Technique
stringclasses 79
values | Technique_ID
stringclasses 79
values | Technique_Description
stringclasses 79
values | Tactic
stringclasses 22
values | Tactic_Description
stringclasses 22
values | Mitigation Name
stringclasses 51
values | Mitigation Technology Description
float64 | MIT_ID
stringclasses 51
values | Mitigation_Description
stringclasses 51
values | NIST SP 800-53 Rev. 4
stringclasses 26
values | IEC 62443-3-3:2013
stringclasses 18
values | IEC 62443-4-2:2019
stringclasses 22
values | References
stringclasses 24
values | Reference_Link
stringclasses 23
values | ICS_ASSET
stringclasses 8
values | DATA_Source
stringclasses 49
values | Purdue_Model_Level
stringclasses 5
values | MAT_MIT_REF_Links
stringclasses 51
values | MAT_TEC_REF_Links
stringclasses 79
values |
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Device Restart/Shutdown
|
T0816
|
Adversaries may forcibly restart or shutdown a device in an ICS environment to disrupt and potentially negatively impact physical processes. Methods of device restart and shutdown exist in some devices as built-in, standard functionalities. These functionalities can be executed using interactive device web interfaces, CLIs, and network protocol commands.
|
Inhibit Response Function
|
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
|
Access Management
| null |
M0801
|
Access Management technologies can be used to enforce authorization polices and decisions, especially when existing field devices do not provided sufficient capabilities to support user identification and authentication. [1] These technologies typically utilize an in-line network device or gateway system to prevent access to unauthenticated users, while also integrating with an authentication service to first verify user credentials. [2]
|
AC-3
|
SR 2.1
|
CR 2.1
|
1. McCarthy, J et al.. (2018, July). NIST SP 1800-2 Identity and Access Management for Electric Utilities. Retrieved September 17, 2020.
|
https://doi.org/10.6028/NIST.SP.1800-2
|
Field Controller/RTU/PLC/IED
|
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
|
Level 0 Level 1
|
https://attack.mitre.org/mitigations/M0801
|
https://attack.mitre.org/techniques/T0816
|
Device Restart/Shutdown
|
T0816
|
Adversaries may forcibly restart or shutdown a device in an ICS environment to disrupt and potentially negatively impact physical processes. Methods of device restart and shutdown exist in some devices as built-in, standard functionalities. These functionalities can be executed using interactive device web interfaces, CLIs, and network protocol commands.
|
Inhibit Response Function
|
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
|
Authorization Enforcement
| null |
M0800
|
The device or system should restrict read, manipulate, or execute privileges to only authenticated users who require access based on approved security policies. Role-based Access Control (RBAC) schemes can help reduce the overhead of assigning permissions to the large number of devices within an ICS. For example, IEC 62351 provides examples of roles used to support common system operations within the electric power sector [1], while IEEE 1686 defines standard permissions for users of IEDs. [2]
|
AC-3
|
SR 2.1
|
CR 2.1
|
3. MITRE. (2020, June). CWE CATEGORY: 7PK - API Abuse. Retrieved September 25, 2020.
|
https://cwe.mitre.org/data/definitions/227.html
|
Field Controller/RTU/PLC/IED
|
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
|
Level 0 Level 1
|
https://attack.mitre.org/mitigations/M0800
|
https://attack.mitre.org/techniques/T0816
|
Device Restart/Shutdown
|
T0816
|
Adversaries may forcibly restart or shutdown a device in an ICS environment to disrupt and potentially negatively impact physical processes. Methods of device restart and shutdown exist in some devices as built-in, standard functionalities. These functionalities can be executed using interactive device web interfaces, CLIs, and network protocol commands.
|
Inhibit Response Function
|
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
|
Communication Authenticity
| null |
M0802
|
When communicating over an untrusted network, utilize secure network protocols that both authenticate the message sender and can verify its integrity. This can be done either through message authentication codes (MACs) or digital signatures, to detect spoofed network messages and unauthorized connections.
|
SC-8; SC-23
|
SR 3.1
|
CR 3.1
|
1. CISA. (2010, March 11). https://us-cert.cisa.gov/ncas/tips/ST05-003. Retrieved September 25, 2020.
|
https://us-cert.cisa.gov/ncas/tips/ST05-003
|
Field Controller/RTU/PLC/IED
|
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
|
Level 0 Level 1
|
https://attack.mitre.org/mitigations/M0802
|
https://attack.mitre.org/techniques/T0816
|
Device Restart/Shutdown
|
T0816
|
Adversaries may forcibly restart or shutdown a device in an ICS environment to disrupt and potentially negatively impact physical processes. Methods of device restart and shutdown exist in some devices as built-in, standard functionalities. These functionalities can be executed using interactive device web interfaces, CLIs, and network protocol commands.
|
Inhibit Response Function
|
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
|
Disable or Remove Feature or Program
| null |
M0942
|
Remove or deny access to unnecessary and potentially vulnerable software to prevent abuse by adversaries.
|
CM-7
|
SR 7.7
|
CR 7.7
|
1. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
|
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
|
Field Controller/RTU/PLC/IED
|
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
|
Level 0 Level 1
|
https://attack.mitre.org/mitigations/M0942
|
https://attack.mitre.org/techniques/T0816
|
Device Restart/Shutdown
|
T0816
|
Adversaries may forcibly restart or shutdown a device in an ICS environment to disrupt and potentially negatively impact physical processes. Methods of device restart and shutdown exist in some devices as built-in, standard functionalities. These functionalities can be executed using interactive device web interfaces, CLIs, and network protocol commands.
|
Inhibit Response Function
|
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
|
Filter Network Traffic
| null |
M0937
|
Use network appliances to filter ingress or egress traffic and perform protocol-based filtering. Configure software on endpoints to filter network traffic. Perform inline allow/denylisting of network messages based on the application layer (OSI Layer 7) protocol, especially for automation protocols. Application allowlists are beneficial when there are well-defined communication sequences, types, rates, or patterns needed during expected system operations. Application denylists may be needed if all acceptable communication sequences cannot be defined, but instead a set of known malicious uses can be denied (e.g., excessive communication attempts, shutdown messages, invalid commands). Devices performing these functions are often referred to as deep-packet inspection (DPI) firewalls, context-aware firewalls, or firewalls blocking specific automation/SCADA protocol aware firewalls. [1]
|
AC-3; SC-7
|
SR 5.1
|
CR 5.1
|
1. Centre for the Protection of National Infrastructure 2005, February FIREWALL DEPLOYMENT FOR SCADA AND PROCESS CONTROL NETWORKS Retrieved. 2020/09/17
|
https://www.energy.gov/sites/prod/files/Good%20Practices%20Guide%20for%20Firewall%20Deployment.pdf
|
Field Controller/RTU/PLC/IED
|
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
|
Level 0 Level 1
|
https://attack.mitre.org/mitigations/M0937
|
https://attack.mitre.org/techniques/T0816
|
Device Restart/Shutdown
|
T0816
|
Adversaries may forcibly restart or shutdown a device in an ICS environment to disrupt and potentially negatively impact physical processes. Methods of device restart and shutdown exist in some devices as built-in, standard functionalities. These functionalities can be executed using interactive device web interfaces, CLIs, and network protocol commands.
|
Inhibit Response Function
|
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
|
Human User Authentication
| null |
M0804
|
Require user authentication before allowing access to data or accepting commands to a device. While strong multi-factor authentication is preferable, it is not always feasible within ICS environments. Performing strong user authentication also requires additional security controls and processes which are often the target of related adversarial techniques (e.g., Valid Accounts, Default Credentials). Therefore, associated ATT&CK mitigations should be considered in addition to this, including Multi-factor Authentication, Account Use Policies, Password Policies, User Account Management, Privileged Account Management, and [https://attack.mitre.org/mitigations/M1052/ User Account Control].
|
IA-2
|
SR 1.1
|
CR 1.1
| null | null |
Field Controller/RTU/PLC/IED
|
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
|
Level 0 Level 1
|
https://attack.mitre.org/mitigations/M0804
|
https://attack.mitre.org/techniques/T0816
|
Device Restart/Shutdown
|
T0816
|
Adversaries may forcibly restart or shutdown a device in an ICS environment to disrupt and potentially negatively impact physical processes. Methods of device restart and shutdown exist in some devices as built-in, standard functionalities. These functionalities can be executed using interactive device web interfaces, CLIs, and network protocol commands.
|
Inhibit Response Function
|
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
|
Network Allowlists
| null |
M0807
|
Network allowlists can be implemented through either host-based files or system hosts files to specify what connections (e.g., IP address, MAC address, port, protocol) can be made from a device. Allowlist techniques that operate at the application layer (e.g., DNP3, Modbus, HTTP) are addressed in Filter Network Traffic mitigation.
|
AC-3
| null | null |
1. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
|
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
|
Field Controller/RTU/PLC/IED
|
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
|
Level 0 Level 1
|
https://attack.mitre.org/mitigations/M0807
|
https://attack.mitre.org/techniques/T0816
|
Device Restart/Shutdown
|
T0816
|
Adversaries may forcibly restart or shutdown a device in an ICS environment to disrupt and potentially negatively impact physical processes. Methods of device restart and shutdown exist in some devices as built-in, standard functionalities. These functionalities can be executed using interactive device web interfaces, CLIs, and network protocol commands.
|
Inhibit Response Function
|
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
|
Network Segmentation
| null |
M0930
|
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Restrict network access to only required systems and services. In addition, prevent systems from other networks or business functions (e.g., enterprise) from accessing critical process control systems. For example, in IEC 62443, systems within the same secure level should be grouped into a zone, and access to that zone is restricted by a conduit, or mechanism to restrict data flows between zones by segmenting the network. [1] [2]
|
AC-3
|
SR 5.1
|
CR 5.1
|
3. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
|
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
|
Field Controller/RTU/PLC/IED
|
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
|
Level 0 Level 1
|
https://attack.mitre.org/mitigations/M0930
|
https://attack.mitre.org/techniques/T0816
|
Device Restart/Shutdown
|
T0816
|
Adversaries may forcibly restart or shutdown a device in an ICS environment to disrupt and potentially negatively impact physical processes. Methods of device restart and shutdown exist in some devices as built-in, standard functionalities. These functionalities can be executed using interactive device web interfaces, CLIs, and network protocol commands.
|
Inhibit Response Function
|
The adversary is trying to prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state.
|
Software Process and Device Authentication
| null |
M0813
|
Require the authentication of devices and software processes where appropriate. Devices that connect remotely to other systems should require strong authentication to prevent spoofing of communications. Furthermore, software processes should also require authentication when accessing APIs.
|
IA-9
|
SR 1.2
|
CR 1.2
| null | null |
Field Controller/RTU/PLC/IED
|
Network Traffic: Network Traffic Content, Application Log: Application Log Content, Operational Databases: Device Alarm
|
Level 0 Level 1
|
https://attack.mitre.org/mitigations/M0813
|
https://attack.mitre.org/techniques/T0816
|
Drive-by Compromise
|
T0817
|
Adversaries may gain access to a system during a drive-by compromise, when a user visits a website as part of a regular browsing session. With this technique, the user's web browser is targeted and exploited simply by visiting the compromised website.
|
Initial Access
|
The adversary is trying to get into your ICS environment.
|
Application Isolation and Sandboxing
| null |
M0948
|
Restrict the execution of code to a virtual environment on or in-transit to an endpoint system.
|
SI-3
|
SR 5.4
|
CR 5.4
|
1. Dan Goodin. (2017, March). Virtual machine escape fetches $105,000 at Pwn2Own hacking contest. Retrieved September 25, 2020.
|
https://arstechnica.com/information-technology/2017/03/hack-that-escapes-vm-by-exploiting-edge-browser-fetches-105000-at-pwn2own/
| null |
Application Log: Application Log Content, File: File Creation, Network Traffic: Network Connection Creation, Network Traffic: Network Traffic Content, Process: Process Creation
| null |
https://attack.mitre.org/mitigations/M0948
|
https://attack.mitre.org/techniques/T0817
|
Drive-by Compromise
|
T0817
|
Adversaries may gain access to a system during a drive-by compromise, when a user visits a website as part of a regular browsing session. With this technique, the user's web browser is targeted and exploited simply by visiting the compromised website.
|
Initial Access
|
The adversary is trying to get into your ICS environment.
|
Exploit Protection
| null |
M0950
|
Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring.
|
SI-16
|
SR 3.2
|
CR 3.2
|
1. Karen Scarfone; Paul Hoffman. (2009, September). Guidelines on Firewalls and Firewall Policy. Retrieved September 25, 2020.
|
https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-41r1.pdf
| null |
Application Log: Application Log Content, File: File Creation, Network Traffic: Network Connection Creation, Network Traffic: Network Traffic Content, Process: Process Creation
| null |
https://attack.mitre.org/mitigations/M0950
|
https://attack.mitre.org/techniques/T0817
|
Drive-by Compromise
|
T0817
|
Adversaries may gain access to a system during a drive-by compromise, when a user visits a website as part of a regular browsing session. With this technique, the user's web browser is targeted and exploited simply by visiting the compromised website.
|
Initial Access
|
The adversary is trying to get into your ICS environment.
|
Restrict Web-Based Content
| null |
M0921
|
Restrict use of certain websites, block downloads/attachments, block Javascript, restrict browser extensions, etc.
|
SC-18
|
SR 2.4
|
HDR 2.4
| null | null | null |
Application Log: Application Log Content, File: File Creation, Network Traffic: Network Connection Creation, Network Traffic: Network Traffic Content, Process: Process Creation
| null |
https://attack.mitre.org/mitigations/M0921
|
https://attack.mitre.org/techniques/T0817
|
Drive-by Compromise
|
T0817
|
Adversaries may gain access to a system during a drive-by compromise, when a user visits a website as part of a regular browsing session. With this technique, the user's web browser is targeted and exploited simply by visiting the compromised website.
|
Initial Access
|
The adversary is trying to get into your ICS environment.
|
Update Software
| null |
M0951
|
Perform regular software updates to mitigate exploitation risk. Software updates may need to be scheduled around operational down times.
|
SI-2
| null |
CR 3.10
| null | null | null |
Application Log: Application Log Content, File: File Creation, Network Traffic: Network Connection Creation, Network Traffic: Network Traffic Content, Process: Process Creation
| null |
https://attack.mitre.org/mitigations/M0951
|
https://attack.mitre.org/techniques/T0817
|
Execution through API
|
T0871
|
Adversaries may attempt to leverage Application Program Interfaces (APIs) used for communication between control software and the hardware. Specific functionality is often coded into APIs which can be called by software to engage specific functions on a device or other software.
|
Execution
|
The adversary is trying to run code or manipulate system functions, parameters, and data in an unauthorized way.
|
Access Management
| null |
M0801
|
Access Management technologies can be used to enforce authorization polices and decisions, especially when existing field devices do not provided sufficient capabilities to support user identification and authentication. [1] These technologies typically utilize an in-line network device or gateway system to prevent access to unauthenticated users, while also integrating with an authentication service to first verify user credentials. [2]
|
AC-3
|
SR 2.1
|
CR 2.1
|
1. McCarthy, J et al.. (2018, July). NIST SP 1800-2 Identity and Access Management for Electric Utilities. Retrieved September 17, 2020.
|
https://doi.org/10.6028/NIST.SP.1800-2
|
Field Controller/RTU/PLC/IED
|
Module: Module Load, Network Traffic: Network Traffic Content
|
Level 0 Level 1
|
https://attack.mitre.org/mitigations/M0801
|
https://attack.mitre.org/techniques/T0871
|
Execution through API
|
T0871
|
Adversaries may attempt to leverage Application Program Interfaces (APIs) used for communication between control software and the hardware. Specific functionality is often coded into APIs which can be called by software to engage specific functions on a device or other software.
|
Execution
|
The adversary is trying to run code or manipulate system functions, parameters, and data in an unauthorized way.
|
Authorization Enforcement
| null |
M0800
|
The device or system should restrict read, manipulate, or execute privileges to only authenticated users who require access based on approved security policies. Role-based Access Control (RBAC) schemes can help reduce the overhead of assigning permissions to the large number of devices within an ICS. For example, IEC 62351 provides examples of roles used to support common system operations within the electric power sector [1], while IEEE 1686 defines standard permissions for users of IEDs. [2]
|
AC-3
|
SR 2.1
|
CR 2.1
|
3. MITRE. (2020, June). CWE CATEGORY: 7PK - API Abuse. Retrieved September 25, 2020.
|
https://cwe.mitre.org/data/definitions/227.html
|
Field Controller/RTU/PLC/IED
|
Module: Module Load, Network Traffic: Network Traffic Content
|
Level 0 Level 1
|
https://attack.mitre.org/mitigations/M0800
|
https://attack.mitre.org/techniques/T0871
|
Execution through API
|
T0871
|
Adversaries may attempt to leverage Application Program Interfaces (APIs) used for communication between control software and the hardware. Specific functionality is often coded into APIs which can be called by software to engage specific functions on a device or other software.
|
Execution
|
The adversary is trying to run code or manipulate system functions, parameters, and data in an unauthorized way.
|
Execution Prevention
| null |
M0938
|
Block execution of code on a system through application control, and/or script blocking.
|
SI-3
|
SR 3.2
|
CR 3.2
| null | null |
Field Controller/RTU/PLC/IED
|
Module: Module Load, Network Traffic: Network Traffic Content
|
Level 0 Level 1
|
https://attack.mitre.org/mitigations/M0938
|
https://attack.mitre.org/techniques/T0871
|
Execution through API
|
T0871
|
Adversaries may attempt to leverage Application Program Interfaces (APIs) used for communication between control software and the hardware. Specific functionality is often coded into APIs which can be called by software to engage specific functions on a device or other software.
|
Execution
|
The adversary is trying to run code or manipulate system functions, parameters, and data in an unauthorized way.
|
Human User Authentication
| null |
M0804
|
Require user authentication before allowing access to data or accepting commands to a device. While strong multi-factor authentication is preferable, it is not always feasible within ICS environments. Performing strong user authentication also requires additional security controls and processes which are often the target of related adversarial techniques (e.g., Valid Accounts, Default Credentials). Therefore, associated ATT&CK mitigations should be considered in addition to this, including Multi-factor Authentication, Account Use Policies, Password Policies, User Account Management, Privileged Account Management, and [https://attack.mitre.org/mitigations/M1052/ User Account Control].
|
IA-2
|
SR 1.1
|
CR 1.1
| null | null |
Field Controller/RTU/PLC/IED
|
Module: Module Load, Network Traffic: Network Traffic Content
|
Level 0 Level 1
|
https://attack.mitre.org/mitigations/M0804
|
https://attack.mitre.org/techniques/T0871
|
Exploit Public-Facing Application
|
T0819
|
Adversaries may leverage weaknesses to exploit internet-facing software for initial access into an industrial network. Internet-facing software may be user applications, underlying networking implementations, an assets operating system, weak defenses, etc. Targets of this technique may be intentionally exposed for the purpose of remote management and visibility.
|
Initial Access
|
The adversary is trying to get into your ICS environment.
|
Application Isolation and Sandboxing
| null |
M0948
|
Restrict the execution of code to a virtual environment on or in-transit to an endpoint system.
|
SI-3
|
SR 5.4
|
CR 5.4
|
1. Dan Goodin. (2017, March). Virtual machine escape fetches $105,000 at Pwn2Own hacking contest. Retrieved September 25, 2020.
|
https://arstechnica.com/information-technology/2017/03/hack-that-escapes-vm-by-exploiting-edge-browser-fetches-105000-at-pwn2own/
|
Human-Machine Interface
|
Application Log: Application Log Content, Network Traffic: Network Traffic Content
|
Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0948
|
https://attack.mitre.org/techniques/T0819
|
Exploit Public-Facing Application
|
T0819
|
Adversaries may leverage weaknesses to exploit internet-facing software for initial access into an industrial network. Internet-facing software may be user applications, underlying networking implementations, an assets operating system, weak defenses, etc. Targets of this technique may be intentionally exposed for the purpose of remote management and visibility.
|
Initial Access
|
The adversary is trying to get into your ICS environment.
|
Exploit Protection
| null |
M0950
|
Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring.
|
SI-16
|
SR 3.2
|
CR 3.2
|
1. Karen Scarfone; Paul Hoffman. (2009, September). Guidelines on Firewalls and Firewall Policy. Retrieved September 25, 2020.
|
https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-41r1.pdf
|
Human-Machine Interface
|
Application Log: Application Log Content, Network Traffic: Network Traffic Content
|
Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0950
|
https://attack.mitre.org/techniques/T0819
|
Exploit Public-Facing Application
|
T0819
|
Adversaries may leverage weaknesses to exploit internet-facing software for initial access into an industrial network. Internet-facing software may be user applications, underlying networking implementations, an assets operating system, weak defenses, etc. Targets of this technique may be intentionally exposed for the purpose of remote management and visibility.
|
Initial Access
|
The adversary is trying to get into your ICS environment.
|
Network Segmentation
| null |
M0930
|
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Restrict network access to only required systems and services. In addition, prevent systems from other networks or business functions (e.g., enterprise) from accessing critical process control systems. For example, in IEC 62443, systems within the same secure level should be grouped into a zone, and access to that zone is restricted by a conduit, or mechanism to restrict data flows between zones by segmenting the network. [1] [2]
|
AC-3
|
SR 5.1
|
CR 5.1
|
3. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
|
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
|
Human-Machine Interface
|
Application Log: Application Log Content, Network Traffic: Network Traffic Content
|
Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0930
|
https://attack.mitre.org/techniques/T0819
|
Exploit Public-Facing Application
|
T0819
|
Adversaries may leverage weaknesses to exploit internet-facing software for initial access into an industrial network. Internet-facing software may be user applications, underlying networking implementations, an assets operating system, weak defenses, etc. Targets of this technique may be intentionally exposed for the purpose of remote management and visibility.
|
Initial Access
|
The adversary is trying to get into your ICS environment.
|
Privileged Account Management
| null |
M0926
|
Manage the creation, modification, use, and permissions associated to privileged accounts, including SYSTEM and root.
|
AC-2
|
SR 1.3
|
CR 1.3
|
1. National Institute of Standards and Technology. (2013, April). Security and Privacy Controls for Federal Information Systems and Organizations. Retrieved September 17, 2020.
|
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf
|
Human-Machine Interface
|
Application Log: Application Log Content, Network Traffic: Network Traffic Content
|
Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0926
|
https://attack.mitre.org/techniques/T0819
|
Exploit Public-Facing Application
|
T0819
|
Adversaries may leverage weaknesses to exploit internet-facing software for initial access into an industrial network. Internet-facing software may be user applications, underlying networking implementations, an assets operating system, weak defenses, etc. Targets of this technique may be intentionally exposed for the purpose of remote management and visibility.
|
Initial Access
|
The adversary is trying to get into your ICS environment.
|
Update Software
| null |
M0951
|
Perform regular software updates to mitigate exploitation risk. Software updates may need to be scheduled around operational down times.
|
SI-2
| null |
CR 3.10
| null | null |
Human-Machine Interface
|
Application Log: Application Log Content, Network Traffic: Network Traffic Content
|
Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0951
|
https://attack.mitre.org/techniques/T0819
|
Exploit Public-Facing Application
|
T0819
|
Adversaries may leverage weaknesses to exploit internet-facing software for initial access into an industrial network. Internet-facing software may be user applications, underlying networking implementations, an assets operating system, weak defenses, etc. Targets of this technique may be intentionally exposed for the purpose of remote management and visibility.
|
Initial Access
|
The adversary is trying to get into your ICS environment.
|
Vulnerability Scanning
| null |
M0916
|
Vulnerability scanning is used to find potentially exploitable software vulnerabilities to remediate them.
|
RA-5
| null | null |
1. OWASP. (n.d.). Top 10 Web Application Security Risks. Retrieved September 25, 2020.
|
https://owasp.org/www-project-top-ten/
|
Human-Machine Interface
|
Application Log: Application Log Content, Network Traffic: Network Traffic Content
|
Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0916
|
https://attack.mitre.org/techniques/T0819
|
Exploitation for Evasion
|
T0820
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to evade detection. Vulnerabilities may exist in software that can be used to disable or circumvent security features.
|
Evasion
|
The adversary is trying to avoid security defenses.
|
Application Isolation and Sandboxing
| null |
M0948
|
Restrict the execution of code to a virtual environment on or in-transit to an endpoint system.
|
SI-3
|
SR 5.4
|
CR 5.4
|
1. Dan Goodin. (2017, March). Virtual machine escape fetches $105,000 at Pwn2Own hacking contest. Retrieved September 25, 2020.
|
https://arstechnica.com/information-technology/2017/03/hack-that-escapes-vm-by-exploiting-edge-browser-fetches-105000-at-pwn2own/
|
Field Controller/RTU/PLC/IED
| null |
Level 0 Level 1
|
https://attack.mitre.org/mitigations/M0948
|
https://attack.mitre.org/techniques/T0820
|
Exploitation for Evasion
|
T0820
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to evade detection. Vulnerabilities may exist in software that can be used to disable or circumvent security features.
|
Evasion
|
The adversary is trying to avoid security defenses.
|
Application Isolation and Sandboxing
| null |
M0948
|
Restrict the execution of code to a virtual environment on or in-transit to an endpoint system.
|
SI-3
|
SR 5.4
|
CR 5.4
|
1. Dan Goodin. (2017, March). Virtual machine escape fetches $105,000 at Pwn2Own hacking contest. Retrieved September 25, 2020.
|
https://arstechnica.com/information-technology/2017/03/hack-that-escapes-vm-by-exploiting-edge-browser-fetches-105000-at-pwn2own/
|
Safety Instrumented System/Protection Relay
| null |
Level 0 Level 1
|
https://attack.mitre.org/mitigations/M0948
|
https://attack.mitre.org/techniques/T0820
|
Exploitation for Evasion
|
T0820
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to evade detection. Vulnerabilities may exist in software that can be used to disable or circumvent security features.
|
Evasion
|
The adversary is trying to avoid security defenses.
|
Exploit Protection
| null |
M0950
|
Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring.
|
SI-16
|
SR 3.2
|
CR 3.2
|
1. Karen Scarfone; Paul Hoffman. (2009, September). Guidelines on Firewalls and Firewall Policy. Retrieved September 25, 2020.
|
https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-41r1.pdf
|
Field Controller/RTU/PLC/IED
| null |
Level 0 Level 1
|
https://attack.mitre.org/mitigations/M0950
|
https://attack.mitre.org/techniques/T0820
|
Exploitation for Evasion
|
T0820
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to evade detection. Vulnerabilities may exist in software that can be used to disable or circumvent security features.
|
Evasion
|
The adversary is trying to avoid security defenses.
|
Exploit Protection
| null |
M0950
|
Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring.
|
SI-16
|
SR 3.2
|
CR 3.2
|
1. Karen Scarfone; Paul Hoffman. (2009, September). Guidelines on Firewalls and Firewall Policy. Retrieved September 25, 2020.
|
https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-41r1.pdf
|
Safety Instrumented System/Protection Relay
| null |
Level 0 Level 1
|
https://attack.mitre.org/mitigations/M0950
|
https://attack.mitre.org/techniques/T0820
|
Exploitation for Evasion
|
T0820
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to evade detection. Vulnerabilities may exist in software that can be used to disable or circumvent security features.
|
Evasion
|
The adversary is trying to avoid security defenses.
|
Threat Intelligence Program
| null |
M0919
|
A threat intelligence program helps an organization generate their own threat intelligence information and track trends to inform defensive priorities to mitigate risk.
| null | null | null | null | null |
Field Controller/RTU/PLC/IED
| null |
Level 0 Level 1
|
https://attack.mitre.org/mitigations/M0919
|
https://attack.mitre.org/techniques/T0820
|
Exploitation for Evasion
|
T0820
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to evade detection. Vulnerabilities may exist in software that can be used to disable or circumvent security features.
|
Evasion
|
The adversary is trying to avoid security defenses.
|
Threat Intelligence Program
| null |
M0919
|
A threat intelligence program helps an organization generate their own threat intelligence information and track trends to inform defensive priorities to mitigate risk.
| null | null | null | null | null |
Safety Instrumented System/Protection Relay
| null |
Level 0 Level 1
|
https://attack.mitre.org/mitigations/M0919
|
https://attack.mitre.org/techniques/T0820
|
Exploitation for Evasion
|
T0820
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to evade detection. Vulnerabilities may exist in software that can be used to disable or circumvent security features.
|
Evasion
|
The adversary is trying to avoid security defenses.
|
Update Software
| null |
M0951
|
Perform regular software updates to mitigate exploitation risk. Software updates may need to be scheduled around operational down times.
|
SI-2
| null |
CR 3.10
| null | null |
Field Controller/RTU/PLC/IED
| null |
Level 0 Level 1
|
https://attack.mitre.org/mitigations/M0951
|
https://attack.mitre.org/techniques/T0820
|
Exploitation for Evasion
|
T0820
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to evade detection. Vulnerabilities may exist in software that can be used to disable or circumvent security features.
|
Evasion
|
The adversary is trying to avoid security defenses.
|
Update Software
| null |
M0951
|
Perform regular software updates to mitigate exploitation risk. Software updates may need to be scheduled around operational down times.
|
SI-2
| null |
CR 3.10
| null | null |
Safety Instrumented System/Protection Relay
| null |
Level 0 Level 1
|
https://attack.mitre.org/mitigations/M0951
|
https://attack.mitre.org/techniques/T0820
|
Exploitation for Privilege Escalation
|
T0890
|
Adversaries may exploit software vulnerabilities in an attempt to elevate privileges. Exploitation of a software vulnerability occurs when an adversary takes advantage of a programming error in a program, service, or within the operating system software or kernel itself to execute adversary-controlled code. Security constructs such as permission levels will often hinder access to information and use of certain techniques, so adversaries will likely need to perform privilege escalation to include use of software exploitation to circumvent those restrictions.
|
Privilege Escalation
|
The adversary is trying to gain higher-level permissions.
|
Application Isolation and Sandboxing
| null |
M0948
|
Restrict the execution of code to a virtual environment on or in-transit to an endpoint system.
|
SI-3
|
SR 5.4
|
CR 5.4
|
1. Dan Goodin. (2017, March). Virtual machine escape fetches $105,000 at Pwn2Own hacking contest. Retrieved September 25, 2020.
|
https://arstechnica.com/information-technology/2017/03/hack-that-escapes-vm-by-exploiting-edge-browser-fetches-105000-at-pwn2own/
|
Human-Machine Interface
|
Process: OS API Execution
|
Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0948
|
https://attack.mitre.org/techniques/T0890
|
Exploitation for Privilege Escalation
|
T0890
|
Adversaries may exploit software vulnerabilities in an attempt to elevate privileges. Exploitation of a software vulnerability occurs when an adversary takes advantage of a programming error in a program, service, or within the operating system software or kernel itself to execute adversary-controlled code. Security constructs such as permission levels will often hinder access to information and use of certain techniques, so adversaries will likely need to perform privilege escalation to include use of software exploitation to circumvent those restrictions.
|
Privilege Escalation
|
The adversary is trying to gain higher-level permissions.
|
Application Isolation and Sandboxing
| null |
M0948
|
Restrict the execution of code to a virtual environment on or in-transit to an endpoint system.
|
SI-3
|
SR 5.4
|
CR 5.4
|
1. Dan Goodin. (2017, March). Virtual machine escape fetches $105,000 at Pwn2Own hacking contest. Retrieved September 25, 2020.
|
https://arstechnica.com/information-technology/2017/03/hack-that-escapes-vm-by-exploiting-edge-browser-fetches-105000-at-pwn2own/
|
Safety Instrumented System/Protection Relay
|
Process: OS API Execution
|
Level 0 Level 1
|
https://attack.mitre.org/mitigations/M0948
|
https://attack.mitre.org/techniques/T0890
|
Exploitation for Privilege Escalation
|
T0890
|
Adversaries may exploit software vulnerabilities in an attempt to elevate privileges. Exploitation of a software vulnerability occurs when an adversary takes advantage of a programming error in a program, service, or within the operating system software or kernel itself to execute adversary-controlled code. Security constructs such as permission levels will often hinder access to information and use of certain techniques, so adversaries will likely need to perform privilege escalation to include use of software exploitation to circumvent those restrictions.
|
Privilege Escalation
|
The adversary is trying to gain higher-level permissions.
|
Exploit Protection
| null |
M0950
|
Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring.
|
SI-16
|
SR 3.2
|
CR 3.2
|
1. Karen Scarfone; Paul Hoffman. (2009, September). Guidelines on Firewalls and Firewall Policy. Retrieved September 25, 2020.
|
https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-41r1.pdf
|
Human-Machine Interface
|
Process: OS API Execution
|
Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0950
|
https://attack.mitre.org/techniques/T0890
|
Exploitation for Privilege Escalation
|
T0890
|
Adversaries may exploit software vulnerabilities in an attempt to elevate privileges. Exploitation of a software vulnerability occurs when an adversary takes advantage of a programming error in a program, service, or within the operating system software or kernel itself to execute adversary-controlled code. Security constructs such as permission levels will often hinder access to information and use of certain techniques, so adversaries will likely need to perform privilege escalation to include use of software exploitation to circumvent those restrictions.
|
Privilege Escalation
|
The adversary is trying to gain higher-level permissions.
|
Exploit Protection
| null |
M0950
|
Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring.
|
SI-16
|
SR 3.2
|
CR 3.2
|
1. Karen Scarfone; Paul Hoffman. (2009, September). Guidelines on Firewalls and Firewall Policy. Retrieved September 25, 2020.
|
https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-41r1.pdf
|
Safety Instrumented System/Protection Relay
|
Process: OS API Execution
|
Level 0 Level 1
|
https://attack.mitre.org/mitigations/M0950
|
https://attack.mitre.org/techniques/T0890
|
Exploitation for Privilege Escalation
|
T0890
|
Adversaries may exploit software vulnerabilities in an attempt to elevate privileges. Exploitation of a software vulnerability occurs when an adversary takes advantage of a programming error in a program, service, or within the operating system software or kernel itself to execute adversary-controlled code. Security constructs such as permission levels will often hinder access to information and use of certain techniques, so adversaries will likely need to perform privilege escalation to include use of software exploitation to circumvent those restrictions.
|
Privilege Escalation
|
The adversary is trying to gain higher-level permissions.
|
Threat Intelligence Program
| null |
M0919
|
A threat intelligence program helps an organization generate their own threat intelligence information and track trends to inform defensive priorities to mitigate risk.
| null | null | null | null | null |
Human-Machine Interface
|
Process: OS API Execution
|
Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0919
|
https://attack.mitre.org/techniques/T0890
|
Exploitation for Privilege Escalation
|
T0890
|
Adversaries may exploit software vulnerabilities in an attempt to elevate privileges. Exploitation of a software vulnerability occurs when an adversary takes advantage of a programming error in a program, service, or within the operating system software or kernel itself to execute adversary-controlled code. Security constructs such as permission levels will often hinder access to information and use of certain techniques, so adversaries will likely need to perform privilege escalation to include use of software exploitation to circumvent those restrictions.
|
Privilege Escalation
|
The adversary is trying to gain higher-level permissions.
|
Threat Intelligence Program
| null |
M0919
|
A threat intelligence program helps an organization generate their own threat intelligence information and track trends to inform defensive priorities to mitigate risk.
| null | null | null | null | null |
Safety Instrumented System/Protection Relay
|
Process: OS API Execution
|
Level 0 Level 1
|
https://attack.mitre.org/mitigations/M0919
|
https://attack.mitre.org/techniques/T0890
|
Exploitation for Privilege Escalation
|
T0890
|
Adversaries may exploit software vulnerabilities in an attempt to elevate privileges. Exploitation of a software vulnerability occurs when an adversary takes advantage of a programming error in a program, service, or within the operating system software or kernel itself to execute adversary-controlled code. Security constructs such as permission levels will often hinder access to information and use of certain techniques, so adversaries will likely need to perform privilege escalation to include use of software exploitation to circumvent those restrictions.
|
Privilege Escalation
|
The adversary is trying to gain higher-level permissions.
|
Update Software
| null |
M0951
|
Perform regular software updates to mitigate exploitation risk. Software updates may need to be scheduled around operational down times.
|
SI-2
| null |
CR 3.10
| null | null |
Human-Machine Interface
|
Process: OS API Execution
|
Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0951
|
https://attack.mitre.org/techniques/T0890
|
Exploitation for Privilege Escalation
|
T0890
|
Adversaries may exploit software vulnerabilities in an attempt to elevate privileges. Exploitation of a software vulnerability occurs when an adversary takes advantage of a programming error in a program, service, or within the operating system software or kernel itself to execute adversary-controlled code. Security constructs such as permission levels will often hinder access to information and use of certain techniques, so adversaries will likely need to perform privilege escalation to include use of software exploitation to circumvent those restrictions.
|
Privilege Escalation
|
The adversary is trying to gain higher-level permissions.
|
Update Software
| null |
M0951
|
Perform regular software updates to mitigate exploitation risk. Software updates may need to be scheduled around operational down times.
|
SI-2
| null |
CR 3.10
| null | null |
Safety Instrumented System/Protection Relay
|
Process: OS API Execution
|
Level 0 Level 1
|
https://attack.mitre.org/mitigations/M0951
|
https://attack.mitre.org/techniques/T0890
|
Exploitation of Remote Services
|
T0866
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to enable remote service abuse. A common goal for post-compromise exploitation of remote services is for initial access into and lateral movement throughout the ICS environment to enable access to targeted systems.
|
Initial Access, Lateral Movement
|
The adversary is trying to get into your ICS environment.
The adversary is trying to move through your ICS environment.
|
Application Isolation and Sandboxing
| null |
M0948
|
Restrict the execution of code to a virtual environment on or in-transit to an endpoint system.
|
SI-3
|
SR 5.4
|
CR 5.4
|
1. Dan Goodin. (2017, March). Virtual machine escape fetches $105,000 at Pwn2Own hacking contest. Retrieved September 25, 2020.
|
https://arstechnica.com/information-technology/2017/03/hack-that-escapes-vm-by-exploiting-edge-browser-fetches-105000-at-pwn2own/
|
Data Historian
|
Application Log: Application Log Content, Network Traffic: Network Traffic Content
|
Level 2
|
https://attack.mitre.org/mitigations/M0948
|
https://attack.mitre.org/techniques/T0866
|
Exploitation of Remote Services
|
T0866
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to enable remote service abuse. A common goal for post-compromise exploitation of remote services is for initial access into and lateral movement throughout the ICS environment to enable access to targeted systems.
|
Initial Access, Lateral Movement
|
The adversary is trying to get into your ICS environment.
The adversary is trying to move through your ICS environment.
|
Application Isolation and Sandboxing
| null |
M0948
|
Restrict the execution of code to a virtual environment on or in-transit to an endpoint system.
|
SI-3
|
SR 5.4
|
CR 5.4
|
1. Dan Goodin. (2017, March). Virtual machine escape fetches $105,000 at Pwn2Own hacking contest. Retrieved September 25, 2020.
|
https://arstechnica.com/information-technology/2017/03/hack-that-escapes-vm-by-exploiting-edge-browser-fetches-105000-at-pwn2own/
|
Engineering Workstation
|
Application Log: Application Log Content, Network Traffic: Network Traffic Content
|
Level 0 Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0948
|
https://attack.mitre.org/techniques/T0866
|
Exploitation of Remote Services
|
T0866
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to enable remote service abuse. A common goal for post-compromise exploitation of remote services is for initial access into and lateral movement throughout the ICS environment to enable access to targeted systems.
|
Initial Access, Lateral Movement
|
The adversary is trying to get into your ICS environment.
The adversary is trying to move through your ICS environment.
|
Application Isolation and Sandboxing
| null |
M0948
|
Restrict the execution of code to a virtual environment on or in-transit to an endpoint system.
|
SI-3
|
SR 5.4
|
CR 5.4
|
1. Dan Goodin. (2017, March). Virtual machine escape fetches $105,000 at Pwn2Own hacking contest. Retrieved September 25, 2020.
|
https://arstechnica.com/information-technology/2017/03/hack-that-escapes-vm-by-exploiting-edge-browser-fetches-105000-at-pwn2own/
|
Human-Machine Interface
|
Application Log: Application Log Content, Network Traffic: Network Traffic Content
|
Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0948
|
https://attack.mitre.org/techniques/T0866
|
Exploitation of Remote Services
|
T0866
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to enable remote service abuse. A common goal for post-compromise exploitation of remote services is for initial access into and lateral movement throughout the ICS environment to enable access to targeted systems.
|
Initial Access, Lateral Movement
|
The adversary is trying to get into your ICS environment.
The adversary is trying to move through your ICS environment.
|
Disable or Remove Feature or Program
| null |
M0942
|
Remove or deny access to unnecessary and potentially vulnerable software to prevent abuse by adversaries.
|
CM-7
|
SR 7.7
|
CR 7.7
|
1. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
|
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
|
Data Historian
|
Application Log: Application Log Content, Network Traffic: Network Traffic Content
|
Level 2
|
https://attack.mitre.org/mitigations/M0942
|
https://attack.mitre.org/techniques/T0866
|
Exploitation of Remote Services
|
T0866
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to enable remote service abuse. A common goal for post-compromise exploitation of remote services is for initial access into and lateral movement throughout the ICS environment to enable access to targeted systems.
|
Initial Access, Lateral Movement
|
The adversary is trying to get into your ICS environment.
The adversary is trying to move through your ICS environment.
|
Disable or Remove Feature or Program
| null |
M0942
|
Remove or deny access to unnecessary and potentially vulnerable software to prevent abuse by adversaries.
|
CM-7
|
SR 7.7
|
CR 7.7
|
1. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
|
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
|
Engineering Workstation
|
Application Log: Application Log Content, Network Traffic: Network Traffic Content
|
Level 0 Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0942
|
https://attack.mitre.org/techniques/T0866
|
Exploitation of Remote Services
|
T0866
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to enable remote service abuse. A common goal for post-compromise exploitation of remote services is for initial access into and lateral movement throughout the ICS environment to enable access to targeted systems.
|
Initial Access, Lateral Movement
|
The adversary is trying to get into your ICS environment.
The adversary is trying to move through your ICS environment.
|
Disable or Remove Feature or Program
| null |
M0942
|
Remove or deny access to unnecessary and potentially vulnerable software to prevent abuse by adversaries.
|
CM-7
|
SR 7.7
|
CR 7.7
|
1. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
|
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
|
Human-Machine Interface
|
Application Log: Application Log Content, Network Traffic: Network Traffic Content
|
Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0942
|
https://attack.mitre.org/techniques/T0866
|
Exploitation of Remote Services
|
T0866
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to enable remote service abuse. A common goal for post-compromise exploitation of remote services is for initial access into and lateral movement throughout the ICS environment to enable access to targeted systems.
|
Initial Access, Lateral Movement
|
The adversary is trying to get into your ICS environment.
The adversary is trying to move through your ICS environment.
|
Exploit Protection
| null |
M0950
|
Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring.
|
SI-16
|
SR 3.2
|
CR 3.2
|
1. Karen Scarfone; Paul Hoffman. (2009, September). Guidelines on Firewalls and Firewall Policy. Retrieved September 25, 2020.
|
https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-41r1.pdf
|
Data Historian
|
Application Log: Application Log Content, Network Traffic: Network Traffic Content
|
Level 2
|
https://attack.mitre.org/mitigations/M0950
|
https://attack.mitre.org/techniques/T0866
|
Exploitation of Remote Services
|
T0866
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to enable remote service abuse. A common goal for post-compromise exploitation of remote services is for initial access into and lateral movement throughout the ICS environment to enable access to targeted systems.
|
Initial Access, Lateral Movement
|
The adversary is trying to get into your ICS environment.
The adversary is trying to move through your ICS environment.
|
Exploit Protection
| null |
M0950
|
Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring.
|
SI-16
|
SR 3.2
|
CR 3.2
|
1. Karen Scarfone; Paul Hoffman. (2009, September). Guidelines on Firewalls and Firewall Policy. Retrieved September 25, 2020.
|
https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-41r1.pdf
|
Engineering Workstation
|
Application Log: Application Log Content, Network Traffic: Network Traffic Content
|
Level 0 Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0950
|
https://attack.mitre.org/techniques/T0866
|
Exploitation of Remote Services
|
T0866
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to enable remote service abuse. A common goal for post-compromise exploitation of remote services is for initial access into and lateral movement throughout the ICS environment to enable access to targeted systems.
|
Initial Access, Lateral Movement
|
The adversary is trying to get into your ICS environment.
The adversary is trying to move through your ICS environment.
|
Exploit Protection
| null |
M0950
|
Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring.
|
SI-16
|
SR 3.2
|
CR 3.2
|
1. Karen Scarfone; Paul Hoffman. (2009, September). Guidelines on Firewalls and Firewall Policy. Retrieved September 25, 2020.
|
https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-41r1.pdf
|
Human-Machine Interface
|
Application Log: Application Log Content, Network Traffic: Network Traffic Content
|
Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0950
|
https://attack.mitre.org/techniques/T0866
|
Exploitation of Remote Services
|
T0866
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to enable remote service abuse. A common goal for post-compromise exploitation of remote services is for initial access into and lateral movement throughout the ICS environment to enable access to targeted systems.
|
Initial Access, Lateral Movement
|
The adversary is trying to get into your ICS environment.
The adversary is trying to move through your ICS environment.
|
Network Segmentation
| null |
M0930
|
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Restrict network access to only required systems and services. In addition, prevent systems from other networks or business functions (e.g., enterprise) from accessing critical process control systems. For example, in IEC 62443, systems within the same secure level should be grouped into a zone, and access to that zone is restricted by a conduit, or mechanism to restrict data flows between zones by segmenting the network. [1] [2]
|
AC-3
|
SR 5.1
|
CR 5.1
|
3. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
|
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
|
Data Historian
|
Application Log: Application Log Content, Network Traffic: Network Traffic Content
|
Level 2
|
https://attack.mitre.org/mitigations/M0930
|
https://attack.mitre.org/techniques/T0866
|
Exploitation of Remote Services
|
T0866
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to enable remote service abuse. A common goal for post-compromise exploitation of remote services is for initial access into and lateral movement throughout the ICS environment to enable access to targeted systems.
|
Initial Access, Lateral Movement
|
The adversary is trying to get into your ICS environment.
The adversary is trying to move through your ICS environment.
|
Network Segmentation
| null |
M0930
|
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Restrict network access to only required systems and services. In addition, prevent systems from other networks or business functions (e.g., enterprise) from accessing critical process control systems. For example, in IEC 62443, systems within the same secure level should be grouped into a zone, and access to that zone is restricted by a conduit, or mechanism to restrict data flows between zones by segmenting the network. [1] [2]
|
AC-3
|
SR 5.1
|
CR 5.1
|
3. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
|
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
|
Engineering Workstation
|
Application Log: Application Log Content, Network Traffic: Network Traffic Content
|
Level 0 Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0930
|
https://attack.mitre.org/techniques/T0866
|
Exploitation of Remote Services
|
T0866
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to enable remote service abuse. A common goal for post-compromise exploitation of remote services is for initial access into and lateral movement throughout the ICS environment to enable access to targeted systems.
|
Initial Access, Lateral Movement
|
The adversary is trying to get into your ICS environment.
The adversary is trying to move through your ICS environment.
|
Network Segmentation
| null |
M0930
|
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Restrict network access to only required systems and services. In addition, prevent systems from other networks or business functions (e.g., enterprise) from accessing critical process control systems. For example, in IEC 62443, systems within the same secure level should be grouped into a zone, and access to that zone is restricted by a conduit, or mechanism to restrict data flows between zones by segmenting the network. [1] [2]
|
AC-3
|
SR 5.1
|
CR 5.1
|
3. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
|
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
|
Human-Machine Interface
|
Application Log: Application Log Content, Network Traffic: Network Traffic Content
|
Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0930
|
https://attack.mitre.org/techniques/T0866
|
Exploitation of Remote Services
|
T0866
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to enable remote service abuse. A common goal for post-compromise exploitation of remote services is for initial access into and lateral movement throughout the ICS environment to enable access to targeted systems.
|
Initial Access, Lateral Movement
|
The adversary is trying to get into your ICS environment.
The adversary is trying to move through your ICS environment.
|
Privileged Account Management
| null |
M0926
|
Manage the creation, modification, use, and permissions associated to privileged accounts, including SYSTEM and root.
|
AC-2
|
SR 1.3
|
CR 1.3
|
1. National Institute of Standards and Technology. (2013, April). Security and Privacy Controls for Federal Information Systems and Organizations. Retrieved September 17, 2020.
|
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf
|
Data Historian
|
Application Log: Application Log Content, Network Traffic: Network Traffic Content
|
Level 2
|
https://attack.mitre.org/mitigations/M0926
|
https://attack.mitre.org/techniques/T0866
|
Exploitation of Remote Services
|
T0866
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to enable remote service abuse. A common goal for post-compromise exploitation of remote services is for initial access into and lateral movement throughout the ICS environment to enable access to targeted systems.
|
Initial Access, Lateral Movement
|
The adversary is trying to get into your ICS environment.
The adversary is trying to move through your ICS environment.
|
Privileged Account Management
| null |
M0926
|
Manage the creation, modification, use, and permissions associated to privileged accounts, including SYSTEM and root.
|
AC-2
|
SR 1.3
|
CR 1.3
|
1. National Institute of Standards and Technology. (2013, April). Security and Privacy Controls for Federal Information Systems and Organizations. Retrieved September 17, 2020.
|
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf
|
Engineering Workstation
|
Application Log: Application Log Content, Network Traffic: Network Traffic Content
|
Level 0 Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0926
|
https://attack.mitre.org/techniques/T0866
|
Exploitation of Remote Services
|
T0866
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to enable remote service abuse. A common goal for post-compromise exploitation of remote services is for initial access into and lateral movement throughout the ICS environment to enable access to targeted systems.
|
Initial Access, Lateral Movement
|
The adversary is trying to get into your ICS environment.
The adversary is trying to move through your ICS environment.
|
Privileged Account Management
| null |
M0926
|
Manage the creation, modification, use, and permissions associated to privileged accounts, including SYSTEM and root.
|
AC-2
|
SR 1.3
|
CR 1.3
|
1. National Institute of Standards and Technology. (2013, April). Security and Privacy Controls for Federal Information Systems and Organizations. Retrieved September 17, 2020.
|
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf
|
Human-Machine Interface
|
Application Log: Application Log Content, Network Traffic: Network Traffic Content
|
Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0926
|
https://attack.mitre.org/techniques/T0866
|
Exploitation of Remote Services
|
T0866
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to enable remote service abuse. A common goal for post-compromise exploitation of remote services is for initial access into and lateral movement throughout the ICS environment to enable access to targeted systems.
|
Initial Access, Lateral Movement
|
The adversary is trying to get into your ICS environment.
The adversary is trying to move through your ICS environment.
|
Threat Intelligence Program
| null |
M0919
|
A threat intelligence program helps an organization generate their own threat intelligence information and track trends to inform defensive priorities to mitigate risk.
| null | null | null | null | null |
Data Historian
|
Application Log: Application Log Content, Network Traffic: Network Traffic Content
|
Level 2
|
https://attack.mitre.org/mitigations/M0919
|
https://attack.mitre.org/techniques/T0866
|
Exploitation of Remote Services
|
T0866
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to enable remote service abuse. A common goal for post-compromise exploitation of remote services is for initial access into and lateral movement throughout the ICS environment to enable access to targeted systems.
|
Initial Access, Lateral Movement
|
The adversary is trying to get into your ICS environment.
The adversary is trying to move through your ICS environment.
|
Threat Intelligence Program
| null |
M0919
|
A threat intelligence program helps an organization generate their own threat intelligence information and track trends to inform defensive priorities to mitigate risk.
| null | null | null | null | null |
Engineering Workstation
|
Application Log: Application Log Content, Network Traffic: Network Traffic Content
|
Level 0 Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0919
|
https://attack.mitre.org/techniques/T0866
|
Exploitation of Remote Services
|
T0866
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to enable remote service abuse. A common goal for post-compromise exploitation of remote services is for initial access into and lateral movement throughout the ICS environment to enable access to targeted systems.
|
Initial Access, Lateral Movement
|
The adversary is trying to get into your ICS environment.
The adversary is trying to move through your ICS environment.
|
Threat Intelligence Program
| null |
M0919
|
A threat intelligence program helps an organization generate their own threat intelligence information and track trends to inform defensive priorities to mitigate risk.
| null | null | null | null | null |
Human-Machine Interface
|
Application Log: Application Log Content, Network Traffic: Network Traffic Content
|
Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0919
|
https://attack.mitre.org/techniques/T0866
|
Exploitation of Remote Services
|
T0866
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to enable remote service abuse. A common goal for post-compromise exploitation of remote services is for initial access into and lateral movement throughout the ICS environment to enable access to targeted systems.
|
Initial Access, Lateral Movement
|
The adversary is trying to get into your ICS environment.
The adversary is trying to move through your ICS environment.
|
Update Software
| null |
M0951
|
Perform regular software updates to mitigate exploitation risk. Software updates may need to be scheduled around operational down times.
|
SI-2
| null |
CR 3.10
| null | null |
Data Historian
|
Application Log: Application Log Content, Network Traffic: Network Traffic Content
|
Level 2
|
https://attack.mitre.org/mitigations/M0951
|
https://attack.mitre.org/techniques/T0866
|
Exploitation of Remote Services
|
T0866
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to enable remote service abuse. A common goal for post-compromise exploitation of remote services is for initial access into and lateral movement throughout the ICS environment to enable access to targeted systems.
|
Initial Access, Lateral Movement
|
The adversary is trying to get into your ICS environment.
The adversary is trying to move through your ICS environment.
|
Update Software
| null |
M0951
|
Perform regular software updates to mitigate exploitation risk. Software updates may need to be scheduled around operational down times.
|
SI-2
| null |
CR 3.10
| null | null |
Engineering Workstation
|
Application Log: Application Log Content, Network Traffic: Network Traffic Content
|
Level 0 Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0951
|
https://attack.mitre.org/techniques/T0866
|
Exploitation of Remote Services
|
T0866
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to enable remote service abuse. A common goal for post-compromise exploitation of remote services is for initial access into and lateral movement throughout the ICS environment to enable access to targeted systems.
|
Initial Access, Lateral Movement
|
The adversary is trying to get into your ICS environment.
The adversary is trying to move through your ICS environment.
|
Update Software
| null |
M0951
|
Perform regular software updates to mitigate exploitation risk. Software updates may need to be scheduled around operational down times.
|
SI-2
| null |
CR 3.10
| null | null |
Human-Machine Interface
|
Application Log: Application Log Content, Network Traffic: Network Traffic Content
|
Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0951
|
https://attack.mitre.org/techniques/T0866
|
Exploitation of Remote Services
|
T0866
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to enable remote service abuse. A common goal for post-compromise exploitation of remote services is for initial access into and lateral movement throughout the ICS environment to enable access to targeted systems.
|
Initial Access, Lateral Movement
|
The adversary is trying to get into your ICS environment.
The adversary is trying to move through your ICS environment.
|
Vulnerability Scanning
| null |
M0916
|
Vulnerability scanning is used to find potentially exploitable software vulnerabilities to remediate them.
|
RA-5
| null | null |
1. OWASP. (n.d.). Top 10 Web Application Security Risks. Retrieved September 25, 2020.
|
https://owasp.org/www-project-top-ten/
|
Data Historian
|
Application Log: Application Log Content, Network Traffic: Network Traffic Content
|
Level 2
|
https://attack.mitre.org/mitigations/M0916
|
https://attack.mitre.org/techniques/T0866
|
Exploitation of Remote Services
|
T0866
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to enable remote service abuse. A common goal for post-compromise exploitation of remote services is for initial access into and lateral movement throughout the ICS environment to enable access to targeted systems.
|
Initial Access, Lateral Movement
|
The adversary is trying to get into your ICS environment.
The adversary is trying to move through your ICS environment.
|
Vulnerability Scanning
| null |
M0916
|
Vulnerability scanning is used to find potentially exploitable software vulnerabilities to remediate them.
|
RA-5
| null | null |
1. OWASP. (n.d.). Top 10 Web Application Security Risks. Retrieved September 25, 2020.
|
https://owasp.org/www-project-top-ten/
|
Engineering Workstation
|
Application Log: Application Log Content, Network Traffic: Network Traffic Content
|
Level 0 Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0916
|
https://attack.mitre.org/techniques/T0866
|
Exploitation of Remote Services
|
T0866
|
Adversaries may exploit a software vulnerability to take advantage of a programming error in a program, service, or within the operating system software or kernel itself to enable remote service abuse. A common goal for post-compromise exploitation of remote services is for initial access into and lateral movement throughout the ICS environment to enable access to targeted systems.
|
Initial Access, Lateral Movement
|
The adversary is trying to get into your ICS environment.
The adversary is trying to move through your ICS environment.
|
Vulnerability Scanning
| null |
M0916
|
Vulnerability scanning is used to find potentially exploitable software vulnerabilities to remediate them.
|
RA-5
| null | null |
1. OWASP. (n.d.). Top 10 Web Application Security Risks. Retrieved September 25, 2020.
|
https://owasp.org/www-project-top-ten/
|
Human-Machine Interface
|
Application Log: Application Log Content, Network Traffic: Network Traffic Content
|
Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0916
|
https://attack.mitre.org/techniques/T0866
|
External Remote Services
|
T0822
|
Adversaries may leverage external remote services as a point of initial access into your network. These services allow users to connect to internal network resources from external locations. Examples are VPNs, Citrix, and other access mechanisms. Remote service gateways often manage connections and credential authentication for these services.
|
Initial Access
|
The adversary is trying to get into your ICS environment.
|
Account Use Policies
| null |
M0936
|
Configure features related to account use like login attempt lockouts, specific login times, etc.
|
IA-5
|
SR 1.11
|
CR 1.11
|
1. Keith Stouffer. (2015, May). Guide to Industrial Control Systems (ICS) Security. Retrieved March 28, 2018.
|
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-82r2.pdf
|
Control Server
|
Application Log: Application Log Content, Logon Session: Logon Session Metadata, Network Traffic: Network Traffic Flow
|
Level 2
|
https://attack.mitre.org/mitigations/M0936
|
https://attack.mitre.org/techniques/T0822
|
External Remote Services
|
T0822
|
Adversaries may leverage external remote services as a point of initial access into your network. These services allow users to connect to internal network resources from external locations. Examples are VPNs, Citrix, and other access mechanisms. Remote service gateways often manage connections and credential authentication for these services.
|
Initial Access
|
The adversary is trying to get into your ICS environment.
|
Account Use Policies
| null |
M0936
|
Configure features related to account use like login attempt lockouts, specific login times, etc.
|
IA-5
|
SR 1.11
|
CR 1.11
|
1. Keith Stouffer. (2015, May). Guide to Industrial Control Systems (ICS) Security. Retrieved March 28, 2018.
|
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-82r2.pdf
|
Input/Output Server
|
Application Log: Application Log Content, Logon Session: Logon Session Metadata, Network Traffic: Network Traffic Flow
|
Level 2
|
https://attack.mitre.org/mitigations/M0936
|
https://attack.mitre.org/techniques/T0822
|
External Remote Services
|
T0822
|
Adversaries may leverage external remote services as a point of initial access into your network. These services allow users to connect to internal network resources from external locations. Examples are VPNs, Citrix, and other access mechanisms. Remote service gateways often manage connections and credential authentication for these services.
|
Initial Access
|
The adversary is trying to get into your ICS environment.
|
Disable or Remove Feature or Program
| null |
M0942
|
Remove or deny access to unnecessary and potentially vulnerable software to prevent abuse by adversaries.
|
CM-7
|
SR 7.7
|
CR 7.7
|
1. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
|
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
|
Control Server
|
Application Log: Application Log Content, Logon Session: Logon Session Metadata, Network Traffic: Network Traffic Flow
|
Level 2
|
https://attack.mitre.org/mitigations/M0942
|
https://attack.mitre.org/techniques/T0822
|
External Remote Services
|
T0822
|
Adversaries may leverage external remote services as a point of initial access into your network. These services allow users to connect to internal network resources from external locations. Examples are VPNs, Citrix, and other access mechanisms. Remote service gateways often manage connections and credential authentication for these services.
|
Initial Access
|
The adversary is trying to get into your ICS environment.
|
Disable or Remove Feature or Program
| null |
M0942
|
Remove or deny access to unnecessary and potentially vulnerable software to prevent abuse by adversaries.
|
CM-7
|
SR 7.7
|
CR 7.7
|
1. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
|
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
|
Input/Output Server
|
Application Log: Application Log Content, Logon Session: Logon Session Metadata, Network Traffic: Network Traffic Flow
|
Level 2
|
https://attack.mitre.org/mitigations/M0942
|
https://attack.mitre.org/techniques/T0822
|
External Remote Services
|
T0822
|
Adversaries may leverage external remote services as a point of initial access into your network. These services allow users to connect to internal network resources from external locations. Examples are VPNs, Citrix, and other access mechanisms. Remote service gateways often manage connections and credential authentication for these services.
|
Initial Access
|
The adversary is trying to get into your ICS environment.
|
Limit Access to Resource Over Network
| null |
M0935
|
Prevent access to file shares, remote access to systems, unnecessary services. Mechanisms to limit access may include use of network concentrators, RDP gateways, etc.
|
AC-3; SC-7
|
SR 5.1
|
CR 5.1
| null | null |
Control Server
|
Application Log: Application Log Content, Logon Session: Logon Session Metadata, Network Traffic: Network Traffic Flow
|
Level 2
|
https://attack.mitre.org/mitigations/M0935
|
https://attack.mitre.org/techniques/T0822
|
External Remote Services
|
T0822
|
Adversaries may leverage external remote services as a point of initial access into your network. These services allow users to connect to internal network resources from external locations. Examples are VPNs, Citrix, and other access mechanisms. Remote service gateways often manage connections and credential authentication for these services.
|
Initial Access
|
The adversary is trying to get into your ICS environment.
|
Limit Access to Resource Over Network
| null |
M0935
|
Prevent access to file shares, remote access to systems, unnecessary services. Mechanisms to limit access may include use of network concentrators, RDP gateways, etc.
|
AC-3; SC-7
|
SR 5.1
|
CR 5.1
| null | null |
Input/Output Server
|
Application Log: Application Log Content, Logon Session: Logon Session Metadata, Network Traffic: Network Traffic Flow
|
Level 2
|
https://attack.mitre.org/mitigations/M0935
|
https://attack.mitre.org/techniques/T0822
|
External Remote Services
|
T0822
|
Adversaries may leverage external remote services as a point of initial access into your network. These services allow users to connect to internal network resources from external locations. Examples are VPNs, Citrix, and other access mechanisms. Remote service gateways often manage connections and credential authentication for these services.
|
Initial Access
|
The adversary is trying to get into your ICS environment.
|
Multi-factor Authentication
| null |
M0932
|
Use two or more pieces of evidence to authenticate to a system; such as username and password in addition to a token from a physical smart card or token generator. Within industrial control environments assets such as low-level controllers, workstations, and HMIs have real-time operational control and safety requirements which may restrict the use of multi-factor.
|
IA-2
|
SR 1.7
|
CR 1.7
| null | null |
Control Server
|
Application Log: Application Log Content, Logon Session: Logon Session Metadata, Network Traffic: Network Traffic Flow
|
Level 2
|
https://attack.mitre.org/mitigations/M0932
|
https://attack.mitre.org/techniques/T0822
|
External Remote Services
|
T0822
|
Adversaries may leverage external remote services as a point of initial access into your network. These services allow users to connect to internal network resources from external locations. Examples are VPNs, Citrix, and other access mechanisms. Remote service gateways often manage connections and credential authentication for these services.
|
Initial Access
|
The adversary is trying to get into your ICS environment.
|
Multi-factor Authentication
| null |
M0932
|
Use two or more pieces of evidence to authenticate to a system; such as username and password in addition to a token from a physical smart card or token generator. Within industrial control environments assets such as low-level controllers, workstations, and HMIs have real-time operational control and safety requirements which may restrict the use of multi-factor.
|
IA-2
|
SR 1.7
|
CR 1.7
| null | null |
Input/Output Server
|
Application Log: Application Log Content, Logon Session: Logon Session Metadata, Network Traffic: Network Traffic Flow
|
Level 2
|
https://attack.mitre.org/mitigations/M0932
|
https://attack.mitre.org/techniques/T0822
|
External Remote Services
|
T0822
|
Adversaries may leverage external remote services as a point of initial access into your network. These services allow users to connect to internal network resources from external locations. Examples are VPNs, Citrix, and other access mechanisms. Remote service gateways often manage connections and credential authentication for these services.
|
Initial Access
|
The adversary is trying to get into your ICS environment.
|
Network Segmentation
| null |
M0930
|
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Restrict network access to only required systems and services. In addition, prevent systems from other networks or business functions (e.g., enterprise) from accessing critical process control systems. For example, in IEC 62443, systems within the same secure level should be grouped into a zone, and access to that zone is restricted by a conduit, or mechanism to restrict data flows between zones by segmenting the network. [1] [2]
|
AC-3
|
SR 5.1
|
CR 5.1
|
3. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
|
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
|
Control Server
|
Application Log: Application Log Content, Logon Session: Logon Session Metadata, Network Traffic: Network Traffic Flow
|
Level 2
|
https://attack.mitre.org/mitigations/M0930
|
https://attack.mitre.org/techniques/T0822
|
External Remote Services
|
T0822
|
Adversaries may leverage external remote services as a point of initial access into your network. These services allow users to connect to internal network resources from external locations. Examples are VPNs, Citrix, and other access mechanisms. Remote service gateways often manage connections and credential authentication for these services.
|
Initial Access
|
The adversary is trying to get into your ICS environment.
|
Network Segmentation
| null |
M0930
|
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Restrict network access to only required systems and services. In addition, prevent systems from other networks or business functions (e.g., enterprise) from accessing critical process control systems. For example, in IEC 62443, systems within the same secure level should be grouped into a zone, and access to that zone is restricted by a conduit, or mechanism to restrict data flows between zones by segmenting the network. [1] [2]
|
AC-3
|
SR 5.1
|
CR 5.1
|
3. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
|
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
|
Input/Output Server
|
Application Log: Application Log Content, Logon Session: Logon Session Metadata, Network Traffic: Network Traffic Flow
|
Level 2
|
https://attack.mitre.org/mitigations/M0930
|
https://attack.mitre.org/techniques/T0822
|
External Remote Services
|
T0822
|
Adversaries may leverage external remote services as a point of initial access into your network. These services allow users to connect to internal network resources from external locations. Examples are VPNs, Citrix, and other access mechanisms. Remote service gateways often manage connections and credential authentication for these services.
|
Initial Access
|
The adversary is trying to get into your ICS environment.
|
Password Policies
| null |
M0927
|
Set and enforce secure password policies for accounts.
|
IA-5
|
SR 1.5
|
CR 1.5
|
1. CISA. (2013, June). Risks of Default Passwords on the Internet. Retrieved September 25, 2020.
|
https://us-cert.cisa.gov/ncas/alerts/TA13-175A
|
Control Server
|
Application Log: Application Log Content, Logon Session: Logon Session Metadata, Network Traffic: Network Traffic Flow
|
Level 2
|
https://attack.mitre.org/mitigations/M0927
|
https://attack.mitre.org/techniques/T0822
|
External Remote Services
|
T0822
|
Adversaries may leverage external remote services as a point of initial access into your network. These services allow users to connect to internal network resources from external locations. Examples are VPNs, Citrix, and other access mechanisms. Remote service gateways often manage connections and credential authentication for these services.
|
Initial Access
|
The adversary is trying to get into your ICS environment.
|
Password Policies
| null |
M0927
|
Set and enforce secure password policies for accounts.
|
IA-5
|
SR 1.5
|
CR 1.5
|
1. CISA. (2013, June). Risks of Default Passwords on the Internet. Retrieved September 25, 2020.
|
https://us-cert.cisa.gov/ncas/alerts/TA13-175A
|
Input/Output Server
|
Application Log: Application Log Content, Logon Session: Logon Session Metadata, Network Traffic: Network Traffic Flow
|
Level 2
|
https://attack.mitre.org/mitigations/M0927
|
https://attack.mitre.org/techniques/T0822
|
External Remote Services
|
T0822
|
Adversaries may leverage external remote services as a point of initial access into your network. These services allow users to connect to internal network resources from external locations. Examples are VPNs, Citrix, and other access mechanisms. Remote service gateways often manage connections and credential authentication for these services.
|
Initial Access
|
The adversary is trying to get into your ICS environment.
|
User Account Management
| null |
M0918
|
Manage the creation, modification, use, and permissions associated to user accounts.
|
AC-2
|
SR 1.3
|
CR 1.3
| null | null |
Control Server
|
Application Log: Application Log Content, Logon Session: Logon Session Metadata, Network Traffic: Network Traffic Flow
|
Level 2
|
https://attack.mitre.org/mitigations/M0918
|
https://attack.mitre.org/techniques/T0822
|
External Remote Services
|
T0822
|
Adversaries may leverage external remote services as a point of initial access into your network. These services allow users to connect to internal network resources from external locations. Examples are VPNs, Citrix, and other access mechanisms. Remote service gateways often manage connections and credential authentication for these services.
|
Initial Access
|
The adversary is trying to get into your ICS environment.
|
User Account Management
| null |
M0918
|
Manage the creation, modification, use, and permissions associated to user accounts.
|
AC-2
|
SR 1.3
|
CR 1.3
| null | null |
Input/Output Server
|
Application Log: Application Log Content, Logon Session: Logon Session Metadata, Network Traffic: Network Traffic Flow
|
Level 2
|
https://attack.mitre.org/mitigations/M0918
|
https://attack.mitre.org/techniques/T0822
|
Graphical User Interface
|
T0823
|
Adversaries may attempt to gain access to a machine via a Graphical User Interface (GUI) to enhance execution capabilities. Access to a GUI allows a user to interact with a computer in a more visual manner than a CLI. A GUI allows users to move a cursor and click on interface objects, with a mouse and keyboard as the main input devices, as opposed to just using the keyboard.
|
Execution
|
The adversary is trying to run code or manipulate system functions, parameters, and data in an unauthorized way.
|
Mitigation Limited or Not Effective
| null |
M0816
|
This type of attack technique cannot be easily mitigated with preventative controls since it is based on the abuse of system features.
| null | null | null | null | null |
Human-Machine Interface
|
Network Traffic: Network Traffic Flow, Network Traffic: Network Traffic Content, Process: Process Creation
|
Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0816
|
https://attack.mitre.org/techniques/T0823
|
Hardcoded Credentials
|
T0891
|
Adversaries may leverage credentials that are hardcoded in software or firmware to gain an unauthorized interactive user session to an asset. Examples credentials that may be hardcoded in an asset include:
|
Lateral Movement, Persistence
|
The adversary is trying to move through your ICS environment.
The adversary is trying to maintain their foothold in your ICS environment.
|
Access Management
| null |
M0801
|
Access Management technologies can be used to enforce authorization polices and decisions, especially when existing field devices do not provided sufficient capabilities to support user identification and authentication. [1] These technologies typically utilize an in-line network device or gateway system to prevent access to unauthenticated users, while also integrating with an authentication service to first verify user credentials. [2]
|
AC-3
|
SR 2.1
|
CR 2.1
|
1. McCarthy, J et al.. (2018, July). NIST SP 1800-2 Identity and Access Management for Electric Utilities. Retrieved September 17, 2020.
|
https://doi.org/10.6028/NIST.SP.1800-2
|
Control Server
|
Logon Session: Logon Session Creation
Network Traffic: Network Traffic Content
|
Level 2
|
https://attack.mitre.org/mitigations/M0801
|
https://attack.mitre.org/techniques/T0891
|
Hardcoded Credentials
|
T0891
|
Adversaries may leverage credentials that are hardcoded in software or firmware to gain an unauthorized interactive user session to an asset. Examples credentials that may be hardcoded in an asset include:
|
Lateral Movement, Persistence
|
The adversary is trying to move through your ICS environment.
The adversary is trying to maintain their foothold in your ICS environment.
|
Access Management
| null |
M0801
|
Access Management technologies can be used to enforce authorization polices and decisions, especially when existing field devices do not provided sufficient capabilities to support user identification and authentication. [1] These technologies typically utilize an in-line network device or gateway system to prevent access to unauthenticated users, while also integrating with an authentication service to first verify user credentials. [2]
|
AC-3
|
SR 2.1
|
CR 2.1
|
1. McCarthy, J et al.. (2018, July). NIST SP 1800-2 Identity and Access Management for Electric Utilities. Retrieved September 17, 2020.
|
https://doi.org/10.6028/NIST.SP.1800-2
|
Data Historian
|
Logon Session: Logon Session Creation
Network Traffic: Network Traffic Content
|
Level 2
|
https://attack.mitre.org/mitigations/M0801
|
https://attack.mitre.org/techniques/T0891
|
Hardcoded Credentials
|
T0891
|
Adversaries may leverage credentials that are hardcoded in software or firmware to gain an unauthorized interactive user session to an asset. Examples credentials that may be hardcoded in an asset include:
|
Lateral Movement, Persistence
|
The adversary is trying to move through your ICS environment.
The adversary is trying to maintain their foothold in your ICS environment.
|
Access Management
| null |
M0801
|
Access Management technologies can be used to enforce authorization polices and decisions, especially when existing field devices do not provided sufficient capabilities to support user identification and authentication. [1] These technologies typically utilize an in-line network device or gateway system to prevent access to unauthenticated users, while also integrating with an authentication service to first verify user credentials. [2]
|
AC-3
|
SR 2.1
|
CR 2.1
|
1. McCarthy, J et al.. (2018, July). NIST SP 1800-2 Identity and Access Management for Electric Utilities. Retrieved September 17, 2020.
|
https://doi.org/10.6028/NIST.SP.1800-2
|
Engineering Workstation
|
Logon Session: Logon Session Creation
Network Traffic: Network Traffic Content
|
Level 0 Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0801
|
https://attack.mitre.org/techniques/T0891
|
Hardcoded Credentials
|
T0891
|
Adversaries may leverage credentials that are hardcoded in software or firmware to gain an unauthorized interactive user session to an asset. Examples credentials that may be hardcoded in an asset include:
|
Lateral Movement, Persistence
|
The adversary is trying to move through your ICS environment.
The adversary is trying to maintain their foothold in your ICS environment.
|
Access Management
| null |
M0801
|
Access Management technologies can be used to enforce authorization polices and decisions, especially when existing field devices do not provided sufficient capabilities to support user identification and authentication. [1] These technologies typically utilize an in-line network device or gateway system to prevent access to unauthenticated users, while also integrating with an authentication service to first verify user credentials. [2]
|
AC-3
|
SR 2.1
|
CR 2.1
|
1. McCarthy, J et al.. (2018, July). NIST SP 1800-2 Identity and Access Management for Electric Utilities. Retrieved September 17, 2020.
|
https://doi.org/10.6028/NIST.SP.1800-2
|
Field Controller/RTU/PLC/IED
|
Logon Session: Logon Session Creation
Network Traffic: Network Traffic Content
|
Level 0 Level 1
|
https://attack.mitre.org/mitigations/M0801
|
https://attack.mitre.org/techniques/T0891
|
Hardcoded Credentials
|
T0891
|
Adversaries may leverage credentials that are hardcoded in software or firmware to gain an unauthorized interactive user session to an asset. Examples credentials that may be hardcoded in an asset include:
|
Lateral Movement, Persistence
|
The adversary is trying to move through your ICS environment.
The adversary is trying to maintain their foothold in your ICS environment.
|
Access Management
| null |
M0801
|
Access Management technologies can be used to enforce authorization polices and decisions, especially when existing field devices do not provided sufficient capabilities to support user identification and authentication. [1] These technologies typically utilize an in-line network device or gateway system to prevent access to unauthenticated users, while also integrating with an authentication service to first verify user credentials. [2]
|
AC-3
|
SR 2.1
|
CR 2.1
|
1. McCarthy, J et al.. (2018, July). NIST SP 1800-2 Identity and Access Management for Electric Utilities. Retrieved September 17, 2020.
|
https://doi.org/10.6028/NIST.SP.1800-2
|
Human-Machine Interface
|
Logon Session: Logon Session Creation
Network Traffic: Network Traffic Content
|
Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0801
|
https://attack.mitre.org/techniques/T0891
|
Hardcoded Credentials
|
T0891
|
Adversaries may leverage credentials that are hardcoded in software or firmware to gain an unauthorized interactive user session to an asset. Examples credentials that may be hardcoded in an asset include:
|
Lateral Movement, Persistence
|
The adversary is trying to move through your ICS environment.
The adversary is trying to maintain their foothold in your ICS environment.
|
Access Management
| null |
M0801
|
Access Management technologies can be used to enforce authorization polices and decisions, especially when existing field devices do not provided sufficient capabilities to support user identification and authentication. [1] These technologies typically utilize an in-line network device or gateway system to prevent access to unauthenticated users, while also integrating with an authentication service to first verify user credentials. [2]
|
AC-3
|
SR 2.1
|
CR 2.1
|
1. McCarthy, J et al.. (2018, July). NIST SP 1800-2 Identity and Access Management for Electric Utilities. Retrieved September 17, 2020.
|
https://doi.org/10.6028/NIST.SP.1800-2
|
Safety Instrumented System/Protection Relay
|
Logon Session: Logon Session Creation
Network Traffic: Network Traffic Content
|
Level 0 Level 1
|
https://attack.mitre.org/mitigations/M0801
|
https://attack.mitre.org/techniques/T0891
|
Hooking
|
T0874
|
Adversaries may hook into application programming interface (API) functions used by processes to redirect calls for execution and privilege escalation means. Windows processes often leverage these API functions to perform tasks that require reusable system resources. Windows API functions are typically stored in dynamic-link libraries (DLLs) as exported functions.
|
Execution, Privilege Escalation
|
The adversary is trying to run code or manipulate system functions, parameters, and data in an unauthorized way.
The adversary is trying to gain higher-level permissions.
|
Audit
| null |
M0947
|
Perform audits or scans of systems, permissions, insecure software, insecure configurations, etc. to identify potential weaknesses. Perform periodic integrity checks of the device to validate the correctness of the firmware, software, programs, and configurations. Integrity checks, which typically include cryptographic hashes or digital signatures, should be compared to those obtained at known valid states, especially after events like device reboots, program downloads, or program restarts.
|
SI-7
|
SR 3.4
|
CR 3.4
|
1. IEC. (2019, February). Security for industrial automation and control systems - Part 4-2: Technical security requirements for IACS components. Retrieved September 25, 2020.
|
https://webstore.iec.ch/publication/34421
|
Engineering Workstation
|
File: File Modification, Module: Module Load
|
Level 0 Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0947
|
https://attack.mitre.org/techniques/T0874
|
Hooking
|
T0874
|
Adversaries may hook into application programming interface (API) functions used by processes to redirect calls for execution and privilege escalation means. Windows processes often leverage these API functions to perform tasks that require reusable system resources. Windows API functions are typically stored in dynamic-link libraries (DLLs) as exported functions.
|
Execution, Privilege Escalation
|
The adversary is trying to run code or manipulate system functions, parameters, and data in an unauthorized way.
The adversary is trying to gain higher-level permissions.
|
Restrict Library Loading
| null |
M0944
|
Prevent abuse of library loading mechanisms in the operating system and software to load untrusted code by configuring appropriate library loading mechanisms and investigating potential vulnerable software.
|
CP-7
|
SR 7.7
|
CR 7.7
| null | null |
Engineering Workstation
|
File: File Modification, Module: Module Load
|
Level 0 Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0944
|
https://attack.mitre.org/techniques/T0874
|
I/O Image
|
T0877
|
Adversaries may seek to capture process values related to the inputs and outputs of a PLC. During the scan cycle, a PLC reads the status of all inputs and stores them in an image table. The image table is the PLCs internal storage location where values of inputs/outputs for one scan are stored while it executes the user program. After the PLC has solved the entire logic program, it updates the output image table. The contents of this output image table are written to the corresponding output points in I/O Modules.
|
Collection
|
The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
|
Mitigation Limited or Not Effective
| null |
M0816
|
This type of attack technique cannot be easily mitigated with preventative controls since it is based on the abuse of system features.
| null | null | null | null | null |
Field Controller/RTU/PLC/IED
|
Asset: Software/Firmware
|
Level 0 Level 1
|
https://attack.mitre.org/mitigations/M0816
|
https://attack.mitre.org/techniques/T0877
|
Indicator Removal on Host
|
T0872
|
Adversaries may attempt to remove indicators of their presence on a system in an effort to cover their tracks. In cases where an adversary may feel detection is imminent, they may try to overwrite, delete, or cover up changes they have made to the device.
|
Evasion
|
The adversary is trying to avoid security defenses.
|
Restrict File and Directory Permissions
| null |
M0922
|
Restrict access by setting directory and file permissions that are not specific to users or privileged accounts.
|
AC-6
|
SR 2.1
|
CR 2.1
|
1. National Institute of Standards and Technology. (2013, April). Security and Privacy Controls for Federal Information Systems and Organizations. Retrieved September 17, 2020.
|
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf
|
Human-Machine Interface
|
Command: Command Execution, File: File Deletion, File: File Metadata, File: File Modification, Network Traffic: Network Traffic Content, Process: OS API Execution, Process: Process Creation, User Account: User Account Authentication, Windows Registry: Windows Registry Key Deletion, Windows Registry: Windows Registry Key Modification
|
Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0922
|
https://attack.mitre.org/techniques/T0872
|
Indicator Removal on Host
|
T0872
|
Adversaries may attempt to remove indicators of their presence on a system in an effort to cover their tracks. In cases where an adversary may feel detection is imminent, they may try to overwrite, delete, or cover up changes they have made to the device.
|
Evasion
|
The adversary is trying to avoid security defenses.
|
Restrict File and Directory Permissions
| null |
M0922
|
Restrict access by setting directory and file permissions that are not specific to users or privileged accounts.
|
AC-6
|
SR 2.1
|
CR 2.1
|
1. National Institute of Standards and Technology. (2013, April). Security and Privacy Controls for Federal Information Systems and Organizations. Retrieved September 17, 2020.
|
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf
|
Safety Instrumented System/Protection Relay
|
Command: Command Execution, File: File Deletion, File: File Metadata, File: File Modification, Network Traffic: Network Traffic Content, Process: OS API Execution, Process: Process Creation, User Account: User Account Authentication, Windows Registry: Windows Registry Key Deletion, Windows Registry: Windows Registry Key Modification
|
Level 0 Level 1
|
https://attack.mitre.org/mitigations/M0922
|
https://attack.mitre.org/techniques/T0872
|
Internet Accessible Device
|
T0883
|
Adversaries may gain access into industrial environments through systems exposed directly to the internet for remote access rather than through External Remote Services. Internet Accessible Devices are exposed to the internet unintentionally or intentionally without adequate protections. This may allow for adversaries to move directly into the control system network. Access onto these devices is accomplished without the use of exploits, these would be represented within the Exploit Public-Facing Application technique.
|
Initial Access
|
The adversary is trying to get into your ICS environment.
|
Network Segmentation
| null |
M0930
|
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Restrict network access to only required systems and services. In addition, prevent systems from other networks or business functions (e.g., enterprise) from accessing critical process control systems. For example, in IEC 62443, systems within the same secure level should be grouped into a zone, and access to that zone is restricted by a conduit, or mechanism to restrict data flows between zones by segmenting the network. [1] [2]
|
AC-3
|
SR 5.1
|
CR 5.1
|
3. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
|
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
|
Control Server
|
Network Traffic: Network Traffic Flow, Network Traffic: Network Traffic Content, Logon Session: Logon Session Metadata
|
Level 2
|
https://attack.mitre.org/mitigations/M0930
|
https://attack.mitre.org/techniques/T0883
|
Internet Accessible Device
|
T0883
|
Adversaries may gain access into industrial environments through systems exposed directly to the internet for remote access rather than through External Remote Services. Internet Accessible Devices are exposed to the internet unintentionally or intentionally without adequate protections. This may allow for adversaries to move directly into the control system network. Access onto these devices is accomplished without the use of exploits, these would be represented within the Exploit Public-Facing Application technique.
|
Initial Access
|
The adversary is trying to get into your ICS environment.
|
Network Segmentation
| null |
M0930
|
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Restrict network access to only required systems and services. In addition, prevent systems from other networks or business functions (e.g., enterprise) from accessing critical process control systems. For example, in IEC 62443, systems within the same secure level should be grouped into a zone, and access to that zone is restricted by a conduit, or mechanism to restrict data flows between zones by segmenting the network. [1] [2]
|
AC-3
|
SR 5.1
|
CR 5.1
|
3. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
|
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
|
Data Historian
|
Network Traffic: Network Traffic Flow, Network Traffic: Network Traffic Content, Logon Session: Logon Session Metadata
|
Level 2
|
https://attack.mitre.org/mitigations/M0930
|
https://attack.mitre.org/techniques/T0883
|
Internet Accessible Device
|
T0883
|
Adversaries may gain access into industrial environments through systems exposed directly to the internet for remote access rather than through External Remote Services. Internet Accessible Devices are exposed to the internet unintentionally or intentionally without adequate protections. This may allow for adversaries to move directly into the control system network. Access onto these devices is accomplished without the use of exploits, these would be represented within the Exploit Public-Facing Application technique.
|
Initial Access
|
The adversary is trying to get into your ICS environment.
|
Network Segmentation
| null |
M0930
|
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Restrict network access to only required systems and services. In addition, prevent systems from other networks or business functions (e.g., enterprise) from accessing critical process control systems. For example, in IEC 62443, systems within the same secure level should be grouped into a zone, and access to that zone is restricted by a conduit, or mechanism to restrict data flows between zones by segmenting the network. [1] [2]
|
AC-3
|
SR 5.1
|
CR 5.1
|
3. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
|
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
|
Field Controller/RTU/PLC/IED
|
Network Traffic: Network Traffic Flow, Network Traffic: Network Traffic Content, Logon Session: Logon Session Metadata
|
Level 0 Level 1
|
https://attack.mitre.org/mitigations/M0930
|
https://attack.mitre.org/techniques/T0883
|
Internet Accessible Device
|
T0883
|
Adversaries may gain access into industrial environments through systems exposed directly to the internet for remote access rather than through External Remote Services. Internet Accessible Devices are exposed to the internet unintentionally or intentionally without adequate protections. This may allow for adversaries to move directly into the control system network. Access onto these devices is accomplished without the use of exploits, these would be represented within the Exploit Public-Facing Application technique.
|
Initial Access
|
The adversary is trying to get into your ICS environment.
|
Network Segmentation
| null |
M0930
|
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Restrict network access to only required systems and services. In addition, prevent systems from other networks or business functions (e.g., enterprise) from accessing critical process control systems. For example, in IEC 62443, systems within the same secure level should be grouped into a zone, and access to that zone is restricted by a conduit, or mechanism to restrict data flows between zones by segmenting the network. [1] [2]
|
AC-3
|
SR 5.1
|
CR 5.1
|
3. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
|
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
|
Human-Machine Interface
|
Network Traffic: Network Traffic Flow, Network Traffic: Network Traffic Content, Logon Session: Logon Session Metadata
|
Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0930
|
https://attack.mitre.org/techniques/T0883
|
Internet Accessible Device
|
T0883
|
Adversaries may gain access into industrial environments through systems exposed directly to the internet for remote access rather than through External Remote Services. Internet Accessible Devices are exposed to the internet unintentionally or intentionally without adequate protections. This may allow for adversaries to move directly into the control system network. Access onto these devices is accomplished without the use of exploits, these would be represented within the Exploit Public-Facing Application technique.
|
Initial Access
|
The adversary is trying to get into your ICS environment.
|
Network Segmentation
| null |
M0930
|
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Restrict network access to only required systems and services. In addition, prevent systems from other networks or business functions (e.g., enterprise) from accessing critical process control systems. For example, in IEC 62443, systems within the same secure level should be grouped into a zone, and access to that zone is restricted by a conduit, or mechanism to restrict data flows between zones by segmenting the network. [1] [2]
|
AC-3
|
SR 5.1
|
CR 5.1
|
3. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
|
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
|
Input/Output Server
|
Network Traffic: Network Traffic Flow, Network Traffic: Network Traffic Content, Logon Session: Logon Session Metadata
|
Level 2
|
https://attack.mitre.org/mitigations/M0930
|
https://attack.mitre.org/techniques/T0883
|
Internet Accessible Device
|
T0883
|
Adversaries may gain access into industrial environments through systems exposed directly to the internet for remote access rather than through External Remote Services. Internet Accessible Devices are exposed to the internet unintentionally or intentionally without adequate protections. This may allow for adversaries to move directly into the control system network. Access onto these devices is accomplished without the use of exploits, these would be represented within the Exploit Public-Facing Application technique.
|
Initial Access
|
The adversary is trying to get into your ICS environment.
|
Network Segmentation
| null |
M0930
|
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Restrict network access to only required systems and services. In addition, prevent systems from other networks or business functions (e.g., enterprise) from accessing critical process control systems. For example, in IEC 62443, systems within the same secure level should be grouped into a zone, and access to that zone is restricted by a conduit, or mechanism to restrict data flows between zones by segmenting the network. [1] [2]
|
AC-3
|
SR 5.1
|
CR 5.1
|
3. Department of Homeland Security. (2016, September). Retrieved September 25, 2020.
|
https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf
|
Safety Instrumented System/Protection Relay
|
Network Traffic: Network Traffic Flow, Network Traffic: Network Traffic Content, Logon Session: Logon Session Metadata
|
Level 0 Level 1
|
https://attack.mitre.org/mitigations/M0930
|
https://attack.mitre.org/techniques/T0883
|
Lateral Tool Transfer
|
T0867
|
Adversaries may transfer tools or other files from one system to another to stage adversary tools or other files over the course of an operation. Copying of files may also be performed laterally between internal victim systems to support Lateral Movement with remote Execution using inherent file sharing protocols such as file sharing over SMB to connected network shares.
|
Lateral Movement
|
The adversary is trying to move through your ICS environment.
|
Network Intrusion Prevention
| null |
M0931
|
Use intrusion detection signatures to block traffic at network boundaries. In industrial control environments, network intrusion prevention should be configured so it will not disrupt protocols and communications responsible for real-time functions related to control or safety.
|
SI-4
|
SR 6.2
|
CR 6.2
|
1. Gardiner, J., Cova, M., Nagaraja, S. (2014, February). Command & Control Understanding, Denying and Detecting. Retrieved April 20, 2016.
|
https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf
|
Control Server
|
Command: Command Execution, File: File Creation, File: File Metadata, Network Traffic: Network Traffic Content, Network Traffic: Network Traffic Flow, Process: Process Creation
|
Level 2
|
https://attack.mitre.org/mitigations/M0931
|
https://attack.mitre.org/techniques/T0867
|
Lateral Tool Transfer
|
T0867
|
Adversaries may transfer tools or other files from one system to another to stage adversary tools or other files over the course of an operation. Copying of files may also be performed laterally between internal victim systems to support Lateral Movement with remote Execution using inherent file sharing protocols such as file sharing over SMB to connected network shares.
|
Lateral Movement
|
The adversary is trying to move through your ICS environment.
|
Network Intrusion Prevention
| null |
M0931
|
Use intrusion detection signatures to block traffic at network boundaries. In industrial control environments, network intrusion prevention should be configured so it will not disrupt protocols and communications responsible for real-time functions related to control or safety.
|
SI-4
|
SR 6.2
|
CR 6.2
|
1. Gardiner, J., Cova, M., Nagaraja, S. (2014, February). Command & Control Understanding, Denying and Detecting. Retrieved April 20, 2016.
|
https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf
|
Data Historian
|
Command: Command Execution, File: File Creation, File: File Metadata, Network Traffic: Network Traffic Content, Network Traffic: Network Traffic Flow, Process: Process Creation
|
Level 2
|
https://attack.mitre.org/mitigations/M0931
|
https://attack.mitre.org/techniques/T0867
|
Lateral Tool Transfer
|
T0867
|
Adversaries may transfer tools or other files from one system to another to stage adversary tools or other files over the course of an operation. Copying of files may also be performed laterally between internal victim systems to support Lateral Movement with remote Execution using inherent file sharing protocols such as file sharing over SMB to connected network shares.
|
Lateral Movement
|
The adversary is trying to move through your ICS environment.
|
Network Intrusion Prevention
| null |
M0931
|
Use intrusion detection signatures to block traffic at network boundaries. In industrial control environments, network intrusion prevention should be configured so it will not disrupt protocols and communications responsible for real-time functions related to control or safety.
|
SI-4
|
SR 6.2
|
CR 6.2
|
1. Gardiner, J., Cova, M., Nagaraja, S. (2014, February). Command & Control Understanding, Denying and Detecting. Retrieved April 20, 2016.
|
https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf
|
Human-Machine Interface
|
Command: Command Execution, File: File Creation, File: File Metadata, Network Traffic: Network Traffic Content, Network Traffic: Network Traffic Flow, Process: Process Creation
|
Level 1 Level 2
|
https://attack.mitre.org/mitigations/M0931
|
https://attack.mitre.org/techniques/T0867
|
Loss of Availability
|
T0826
|
Adversaries may attempt to disrupt essential components or systems to prevent owner and operator from delivering products or services.
|
Impact
|
The adversary is trying to manipulate, interrupt, or destroy your ICS systems, data, and their surrounding environment.
|
Data Backup
| null |
M0953
|
Take and store data backups from end user systems and critical servers. Ensure backup and storage systems are hardened and kept separate from the corporate network to prevent compromise. Maintain and exercise incident response plans [1], including the management of 'gold-copy' back-up images and configurations for key systems to enable quick recovery and response from adversarial activities that impact control, view, or availability.
|
CP-9
|
SR 7.3
|
CR 7.3
|
1. Department of Homeland Security 2009, October Developing an Industrial Control Systems Cybersecurity Incident Response Capability Retrieved. 2020/09/17
|
https://us-cert.cisa.gov/sites/default/files/recommended_practices/final-RP_ics_cybersecurity_incident_response_100609.pdf
| null | null | null |
https://attack.mitre.org/mitigations/M0953
|
https://attack.mitre.org/techniques/T0826
|
Loss of Availability
|
T0826
|
Adversaries may attempt to disrupt essential components or systems to prevent owner and operator from delivering products or services.
|
Impact
|
The adversary is trying to manipulate, interrupt, or destroy your ICS systems, data, and their surrounding environment.
|
Out-of-Band Communications Channel
| null |
M0810
|
Have alternative methods to support communication requirements during communication failures and data integrity attacks. [1] [2]
|
SC-37
| null | null |
1. National Institute of Standards and Technology. (2013, April). Security and Privacy Controls for Federal Information Systems and Organizations. Retrieved September 17, 2020.
|
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf
| null | null | null |
https://attack.mitre.org/mitigations/M0810
|
https://attack.mitre.org/techniques/T0826
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.