations. Application denylists may be needed if all acceptable communication sequences cannot be defined, but instead a set of known malicious uses can be denied (e.g., excessive communication attempts, shutdown messages, invalid commands). Devices performing these functions are often referred to as deep-packet inspection (DPI) firewalls, context-aware firewalls, or firewalls blocking specific automation/SCADA protocol aware firewalls. [1]
AC-3; SC-7
SR 5.1
CR 5.1
1. Centre for the Protection of National Infrastructure 2005, February FIREWALL DEPLOYMENT FOR SCADA AND PROCESS CONTROL NETWORKS Retrieved. 2020/09/17
https://www.energy.gov/sites/prod/files/Good%20Practices%20Guide%20for%20Firewall%20Deployment.pdf
Safety Instrumented System/Protection Relay
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0937
https://attack.mitre.org/techniques/T0800
Activate Firmware Update Mode
T0800
Adversaries may activate firmware update mode on devices to prevent expected response functions from engaging in reaction to an emergency or process malfunction. For example, devices such as protection relays may have an operation mode designed for firmware installation. This mode may halt process monitoring and related functions to allow new firmware to be loaded. A device left in update mode may be placed in an inactive holding state if no firmware is provided to it. By entering and leaving a device in this mode, the adversary may deny its usual functionalities.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Human User Authentication
null
M0804
Require user authentication before allowing access to data or accepting commands to a device. While strong multi-factor authentication is preferable, it is not always feasible within ICS environments. Performing strong user authentication also requires additional security controls and processes which are often the target of related adversarial techniques (e.g., Valid Accounts, Default Credentials). Therefore, associated ATT&CK mitigations should be considered in addition to this, including Multi-factor Authentication, Account Use Policies, Password Policies, User Account Management, Privileged Account Management, and [https://attack.mitre.org/mitigations/M1052/ User Account Control].
IA-2
SR 1.1
CR 1.1
null
null
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0804
https://attack.mitre.org/techniques/T0800
Activate Firmware Update Mode
T0800
Adversaries may activate firmware update mode on devices to prevent expected response functions from engaging in reaction to an emergency or process malfunction. For example, devices such as protection relays may have an operation mode designed for firmware installation. This mode may halt process monitoring and related functions to allow new firmware to be loaded. A device left in update mode may be placed in an inactive holding state if no firmware is provided to it. By entering and leaving a device in this mode, the adversary may deny its usual functionalities.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Human User Authentication
null
M0804
Require user authentication before allowing access to data or accepting commands to a device. While strong multi-factor authentication is preferable, it is not always feasible within ICS environments. Performing strong user authentication also requires additional security controls and processes which are often the target of related adversarial techniques (e.g., Valid Accounts, Default Credentials). Therefore, associated ATT&CK mitigations should be considered in addition to this, including Multi-factor Authentication, Account Use Policies, Password Policies, User Account Management, Privileged Account Management, and [https://attack.mitre.org/mitigations/M1052/ User Account Control].
IA-2
SR 1.1
CR 1.1
null
null
Safety Instrumented System/Protection Relay
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0804
https://attack.mitre.org/techniques/T0800
Activate Firmware Update Mode
T0800
Adversaries may activate firmware update mode on devices to prevent expected response functions from engaging in reaction to an emergency or process malfunction. For example, devices such as protection relays may have an operation mode designed for firmware installation. This mode may halt process monitoring and related functions to allow new firmware to be loaded. A device left in update mode may be placed in an inactive holding state if no firmware is provided to it. By entering and leaving a device in this mode, the adversary may deny its usual functionalities.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Network Allowlists
null
M0807
Network allowlists can be implemented through either host-based files or system hosts files to specify what connections (e.g., IP address, MAC address, port, protocol) can be made from a device. Allowlist techniques that operate at the application layer (e.g., DNP3, Modbus, HTTP) are addressed in Filter Network Traffic mitigation.
AC-3
null
null
1. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0807
https://attack.mitre.org/techniques/T0800
Activate Firmware Update Mode
T0800
Adversaries may activate firmware update mode on devices to prevent expected response functions from engaging in reaction to an emergency or process malfunction. For example, devices such as protection relays may have an operation mode designed for firmware installation. This mode may halt process monitoring and related functions to allow new firmware to be loaded. A device left in update mode may be placed in an inactive holding state if no firmware is provided to it. By entering and leaving a device in this mode, the adversary may deny its usual functionalities.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Network Allowlists
null
M0807
Network allowlists can be implemented through either host-based files or system hosts files to specify what connections (e.g., IP address, MAC address, port, protocol) can be made from a device. Allowlist techniques that operate at the application layer (e.g., DNP3, Modbus, HTTP) are addressed in Filter Network Traffic mitigation.
AC-3
null
null
1. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Safety Instrumented System/Protection Relay
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0807
https://attack.mitre.org/techniques/T0800
Activate Firmware Update Mode
T0800
Adversaries may activate firmware update mode on devices to prevent expected response functions from engaging in reaction to an emergency or process malfunction. For example, devices such as protection relays may have an operation mode designed for firmware installation. This mode may halt process monitoring and related functions to allow new firmware to be loaded. A device left in update mode may be placed in an inactive holding state if no firmware is provided to it. By entering and leaving a device in this mode, the adversary may deny its usual functionalities.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Network Segmentation
null
M0930
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Restrict network access to only required systems and services. In addition, prevent systems from other networks or business functions (e.g., enterprise) from accessing critical process control systems. For example, in IEC 62443, systems within the same secure level should be grouped into a zone, and access to that zone is restricted by a conduit, or mechanism to restrict data flows between zones by segmenting the network. [1] [2]
AC-3
SR 5.1
CR 5.1
3. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0930
https://attack.mitre.org/techniques/T0800
Activate Firmware Update Mode
T0800
Adversaries may activate firmware update mode on devices to prevent expected response functions from engaging in reaction to an emergency or process malfunction. For example, devices such as protection relays may have an operation mode designed for firmware installation. This mode may halt process monitoring and related functions to allow new firmware to be loaded. A device left in update mode may be placed in an inactive holding state if no firmware is provided to it. By entering and leaving a device in this mode, the adversary may deny its usual functionalities.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Network Segmentation
null
M0930
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Restrict network access to only required systems and services. In addition, prevent systems from other networks or business functions (e.g., enterprise) from accessing critical process control systems. For example, in IEC 62443, systems within the same secure level should be grouped into a zone, and access to that zone is restricted by a conduit, or mechanism to restrict data flows between zones by segmenting the network. [1] [2]
AC-3
SR 5.1
CR 5.1
3. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Safety Instrumented System/Protection Relay
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0930
https://attack.mitre.org/techniques/T0800
Activate Firmware Update Mode
T0800
Adversaries may activate firmware update mode on devices to prevent expected response functions from engaging in reaction to an emergency or process malfunction. For example, devices such as protection relays may have an operation mode designed for firmware installation. This mode may halt process monitoring and related functions to allow new firmware to be loaded. A device left in update mode may be placed in an inactive holding state if no firmware is provided to it. By entering and leaving a device in this mode, the adversary may deny its usual functionalities.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Software Process and Device Authentication
null
M0813
Require the authentication of devices and software processes where appropriate. Devices that connect remotely to other systems should require strong authentication to prevent spoofing of communications. Furthermore, software processes should also require authentication when accessing APIs.
IA-9
SR 1.2
CR 1.2
null
null
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0813
https://attack.mitre.org/techniques/T0800
Activate Firmware Update Mode
T0800
Adversaries may activate firmware update mode on devices to prevent expected response functions from engaging in reaction to an emergency or process malfunction. For example, devices such as protection relays may have an operation mode designed for firmware installation. This mode may halt process monitoring and related functions to allow new firmware to be loaded. A device left in update mode may be placed in an inactive holding state if no firmware is provided to it. By entering and leaving a device in this mode, the adversary may deny its usual functionalities.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Software Process and Device Authentication
null
M0813
Require the authentication of devices and software processes where appropriate. Devices that connect remotely to other systems should require strong authentication to prevent spoofing of communications. Furthermore, software processes should also require authentication when accessing APIs.
IA-9
SR 1.2
CR 1.2
null
null
Safety Instrumented System/Protection Relay
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0813
https://attack.mitre.org/techniques/T0800
Adversary-in-the-Middle
T0830
Adversaries with privileged network access may seek to modify network traffic in real time using adversary-in-the-middle (AiTM) attacks. This type of attack allows the adversary to intercept traffic to and/or from a particular device on the network. If a AiTM attack is established, then the adversary has the ability to block, log, modify, or inject traffic into the communication stream. There are several ways to accomplish this attack, but some of the most-common are Address Resolution Protocol (ARP) poisoning and the use of a proxy.
Collection
The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Audit
null
M0947
Perform audits or scans of systems, permissions, insecure software, insecure configurations, etc. to identify potential weaknesses. Perform periodic integrity checks of the device to validate the correctness of the firmware, software, programs, and configurations. Integrity checks, which typically include cryptographic hashes or digital signatures, should be compared to those obtained at known valid states, especially after events like device reboots, program downloads, or program restarts.
SI-7
SR 3.4
CR 3.4
1. IEC. (2019, February). Security for industrial automation and control systems - Part 4-2: Technical security requirements for IACS components. Retrieved September 25, 2020.
https://webstore.iec.ch/publication/34421
Control Server
Network Traffic: Network Traffic Flow, Network Traffic: Network Traffic Content, Process: OS API Execution, Process: Process Creation, Command: Command Execution
Level 2
https://attack.mitre.org/mitigations/M0947
https://attack.mitre.org/techniques/T0830
Adversary-in-the-Middle
T0830
Adversaries with privileged network access may seek to modify network traffic in real time using adversary-in-the-middle (AiTM) attacks. This type of attack allows the adversary to intercept traffic to and/or from a particular device on the network. If a AiTM attack is established, then the adversary has the ability to block, log, modify, or inject traffic into the communication stream. There are several ways to accomplish this attack, but some of the most-common are Address Resolution Protocol (ARP) poisoning and the use of a proxy.
Collection
The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Audit
null
M0947
Perform audits or scans of systems, permissions, insecure software, insecure configurations, etc. to identify potential weaknesses. Perform periodic integrity checks of the device to validate the correctness of the firmware, software, programs, and configurations. Integrity checks, which typically include cryptographic hashes or digital signatures, should be compared to those obtained at known valid states, especially after events like device reboots, program downloads, or program restarts.
SI-7
SR 3.4
CR 3.4
1. IEC. (2019, February). Security for industrial automation and control systems - Part 4-2: Technical security requirements for IACS components. Retrieved September 25, 2020.
https://webstore.iec.ch/publication/34421
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Flow, Network Traffic: Network Traffic Content, Process: OS API Execution, Process: Process Creation, Command: Command Execution
Level 0 Level 1
https://attack.mitre.org/mitigations/M0947
https://attack.mitre.org/techniques/T0830
Adversary-in-the-Middle
T0830
Adversaries with privileged network access may seek to modify network traffic in real time using adversary-in-the-middle (AiTM) attacks. This type of attack allows the adversary to intercept traffic to and/or from a particular device on the network. If a AiTM attack is established, then the adversary has the ability to block, log, modify, or inject traffic into the communication stream. There are several ways to accomplish this attack, but some of the most-common are Address Resolution Protocol (ARP) poisoning and the use of a proxy.
Collection
The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Audit
null
M0947
Perform audits or scans of systems, permissions, insecure software, insecure configurations, etc. to identify potential weaknesses. Perform periodic integrity checks of the device to validate the correctness of the firmware, software, programs, and configurations. Integrity checks, which typically include cryptographic hashes or digital signatures, should be compared to those obtained at known valid states, especially after events like device reboots, program downloads, or program restarts.
SI-7
SR 3.4
CR 3.4
1. IEC. (2019, February). Security for industrial automation and control systems - Part 4-2: Technical security requirements for IACS components. Retrieved September 25, 2020.
https://webstore.iec.ch/publication/34421
Human-Machine Interface
Network Traffic: Network Traffic Flow, Network Traffic: Network Traffic Content, Process: OS API Execution, Process: Process Creation, Command: Command Execution
Level 1 Level 2
https://attack.mitre.org/mitigations/M0947
https://attack.mitre.org/techniques/T0830
Adversary-in-the-Middle
T0830
Adversaries with privileged network access may seek to modify network traffic in real time using adversary-in-the-middle (AiTM) attacks. This type of attack allows the adversary to intercept traffic to and/or from a particular device on the network. If a AiTM attack is established, then the adversary has the ability to block, log, modify, or inject traffic into the communication stream. There are several ways to accomplish this attack, but some of the most-common are Address Resolution Protocol (ARP) poisoning and the use of a proxy.
Collection
The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Communication Authenticity
null
M0802
When communicating over an untrusted network, utilize secure network protocols that both authenticate the message sender and can verify its integrity. This can be done either through message authentication codes (MACs) or digital signatures, to detect spoofed network messages and unauthorized connections.
SC-8; SC-23
SR 3.1
CR 3.1
1. CISA. (2010, March 11). https://us-cert.cisa.gov/ncas/tips/ST05-003. Retrieved September 25, 2020.
https://us-cert.cisa.gov/ncas/tips/ST05-003
Control Server
Network Traffic: Network Traffic Flow, Network Traffic: Network Traffic Content, Process: OS API Execution, Process: Process Creation, Command: Command Execution
Level 2
https://attack.mitre.org/mitigations/M0802
https://attack.mitre.org/techniques/T0830
Adversary-in-the-Middle
T0830
Adversaries with privileged network access may seek to modify network traffic in real time using adversary-in-the-middle (AiTM) attacks. This type of attack allows the adversary to intercept traffic to and/or from a particular device on the network. If a AiTM attack is established, then the adversary has the ability to block, log, modify, or inject traffic into the communication stream. There are several ways to accomplish this attack, but some of the most-common are Address Resolution Protocol (ARP) poisoning and the use of a proxy.
Collection
The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Communication Authenticity
null
M0802
When communicating over an untrusted network, utilize secure network protocols that both authenticate the message sender and can verify its integrity. This can be done either through message authentication codes (MACs) or digital signatures, to detect spoofed network messages and unauthorized connections.
SC-8; SC-23
SR 3.1
CR 3.1
1. CISA. (2010, March 11). https://us-cert.cisa.gov/ncas/tips/ST05-003. Retrieved September 25, 2020.
https://us-cert.cisa.gov/ncas/tips/ST05-003
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Flow, Network Traffic: Network Traffic Content, Process: OS API Execution, Process: Process Creation, Command: Command Execution
Level 0 Level 1
https://attack.mitre.org/mitigations/M0802
https://attack.mitre.org/techniques/T0830
Adversary-in-the-Middle
T0830
Adversaries with privileged network access may seek to modify network traffic in real time using adversary-in-the-middle (AiTM) attacks. This type of attack allows the adversary to intercept traffic to and/or from a particular device on the network. If a AiTM attack is established, then the adversary has the ability to block, log, modify, or inject traffic into the communication stream. There are several ways to accomplish this attack, but some of the most-common are Address Resolution Protocol (ARP) poisoning and the use of a proxy.
Collection
The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Communication Authenticity
null
M0802
When communicating over an untrusted network, utilize secure network protocols that both authenticate the message sender and can verify its integrity. This can be done either through message authentication codes (MACs) or digital signatures, to detect spoofed network messages and unauthorized connections.
SC-8; SC-23
SR 3.1
CR 3.1
1. CISA. (2010, March 11). https://us-cert.cisa.gov/ncas/tips/ST05-003. Retrieved September 25, 2020.
https://us-cert.cisa.gov/ncas/tips/ST05-003
Human-Machine Interface
Network Traffic: Network Traffic Flow, Network Traffic: Network Traffic Content, Process: OS API Execution, Process: Process Creation, Command: Command Execution
Level 1 Level 2
https://attack.mitre.org/mitigations/M0802
https://attack.mitre.org/techniques/T0830
Adversary-in-the-Middle
T0830
Adversaries with privileged network access may seek to modify network traffic in real time using adversary-in-the-middle (AiTM) attacks. This type of attack allows the adversary to intercept traffic to and/or from a particular device on the network. If a AiTM attack is established, then the adversary has the ability to block, log, modify, or inject traffic into the communication stream. There are several ways to accomplish this attack, but some of the most-common are Address Resolution Protocol (ARP) poisoning and the use of a proxy.
Collection
The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Disable or Remove Feature or Program
null
M0942
Remove or deny access to unnecessary and potentially vulnerable software to prevent abuse by adversaries.
CM-7
SR 7.7
CR 7.7
1. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Control Server
Network Traffic: Network Traffic Flow, Network Traffic: Network Traffic Content, Process: OS API Execution, Process: Process Creation, Command: Command Execution
Level 2
https://attack.mitre.org/mitigations/M0942
https://attack.mitre.org/techniques/T0830
Adversary-in-the-Middle
T0830
Adversaries with privileged network access may seek to modify network traffic in real time using adversary-in-the-middle (AiTM) attacks. This type of attack allows the adversary to intercept traffic to and/or from a particular device on the network. If a AiTM attack is established, then the adversary has the ability to block, log, modify, or inject traffic into the communication stream. There are several ways to accomplish this attack, but some of the most-common are Address Resolution Protocol (ARP) poisoning and the use of a proxy.
Collection
The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Disable or Remove Feature or Program
null
M0942
Remove or deny access to unnecessary and potentially vulnerable software to prevent abuse by adversaries.
CM-7
SR 7.7
CR 7.7
1. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Flow, Network Traffic: Network Traffic Content, Process: OS API Execution, Process: Process Creation, Command: Command Execution
Level 0 Level 1
https://attack.mitre.org/mitigations/M0942
https://attack.mitre.org/techniques/T0830
Adversary-in-the-Middle
T0830
Adversaries with privileged network access may seek to modify network traffic in real time using adversary-in-the-middle (AiTM) attacks. This type of attack allows the adversary to intercept traffic to and/or from a particular device on the network. If a AiTM attack is established, then the adversary has the ability to block, log, modify, or inject traffic into the communication stream. There are several ways to accomplish this attack, but some of the most-common are Address Resolution Protocol (ARP) poisoning and the use of a proxy.
Collection
The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Disable or Remove Feature or Program
null
M0942
Remove or deny access to unnecessary and potentially vulnerable software to prevent abuse by adversaries.
CM-7
SR 7.7
CR 7.7
1. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Human-Machine Interface
Network Traffic: Network Traffic Flow, Network Traffic: Network Traffic Content, Process: OS API Execution, Process: Process Creation, Command: Command Execution
Level 1 Level 2
https://attack.mitre.org/mitigations/M0942
https://attack.mitre.org/techniques/T0830
Adversary-in-the-Middle
T0830
Adversaries with privileged network access may seek to modify network traffic in real time using adversary-in-the-middle (AiTM) attacks. This type of attack allows the adversary to intercept traffic to and/or from a particular device on the network. If a AiTM attack is established, then the adversary has the ability to block, log, modify, or inject traffic into the communication stream. There are several ways to accomplish this attack, but some of the most-common are Address Resolution Protocol (ARP) poisoning and the use of a proxy.
Collection
The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Network Intrusion Prevention
null
M0931
Use intrusion detection signatures to block traffic at network boundaries. In industrial control environments, network intrusion prevention should be configured so it will not disrupt protocols and communications responsible for real-time functions related to control or safety.
SI-4
SR 6.2
CR 6.2
1. Gardiner, J., Cova, M., Nagaraja, S. (2014, February). Command & Control Understanding, Denying and Detecting. Retrieved April 20, 2016.
https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf
Control Server
Network Traffic: Network Traffic Flow, Network Traffic: Network Traffic Content, Process: OS API Execution, Process: Process Creation, Command: Command Execution
Level 2
https://attack.mitre.org/mitigations/M0931
https://attack.mitre.org/techniques/T0830
Adversary-in-the-Middle
T0830
Adversaries with privileged network access may seek to modify network traffic in real time using adversary-in-the-middle (AiTM) attacks. This type of attack allows the adversary to intercept traffic to and/or from a particular device on the network. If a AiTM attack is established, then the adversary has the ability to block, log, modify, or inject traffic into the communication stream. There are several ways to accomplish this attack, but some of the most-common are Address Resolution Protocol (ARP) poisoning and the use of a proxy.
Collection
The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Network Intrusion Prevention
null
M0931
Use intrusion detection signatures to block traffic at network boundaries. In industrial control environments, network intrusion prevention should be configured so it will not disrupt protocols and communications responsible for real-time functions related to control or safety.
SI-4
SR 6.2
CR 6.2
1. Gardiner, J., Cova, M., Nagaraja, S. (2014, February). Command & Control Understanding, Denying and Detecting. Retrieved April 20, 2016.
https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Flow, Network Traffic: Network Traffic Content, Process: OS API Execution, Process: Process Creation, Command: Command Execution
Level 0 Level 1
https://attack.mitre.org/mitigations/M0931
https://attack.mitre.org/techniques/T0830
Adversary-in-the-Middle
T0830
Adversaries with privileged network access may seek to modify network traffic in real time using adversary-in-the-middle (AiTM) attacks. This type of attack allows the adversary to intercept traffic to and/or from a particular device on the network. If a AiTM attack is established, then the adversary has the ability to block, log, modify, or inject traffic into the communication stream. There are several ways to accomplish this attack, but some of the most-common are Address Resolution Protocol (ARP) poisoning and the use of a proxy.
Collection
The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Network Intrusion Prevention
null
M0931
Use intrusion detection signatures to block traffic at network boundaries. In industrial control environments, network intrusion prevention should be configured so it will not disrupt protocols and communications responsible for real-time functions related to control or safety.
SI-4
SR 6.2
CR 6.2
1. Gardiner, J., Cova, M., Nagaraja, S. (2014, February). Command & Control Understanding, Denying and Detecting. Retrieved April 20, 2016.
https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf
Human-Machine Interface
Network Traffic: Network Traffic Flow, Network Traffic: Network Traffic Content, Process: OS API Execution, Process: Process Creation, Command: Command Execution
Level 1 Level 2
https://attack.mitre.org/mitigations/M0931
https://attack.mitre.org/techniques/T0830
Adversary-in-the-Middle
T0830
Adversaries with privileged network access may seek to modify network traffic in real time using adversary-in-the-middle (AiTM) attacks. This type of attack allows the adversary to intercept traffic to and/or from a particular device on the network. If a AiTM attack is established, then the adversary has the ability to block, log, modify, or inject traffic into the communication stream. There are several ways to accomplish this attack, but some of the most-common are Address Resolution Protocol (ARP) poisoning and the use of a proxy.
Collection
The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Network Segmentation
null
M0930
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Restrict network access to only required systems and services. In addition, prevent systems from other networks or business functions (e.g., enterprise) from accessing critical process control systems. For example, in IEC 62443, systems within the same secure level should be grouped into a zone, and access to that zone is restricted by a conduit, or mechanism to restrict data flows between zones by segmenting the network. [1] [2]
AC-3
SR 5.1
CR 5.1
3. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Control Server
Network Traffic: Network Traffic Flow, Network Traffic: Network Traffic Content, Process: OS API Execution, Process: Process Creation, Command: Command Execution
Level 2
https://attack.mitre.org/mitigations/M0930
https://attack.mitre.org/techniques/T0830
Adversary-in-the-Middle
T0830
Adversaries with privileged network access may seek to modify network traffic in real time using adversary-in-the-middle (AiTM) attacks. This type of attack allows the adversary to intercept traffic to and/or from a particular device on the network. If a AiTM attack is established, then the adversary has the ability to block, log, modify, or inject traffic into the communication stream. There are several ways to accomplish this attack, but some of the most-common are Address Resolution Protocol (ARP) poisoning and the use of a proxy.
Collection
The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Network Segmentation
null
M0930
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Restrict network access to only required systems and services. In addition, prevent systems from other networks or business functions (e.g., enterprise) from accessing critical process control systems. For example, in IEC 62443, systems within the same secure level should be grouped into a zone, and access to that zone is restricted by a conduit, or mechanism to restrict data flows between zones by segmenting the network. [1] [2]
AC-3
SR 5.1
CR 5.1
3. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Flow, Network Traffic: Network Traffic Content, Process: OS API Execution, Process: Process Creation, Command: Command Execution
Level 0 Level 1
https://attack.mitre.org/mitigations/M0930
https://attack.mitre.org/techniques/T0830
Adversary-in-the-Middle
T0830
Adversaries with privileged network access may seek to modify network traffic in real time using adversary-in-the-middle (AiTM) attacks. This type of attack allows the adversary to intercept traffic to and/or from a particular device on the network. If a AiTM attack is established, then the adversary has the ability to block, log, modify, or inject traffic into the communication stream. There are several ways to accomplish this attack, but some of the most-common are Address Resolution Protocol (ARP) poisoning and the use of a proxy.
Collection
The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Network Segmentation
null
M0930
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Restrict network access to only required systems and services. In addition, prevent systems from other networks or business functions (e.g., enterprise) from accessing critical process control systems. For example, in IEC 62443, systems within the same secure level should be grouped into a zone, and access to that zone is restricted by a conduit, or mechanism to restrict data flows between zones by segmenting the network. [1] [2]
AC-3
SR 5.1
CR 5.1
3. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Human-Machine Interface
Network Traffic: Network Traffic Flow, Network Traffic: Network Traffic Content, Process: OS API Execution, Process: Process Creation, Command: Command Execution
Level 1 Level 2
https://attack.mitre.org/mitigations/M0930
https://attack.mitre.org/techniques/T0830
Adversary-in-the-Middle
T0830
Adversaries with privileged network access may seek to modify network traffic in real time using adversary-in-the-middle (AiTM) attacks. This type of attack allows the adversary to intercept traffic to and/or from a particular device on the network. If a AiTM attack is established, then the adversary has the ability to block, log, modify, or inject traffic into the communication stream. There are several ways to accomplish this attack, but some of the most-common are Address Resolution Protocol (ARP) poisoning and the use of a proxy.
Collection
The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Out-of-Band Communications Channel
null
M0810
Have alternative methods to support communication requirements during communication failures and data integrity attacks. [1] [2]
SC-37
null
null
1. National Institute of Standards and Technology. (2013, April). Security and Privacy Controls for Federal Information Systems and Organizations. Retrieved September 17, 2020.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf
Control Server
Network Traffic: Network Traffic Flow, Network Traffic: Network Traffic Content, Process: OS API Execution, Process: Process Creation, Command: Command Execution
Level 2
https://attack.mitre.org/mitigations/M0810
https://attack.mitre.org/techniques/T0830
Adversary-in-the-Middle
T0830
Adversaries with privileged network access may seek to modify network traffic in real time using adversary-in-the-middle (AiTM) attacks. This type of attack allows the adversary to intercept traffic to and/or from a particular device on the network. If a AiTM attack is established, then the adversary has the ability to block, log, modify, or inject traffic into the communication stream. There are several ways to accomplish this attack, but some of the most-common are Address Resolution Protocol (ARP) poisoning and the use of a proxy.
Collection
The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Out-of-Band Communications Channel
null
M0810
Have alternative methods to support communication requirements during communication failures and data integrity attacks. [1] [2]
SC-37
null
null
1. National Institute of Standards and Technology. (2013, April). Security and Privacy Controls for Federal Information Systems and Organizations. Retrieved September 17, 2020.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Flow, Network Traffic: Network Traffic Content, Process: OS API Execution, Process: Process Creation, Command: Command Execution
Level 0 Level 1
https://attack.mitre.org/mitigations/M0810
https://attack.mitre.org/techniques/T0830
Adversary-in-the-Middle
T0830
Adversaries with privileged network access may seek to modify network traffic in real time using adversary-in-the-middle (AiTM) attacks. This type of attack allows the adversary to intercept traffic to and/or from a particular device on the network. If a AiTM attack is established, then the adversary has the ability to block, log, modify, or inject traffic into the communication stream. There are several ways to accomplish this attack, but some of the most-common are Address Resolution Protocol (ARP) poisoning and the use of a proxy.
Collection
The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Out-of-Band Communications Channel
null
M0810
Have alternative methods to support communication requirements during communication failures and data integrity attacks. [1] [2]
SC-37
null
null
1. National Institute of Standards and Technology. (2013, April). Security and Privacy Controls for Federal Information Systems and Organizations. Retrieved September 17, 2020.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf
Human-Machine Interface
Network Traffic: Network Traffic Flow, Network Traffic: Network Traffic Content, Process: OS API Execution, Process: Process Creation, Command: Command Execution
Level 1 Level 2
https://attack.mitre.org/mitigations/M0810
https://attack.mitre.org/techniques/T0830
Adversary-in-the-Middle
T0830
Adversaries with privileged network access may seek to modify network traffic in real time using adversary-in-the-middle (AiTM) attacks. This type of attack allows the adversary to intercept traffic to and/or from a particular device on the network. If a AiTM attack is established, then the adversary has the ability to block, log, modify, or inject traffic into the communication stream. There are several ways to accomplish this attack, but some of the most-common are Address Resolution Protocol (ARP) poisoning and the use of a proxy.
Collection
The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Software Process and Device Authentication
null
M0813
Require the authentication of devices and software processes where appropriate. Devices that connect remotely to other systems should require strong authentication to prevent spoofing of communications. Furthermore, software processes should also require authentication when accessing APIs.
IA-9
SR 1.2
CR 1.2
null
null
Control Server
Network Traffic: Network Traffic Flow, Network Traffic: Network Traffic Content, Process: OS API Execution, Process: Process Creation, Command: Command Execution
Level 2
https://attack.mitre.org/mitigations/M0813
https://attack.mitre.org/techniques/T0830
Adversary-in-the-Middle
T0830
Adversaries with privileged network access may seek to modify network traffic in real time using adversary-in-the-middle (AiTM) attacks. This type of attack allows the adversary to intercept traffic to and/or from a particular device on the network. If a AiTM attack is established, then the adversary has the ability to block, log, modify, or inject traffic into the communication stream. There are several ways to accomplish this attack, but some of the most-common are Address Resolution Protocol (ARP) poisoning and the use of a proxy.
Collection
The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Software Process and Device Authentication
null
M0813
Require the authentication of devices and software processes where appropriate. Devices that connect remotely to other systems should require strong authentication to prevent spoofing of communications. Furthermore, software processes should also require authentication when accessing APIs.
IA-9
SR 1.2
CR 1.2
null
null
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Flow, Network Traffic: Network Traffic Content, Process: OS API Execution, Process: Process Creation, Command: Command Execution
Level 0 Level 1
https://attack.mitre.org/mitigations/M0813
https://attack.mitre.org/techniques/T0830
Adversary-in-the-Middle
T0830
Adversaries with privileged network access may seek to modify network traffic in real time using adversary-in-the-middle (AiTM) attacks. This type of attack allows the adversary to intercept traffic to and/or from a particular device on the network. If a AiTM attack is established, then the adversary has the ability to block, log, modify, or inject traffic into the communication stream. There are several ways to accomplish this attack, but some of the most-common are Address Resolution Protocol (ARP) poisoning and the use of a proxy.
Collection
The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Software Process and Device Authentication
null
M0813
Require the authentication of devices and software processes where appropriate. Devices that connect remotely to other systems should require strong authentication to prevent spoofing of communications. Furthermore, software processes should also require authentication when accessing APIs.
IA-9
SR 1.2
CR 1.2
null
null
Human-Machine Interface
Network Traffic: Network Traffic Flow, Network Traffic: Network Traffic Content, Process: OS API Execution, Process: Process Creation, Command: Command Execution
Level 1 Level 2
https://attack.mitre.org/mitigations/M0813
https://attack.mitre.org/techniques/T0830
Adversary-in-the-Middle
T0830
Adversaries with privileged network access may seek to modify network traffic in real time using adversary-in-the-middle (AiTM) attacks. This type of attack allows the adversary to intercept traffic to and/or from a particular device on the network. If a AiTM attack is established, then the adversary has the ability to block, log, modify, or inject traffic into the communication stream. There are several ways to accomplish this attack, but some of the most-common are Address Resolution Protocol (ARP) poisoning and the use of a proxy.
Collection
The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Static Network Configuration
null
M0814
Configure hosts and devices to use static network configurations when possible, protocols that require dynamic discovery/addressing (e.g., ARP, DHCP, DNS) can be used to manipulate network message forwarding and enable various MitM attacks. This mitigation may not always be usable due to limited device features or challenges introduced with different network configurations.
CM-7
SR 7.7
CR 7.7
1. D. Parsons and D. Wylie. (2019, September). Practical Industrial Control System (ICS) Cybersecurity: IT and OT Have Converged – Discover and Defend Your Assets. Retrieved September 25, 2020. 2. Colin Gray. (n.d.). How SDN Can Improve Cybersecurity in OT Networks. Retrieved September 25, 2020. 3. Josh Rinaldi. (2016, April). Still a Thrill: OPC UA Device Discovery. Retrieved September 25, 2020. 4. Aditya K Sood. (2019, July). Discovering and fingerprinting BACnet devices. Retrieved September 25, 2020. 5. Langner. (2018, November). Why Ethernet/IP changes the OT asset discovery game. Retrieved September 25, 2020.
https://www.csiac.org/journal-article/practical-industrial-control-system-ics-cybersecurity-it-and-ot-have-converged-discover-and-defend-your-assets/ https://cdn.selinc.com/assets/Literature/Publications/Technical%20Papers/6891_HowSDN_CG_20180720_Web2.pdf?v=20190312-231901 https://www.rtautomation.com/rtas-blog/still-a-thrill-opc-ua-device-discovery/ https://www.helpnetsecurity.com/2019/07/10/bacnet-devices/ https://www.langner.com/2018/11/why-ethernet-ip-changes-the-ot-asset-discovery-game/
Control Server
Network Traffic: Network Traffic Flow, Network Traffic: Network Traffic Content, Process: OS API Execution, Process: Process Creation, Command: Command Execution
Level 2
https://attack.mitre.org/mitigations/M0814
https://attack.mitre.org/techniques/T0830
Adversary-in-the-Middle
T0830
Adversaries with privileged network access may seek to modify network traffic in real time using adversary-in-the-middle (AiTM) attacks. This type of attack allows the adversary to intercept traffic to and/or from a particular device on the network. If a AiTM attack is established, then the adversary has the ability to block, log, modify, or inject traffic into the communication stream. There are several ways to accomplish this attack, but some of the most-common are Address Resolution Protocol (ARP) poisoning and the use of a proxy.
Collection
The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Static Network Configuration
null
M0814
Configure hosts and devices to use static network configurations when possible, protocols that require dynamic discovery/addressing (e.g., ARP, DHCP, DNS) can be used to manipulate network message forwarding and enable various MitM attacks. This mitigation may not always be usable due to limited device features or challenges introduced with different network configurations.
CM-7
SR 7.7
CR 7.7
1. D. Parsons and D. Wylie. (2019, September). Practical Industrial Control System (ICS) Cybersecurity: IT and OT Have Converged – Discover and Defend Your Assets. Retrieved September 25, 2020. 2. Colin Gray. (n.d.). How SDN Can Improve Cybersecurity in OT Networks. Retrieved September 25, 2020. 3. Josh Rinaldi. (2016, April). Still a Thrill: OPC UA Device Discovery. Retrieved September 25, 2020. 4. Aditya K Sood. (2019, July). Discovering and fingerprinting BACnet devices. Retrieved September 25, 2020. 5. Langner. (2018, November). Why Ethernet/IP changes the OT asset discovery game. Retrieved September 25, 2020.
https://www.csiac.org/journal-article/practical-industrial-control-system-ics-cybersecurity-it-and-ot-have-converged-discover-and-defend-your-assets/ https://cdn.selinc.com/assets/Literature/Publications/Technical%20Papers/6891_HowSDN_CG_20180720_Web2.pdf?v=20190312-231901 https://www.rtautomation.com/rtas-blog/still-a-thrill-opc-ua-device-discovery/ https://www.helpnetsecurity.com/2019/07/10/bacnet-devices/ https://www.langner.com/2018/11/why-ethernet-ip-changes-the-ot-asset-discovery-game/
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Flow, Network Traffic: Network Traffic Content, Process: OS API Execution, Process: Process Creation, Command: Command Execution
Level 0 Level 1
https://attack.mitre.org/mitigations/M0814
https://attack.mitre.org/techniques/T0830
Adversary-in-the-Middle
T0830
Adversaries with privileged network access may seek to modify network traffic in real time using adversary-in-the-middle (AiTM) attacks. This type of attack allows the adversary to intercept traffic to and/or from a particular device on the network. If a AiTM attack is established, then the adversary has the ability to block, log, modify, or inject traffic into the communication stream. There are several ways to accomplish this attack, but some of the most-common are Address Resolution Protocol (ARP) poisoning and the use of a proxy.
Collection
The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Static Network Configuration
null
M0814
Configure hosts and devices to use static network configurations when possible, protocols that require dynamic discovery/addressing (e.g., ARP, DHCP, DNS) can be used to manipulate network message forwarding and enable various MitM attacks. This mitigation may not always be usable due to limited device features or challenges introduced with different network configurations.
CM-7
SR 7.7
CR 7.7
1. D. Parsons and D. Wylie. (2019, September). Practical Industrial Control System (ICS) Cybersecurity: IT and OT Have Converged – Discover and Defend Your Assets. Retrieved September 25, 2020. 2. Colin Gray. (n.d.). How SDN Can Improve Cybersecurity in OT Networks. Retrieved September 25, 2020. 3. Josh Rinaldi. (2016, April). Still a Thrill: OPC UA Device Discovery. Retrieved September 25, 2020. 4. Aditya K Sood. (2019, July). Discovering and fingerprinting BACnet devices. Retrieved September 25, 2020. 5. Langner. (2018, November). Why Ethernet/IP changes the OT asset discovery game. Retrieved September 25, 2020.
https://www.csiac.org/journal-article/practical-industrial-control-system-ics-cybersecurity-it-and-ot-have-converged-discover-and-defend-your-assets/ https://cdn.selinc.com/assets/Literature/Publications/Technical%20Papers/6891_HowSDN_CG_20180720_Web2.pdf?v=20190312-231901 https://www.rtautomation.com/rtas-blog/still-a-thrill-opc-ua-device-discovery/ https://www.helpnetsecurity.com/2019/07/10/bacnet-devices/ https://www.langner.com/2018/11/why-ethernet-ip-changes-the-ot-asset-discovery-game/
Human-Machine Interface
Network Traffic: Network Traffic Flow, Network Traffic: Network Traffic Content, Process: OS API Execution, Process: Process Creation, Command: Command Execution
Level 1 Level 2
https://attack.mitre.org/mitigations/M0814
https://attack.mitre.org/techniques/T0830
Alarm Suppression
T0878
Adversaries may target protection function alarms to prevent them from notifying operators of critical conditions. Alarm messages may be a part of an overall reporting system and of particular interest for adversaries. Disruption of the alarm system does not imply the disruption of the reporting system as a whole.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Network Allowlists
null
M0807
Network allowlists can be implemented through either host-based files or system hosts files to specify what connections (e.g., IP address, MAC address, port, protocol) can be made from a device. Allowlist techniques that operate at the application layer (e.g., DNP3, Modbus, HTTP) are addressed in Filter Network Traffic mitigation.
AC-3
null
null
1. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Device Configuration/Parameters
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
No Level Identified
https://attack.mitre.org/mitigations/M0807
https://attack.mitre.org/techniques/T0878
Alarm Suppression
T0878
Adversaries may target protection function alarms to prevent them from notifying operators of critical conditions. Alarm messages may be a part of an overall reporting system and of particular interest for adversaries. Disruption of the alarm system does not imply the disruption of the reporting system as a whole.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Network Allowlists
null
M0807
Network allowlists can be implemented through either host-based files or system hosts files to specify what connections (e.g., IP address, MAC address, port, protocol) can be made from a device. Allowlist techniques that operate at the application layer (e.g., DNP3, Modbus, HTTP) are addressed in Filter Network Traffic mitigation.
AC-3
null
null
1. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0807
https://attack.mitre.org/techniques/T0878
Alarm Suppression
T0878
Adversaries may target protection function alarms to prevent them from notifying operators of critical conditions. Alarm messages may be a part of an overall reporting system and of particular interest for adversaries. Disruption of the alarm system does not imply the disruption of the reporting system as a whole.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Network Allowlists
null
M0807
Network allowlists can be implemented through either host-based files or system hosts files to specify what connections (e.g., IP address, MAC address, port, protocol) can be made from a device. Allowlist techniques that operate at the application layer (e.g., DNP3, Modbus, HTTP) are addressed in Filter Network Traffic mitigation.
AC-3
null
null
1. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Safety Instrumented System/Protection Relay
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0807
https://attack.mitre.org/techniques/T0878
Alarm Suppression
T0878
Adversaries may target protection function alarms to prevent them from notifying operators of critical conditions. Alarm messages may be a part of an overall reporting system and of particular interest for adversaries. Disruption of the alarm system does not imply the disruption of the reporting system as a whole.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Network Segmentation
null
M0930
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Restrict network access to only required systems and services. In addition, prevent systems from other networks or business functions (e.g., enterprise) from accessing critical process control systems. For example, in IEC 62443, systems within the same secure level should be grouped into a zone, and access to that zone is restricted by a conduit, or mechanism to restrict data flows between zones by segmenting the network. [1] [2]
AC-3
SR 5.1
CR 5.1
3. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Device Configuration/Parameters
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
No Level Identified
https://attack.mitre.org/mitigations/M0930
https://attack.mitre.org/techniques/T0878
Alarm Suppression
T0878
Adversaries may target protection function alarms to prevent them from notifying operators of critical conditions. Alarm messages may be a part of an overall reporting system and of particular interest for adversaries. Disruption of the alarm system does not imply the disruption of the reporting system as a whole.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Network Segmentation
null
M0930
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Restrict network access to only required systems and services. In addition, prevent systems from other networks or business functions (e.g., enterprise) from accessing critical process control systems. For example, in IEC 62443, systems within the same secure level should be grouped into a zone, and access to that zone is restricted by a conduit, or mechanism to restrict data flows between zones by segmenting the network. [1] [2]
AC-3
SR 5.1
CR 5.1
3. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0930
https://attack.mitre.org/techniques/T0878
Alarm Suppression
T0878
Adversaries may target protection function alarms to prevent them from notifying operators of critical conditions. Alarm messages may be a part of an overall reporting system and of particular interest for adversaries. Disruption of the alarm system does not imply the disruption of the reporting system as a whole.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Network Segmentation
null
M0930
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Restrict network access to only required systems and services. In addition, prevent systems from other networks or business functions (e.g., enterprise) from accessing critical process control systems. For example, in IEC 62443, systems within the same secure level should be grouped into a zone, and access to that zone is restricted by a conduit, or mechanism to restrict data flows between zones by segmenting the network. [1] [2]
AC-3
SR 5.1
CR 5.1
3. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Safety Instrumented System/Protection Relay
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0930
https://attack.mitre.org/techniques/T0878
Alarm Suppression
T0878
Adversaries may target protection function alarms to prevent them from notifying operators of critical conditions. Alarm messages may be a part of an overall reporting system and of particular interest for adversaries. Disruption of the alarm system does not imply the disruption of the reporting system as a whole.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Out-of-Band Communications Channel
null
M0810
Have alternative methods to support communication requirements during communication failures and data integrity attacks. [1] [2]
SC-37
null
null
1. National Institute of Standards and Technology. (2013, April). Security and Privacy Controls for Federal Information Systems and Organizations. Retrieved September 17, 2020.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf
Device Configuration/Parameters
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
No Level Identified
https://attack.mitre.org/mitigations/M0810
https://attack.mitre.org/techniques/T0878
Alarm Suppression
T0878
Adversaries may target protection function alarms to prevent them from notifying operators of critical conditions. Alarm messages may be a part of an overall reporting system and of particular interest for adversaries. Disruption of the alarm system does not imply the disruption of the reporting system as a whole.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Out-of-Band Communications Channel
null
M0810
Have alternative methods to support communication requirements during communication failures and data integrity attacks. [1] [2]
SC-37
null
null
1. National Institute of Standards and Technology. (2013, April). Security and Privacy Controls for Federal Information Systems and Organizations. Retrieved September 17, 2020.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0810
https://attack.mitre.org/techniques/T0878
Alarm Suppression
T0878
Adversaries may target protection function alarms to prevent them from notifying operators of critical conditions. Alarm messages may be a part of an overall reporting system and of particular interest for adversaries. Disruption of the alarm system does not imply the disruption of the reporting system as a whole.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Out-of-Band Communications Channel
null
M0810
Have alternative methods to support communication requirements during communication failures and data integrity attacks. [1] [2]
SC-37
null
null
1. National Institute of Standards and Technology. (2013, April). Security and Privacy Controls for Federal Information Systems and Organizations. Retrieved September 17, 2020.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf
Safety Instrumented System/Protection Relay
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0810
https://attack.mitre.org/techniques/T0878
Alarm Suppression
T0878
Adversaries may target protection function alarms to prevent them from notifying operators of critical conditions. Alarm messages may be a part of an overall reporting system and of particular interest for adversaries. Disruption of the alarm system does not imply the disruption of the reporting system as a whole.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Static Network Configuration
null
M0814
Configure hosts and devices to use static network configurations when possible, protocols that require dynamic discovery/addressing (e.g., ARP, DHCP, DNS) can be used to manipulate network message forwarding and enable various MitM attacks. This mitigation may not always be usable due to limited device features or challenges introduced with different network configurations.
CM-7
SR 7.7
CR 7.7
1. D. Parsons and D. Wylie. (2019, September). Practical Industrial Control System (ICS) Cybersecurity: IT and OT Have Converged – Discover and Defend Your Assets. Retrieved September 25, 2020. 2. Colin Gray. (n.d.). How SDN Can Improve Cybersecurity in OT Networks. Retrieved September 25, 2020. 3. Josh Rinaldi. (2016, April). Still a Thrill: OPC UA Device Discovery. Retrieved September 25, 2020. 4. Aditya K Sood. (2019, July). Discovering and fingerprinting BACnet devices. Retrieved September 25, 2020. 5. Langner. (2018, November). Why Ethernet/IP changes the OT asset discovery game. Retrieved September 25, 2020.
https://www.csiac.org/journal-article/practical-industrial-control-system-ics-cybersecurity-it-and-ot-have-converged-discover-and-defend-your-assets/ https://cdn.selinc.com/assets/Literature/Publications/Technical%20Papers/6891_HowSDN_CG_20180720_Web2.pdf?v=20190312-231901 https://www.rtautomation.com/rtas-blog/still-a-thrill-opc-ua-device-discovery/ https://www.helpnetsecurity.com/2019/07/10/bacnet-devices/ https://www.langner.com/2018/11/why-ethernet-ip-changes-the-ot-asset-discovery-game/
Device Configuration/Parameters
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
No Level Identified
https://attack.mitre.org/mitigations/M0814
https://attack.mitre.org/techniques/T0878
Alarm Suppression
T0878
Adversaries may target protection function alarms to prevent them from notifying operators of critical conditions. Alarm messages may be a part of an overall reporting system and of particular interest for adversaries. Disruption of the alarm system does not imply the disruption of the reporting system as a whole.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Static Network Configuration
null
M0814
Configure hosts and devices to use static network configurations when possible, protocols that require dynamic discovery/addressing (e.g., ARP, DHCP, DNS) can be used to manipulate network message forwarding and enable various MitM attacks. This mitigation may not always be usable due to limited device features or challenges introduced with different network configurations.
CM-7
SR 7.7
CR 7.7
1. D. Parsons and D. Wylie. (2019, September). Practical Industrial Control System (ICS) Cybersecurity: IT and OT Have Converged – Discover and Defend Your Assets. Retrieved September 25, 2020. 2. Colin Gray. (n.d.). How SDN Can Improve Cybersecurity in OT Networks. Retrieved September 25, 2020. 3. Josh Rinaldi. (2016, April). Still a Thrill: OPC UA Device Discovery. Retrieved September 25, 2020. 4. Aditya K Sood. (2019, July). Discovering and fingerprinting BACnet devices. Retrieved September 25, 2020. 5. Langner. (2018, November). Why Ethernet/IP changes the OT asset discovery game. Retrieved September 25, 2020.
https://www.csiac.org/journal-article/practical-industrial-control-system-ics-cybersecurity-it-and-ot-have-converged-discover-and-defend-your-assets/ https://cdn.selinc.com/assets/Literature/Publications/Technical%20Papers/6891_HowSDN_CG_20180720_Web2.pdf?v=20190312-231901 https://www.rtautomation.com/rtas-blog/still-a-thrill-opc-ua-device-discovery/ https://www.helpnetsecurity.com/2019/07/10/bacnet-devices/ https://www.langner.com/2018/11/why-ethernet-ip-changes-the-ot-asset-discovery-game/
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0814
https://attack.mitre.org/techniques/T0878
Alarm Suppression
T0878
Adversaries may target protection function alarms to prevent them from notifying operators of critical conditions. Alarm messages may be a part of an overall reporting system and of particular interest for adversaries. Disruption of the alarm system does not imply the disruption of the reporting system as a whole.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Static Network Configuration
null
M0814
Configure hosts and devices to use static network configurations when possible, protocols that require dynamic discovery/addressing (e.g., ARP, DHCP, DNS) can be used to manipulate network message forwarding and enable various MitM attacks. This mitigation may not always be usable due to limited device features or challenges introduced with different network configurations.
CM-7
SR 7.7
CR 7.7
1. D. Parsons and D. Wylie. (2019, September). Practical Industrial Control System (ICS) Cybersecurity: IT and OT Have Converged – Discover and Defend Your Assets. Retrieved September 25, 2020. 2. Colin Gray. (n.d.). How SDN Can Improve Cybersecurity in OT Networks. Retrieved September 25, 2020. 3. Josh Rinaldi. (2016, April). Still a Thrill: OPC UA Device Discovery. Retrieved September 25, 2020. 4. Aditya K Sood. (2019, July). Discovering and fingerprinting BACnet devices. Retrieved September 25, 2020. 5. Langner. (2018, November). Why Ethernet/IP changes the OT asset discovery game. Retrieved September 25, 2020.
https://www.csiac.org/journal-article/practical-industrial-control-system-ics-cybersecurity-it-and-ot-have-converged-discover-and-defend-your-assets/ https://cdn.selinc.com/assets/Literature/Publications/Technical%20Papers/6891_HowSDN_CG_20180720_Web2.pdf?v=20190312-231901 https://www.rtautomation.com/rtas-blog/still-a-thrill-opc-ua-device-discovery/ https://www.helpnetsecurity.com/2019/07/10/bacnet-devices/ https://www.langner.com/2018/11/why-ethernet-ip-changes-the-ot-asset-discovery-game/
Safety Instrumented System/Protection Relay
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0814
https://attack.mitre.org/techniques/T0878
Automated Collection
T0802
Adversaries may automate collection of industrial environment information using tools or scripts. This automated collection may leverage native control protocols and tools available in the control systems environment. For example, the OPC protocol may be used to enumerate and gather information. Access to a system or interface with these native protocols may allow collection and enumeration of other attached, communicating servers and devices.
Collection
The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Network Allowlists
null
M0807
Network allowlists can be implemented through either host-based files or system hosts files to specify what connections (e.g., IP address, MAC address, port, protocol) can be made from a device. Allowlist techniques that operate at the application layer (e.g., DNP3, Modbus, HTTP) are addressed in Filter Network Traffic mitigation.
AC-3
null
null
1. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Control Server
Command: Command Execution, File: File Access, Script: Script Execution, Network Traffic: Network Traffic Content
Level 2
https://attack.mitre.org/mitigations/M0807
https://attack.mitre.org/techniques/T0802
Automated Collection
T0802
Adversaries may automate collection of industrial environment information using tools or scripts. This automated collection may leverage native control protocols and tools available in the control systems environment. For example, the OPC protocol may be used to enumerate and gather information. Access to a system or interface with these native protocols may allow collection and enumeration of other attached, communicating servers and devices.
Collection
The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Network Allowlists
null
M0807
Network allowlists can be implemented through either host-based files or system hosts files to specify what connections (e.g., IP address, MAC address, port, protocol) can be made from a device. Allowlist techniques that operate at the application layer (e.g., DNP3, Modbus, HTTP) are addressed in Filter Network Traffic mitigation.
AC-3
null
null
1. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Field Controller/RTU/PLC/IED
Command: Command Execution, File: File Access, Script: Script Execution, Network Traffic: Network Traffic Content
Level 0 Level 1
https://attack.mitre.org/mitigations/M0807
https://attack.mitre.org/techniques/T0802
Automated Collection
T0802
Adversaries may automate collection of industrial environment information using tools or scripts. This automated collection may leverage native control protocols and tools available in the control systems environment. For example, the OPC protocol may be used to enumerate and gather information. Access to a system or interface with these native protocols may allow collection and enumeration of other attached, communicating servers and devices.
Collection
The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Network Allowlists
null
M0807
Network allowlists can be implemented through either host-based files or system hosts files to specify what connections (e.g., IP address, MAC address, port, protocol) can be made from a device. Allowlist techniques that operate at the application layer (e.g., DNP3, Modbus, HTTP) are addressed in Filter Network Traffic mitigation.
AC-3
null
null
1. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Safety Instrumented System/Protection Relay
Command: Command Execution, File: File Access, Script: Script Execution, Network Traffic: Network Traffic Content
Level 0 Level 1
https://attack.mitre.org/mitigations/M0807
https://attack.mitre.org/techniques/T0802
Automated Collection
T0802
Adversaries may automate collection of industrial environment information using tools or scripts. This automated collection may leverage native control protocols and tools available in the control systems environment. For example, the OPC protocol may be used to enumerate and gather information. Access to a system or interface with these native protocols may allow collection and enumeration of other attached, communicating servers and devices.
Collection
The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Network Segmentation
null
M0930
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Restrict network access to only required systems and services. In addition, prevent systems from other networks or business functions (e.g., enterprise) from accessing critical process control systems. For example, in IEC 62443, systems within the same secure level should be grouped into a zone, and access to that zone is restricted by a conduit, or mechanism to restrict data flows between zones by segmenting the network. [1] [2]
AC-3
SR 5.1
CR 5.1
3. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Control Server
Command: Command Execution, File: File Access, Script: Script Execution, Network Traffic: Network Traffic Content
Level 2
https://attack.mitre.org/mitigations/M0930
https://attack.mitre.org/techniques/T0802
Automated Collection
T0802
Adversaries may automate collection of industrial environment information using tools or scripts. This automated collection may leverage native control protocols and tools available in the control systems environment. For example, the OPC protocol may be used to enumerate and gather information. Access to a system or interface with these native protocols may allow collection and enumeration of other attached, communicating servers and devices.
Collection
The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Network Segmentation
null
M0930
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Restrict network access to only required systems and services. In addition, prevent systems from other networks or business functions (e.g., enterprise) from accessing critical process control systems. For example, in IEC 62443, systems within the same secure level should be grouped into a zone, and access to that zone is restricted by a conduit, or mechanism to restrict data flows between zones by segmenting the network. [1] [2]
AC-3
SR 5.1
CR 5.1
3. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Field Controller/RTU/PLC/IED
Command: Command Execution, File: File Access, Script: Script Execution, Network Traffic: Network Traffic Content
Level 0 Level 1
https://attack.mitre.org/mitigations/M0930
https://attack.mitre.org/techniques/T0802
Automated Collection
T0802
Adversaries may automate collection of industrial environment information using tools or scripts. This automated collection may leverage native control protocols and tools available in the control systems environment. For example, the OPC protocol may be used to enumerate and gather information. Access to a system or interface with these native protocols may allow collection and enumeration of other attached, communicating servers and devices.
Collection
The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Network Segmentation
null
M0930
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Restrict network access to only required systems and services. In addition, prevent systems from other networks or business functions (e.g., enterprise) from accessing critical process control systems. For example, in IEC 62443, systems within the same secure level should be grouped into a zone, and access to that zone is restricted by a conduit, or mechanism to restrict data flows between zones by segmenting the network. [1] [2]
AC-3
SR 5.1
CR 5.1
3. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Safety Instrumented System/Protection Relay
Command: Command Execution, File: File Access, Script: Script Execution, Network Traffic: Network Traffic Content
Level 0 Level 1
https://attack.mitre.org/mitigations/M0930
https://attack.mitre.org/techniques/T0802
Block Command Message
T0803
Adversaries may block a command message from reaching its intended target to prevent command execution. In OT networks, command messages are sent to provide instructions to control system devices. A blocked command message can inhibit response functions from correcting a disruption or unsafe condition.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Network Allowlists
null
M0807
Network allowlists can be implemented through either host-based files or system hosts files to specify what connections (e.g., IP address, MAC address, port, protocol) can be made from a device. Allowlist techniques that operate at the application layer (e.g., DNP3, Modbus, HTTP) are addressed in Filter Network Traffic mitigation.
AC-3
null
null
1. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Device Configuration/Parameters
Network Traffic: Network Traffic Flow, Network Traffic: Network Connection Creation, Application Log: Application Log Content, Process: Process Termination, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
No Level Identified
https://attack.mitre.org/mitigations/M0807
https://attack.mitre.org/techniques/T0803
Block Command Message
T0803
Adversaries may block a command message from reaching its intended target to prevent command execution. In OT networks, command messages are sent to provide instructions to control system devices. A blocked command message can inhibit response functions from correcting a disruption or unsafe condition.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Network Allowlists
null
M0807
Network allowlists can be implemented through either host-based files or system hosts files to specify what connections (e.g., IP address, MAC address, port, protocol) can be made from a device. Allowlist techniques that operate at the application layer (e.g., DNP3, Modbus, HTTP) are addressed in Filter Network Traffic mitigation.
AC-3
null
null
1. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Flow, Network Traffic: Network Connection Creation, Application Log: Application Log Content, Process: Process Termination, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0807
https://attack.mitre.org/techniques/T0803
Block Command Message
T0803
Adversaries may block a command message from reaching its intended target to prevent command execution. In OT networks, command messages are sent to provide instructions to control system devices. A blocked command message can inhibit response functions from correcting a disruption or unsafe condition.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Out-of-Band Communications Channel
null
M0810
Have alternative methods to support communication requirements during communication failures and data integrity attacks. [1] [2]
SC-37
null
null
1. National Institute of Standards and Technology. (2013, April). Security and Privacy Controls for Federal Information Systems and Organizations. Retrieved September 17, 2020.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf
Device Configuration/Parameters
Network Traffic: Network Traffic Flow, Network Traffic: Network Connection Creation, Application Log: Application Log Content, Process: Process Termination, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
No Level Identified
https://attack.mitre.org/mitigations/M0810
https://attack.mitre.org/techniques/T0803
Block Command Message
T0803
Adversaries may block a command message from reaching its intended target to prevent command execution. In OT networks, command messages are sent to provide instructions to control system devices. A blocked command message can inhibit response functions from correcting a disruption or unsafe condition.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Out-of-Band Communications Channel
null
M0810
Have alternative methods to support communication requirements during communication failures and data integrity attacks. [1] [2]
SC-37
null
null
1. National Institute of Standards and Technology. (2013, April). Security and Privacy Controls for Federal Information Systems and Organizations. Retrieved September 17, 2020.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Flow, Network Traffic: Network Connection Creation, Application Log: Application Log Content, Process: Process Termination, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0810
https://attack.mitre.org/techniques/T0803
Block Command Message
T0803
Adversaries may block a command message from reaching its intended target to prevent command execution. In OT networks, command messages are sent to provide instructions to control system devices. A blocked command message can inhibit response functions from correcting a disruption or unsafe condition.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Static Network Configuration
null
M0814
Configure hosts and devices to use static network configurations when possible, protocols that require dynamic discovery/addressing (e.g., ARP, DHCP, DNS) can be used to manipulate network message forwarding and enable various MitM attacks. This mitigation may not always be usable due to limited device features or challenges introduced with different network configurations.
CM-7
SR 7.7
CR 7.7
1. D. Parsons and D. Wylie. (2019, September). Practical Industrial Control System (ICS) Cybersecurity: IT and OT Have Converged – Discover and Defend Your Assets. Retrieved September 25, 2020. 2. Colin Gray. (n.d.). How SDN Can Improve Cybersecurity in OT Networks. Retrieved September 25, 2020. 3. Josh Rinaldi. (2016, April). Still a Thrill: OPC UA Device Discovery. Retrieved September 25, 2020. 4. Aditya K Sood. (2019, July). Discovering and fingerprinting BACnet devices. Retrieved September 25, 2020. 5. Langner. (2018, November). Why Ethernet/IP changes the OT asset discovery game. Retrieved September 25, 2020.
https://www.csiac.org/journal-article/practical-industrial-control-system-ics-cybersecurity-it-and-ot-have-converged-discover-and-defend-your-assets/ https://cdn.selinc.com/assets/Literature/Publications/Technical%20Papers/6891_HowSDN_CG_20180720_Web2.pdf?v=20190312-231901 https://www.rtautomation.com/rtas-blog/still-a-thrill-opc-ua-device-discovery/ https://www.helpnetsecurity.com/2019/07/10/bacnet-devices/ https://www.langner.com/2018/11/why-ethernet-ip-changes-the-ot-asset-discovery-game/
Device Configuration/Parameters
Network Traffic: Network Traffic Flow, Network Traffic: Network Connection Creation, Application Log: Application Log Content, Process: Process Termination, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
No Level Identified
https://attack.mitre.org/mitigations/M0814
https://attack.mitre.org/techniques/T0803
Block Command Message
T0803
Adversaries may block a command message from reaching its intended target to prevent command execution. In OT networks, command messages are sent to provide instructions to control system devices. A blocked command message can inhibit response functions from correcting a disruption or unsafe condition.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Static Network Configuration
null
M0814
Configure hosts and devices to use static network configurations when possible, protocols that require dynamic discovery/addressing (e.g., ARP, DHCP, DNS) can be used to manipulate network message forwarding and enable various MitM attacks. This mitigation may not always be usable due to limited device features or challenges introduced with different network configurations.
CM-7
SR 7.7
CR 7.7
1. D. Parsons and D. Wylie. (2019, September). Practical Industrial Control System (ICS) Cybersecurity: IT and OT Have Converged – Discover and Defend Your Assets. Retrieved September 25, 2020. 2. Colin Gray. (n.d.). How SDN Can Improve Cybersecurity in OT Networks. Retrieved September 25, 2020. 3. Josh Rinaldi. (2016, April). Still a Thrill: OPC UA Device Discovery. Retrieved September 25, 2020. 4. Aditya K Sood. (2019, July). Discovering and fingerprinting BACnet devices. Retrieved September 25, 2020. 5. Langner. (2018, November). Why Ethernet/IP changes the OT asset discovery game. Retrieved September 25, 2020.
https://www.csiac.org/journal-article/practical-industrial-control-system-ics-cybersecurity-it-and-ot-have-converged-discover-and-defend-your-assets/ https://cdn.selinc.com/assets/Literature/Publications/Technical%20Papers/6891_HowSDN_CG_20180720_Web2.pdf?v=20190312-231901 https://www.rtautomation.com/rtas-blog/still-a-thrill-opc-ua-device-discovery/ https://www.helpnetsecurity.com/2019/07/10/bacnet-devices/ https://www.langner.com/2018/11/why-ethernet-ip-changes-the-ot-asset-discovery-game/
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Flow, Network Traffic: Network Connection Creation, Application Log: Application Log Content, Process: Process Termination, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0814
https://attack.mitre.org/techniques/T0803
Block Reporting Message
T0804
Adversaries may block or prevent a reporting message from reaching its intended target. In control systems, reporting messages contain telemetry data (e.g., I/O values) pertaining to the current state of equipment and the industrial process. By blocking these reporting messages, an adversary can potentially hide their actions from an operator.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Network Allowlists
null
M0807
Network allowlists can be implemented through either host-based files or system hosts files to specify what connections (e.g., IP address, MAC address, port, protocol) can be made from a device. Allowlist techniques that operate at the application layer (e.g., DNP3, Modbus, HTTP) are addressed in Filter Network Traffic mitigation.
AC-3
null
null
1. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Device Configuration/Parameters
Network Traffic: Network Traffic Flow, Network Traffic: Network Connection Creation, Application Log: Application Log Content, Process: Process Termination, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
No Level Identified
https://attack.mitre.org/mitigations/M0807
https://attack.mitre.org/techniques/T0804
Block Reporting Message
T0804
Adversaries may block or prevent a reporting message from reaching its intended target. In control systems, reporting messages contain telemetry data (e.g., I/O values) pertaining to the current state of equipment and the industrial process. By blocking these reporting messages, an adversary can potentially hide their actions from an operator.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Network Allowlists
null
M0807
Network allowlists can be implemented through either host-based files or system hosts files to specify what connections (e.g., IP address, MAC address, port, protocol) can be made from a device. Allowlist techniques that operate at the application layer (e.g., DNP3, Modbus, HTTP) are addressed in Filter Network Traffic mitigation.
AC-3
null
null
1. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Flow, Network Traffic: Network Connection Creation, Application Log: Application Log Content, Process: Process Termination, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0807
https://attack.mitre.org/techniques/T0804
Block Reporting Message
T0804
Adversaries may block or prevent a reporting message from reaching its intended target. In control systems, reporting messages contain telemetry data (e.g., I/O values) pertaining to the current state of equipment and the industrial process. By blocking these reporting messages, an adversary can potentially hide their actions from an operator.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Network Allowlists
null
M0807
Network allowlists can be implemented through either host-based files or system hosts files to specify what connections (e.g., IP address, MAC address, port, protocol) can be made from a device. Allowlist techniques that operate at the application layer (e.g., DNP3, Modbus, HTTP) are addressed in Filter Network Traffic mitigation.
AC-3
null
null
1. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Input/Output Server
Network Traffic: Network Traffic Flow, Network Traffic: Network Connection Creation, Application Log: Application Log Content, Process: Process Termination, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
Level 2
https://attack.mitre.org/mitigations/M0807
https://attack.mitre.org/techniques/T0804
Block Reporting Message
T0804
Adversaries may block or prevent a reporting message from reaching its intended target. In control systems, reporting messages contain telemetry data (e.g., I/O values) pertaining to the current state of equipment and the industrial process. By blocking these reporting messages, an adversary can potentially hide their actions from an operator.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Out-of-Band Communications Channel
null
M0810
Have alternative methods to support communication requirements during communication failures and data integrity attacks. [1] [2]
SC-37
null
null
1. National Institute of Standards and Technology. (2013, April). Security and Privacy Controls for Federal Information Systems and Organizations. Retrieved September 17, 2020.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf
Device Configuration/Parameters
Network Traffic: Network Traffic Flow, Network Traffic: Network Connection Creation, Application Log: Application Log Content, Process: Process Termination, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
No Level Identified
https://attack.mitre.org/mitigations/M0810
https://attack.mitre.org/techniques/T0804
Block Reporting Message
T0804
Adversaries may block or prevent a reporting message from reaching its intended target. In control systems, reporting messages contain telemetry data (e.g., I/O values) pertaining to the current state of equipment and the industrial process. By blocking these reporting messages, an adversary can potentially hide their actions from an operator.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Out-of-Band Communications Channel
null
M0810
Have alternative methods to support communication requirements during communication failures and data integrity attacks. [1] [2]
SC-37
null
null
1. National Institute of Standards and Technology. (2013, April). Security and Privacy Controls for Federal Information Systems and Organizations. Retrieved September 17, 2020.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Flow, Network Traffic: Network Connection Creation, Application Log: Application Log Content, Process: Process Termination, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0810
https://attack.mitre.org/techniques/T0804
Block Reporting Message
T0804
Adversaries may block or prevent a reporting message from reaching its intended target. In control systems, reporting messages contain telemetry data (e.g., I/O values) pertaining to the current state of equipment and the industrial process. By blocking these reporting messages, an adversary can potentially hide their actions from an operator.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Out-of-Band Communications Channel
null
M0810
Have alternative methods to support communication requirements during communication failures and data integrity attacks. [1] [2]
SC-37
null
null
1. National Institute of Standards and Technology. (2013, April). Security and Privacy Controls for Federal Information Systems and Organizations. Retrieved September 17, 2020.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf
Input/Output Server
Network Traffic: Network Traffic Flow, Network Traffic: Network Connection Creation, Application Log: Application Log Content, Process: Process Termination, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
Level 2
https://attack.mitre.org/mitigations/M0810
https://attack.mitre.org/techniques/T0804
Block Reporting Message
T0804
Adversaries may block or prevent a reporting message from reaching its intended target. In control systems, reporting messages contain telemetry data (e.g., I/O values) pertaining to the current state of equipment and the industrial process. By blocking these reporting messages, an adversary can potentially hide their actions from an operator.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Static Network Configuration
null
M0814
Configure hosts and devices to use static network configurations when possible, protocols that require dynamic discovery/addressing (e.g., ARP, DHCP, DNS) can be used to manipulate network message forwarding and enable various MitM attacks. This mitigation may not always be usable due to limited device features or challenges introduced with different network configurations.
CM-7
SR 7.7
CR 7.7
1. D. Parsons and D. Wylie. (2019, September). Practical Industrial Control System (ICS) Cybersecurity: IT and OT Have Converged – Discover and Defend Your Assets. Retrieved September 25, 2020. 2. Colin Gray. (n.d.). How SDN Can Improve Cybersecurity in OT Networks. Retrieved September 25, 2020. 3. Josh Rinaldi. (2016, April). Still a Thrill: OPC UA Device Discovery. Retrieved September 25, 2020. 4. Aditya K Sood. (2019, July). Discovering and fingerprinting BACnet devices. Retrieved September 25, 2020. 5. Langner. (2018, November). Why Ethernet/IP changes the OT asset discovery game. Retrieved September 25, 2020.
https://www.csiac.org/journal-article/practical-industrial-control-system-ics-cybersecurity-it-and-ot-have-converged-discover-and-defend-your-assets/ https://cdn.selinc.com/assets/Literature/Publications/Technical%20Papers/6891_HowSDN_CG_20180720_Web2.pdf?v=20190312-231901 https://www.rtautomation.com/rtas-blog/still-a-thrill-opc-ua-device-discovery/ https://www.helpnetsecurity.com/2019/07/10/bacnet-devices/ https://www.langner.com/2018/11/why-ethernet-ip-changes-the-ot-asset-discovery-game/
Device Configuration/Parameters
Network Traffic: Network Traffic Flow, Network Traffic: Network Connection Creation, Application Log: Application Log Content, Process: Process Termination, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
No Level Identified
https://attack.mitre.org/mitigations/M0814
https://attack.mitre.org/techniques/T0804
Block Reporting Message
T0804
Adversaries may block or prevent a reporting message from reaching its intended target. In control systems, reporting messages contain telemetry data (e.g., I/O values) pertaining to the current state of equipment and the industrial process. By blocking these reporting messages, an adversary can potentially hide their actions from an operator.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Static Network Configuration
null
M0814
Configure hosts and devices to use static network configurations when possible, protocols that require dynamic discovery/addressing (e.g., ARP, DHCP, DNS) can be used to manipulate network message forwarding and enable various MitM attacks. This mitigation may not always be usable due to limited device features or challenges introduced with different network configurations.
CM-7
SR 7.7
CR 7.7
1. D. Parsons and D. Wylie. (2019, September). Practical Industrial Control System (ICS) Cybersecurity: IT and OT Have Converged – Discover and Defend Your Assets. Retrieved September 25, 2020. 2. Colin Gray. (n.d.). How SDN Can Improve Cybersecurity in OT Networks. Retrieved September 25, 2020. 3. Josh Rinaldi. (2016, April). Still a Thrill: OPC UA Device Discovery. Retrieved September 25, 2020. 4. Aditya K Sood. (2019, July). Discovering and fingerprinting BACnet devices. Retrieved September 25, 2020. 5. Langner. (2018, November). Why Ethernet/IP changes the OT asset discovery game. Retrieved September 25, 2020.
https://www.csiac.org/journal-article/practical-industrial-control-system-ics-cybersecurity-it-and-ot-have-converged-discover-and-defend-your-assets/ https://cdn.selinc.com/assets/Literature/Publications/Technical%20Papers/6891_HowSDN_CG_20180720_Web2.pdf?v=20190312-231901 https://www.rtautomation.com/rtas-blog/still-a-thrill-opc-ua-device-discovery/ https://www.helpnetsecurity.com/2019/07/10/bacnet-devices/ https://www.langner.com/2018/11/why-ethernet-ip-changes-the-ot-asset-discovery-game/
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Flow, Network Traffic: Network Connection Creation, Application Log: Application Log Content, Process: Process Termination, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0814
https://attack.mitre.org/techniques/T0804
Block Reporting Message
T0804
Adversaries may block or prevent a reporting message from reaching its intended target. In control systems, reporting messages contain telemetry data (e.g., I/O values) pertaining to the current state of equipment and the industrial process. By blocking these reporting messages, an adversary can potentially hide their actions from an operator.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Static Network Configuration
null
M0814
Configure hosts and devices to use static network configurations when possible, protocols that require dynamic discovery/addressing (e.g., ARP, DHCP, DNS) can be used to manipulate network message forwarding and enable various MitM attacks. This mitigation may not always be usable due to limited device features or challenges introduced with different network configurations.
CM-7
SR 7.7
CR 7.7
1. D. Parsons and D. Wylie. (2019, September). Practical Industrial Control System (ICS) Cybersecurity: IT and OT Have Converged – Discover and Defend Your Assets. Retrieved September 25, 2020. 2. Colin Gray. (n.d.). How SDN Can Improve Cybersecurity in OT Networks. Retrieved September 25, 2020. 3. Josh Rinaldi. (2016, April). Still a Thrill: OPC UA Device Discovery. Retrieved September 25, 2020. 4. Aditya K Sood. (2019, July). Discovering and fingerprinting BACnet devices. Retrieved September 25, 2020. 5. Langner. (2018, November). Why Ethernet/IP changes the OT asset discovery game. Retrieved September 25, 2020.
https://www.csiac.org/journal-article/practical-industrial-control-system-ics-cybersecurity-it-and-ot-have-converged-discover-and-defend-your-assets/ https://cdn.selinc.com/assets/Literature/Publications/Technical%20Papers/6891_HowSDN_CG_20180720_Web2.pdf?v=20190312-231901 https://www.rtautomation.com/rtas-blog/still-a-thrill-opc-ua-device-discovery/ https://www.helpnetsecurity.com/2019/07/10/bacnet-devices/ https://www.langner.com/2018/11/why-ethernet-ip-changes-the-ot-asset-discovery-game/
Input/Output Server
Network Traffic: Network Traffic Flow, Network Traffic: Network Connection Creation, Application Log: Application Log Content, Process: Process Termination, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
Level 2
https://attack.mitre.org/mitigations/M0814
https://attack.mitre.org/techniques/T0804
Block Serial COM
T0805
Adversaries may block access to serial COM to prevent instructions or configurations from reaching target devices. Serial Communication ports (COM) allow communication with control system devices. Devices can receive command and configuration messages over such serial COM. Devices also use serial COM to send command and reporting messages. Blocking device serial COM may also block command messages and block reporting messages.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Network Allowlists
null
M0807
Network allowlists can be implemented through either host-based files or system hosts files to specify what connections (e.g., IP address, MAC address, port, protocol) can be made from a device. Allowlist techniques that operate at the application layer (e.g., DNP3, Modbus, HTTP) are addressed in Filter Network Traffic mitigation.
AC-3
null
null
1. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Device Configuration/Parameters
Network Traffic: Network Traffic Flow Network Traffic: Network Connection Creation, Application Log: Application Log Content, Process: Process Termination, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
No Level Identified
https://attack.mitre.org/mitigations/M0807
https://attack.mitre.org/techniques/T0805
Block Serial COM
T0805
Adversaries may block access to serial COM to prevent instructions or configurations from reaching target devices. Serial Communication ports (COM) allow communication with control system devices. Devices can receive command and configuration messages over such serial COM. Devices also use serial COM to send command and reporting messages. Blocking device serial COM may also block command messages and block reporting messages.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Network Allowlists
null
M0807
Network allowlists can be implemented through either host-based files or system hosts files to specify what connections (e.g., IP address, MAC address, port, protocol) can be made from a device. Allowlist techniques that operate at the application layer (e.g., DNP3, Modbus, HTTP) are addressed in Filter Network Traffic mitigation.
AC-3
null
null
1. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Flow Network Traffic: Network Connection Creation, Application Log: Application Log Content, Process: Process Termination, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0807
https://attack.mitre.org/techniques/T0805
Block Serial COM
T0805
Adversaries may block access to serial COM to prevent instructions or configurations from reaching target devices. Serial Communication ports (COM) allow communication with control system devices. Devices can receive command and configuration messages over such serial COM. Devices also use serial COM to send command and reporting messages. Blocking device serial COM may also block command messages and block reporting messages.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Network Allowlists
null
M0807
Network allowlists can be implemented through either host-based files or system hosts files to specify what connections (e.g., IP address, MAC address, port, protocol) can be made from a device. Allowlist techniques that operate at the application layer (e.g., DNP3, Modbus, HTTP) are addressed in Filter Network Traffic mitigation.
AC-3
null
null
1. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Input/Output Server
Network Traffic: Network Traffic Flow Network Traffic: Network Connection Creation, Application Log: Application Log Content, Process: Process Termination, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
Level 2
https://attack.mitre.org/mitigations/M0807
https://attack.mitre.org/techniques/T0805
Block Serial COM
T0805
Adversaries may block access to serial COM to prevent instructions or configurations from reaching target devices. Serial Communication ports (COM) allow communication with control system devices. Devices can receive command and configuration messages over such serial COM. Devices also use serial COM to send command and reporting messages. Blocking device serial COM may also block command messages and block reporting messages.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Network Segmentation
null
M0930
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Restrict network access to only required systems and services. In addition, prevent systems from other networks or business functions (e.g., enterprise) from accessing critical process control systems. For example, in IEC 62443, systems within the same secure level should be grouped into a zone, and access to that zone is restricted by a conduit, or mechanism to restrict data flows between zones by segmenting the network. [1] [2]
AC-3
SR 5.1
CR 5.1
3. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Device Configuration/Parameters
Network Traffic: Network Traffic Flow Network Traffic: Network Connection Creation, Application Log: Application Log Content, Process: Process Termination, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
No Level Identified
https://attack.mitre.org/mitigations/M0930
https://attack.mitre.org/techniques/T0805
Block Serial COM
T0805
Adversaries may block access to serial COM to prevent instructions or configurations from reaching target devices. Serial Communication ports (COM) allow communication with control system devices. Devices can receive command and configuration messages over such serial COM. Devices also use serial COM to send command and reporting messages. Blocking device serial COM may also block command messages and block reporting messages.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Network Segmentation
null
M0930
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Restrict network access to only required systems and services. In addition, prevent systems from other networks or business functions (e.g., enterprise) from accessing critical process control systems. For example, in IEC 62443, systems within the same secure level should be grouped into a zone, and access to that zone is restricted by a conduit, or mechanism to restrict data flows between zones by segmenting the network. [1] [2]
AC-3
SR 5.1
CR 5.1
3. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Flow Network Traffic: Network Connection Creation, Application Log: Application Log Content, Process: Process Termination, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0930
https://attack.mitre.org/techniques/T0805
Block Serial COM
T0805
Adversaries may block access to serial COM to prevent instructions or configurations from reaching target devices. Serial Communication ports (COM) allow communication with control system devices. Devices can receive command and configuration messages over such serial COM. Devices also use serial COM to send command and reporting messages. Blocking device serial COM may also block command messages and block reporting messages.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Network Segmentation
null
M0930
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Restrict network access to only required systems and services. In addition, prevent systems from other networks or business functions (e.g., enterprise) from accessing critical process control systems. For example, in IEC 62443, systems within the same secure level should be grouped into a zone, and access to that zone is restricted by a conduit, or mechanism to restrict data flows between zones by segmenting the network. [1] [2]
AC-3
SR 5.1
CR 5.1
3. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Input/Output Server
Network Traffic: Network Traffic Flow Network Traffic: Network Connection Creation, Application Log: Application Log Content, Process: Process Termination, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
Level 2
https://attack.mitre.org/mitigations/M0930
https://attack.mitre.org/techniques/T0805
Block Serial COM
T0805
Adversaries may block access to serial COM to prevent instructions or configurations from reaching target devices. Serial Communication ports (COM) allow communication with control system devices. Devices can receive command and configuration messages over such serial COM. Devices also use serial COM to send command and reporting messages. Blocking device serial COM may also block command messages and block reporting messages.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Out-of-Band Communications Channel
null
M0810
Have alternative methods to support communication requirements during communication failures and data integrity attacks. [1] [2]
SC-37
null
null
1. National Institute of Standards and Technology. (2013, April). Security and Privacy Controls for Federal Information Systems and Organizations. Retrieved September 17, 2020.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf
Device Configuration/Parameters
Network Traffic: Network Traffic Flow Network Traffic: Network Connection Creation, Application Log: Application Log Content, Process: Process Termination, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
No Level Identified
https://attack.mitre.org/mitigations/M0810
https://attack.mitre.org/techniques/T0805
Block Serial COM
T0805
Adversaries may block access to serial COM to prevent instructions or configurations from reaching target devices. Serial Communication ports (COM) allow communication with control system devices. Devices can receive command and configuration messages over such serial COM. Devices also use serial COM to send command and reporting messages. Blocking device serial COM may also block command messages and block reporting messages.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Out-of-Band Communications Channel
null
M0810
Have alternative methods to support communication requirements during communication failures and data integrity attacks. [1] [2]
SC-37
null
null
1. National Institute of Standards and Technology. (2013, April). Security and Privacy Controls for Federal Information Systems and Organizations. Retrieved September 17, 2020.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Flow Network Traffic: Network Connection Creation, Application Log: Application Log Content, Process: Process Termination, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0810
https://attack.mitre.org/techniques/T0805
Block Serial COM
T0805
Adversaries may block access to serial COM to prevent instructions or configurations from reaching target devices. Serial Communication ports (COM) allow communication with control system devices. Devices can receive command and configuration messages over such serial COM. Devices also use serial COM to send command and reporting messages. Blocking device serial COM may also block command messages and block reporting messages.
Inhibit Response Function
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
Out-of-Band Communications Channel
null
M0810
Have alternative methods to support communication requirements during communication failures and data integrity attacks. [1] [2]
SC-37
null
null
1. National Institute of Standards and Technology. (2013, April). Security and Privacy Controls for Federal Information Systems and Organizations. Retrieved September 17, 2020.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf
Input/Output Server
Network Traffic: Network Traffic Flow Network Traffic: Network Connection Creation, Application Log: Application Log Content, Process: Process Termination, Operational Databases: Process History/Live Data, Operational Databases: Process/Event Alarm
Level 2
https://attack.mitre.org/mitigations/M0810
https://attack.mitre.org/techniques/T0805
Brute Force I/O
T0806
Adversaries may repetitively or successively change I/O point values to perform an action. Brute Force I/O may be achieved by changing either a range of I/O point values or a single point value repeatedly to manipulate a process function. The adversarys goal and the information they have about the target environment will influence which of the options they choose. In the case of brute forcing a range of point values, the adversary may be able to achieve an impact without targeting a specific point. In the case where a single point is targeted, the adversary may be able to generate instability on the process function associated with that particular point.
Impair Process Control
The adversary is trying to manipulate, disable, or damage physical control processes.
Filter Network Traffic
null
M0937
Use network appliances to filter ingress or egress traffic and perform protocol-based filtering. Configure software on endpoints to filter network traffic. Perform inline allow/denylisting of network messages based on the application layer (OSI Layer 7) protocol, especially for automation protocols. Application allowlists are beneficial when there are well-defined communication sequences, types, rates, or patterns needed during expected system operations. Application denylists may be needed if all acceptable communication sequences cannot be defined, but instead a set of known malicious uses can be denied (e.g., excessive communication attempts, shutdown messages, invalid commands). Devices performing these functions are often referred to as deep-packet inspection (DPI) firewalls, context-aware firewalls, or firewalls blocking specific automation/SCADA protocol aware firewalls. [1]
AC-3; SC-7
SR 5.1
CR 5.1
1. Centre for the Protection of National Infrastructure 2005, February FIREWALL DEPLOYMENT FOR SCADA AND PROCESS CONTROL NETWORKS Retrieved. 2020/09/17
https://www.energy.gov/sites/prod/files/Good%20Practices%20Guide%20for%20Firewall%20Deployment.pdf
Control Server
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Process History/Live Data
Level 2
https://attack.mitre.org/mitigations/M0937
https://attack.mitre.org/techniques/T0806
Brute Force I/O
T0806
Adversaries may repetitively or successively change I/O point values to perform an action. Brute Force I/O may be achieved by changing either a range of I/O point values or a single point value repeatedly to manipulate a process function. The adversarys goal and the information they have about the target environment will influence which of the options they choose. In the case of brute forcing a range of point values, the adversary may be able to achieve an impact without targeting a specific point. In the case where a single point is targeted, the adversary may be able to generate instability on the process function associated with that particular point.
Impair Process Control
The adversary is trying to manipulate, disable, or damage physical control processes.
Filter Network Traffic
null
M0937
Use network appliances to filter ingress or egress traffic and perform protocol-based filtering. Configure software on endpoints to filter network traffic. Perform inline allow/denylisting of network messages based on the application layer (OSI Layer 7) protocol, especially for automation protocols. Application allowlists are beneficial when there are well-defined communication sequences, types, rates, or patterns needed during expected system operations. Application denylists may be needed if all acceptable communication sequences cannot be defined, but instead a set of known malicious uses can be denied (e.g., excessive communication attempts, shutdown messages, invalid commands). Devices performing these functions are often referred to as deep-packet inspection (DPI) firewalls, context-aware firewalls, or firewalls blocking specific automation/SCADA protocol aware firewalls. [1]
AC-3; SC-7
SR 5.1
CR 5.1
1. Centre for the Protection of National Infrastructure 2005, February FIREWALL DEPLOYMENT FOR SCADA AND PROCESS CONTROL NETWORKS Retrieved. 2020/09/17
https://www.energy.gov/sites/prod/files/Good%20Practices%20Guide%20for%20Firewall%20Deployment.pdf
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Process History/Live Data
Level 0 Level 1
https://attack.mitre.org/mitigations/M0937
https://attack.mitre.org/techniques/T0806
Brute Force I/O
T0806
Adversaries may repetitively or successively change I/O point values to perform an action. Brute Force I/O may be achieved by changing either a range of I/O point values or a single point value repeatedly to manipulate a process function. The adversarys goal and the information they have about the target environment will influence which of the options they choose. In the case of brute forcing a range of point values, the adversary may be able to achieve an impact without targeting a specific point. In the case where a single point is targeted, the adversary may be able to generate instability on the process function associated with that particular point.
Impair Process Control
The adversary is trying to manipulate, disable, or damage physical control processes.
Network Allowlists
null
M0807
Network allowlists can be implemented through either host-based files or system hosts files to specify what connections (e.g., IP address, MAC address, port, protocol) can be made from a device. Allowlist techniques that operate at the application layer (e.g., DNP3, Modbus, HTTP) are addressed in Filter Network Traffic mitigation.
AC-3
null
null
1. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Control Server
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Process History/Live Data
Level 2
https://attack.mitre.org/mitigations/M0807
https://attack.mitre.org/techniques/T0806
Brute Force I/O
T0806
Adversaries may repetitively or successively change I/O point values to perform an action. Brute Force I/O may be achieved by changing either a range of I/O point values or a single point value repeatedly to manipulate a process function. The adversarys goal and the information they have about the target environment will influence which of the options they choose. In the case of brute forcing a range of point values, the adversary may be able to achieve an impact without targeting a specific point. In the case where a single point is targeted, the adversary may be able to generate instability on the process function associated with that particular point.
Impair Process Control
The adversary is trying to manipulate, disable, or damage physical control processes.
Network Allowlists
null
M0807
Network allowlists can be implemented through either host-based files or system hosts files to specify what connections (e.g., IP address, MAC address, port, protocol) can be made from a device. Allowlist techniques that operate at the application layer (e.g., DNP3, Modbus, HTTP) are addressed in Filter Network Traffic mitigation.
AC-3
null
null
1. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Process History/Live Data
Level 0 Level 1
https://attack.mitre.org/mitigations/M0807
https://attack.mitre.org/techniques/T0806
Brute Force I/O
T0806
Adversaries may repetitively or successively change I/O point values to perform an action. Brute Force I/O may be achieved by changing either a range of I/O point values or a single point value repeatedly to manipulate a process function. The adversarys goal and the information they have about the target environment will influence which of the options they choose. In the case of brute forcing a range of point values, the adversary may be able to achieve an impact without targeting a specific point. In the case where a single point is targeted, the adversary may be able to generate instability on the process function associated with that particular point.
Impair Process Control
The adversary is trying to manipulate, disable, or damage physical control processes.
Network Segmentation
null
M0930
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Restrict network access to only required systems and services. In addition, prevent systems from other networks or business functions (e.g., enterprise) from accessing critical process control systems. For example, in IEC 62443, systems within the same secure level should be grouped into a zone, and access to that zone is restricted by a conduit, or mechanism to restrict data flows between zones by segmenting the network. [1] [2]
AC-3
SR 5.1
CR 5.1
3. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Control Server
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Process History/Live Data
Level 2
https://attack.mitre.org/mitigations/M0930
https://attack.mitre.org/techniques/T0806
Brute Force I/O
T0806
Adversaries may repetitively or successively change I/O point values to perform an action. Brute Force I/O may be achieved by changing either a range of I/O point values or a single point value repeatedly to manipulate a process function. The adversarys goal and the information they have about the target environment will influence which of the options they choose. In the case of brute forcing a range of point values, the adversary may be able to achieve an impact without targeting a specific point. In the case where a single point is targeted, the adversary may be able to generate instability on the process function associated with that particular point.
Impair Process Control
The adversary is trying to manipulate, disable, or damage physical control processes.
Network Segmentation
null
M0930
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Restrict network access to only required systems and services. In addition, prevent systems from other networks or business functions (e.g., enterprise) from accessing critical process control systems. For example, in IEC 62443, systems within the same secure level should be grouped into a zone, and access to that zone is restricted by a conduit, or mechanism to restrict data flows between zones by segmenting the network. [1] [2]
AC-3
SR 5.1
CR 5.1
3. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Process History/Live Data
Level 0 Level 1
https://attack.mitre.org/mitigations/M0930
https://attack.mitre.org/techniques/T0806
Brute Force I/O
T0806
Adversaries may repetitively or successively change I/O point values to perform an action. Brute Force I/O may be achieved by changing either a range of I/O point values or a single point value repeatedly to manipulate a process function. The adversarys goal and the information they have about the target environment will influence which of the options they choose. In the case of brute forcing a range of point values, the adversary may be able to achieve an impact without targeting a specific point. In the case where a single point is targeted, the adversary may be able to generate instability on the process function associated with that particular point.
Impair Process Control
The adversary is trying to manipulate, disable, or damage physical control processes.
Software Process and Device Authentication
null
M0813
Require the authentication of devices and software processes where appropriate. Devices that connect remotely to other systems should require strong authentication to prevent spoofing of communications. Furthermore, software processes should also require authentication when accessing APIs.
IA-9
SR 1.2
CR 1.2
null
null
Control Server
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Process History/Live Data
Level 2
https://attack.mitre.org/mitigations/M0813
https://attack.mitre.org/techniques/T0806
Brute Force I/O
T0806
Adversaries may repetitively or successively change I/O point values to perform an action. Brute Force I/O may be achieved by changing either a range of I/O point values or a single point value repeatedly to manipulate a process function. The adversarys goal and the information they have about the target environment will influence which of the options they choose. In the case of brute forcing a range of point values, the adversary may be able to achieve an impact without targeting a specific point. In the case where a single point is targeted, the adversary may be able to generate instability on the process function associated with that particular point.
Impair Process Control
The adversary is trying to manipulate, disable, or damage physical control processes.
Software Process and Device Authentication
null
M0813
Require the authentication of devices and software processes where appropriate. Devices that connect remotely to other systems should require strong authentication to prevent spoofing of communications. Furthermore, software processes should also require authentication when accessing APIs.
IA-9
SR 1.2
CR 1.2
null
null
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Process History/Live Data
Level 0 Level 1
https://attack.mitre.org/mitigations/M0813
https://attack.mitre.org/techniques/T0806
Change Operating Mode
T0858
Adversaries may change the operating mode of a controller to gain additional access to engineering functions such as Program Download. Programmable controllers typically have several modes of operation that control the state of the user program and control access to the controllers API. Operating modes can be physically selected using a key switch on the face of the controller but may also be selected with calls to the controllers API. Operating modes and the mechanisms by which they are selected often vary by vendor and product line. Some commonly implemented operating modes are described below:
Execution, Evasion
The adversary is trying to run code or manipulate system functions, parameters, and data in an unauthorized way. The adversary is trying to avoid security defenses.
Access Management
null
M0801
Access Management technologies can be used to enforce authorization polices and decisions, especially when existing field devices do not provided sufficient capabilities to support user identification and authentication. [1] These technologies typically utilize an in-line network device or gateway system to prevent access to unauthenticated users, while also integrating with an authentication service to first verify user credentials. [2]
AC-3
SR 2.1
CR 2.1
1. McCarthy, J et al.. (2018, July). NIST SP 1800-2 Identity and Access Management for Electric Utilities. Retrieved September 17, 2020.
https://doi.org/10.6028/NIST.SP.1800-2
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0801
https://attack.mitre.org/techniques/T0858
Change Operating Mode
T0858
Adversaries may change the operating mode of a controller to gain additional access to engineering functions such as Program Download. Programmable controllers typically have several modes of operation that control the state of the user program and control access to the controllers API. Operating modes can be physically selected using a key switch on the face of the controller but may also be selected with calls to the controllers API. Operating modes and the mechanisms by which they are selected often vary by vendor and product line. Some commonly implemented operating modes are described below:
Execution, Evasion
The adversary is trying to run code or manipulate system functions, parameters, and data in an unauthorized way. The adversary is trying to avoid security defenses.
Access Management
null
M0801
Access Management technologies can be used to enforce authorization polices and decisions, especially when existing field devices do not provided sufficient capabilities to support user identification and authentication. [1] These technologies typically utilize an in-line network device or gateway system to prevent access to unauthenticated users, while also integrating with an authentication service to first verify user credentials. [2]
AC-3
SR 2.1
CR 2.1
1. McCarthy, J et al.. (2018, July). NIST SP 1800-2 Identity and Access Management for Electric Utilities. Retrieved September 17, 2020.
https://doi.org/10.6028/NIST.SP.1800-2
Safety Instrumented System/Protection Relay
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0801
https://attack.mitre.org/techniques/T0858
Change Operating Mode
T0858
Adversaries may change the operating mode of a controller to gain additional access to engineering functions such as Program Download. Programmable controllers typically have several modes of operation that control the state of the user program and control access to the controllers API. Operating modes can be physically selected using a key switch on the face of the controller but may also be selected with calls to the controllers API. Operating modes and the mechanisms by which they are selected often vary by vendor and product line. Some commonly implemented operating modes are described below:
Execution, Evasion
The adversary is trying to run code or manipulate system functions, parameters, and data in an unauthorized way. The adversary is trying to avoid security defenses.
Authorization Enforcement
null
M0800
The device or system should restrict read, manipulate, or execute privileges to only authenticated users who require access based on approved security policies. Role-based Access Control (RBAC) schemes can help reduce the overhead of assigning permissions to the large number of devices within an ICS. For example, IEC 62351 provides examples of roles used to support common system operations within the electric power sector [1], while IEEE 1686 defines standard permissions for users of IEDs. [2]
AC-3
SR 2.1
CR 2.1
3. MITRE. (2020, June). CWE CATEGORY: 7PK - API Abuse. Retrieved September 25, 2020.
https://cwe.mitre.org/data/definitions/227.html
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0800
https://attack.mitre.org/techniques/T0858
Change Operating Mode
T0858
Adversaries may change the operating mode of a controller to gain additional access to engineering functions such as Program Download. Programmable controllers typically have several modes of operation that control the state of the user program and control access to the controllers API. Operating modes can be physically selected using a key switch on the face of the controller but may also be selected with calls to the controllers API. Operating modes and the mechanisms by which they are selected often vary by vendor and product line. Some commonly implemented operating modes are described below:
Execution, Evasion
The adversary is trying to run code or manipulate system functions, parameters, and data in an unauthorized way. The adversary is trying to avoid security defenses.
Authorization Enforcement
null
M0800
The device or system should restrict read, manipulate, or execute privileges to only authenticated users who require access based on approved security policies. Role-based Access Control (RBAC) schemes can help reduce the overhead of assigning permissions to the large number of devices within an ICS. For example, IEC 62351 provides examples of roles used to support common system operations within the electric power sector [1], while IEEE 1686 defines standard permissions for users of IEDs. [2]
AC-3
SR 2.1
CR 2.1
3. MITRE. (2020, June). CWE CATEGORY: 7PK - API Abuse. Retrieved September 25, 2020.
https://cwe.mitre.org/data/definitions/227.html
Safety Instrumented System/Protection Relay
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0800
https://attack.mitre.org/techniques/T0858
Change Operating Mode
T0858
Adversaries may change the operating mode of a controller to gain additional access to engineering functions such as Program Download. Programmable controllers typically have several modes of operation that control the state of the user program and control access to the controllers API. Operating modes can be physically selected using a key switch on the face of the controller but may also be selected with calls to the controllers API. Operating modes and the mechanisms by which they are selected often vary by vendor and product line. Some commonly implemented operating modes are described below:
Execution, Evasion
The adversary is trying to run code or manipulate system functions, parameters, and data in an unauthorized way. The adversary is trying to avoid security defenses.
Communication Authenticity
null
M0802
When communicating over an untrusted network, utilize secure network protocols that both authenticate the message sender and can verify its integrity. This can be done either through message authentication codes (MACs) or digital signatures, to detect spoofed network messages and unauthorized connections.
SC-8; SC-23
SR 3.1
CR 3.1
1. CISA. (2010, March 11). https://us-cert.cisa.gov/ncas/tips/ST05-003. Retrieved September 25, 2020.
https://us-cert.cisa.gov/ncas/tips/ST05-003
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0802
https://attack.mitre.org/techniques/T0858
Change Operating Mode
T0858
Adversaries may change the operating mode of a controller to gain additional access to engineering functions such as Program Download. Programmable controllers typically have several modes of operation that control the state of the user program and control access to the controllers API. Operating modes can be physically selected using a key switch on the face of the controller but may also be selected with calls to the controllers API. Operating modes and the mechanisms by which they are selected often vary by vendor and product line. Some commonly implemented operating modes are described below:
Execution, Evasion
The adversary is trying to run code or manipulate system functions, parameters, and data in an unauthorized way. The adversary is trying to avoid security defenses.
Communication Authenticity
null
M0802
When communicating over an untrusted network, utilize secure network protocols that both authenticate the message sender and can verify its integrity. This can be done either through message authentication codes (MACs) or digital signatures, to detect spoofed network messages and unauthorized connections.
SC-8; SC-23
SR 3.1
CR 3.1
1. CISA. (2010, March 11). https://us-cert.cisa.gov/ncas/tips/ST05-003. Retrieved September 25, 2020.
https://us-cert.cisa.gov/ncas/tips/ST05-003
Safety Instrumented System/Protection Relay
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0802
https://attack.mitre.org/techniques/T0858
Change Operating Mode
T0858
Adversaries may change the operating mode of a controller to gain additional access to engineering functions such as Program Download. Programmable controllers typically have several modes of operation that control the state of the user program and control access to the controllers API. Operating modes can be physically selected using a key switch on the face of the controller but may also be selected with calls to the controllers API. Operating modes and the mechanisms by which they are selected often vary by vendor and product line. Some commonly implemented operating modes are described below:
Execution, Evasion
The adversary is trying to run code or manipulate system functions, parameters, and data in an unauthorized way. The adversary is trying to avoid security defenses.
Human User Authentication
null
M0804
Require user authentication before allowing access to data or accepting commands to a device. While strong multi-factor authentication is preferable, it is not always feasible within ICS environments. Performing strong user authentication also requires additional security controls and processes which are often the target of related adversarial techniques (e.g., Valid Accounts, Default Credentials). Therefore, associated ATT&CK mitigations should be considered in addition to this, including Multi-factor Authentication, Account Use Policies, Password Policies, User Account Management, Privileged Account Management, and [https://attack.mitre.org/mitigations/M1052/ User Account Control].
IA-2
SR 1.1
CR 1.1
null
null
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0804
https://attack.mitre.org/techniques/T0858
Change Operating Mode
T0858
Adversaries may change the operating mode of a controller to gain additional access to engineering functions such as Program Download. Programmable controllers typically have several modes of operation that control the state of the user program and control access to the controllers API. Operating modes can be physically selected using a key switch on the face of the controller but may also be selected with calls to the controllers API. Operating modes and the mechanisms by which they are selected often vary by vendor and product line. Some commonly implemented operating modes are described below:
Execution, Evasion
The adversary is trying to run code or manipulate system functions, parameters, and data in an unauthorized way. The adversary is trying to avoid security defenses.
Human User Authentication
null
M0804
Require user authentication before allowing access to data or accepting commands to a device. While strong multi-factor authentication is preferable, it is not always feasible within ICS environments. Performing strong user authentication also requires additional security controls and processes which are often the target of related adversarial techniques (e.g., Valid Accounts, Default Credentials). Therefore, associated ATT&CK mitigations should be considered in addition to this, including Multi-factor Authentication, Account Use Policies, Password Policies, User Account Management, Privileged Account Management, and [https://attack.mitre.org/mitigations/M1052/ User Account Control].
IA-2
SR 1.1
CR 1.1
null
null
Safety Instrumented System/Protection Relay
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0804
https://attack.mitre.org/techniques/T0858
Change Operating Mode
T0858
Adversaries may change the operating mode of a controller to gain additional access to engineering functions such as Program Download. Programmable controllers typically have several modes of operation that control the state of the user program and control access to the controllers API. Operating modes can be physically selected using a key switch on the face of the controller but may also be selected with calls to the controllers API. Operating modes and the mechanisms by which they are selected often vary by vendor and product line. Some commonly implemented operating modes are described below:
Execution, Evasion
The adversary is trying to run code or manipulate system functions, parameters, and data in an unauthorized way. The adversary is trying to avoid security defenses.
Network Allowlists
null
M0807
Network allowlists can be implemented through either host-based files or system hosts files to specify what connections (e.g., IP address, MAC address, port, protocol) can be made from a device. Allowlist techniques that operate at the application layer (e.g., DNP3, Modbus, HTTP) are addressed in Filter Network Traffic mitigation.
AC-3
null
null
1. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0807
https://attack.mitre.org/techniques/T0858
Change Operating Mode
T0858
Adversaries may change the operating mode of a controller to gain additional access to engineering functions such as Program Download. Programmable controllers typically have several modes of operation that control the state of the user program and control access to the controllers API. Operating modes can be physically selected using a key switch on the face of the controller but may also be selected with calls to the controllers API. Operating modes and the mechanisms by which they are selected often vary by vendor and product line. Some commonly implemented operating modes are described below:
Execution, Evasion
The adversary is trying to run code or manipulate system functions, parameters, and data in an unauthorized way. The adversary is trying to avoid security defenses.
Network Allowlists
null
M0807
Network allowlists can be implemented through either host-based files or system hosts files to specify what connections (e.g., IP address, MAC address, port, protocol) can be made from a device. Allowlist techniques that operate at the application layer (e.g., DNP3, Modbus, HTTP) are addressed in Filter Network Traffic mitigation.
AC-3
null
null
1. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
Safety Instrumented System/Protection Relay
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
Level 0 Level 1
https://attack.mitre.org/mitigations/M0807
https://attack.mitre.org/techniques/T0858