Technique
stringclasses
79 values
Technique_ID
stringclasses
79 values
Technique_Description
stringclasses
79 values
Tactic
stringclasses
22 values
Tactic_Description
stringclasses
22 values
Mitigation Name
stringclasses
51 values
Mitigation Technology Description
float64
MIT_ID
stringclasses
51 values
Mitigation_Description
stringclasses
51 values
NIST SP 800-53 Rev. 4
stringclasses
26 values
IEC 62443-3-3:2013
stringclasses
18 values
IEC 62443-4-2:2019
stringclasses
22 values
References
stringclasses
24 values
Reference_Link
stringclasses
23 values
ICS_ASSET
stringclasses
8 values
DATA_Source
stringclasses
49 values
Purdue_Model_Level
stringclasses
5 values
MAT_MIT_REF_Links
stringclasses
51 values
MAT_TEC_REF_Links
stringclasses
79 values
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Access Management
null
M0801
Access Management technologies can be used to enforce authorization polices and decisions, especially when existing field devices do not provided sufficient capabilities to support user identification and authentication. [1] These technologies typically utilize an in-line network device or gateway system to prevent access to unauthenticated users, while also integrating with an authentication service to first verify user credentials. [2]
AC-3
SR 2.1
CR 2.1
1. McCarthy, J et al.. (2018, July). NIST SP 1800-2 Identity and Access Management for Electric Utilities. Retrieved September 17, 2020.
https://doi.org/10.6028/NIST.SP.1800-2
Field Controller/RTU/PLC/IED
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 0 Level 1
https://attack.mitre.org/mitigations/M0801
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Access Management
null
M0801
Access Management technologies can be used to enforce authorization polices and decisions, especially when existing field devices do not provided sufficient capabilities to support user identification and authentication. [1] These technologies typically utilize an in-line network device or gateway system to prevent access to unauthenticated users, while also integrating with an authentication service to first verify user credentials. [2]
AC-3
SR 2.1
CR 2.1
1. McCarthy, J et al.. (2018, July). NIST SP 1800-2 Identity and Access Management for Electric Utilities. Retrieved September 17, 2020.
https://doi.org/10.6028/NIST.SP.1800-2
Human-Machine Interface
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 1 Level 2
https://attack.mitre.org/mitigations/M0801
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Access Management
null
M0801
Access Management technologies can be used to enforce authorization polices and decisions, especially when existing field devices do not provided sufficient capabilities to support user identification and authentication. [1] These technologies typically utilize an in-line network device or gateway system to prevent access to unauthenticated users, while also integrating with an authentication service to first verify user credentials. [2]
AC-3
SR 2.1
CR 2.1
1. McCarthy, J et al.. (2018, July). NIST SP 1800-2 Identity and Access Management for Electric Utilities. Retrieved September 17, 2020.
https://doi.org/10.6028/NIST.SP.1800-2
Input/Output Server
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 2
https://attack.mitre.org/mitigations/M0801
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Access Management
null
M0801
Access Management technologies can be used to enforce authorization polices and decisions, especially when existing field devices do not provided sufficient capabilities to support user identification and authentication. [1] These technologies typically utilize an in-line network device or gateway system to prevent access to unauthenticated users, while also integrating with an authentication service to first verify user credentials. [2]
AC-3
SR 2.1
CR 2.1
1. McCarthy, J et al.. (2018, July). NIST SP 1800-2 Identity and Access Management for Electric Utilities. Retrieved September 17, 2020.
https://doi.org/10.6028/NIST.SP.1800-2
Safety Instrumented System/Protection Relay
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 0 Level 1
https://attack.mitre.org/mitigations/M0801
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Account Use Policies
null
M0936
Configure features related to account use like login attempt lockouts, specific login times, etc.
IA-5
SR 1.11
CR 1.11
1. Keith Stouffer. (2015, May). Guide to Industrial Control Systems (ICS) Security. Retrieved March 28, 2018.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-82r2.pdf
Control Server
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 2
https://attack.mitre.org/mitigations/M0936
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Account Use Policies
null
M0936
Configure features related to account use like login attempt lockouts, specific login times, etc.
IA-5
SR 1.11
CR 1.11
1. Keith Stouffer. (2015, May). Guide to Industrial Control Systems (ICS) Security. Retrieved March 28, 2018.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-82r2.pdf
Data Historian
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 2
https://attack.mitre.org/mitigations/M0936
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Account Use Policies
null
M0936
Configure features related to account use like login attempt lockouts, specific login times, etc.
IA-5
SR 1.11
CR 1.11
1. Keith Stouffer. (2015, May). Guide to Industrial Control Systems (ICS) Security. Retrieved March 28, 2018.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-82r2.pdf
Engineering Workstation
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 0 Level 1 Level 2
https://attack.mitre.org/mitigations/M0936
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Account Use Policies
null
M0936
Configure features related to account use like login attempt lockouts, specific login times, etc.
IA-5
SR 1.11
CR 1.11
1. Keith Stouffer. (2015, May). Guide to Industrial Control Systems (ICS) Security. Retrieved March 28, 2018.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-82r2.pdf
Field Controller/RTU/PLC/IED
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 0 Level 1
https://attack.mitre.org/mitigations/M0936
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Account Use Policies
null
M0936
Configure features related to account use like login attempt lockouts, specific login times, etc.
IA-5
SR 1.11
CR 1.11
1. Keith Stouffer. (2015, May). Guide to Industrial Control Systems (ICS) Security. Retrieved March 28, 2018.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-82r2.pdf
Human-Machine Interface
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 1 Level 2
https://attack.mitre.org/mitigations/M0936
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Account Use Policies
null
M0936
Configure features related to account use like login attempt lockouts, specific login times, etc.
IA-5
SR 1.11
CR 1.11
1. Keith Stouffer. (2015, May). Guide to Industrial Control Systems (ICS) Security. Retrieved March 28, 2018.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-82r2.pdf
Input/Output Server
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 2
https://attack.mitre.org/mitigations/M0936
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Account Use Policies
null
M0936
Configure features related to account use like login attempt lockouts, specific login times, etc.
IA-5
SR 1.11
CR 1.11
1. Keith Stouffer. (2015, May). Guide to Industrial Control Systems (ICS) Security. Retrieved March 28, 2018.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-82r2.pdf
Safety Instrumented System/Protection Relay
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 0 Level 1
https://attack.mitre.org/mitigations/M0936
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Active Directory Configuration
null
M0915
Configure Active Directory to prevent use of certain techniques; use security identifier (SID) Filtering, etc.
null
null
null
1. Keith Stouffer. (2015, May). Guide to Industrial Control Systems (ICS) Security. Retrieved March 28, 2018. 2. Schweitzer Engineering Laboratories. (2015, August). Understanding When to Use LDAP or RADIUS for Centralized Authentication. Retrieved September 25, 2020.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-82r2.pdf https://cdn.selinc.com/assets/Literature/Publications/Application%20Notes/AN2015-08_20150817.pdf?
Control Server
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 2
https://attack.mitre.org/mitigations/M0915
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Active Directory Configuration
null
M0915
Configure Active Directory to prevent use of certain techniques; use security identifier (SID) Filtering, etc.
null
null
null
1. Keith Stouffer. (2015, May). Guide to Industrial Control Systems (ICS) Security. Retrieved March 28, 2018. 2. Schweitzer Engineering Laboratories. (2015, August). Understanding When to Use LDAP or RADIUS for Centralized Authentication. Retrieved September 25, 2020.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-82r2.pdf https://cdn.selinc.com/assets/Literature/Publications/Application%20Notes/AN2015-08_20150817.pdf?
Data Historian
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 2
https://attack.mitre.org/mitigations/M0915
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Active Directory Configuration
null
M0915
Configure Active Directory to prevent use of certain techniques; use security identifier (SID) Filtering, etc.
null
null
null
1. Keith Stouffer. (2015, May). Guide to Industrial Control Systems (ICS) Security. Retrieved March 28, 2018. 2. Schweitzer Engineering Laboratories. (2015, August). Understanding When to Use LDAP or RADIUS for Centralized Authentication. Retrieved September 25, 2020.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-82r2.pdf https://cdn.selinc.com/assets/Literature/Publications/Application%20Notes/AN2015-08_20150817.pdf?
Engineering Workstation
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 0 Level 1 Level 2
https://attack.mitre.org/mitigations/M0915
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Active Directory Configuration
null
M0915
Configure Active Directory to prevent use of certain techniques; use security identifier (SID) Filtering, etc.
null
null
null
1. Keith Stouffer. (2015, May). Guide to Industrial Control Systems (ICS) Security. Retrieved March 28, 2018. 2. Schweitzer Engineering Laboratories. (2015, August). Understanding When to Use LDAP or RADIUS for Centralized Authentication. Retrieved September 25, 2020.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-82r2.pdf https://cdn.selinc.com/assets/Literature/Publications/Application%20Notes/AN2015-08_20150817.pdf?
Field Controller/RTU/PLC/IED
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 0 Level 1
https://attack.mitre.org/mitigations/M0915
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Active Directory Configuration
null
M0915
Configure Active Directory to prevent use of certain techniques; use security identifier (SID) Filtering, etc.
null
null
null
1. Keith Stouffer. (2015, May). Guide to Industrial Control Systems (ICS) Security. Retrieved March 28, 2018. 2. Schweitzer Engineering Laboratories. (2015, August). Understanding When to Use LDAP or RADIUS for Centralized Authentication. Retrieved September 25, 2020.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-82r2.pdf https://cdn.selinc.com/assets/Literature/Publications/Application%20Notes/AN2015-08_20150817.pdf?
Human-Machine Interface
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 1 Level 2
https://attack.mitre.org/mitigations/M0915
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Active Directory Configuration
null
M0915
Configure Active Directory to prevent use of certain techniques; use security identifier (SID) Filtering, etc.
null
null
null
1. Keith Stouffer. (2015, May). Guide to Industrial Control Systems (ICS) Security. Retrieved March 28, 2018. 2. Schweitzer Engineering Laboratories. (2015, August). Understanding When to Use LDAP or RADIUS for Centralized Authentication. Retrieved September 25, 2020.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-82r2.pdf https://cdn.selinc.com/assets/Literature/Publications/Application%20Notes/AN2015-08_20150817.pdf?
Input/Output Server
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 2
https://attack.mitre.org/mitigations/M0915
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Active Directory Configuration
null
M0915
Configure Active Directory to prevent use of certain techniques; use security identifier (SID) Filtering, etc.
null
null
null
1. Keith Stouffer. (2015, May). Guide to Industrial Control Systems (ICS) Security. Retrieved March 28, 2018. 2. Schweitzer Engineering Laboratories. (2015, August). Understanding When to Use LDAP or RADIUS for Centralized Authentication. Retrieved September 25, 2020.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-82r2.pdf https://cdn.selinc.com/assets/Literature/Publications/Application%20Notes/AN2015-08_20150817.pdf?
Safety Instrumented System/Protection Relay
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 0 Level 1
https://attack.mitre.org/mitigations/M0915
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Application Developer Guidance
null
M0913
This mitigation describes any guidance or training given to developers of applications to avoid introducing security weaknesses that an adversary may be able to take advantage of.
AT-3
null
null
1. CISA. (2013, June). Risks of Default Passwords on the Internet. Retrieved September 25, 2020.
https://us-cert.cisa.gov/ncas/alerts/TA13-175A
Control Server
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 2
https://attack.mitre.org/mitigations/M0913
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Application Developer Guidance
null
M0913
This mitigation describes any guidance or training given to developers of applications to avoid introducing security weaknesses that an adversary may be able to take advantage of.
AT-3
null
null
1. CISA. (2013, June). Risks of Default Passwords on the Internet. Retrieved September 25, 2020.
https://us-cert.cisa.gov/ncas/alerts/TA13-175A
Data Historian
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 2
https://attack.mitre.org/mitigations/M0913
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Application Developer Guidance
null
M0913
This mitigation describes any guidance or training given to developers of applications to avoid introducing security weaknesses that an adversary may be able to take advantage of.
AT-3
null
null
1. CISA. (2013, June). Risks of Default Passwords on the Internet. Retrieved September 25, 2020.
https://us-cert.cisa.gov/ncas/alerts/TA13-175A
Engineering Workstation
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 0 Level 1 Level 2
https://attack.mitre.org/mitigations/M0913
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Application Developer Guidance
null
M0913
This mitigation describes any guidance or training given to developers of applications to avoid introducing security weaknesses that an adversary may be able to take advantage of.
AT-3
null
null
1. CISA. (2013, June). Risks of Default Passwords on the Internet. Retrieved September 25, 2020.
https://us-cert.cisa.gov/ncas/alerts/TA13-175A
Field Controller/RTU/PLC/IED
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 0 Level 1
https://attack.mitre.org/mitigations/M0913
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Application Developer Guidance
null
M0913
This mitigation describes any guidance or training given to developers of applications to avoid introducing security weaknesses that an adversary may be able to take advantage of.
AT-3
null
null
1. CISA. (2013, June). Risks of Default Passwords on the Internet. Retrieved September 25, 2020.
https://us-cert.cisa.gov/ncas/alerts/TA13-175A
Human-Machine Interface
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 1 Level 2
https://attack.mitre.org/mitigations/M0913
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Application Developer Guidance
null
M0913
This mitigation describes any guidance or training given to developers of applications to avoid introducing security weaknesses that an adversary may be able to take advantage of.
AT-3
null
null
1. CISA. (2013, June). Risks of Default Passwords on the Internet. Retrieved September 25, 2020.
https://us-cert.cisa.gov/ncas/alerts/TA13-175A
Input/Output Server
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 2
https://attack.mitre.org/mitigations/M0913
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Application Developer Guidance
null
M0913
This mitigation describes any guidance or training given to developers of applications to avoid introducing security weaknesses that an adversary may be able to take advantage of.
AT-3
null
null
1. CISA. (2013, June). Risks of Default Passwords on the Internet. Retrieved September 25, 2020.
https://us-cert.cisa.gov/ncas/alerts/TA13-175A
Safety Instrumented System/Protection Relay
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 0 Level 1
https://attack.mitre.org/mitigations/M0913
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Audit
null
M0947
Perform audits or scans of systems, permissions, insecure software, insecure configurations, etc. to identify potential weaknesses. Perform periodic integrity checks of the device to validate the correctness of the firmware, software, programs, and configurations. Integrity checks, which typically include cryptographic hashes or digital signatures, should be compared to those obtained at known valid states, especially after events like device reboots, program downloads, or program restarts.
SI-7
SR 3.4
CR 3.4
1. IEC. (2019, February). Security for industrial automation and control systems - Part 4-2: Technical security requirements for IACS components. Retrieved September 25, 2020.
https://webstore.iec.ch/publication/34421
Control Server
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 2
https://attack.mitre.org/mitigations/M0947
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Audit
null
M0947
Perform audits or scans of systems, permissions, insecure software, insecure configurations, etc. to identify potential weaknesses. Perform periodic integrity checks of the device to validate the correctness of the firmware, software, programs, and configurations. Integrity checks, which typically include cryptographic hashes or digital signatures, should be compared to those obtained at known valid states, especially after events like device reboots, program downloads, or program restarts.
SI-7
SR 3.4
CR 3.4
1. IEC. (2019, February). Security for industrial automation and control systems - Part 4-2: Technical security requirements for IACS components. Retrieved September 25, 2020.
https://webstore.iec.ch/publication/34421
Data Historian
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 2
https://attack.mitre.org/mitigations/M0947
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Audit
null
M0947
Perform audits or scans of systems, permissions, insecure software, insecure configurations, etc. to identify potential weaknesses. Perform periodic integrity checks of the device to validate the correctness of the firmware, software, programs, and configurations. Integrity checks, which typically include cryptographic hashes or digital signatures, should be compared to those obtained at known valid states, especially after events like device reboots, program downloads, or program restarts.
SI-7
SR 3.4
CR 3.4
1. IEC. (2019, February). Security for industrial automation and control systems - Part 4-2: Technical security requirements for IACS components. Retrieved September 25, 2020.
https://webstore.iec.ch/publication/34421
Engineering Workstation
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 0 Level 1 Level 2
https://attack.mitre.org/mitigations/M0947
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Audit
null
M0947
Perform audits or scans of systems, permissions, insecure software, insecure configurations, etc. to identify potential weaknesses. Perform periodic integrity checks of the device to validate the correctness of the firmware, software, programs, and configurations. Integrity checks, which typically include cryptographic hashes or digital signatures, should be compared to those obtained at known valid states, especially after events like device reboots, program downloads, or program restarts.
SI-7
SR 3.4
CR 3.4
1. IEC. (2019, February). Security for industrial automation and control systems - Part 4-2: Technical security requirements for IACS components. Retrieved September 25, 2020.
https://webstore.iec.ch/publication/34421
Field Controller/RTU/PLC/IED
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 0 Level 1
https://attack.mitre.org/mitigations/M0947
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Audit
null
M0947
Perform audits or scans of systems, permissions, insecure software, insecure configurations, etc. to identify potential weaknesses. Perform periodic integrity checks of the device to validate the correctness of the firmware, software, programs, and configurations. Integrity checks, which typically include cryptographic hashes or digital signatures, should be compared to those obtained at known valid states, especially after events like device reboots, program downloads, or program restarts.
SI-7
SR 3.4
CR 3.4
1. IEC. (2019, February). Security for industrial automation and control systems - Part 4-2: Technical security requirements for IACS components. Retrieved September 25, 2020.
https://webstore.iec.ch/publication/34421
Human-Machine Interface
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 1 Level 2
https://attack.mitre.org/mitigations/M0947
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Audit
null
M0947
Perform audits or scans of systems, permissions, insecure software, insecure configurations, etc. to identify potential weaknesses. Perform periodic integrity checks of the device to validate the correctness of the firmware, software, programs, and configurations. Integrity checks, which typically include cryptographic hashes or digital signatures, should be compared to those obtained at known valid states, especially after events like device reboots, program downloads, or program restarts.
SI-7
SR 3.4
CR 3.4
1. IEC. (2019, February). Security for industrial automation and control systems - Part 4-2: Technical security requirements for IACS components. Retrieved September 25, 2020.
https://webstore.iec.ch/publication/34421
Input/Output Server
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 2
https://attack.mitre.org/mitigations/M0947
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Audit
null
M0947
Perform audits or scans of systems, permissions, insecure software, insecure configurations, etc. to identify potential weaknesses. Perform periodic integrity checks of the device to validate the correctness of the firmware, software, programs, and configurations. Integrity checks, which typically include cryptographic hashes or digital signatures, should be compared to those obtained at known valid states, especially after events like device reboots, program downloads, or program restarts.
SI-7
SR 3.4
CR 3.4
1. IEC. (2019, February). Security for industrial automation and control systems - Part 4-2: Technical security requirements for IACS components. Retrieved September 25, 2020.
https://webstore.iec.ch/publication/34421
Safety Instrumented System/Protection Relay
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 0 Level 1
https://attack.mitre.org/mitigations/M0947
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Filter Network Traffic
null
M0937
Use network appliances to filter ingress or egress traffic and perform protocol-based filtering. Configure software on endpoints to filter network traffic. Perform inline allow/denylisting of network messages based on the application layer (OSI Layer 7) protocol, especially for automation protocols. Application allowlists are beneficial when there are well-defined communication sequences, types, rates, or patterns needed during expected system operations. Application denylists may be needed if all acceptable communication sequences cannot be defined, but instead a set of known malicious uses can be denied (e.g., excessive communication attempts, shutdown messages, invalid commands). Devices performing these functions are often referred to as deep-packet inspection (DPI) firewalls, context-aware firewalls, or firewalls blocking specific automation/SCADA protocol aware firewalls. [1]
AC-3; SC-7
SR 5.1
CR 5.1
1. Centre for the Protection of National Infrastructure 2005, February FIREWALL DEPLOYMENT FOR SCADA AND PROCESS CONTROL NETWORKS Retrieved. 2020/09/17
https://www.energy.gov/sites/prod/files/Good%20Practices%20Guide%20for%20Firewall%20Deployment.pdf
Control Server
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 2
https://attack.mitre.org/mitigations/M0937
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Filter Network Traffic
null
M0937
Use network appliances to filter ingress or egress traffic and perform protocol-based filtering. Configure software on endpoints to filter network traffic. Perform inline allow/denylisting of network messages based on the application layer (OSI Layer 7) protocol, especially for automation protocols. Application allowlists are beneficial when there are well-defined communication sequences, types, rates, or patterns needed during expected system operations. Application denylists may be needed if all acceptable communication sequences cannot be defined, but instead a set of known malicious uses can be denied (e.g., excessive communication attempts, shutdown messages, invalid commands). Devices performing these functions are often referred to as deep-packet inspection (DPI) firewalls, context-aware firewalls, or firewalls blocking specific automation/SCADA protocol aware firewalls. [1]
AC-3; SC-7
SR 5.1
CR 5.1
1. Centre for the Protection of National Infrastructure 2005, February FIREWALL DEPLOYMENT FOR SCADA AND PROCESS CONTROL NETWORKS Retrieved. 2020/09/17
https://www.energy.gov/sites/prod/files/Good%20Practices%20Guide%20for%20Firewall%20Deployment.pdf
Data Historian
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 2
https://attack.mitre.org/mitigations/M0937
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Filter Network Traffic
null
M0937
Use network appliances to filter ingress or egress traffic and perform protocol-based filtering. Configure software on endpoints to filter network traffic. Perform inline allow/denylisting of network messages based on the application layer (OSI Layer 7) protocol, especially for automation protocols. Application allowlists are beneficial when there are well-defined communication sequences, types, rates, or patterns needed during expected system operations. Application denylists may be needed if all acceptable communication sequences cannot be defined, but instead a set of known malicious uses can be denied (e.g., excessive communication attempts, shutdown messages, invalid commands). Devices performing these functions are often referred to as deep-packet inspection (DPI) firewalls, context-aware firewalls, or firewalls blocking specific automation/SCADA protocol aware firewalls. [1]
AC-3; SC-7
SR 5.1
CR 5.1
1. Centre for the Protection of National Infrastructure 2005, February FIREWALL DEPLOYMENT FOR SCADA AND PROCESS CONTROL NETWORKS Retrieved. 2020/09/17
https://www.energy.gov/sites/prod/files/Good%20Practices%20Guide%20for%20Firewall%20Deployment.pdf
Engineering Workstation
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 0 Level 1 Level 2
https://attack.mitre.org/mitigations/M0937
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Filter Network Traffic
null
M0937
Use network appliances to filter ingress or egress traffic and perform protocol-based filtering. Configure software on endpoints to filter network traffic. Perform inline allow/denylisting of network messages based on the application layer (OSI Layer 7) protocol, especially for automation protocols. Application allowlists are beneficial when there are well-defined communication sequences, types, rates, or patterns needed during expected system operations. Application denylists may be needed if all acceptable communication sequences cannot be defined, but instead a set of known malicious uses can be denied (e.g., excessive communication attempts, shutdown messages, invalid commands). Devices performing these functions are often referred to as deep-packet inspection (DPI) firewalls, context-aware firewalls, or firewalls blocking specific automation/SCADA protocol aware firewalls. [1]
AC-3; SC-7
SR 5.1
CR 5.1
1. Centre for the Protection of National Infrastructure 2005, February FIREWALL DEPLOYMENT FOR SCADA AND PROCESS CONTROL NETWORKS Retrieved. 2020/09/17
https://www.energy.gov/sites/prod/files/Good%20Practices%20Guide%20for%20Firewall%20Deployment.pdf
Field Controller/RTU/PLC/IED
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 0 Level 1
https://attack.mitre.org/mitigations/M0937
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Filter Network Traffic
null
M0937
Use network appliances to filter ingress or egress traffic and perform protocol-based filtering. Configure software on endpoints to filter network traffic. Perform inline allow/denylisting of network messages based on the application layer (OSI Layer 7) protocol, especially for automation protocols. Application allowlists are beneficial when there are well-defined communication sequences, types, rates, or patterns needed during expected system operations. Application denylists may be needed if all acceptable communication sequences cannot be defined, but instead a set of known malicious uses can be denied (e.g., excessive communication attempts, shutdown messages, invalid commands). Devices performing these functions are often referred to as deep-packet inspection (DPI) firewalls, context-aware firewalls, or firewalls blocking specific automation/SCADA protocol aware firewalls. [1]
AC-3; SC-7
SR 5.1
CR 5.1
1. Centre for the Protection of National Infrastructure 2005, February FIREWALL DEPLOYMENT FOR SCADA AND PROCESS CONTROL NETWORKS Retrieved. 2020/09/17
https://www.energy.gov/sites/prod/files/Good%20Practices%20Guide%20for%20Firewall%20Deployment.pdf
Human-Machine Interface
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 1 Level 2
https://attack.mitre.org/mitigations/M0937
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Filter Network Traffic
null
M0937
Use network appliances to filter ingress or egress traffic and perform protocol-based filtering. Configure software on endpoints to filter network traffic. Perform inline allow/denylisting of network messages based on the application layer (OSI Layer 7) protocol, especially for automation protocols. Application allowlists are beneficial when there are well-defined communication sequences, types, rates, or patterns needed during expected system operations. Application denylists may be needed if all acceptable communication sequences cannot be defined, but instead a set of known malicious uses can be denied (e.g., excessive communication attempts, shutdown messages, invalid commands). Devices performing these functions are often referred to as deep-packet inspection (DPI) firewalls, context-aware firewalls, or firewalls blocking specific automation/SCADA protocol aware firewalls. [1]
AC-3; SC-7
SR 5.1
CR 5.1
1. Centre for the Protection of National Infrastructure 2005, February FIREWALL DEPLOYMENT FOR SCADA AND PROCESS CONTROL NETWORKS Retrieved. 2020/09/17
https://www.energy.gov/sites/prod/files/Good%20Practices%20Guide%20for%20Firewall%20Deployment.pdf
Input/Output Server
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 2
https://attack.mitre.org/mitigations/M0937
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Filter Network Traffic
null
M0937
Use network appliances to filter ingress or egress traffic and perform protocol-based filtering. Configure software on endpoints to filter network traffic. Perform inline allow/denylisting of network messages based on the application layer (OSI Layer 7) protocol, especially for automation protocols. Application allowlists are beneficial when there are well-defined communication sequences, types, rates, or patterns needed during expected system operations. Application denylists may be needed if all acceptable communication sequences cannot be defined, but instead a set of known malicious uses can be denied (e.g., excessive communication attempts, shutdown messages, invalid commands). Devices performing these functions are often referred to as deep-packet inspection (DPI) firewalls, context-aware firewalls, or firewalls blocking specific automation/SCADA protocol aware firewalls. [1]
AC-3; SC-7
SR 5.1
CR 5.1
1. Centre for the Protection of National Infrastructure 2005, February FIREWALL DEPLOYMENT FOR SCADA AND PROCESS CONTROL NETWORKS Retrieved. 2020/09/17
https://www.energy.gov/sites/prod/files/Good%20Practices%20Guide%20for%20Firewall%20Deployment.pdf
Safety Instrumented System/Protection Relay
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 0 Level 1
https://attack.mitre.org/mitigations/M0937
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Multi-factor Authentication
null
M0932
Use two or more pieces of evidence to authenticate to a system; such as username and password in addition to a token from a physical smart card or token generator. Within industrial control environments assets such as low-level controllers, workstations, and HMIs have real-time operational control and safety requirements which may restrict the use of multi-factor.
IA-2
SR 1.7
CR 1.7
null
null
Control Server
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 2
https://attack.mitre.org/mitigations/M0932
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Multi-factor Authentication
null
M0932
Use two or more pieces of evidence to authenticate to a system; such as username and password in addition to a token from a physical smart card or token generator. Within industrial control environments assets such as low-level controllers, workstations, and HMIs have real-time operational control and safety requirements which may restrict the use of multi-factor.
IA-2
SR 1.7
CR 1.7
null
null
Data Historian
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 2
https://attack.mitre.org/mitigations/M0932
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Multi-factor Authentication
null
M0932
Use two or more pieces of evidence to authenticate to a system; such as username and password in addition to a token from a physical smart card or token generator. Within industrial control environments assets such as low-level controllers, workstations, and HMIs have real-time operational control and safety requirements which may restrict the use of multi-factor.
IA-2
SR 1.7
CR 1.7
null
null
Engineering Workstation
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 0 Level 1 Level 2
https://attack.mitre.org/mitigations/M0932
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Multi-factor Authentication
null
M0932
Use two or more pieces of evidence to authenticate to a system; such as username and password in addition to a token from a physical smart card or token generator. Within industrial control environments assets such as low-level controllers, workstations, and HMIs have real-time operational control and safety requirements which may restrict the use of multi-factor.
IA-2
SR 1.7
CR 1.7
null
null
Field Controller/RTU/PLC/IED
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 0 Level 1
https://attack.mitre.org/mitigations/M0932
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Multi-factor Authentication
null
M0932
Use two or more pieces of evidence to authenticate to a system; such as username and password in addition to a token from a physical smart card or token generator. Within industrial control environments assets such as low-level controllers, workstations, and HMIs have real-time operational control and safety requirements which may restrict the use of multi-factor.
IA-2
SR 1.7
CR 1.7
null
null
Human-Machine Interface
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 1 Level 2
https://attack.mitre.org/mitigations/M0932
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Multi-factor Authentication
null
M0932
Use two or more pieces of evidence to authenticate to a system; such as username and password in addition to a token from a physical smart card or token generator. Within industrial control environments assets such as low-level controllers, workstations, and HMIs have real-time operational control and safety requirements which may restrict the use of multi-factor.
IA-2
SR 1.7
CR 1.7
null
null
Input/Output Server
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 2
https://attack.mitre.org/mitigations/M0932
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Multi-factor Authentication
null
M0932
Use two or more pieces of evidence to authenticate to a system; such as username and password in addition to a token from a physical smart card or token generator. Within industrial control environments assets such as low-level controllers, workstations, and HMIs have real-time operational control and safety requirements which may restrict the use of multi-factor.
IA-2
SR 1.7
CR 1.7
null
null
Safety Instrumented System/Protection Relay
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 0 Level 1
https://attack.mitre.org/mitigations/M0932
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Password Policies
null
M0927
Set and enforce secure password policies for accounts.
IA-5
SR 1.5
CR 1.5
1. CISA. (2013, June). Risks of Default Passwords on the Internet. Retrieved September 25, 2020.
https://us-cert.cisa.gov/ncas/alerts/TA13-175A
Control Server
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 2
https://attack.mitre.org/mitigations/M0927
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Password Policies
null
M0927
Set and enforce secure password policies for accounts.
IA-5
SR 1.5
CR 1.5
1. CISA. (2013, June). Risks of Default Passwords on the Internet. Retrieved September 25, 2020.
https://us-cert.cisa.gov/ncas/alerts/TA13-175A
Data Historian
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 2
https://attack.mitre.org/mitigations/M0927
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Password Policies
null
M0927
Set and enforce secure password policies for accounts.
IA-5
SR 1.5
CR 1.5
1. CISA. (2013, June). Risks of Default Passwords on the Internet. Retrieved September 25, 2020.
https://us-cert.cisa.gov/ncas/alerts/TA13-175A
Engineering Workstation
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 0 Level 1 Level 2
https://attack.mitre.org/mitigations/M0927
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Password Policies
null
M0927
Set and enforce secure password policies for accounts.
IA-5
SR 1.5
CR 1.5
1. CISA. (2013, June). Risks of Default Passwords on the Internet. Retrieved September 25, 2020.
https://us-cert.cisa.gov/ncas/alerts/TA13-175A
Field Controller/RTU/PLC/IED
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 0 Level 1
https://attack.mitre.org/mitigations/M0927
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Password Policies
null
M0927
Set and enforce secure password policies for accounts.
IA-5
SR 1.5
CR 1.5
1. CISA. (2013, June). Risks of Default Passwords on the Internet. Retrieved September 25, 2020.
https://us-cert.cisa.gov/ncas/alerts/TA13-175A
Human-Machine Interface
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 1 Level 2
https://attack.mitre.org/mitigations/M0927
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Password Policies
null
M0927
Set and enforce secure password policies for accounts.
IA-5
SR 1.5
CR 1.5
1. CISA. (2013, June). Risks of Default Passwords on the Internet. Retrieved September 25, 2020.
https://us-cert.cisa.gov/ncas/alerts/TA13-175A
Input/Output Server
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 2
https://attack.mitre.org/mitigations/M0927
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Password Policies
null
M0927
Set and enforce secure password policies for accounts.
IA-5
SR 1.5
CR 1.5
1. CISA. (2013, June). Risks of Default Passwords on the Internet. Retrieved September 25, 2020.
https://us-cert.cisa.gov/ncas/alerts/TA13-175A
Safety Instrumented System/Protection Relay
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 0 Level 1
https://attack.mitre.org/mitigations/M0927
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Privileged Account Management
null
M0926
Manage the creation, modification, use, and permissions associated to privileged accounts, including SYSTEM and root.
AC-2
SR 1.3
CR 1.3
1. National Institute of Standards and Technology. (2013, April). Security and Privacy Controls for Federal Information Systems and Organizations. Retrieved September 17, 2020.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf
Control Server
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 2
https://attack.mitre.org/mitigations/M0926
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Privileged Account Management
null
M0926
Manage the creation, modification, use, and permissions associated to privileged accounts, including SYSTEM and root.
AC-2
SR 1.3
CR 1.3
1. National Institute of Standards and Technology. (2013, April). Security and Privacy Controls for Federal Information Systems and Organizations. Retrieved September 17, 2020.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf
Data Historian
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 2
https://attack.mitre.org/mitigations/M0926
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Privileged Account Management
null
M0926
Manage the creation, modification, use, and permissions associated to privileged accounts, including SYSTEM and root.
AC-2
SR 1.3
CR 1.3
1. National Institute of Standards and Technology. (2013, April). Security and Privacy Controls for Federal Information Systems and Organizations. Retrieved September 17, 2020.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf
Engineering Workstation
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 0 Level 1 Level 2
https://attack.mitre.org/mitigations/M0926
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Privileged Account Management
null
M0926
Manage the creation, modification, use, and permissions associated to privileged accounts, including SYSTEM and root.
AC-2
SR 1.3
CR 1.3
1. National Institute of Standards and Technology. (2013, April). Security and Privacy Controls for Federal Information Systems and Organizations. Retrieved September 17, 2020.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf
Field Controller/RTU/PLC/IED
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 0 Level 1
https://attack.mitre.org/mitigations/M0926
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Privileged Account Management
null
M0926
Manage the creation, modification, use, and permissions associated to privileged accounts, including SYSTEM and root.
AC-2
SR 1.3
CR 1.3
1. National Institute of Standards and Technology. (2013, April). Security and Privacy Controls for Federal Information Systems and Organizations. Retrieved September 17, 2020.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf
Human-Machine Interface
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 1 Level 2
https://attack.mitre.org/mitigations/M0926
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Privileged Account Management
null
M0926
Manage the creation, modification, use, and permissions associated to privileged accounts, including SYSTEM and root.
AC-2
SR 1.3
CR 1.3
1. National Institute of Standards and Technology. (2013, April). Security and Privacy Controls for Federal Information Systems and Organizations. Retrieved September 17, 2020.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf
Input/Output Server
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 2
https://attack.mitre.org/mitigations/M0926
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
Privileged Account Management
null
M0926
Manage the creation, modification, use, and permissions associated to privileged accounts, including SYSTEM and root.
AC-2
SR 1.3
CR 1.3
1. National Institute of Standards and Technology. (2013, April). Security and Privacy Controls for Federal Information Systems and Organizations. Retrieved September 17, 2020.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf
Safety Instrumented System/Protection Relay
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 0 Level 1
https://attack.mitre.org/mitigations/M0926
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
User Account Management
null
M0918
Manage the creation, modification, use, and permissions associated to user accounts.
AC-2
SR 1.3
CR 1.3
null
null
Control Server
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 2
https://attack.mitre.org/mitigations/M0918
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
User Account Management
null
M0918
Manage the creation, modification, use, and permissions associated to user accounts.
AC-2
SR 1.3
CR 1.3
null
null
Data Historian
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 2
https://attack.mitre.org/mitigations/M0918
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
User Account Management
null
M0918
Manage the creation, modification, use, and permissions associated to user accounts.
AC-2
SR 1.3
CR 1.3
null
null
Engineering Workstation
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 0 Level 1 Level 2
https://attack.mitre.org/mitigations/M0918
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
User Account Management
null
M0918
Manage the creation, modification, use, and permissions associated to user accounts.
AC-2
SR 1.3
CR 1.3
null
null
Field Controller/RTU/PLC/IED
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 0 Level 1
https://attack.mitre.org/mitigations/M0918
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
User Account Management
null
M0918
Manage the creation, modification, use, and permissions associated to user accounts.
AC-2
SR 1.3
CR 1.3
null
null
Human-Machine Interface
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 1 Level 2
https://attack.mitre.org/mitigations/M0918
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
User Account Management
null
M0918
Manage the creation, modification, use, and permissions associated to user accounts.
AC-2
SR 1.3
CR 1.3
null
null
Input/Output Server
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 2
https://attack.mitre.org/mitigations/M0918
https://attack.mitre.org/techniques/T0859
Valid Accounts
T0859
Adversaries may steal the credentials of a specific user or service account using credential access techniques. In some cases, default credentials for control system devices may be publicly available. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network, and may even be used for persistent access to remote systems. Compromised and default credentials may also grant an adversary increased privilege to specific systems and devices or access to restricted areas of the network. Adversaries may choose not to use malware or tools, in conjunction with the legitimate access those credentials provide, to make it harder to detect their presence or to control devices and send legitimate commands in an unintended way.
Persistence, Lateral Movement
The adversary is trying to maintain their foothold in your ICS environment. The adversary is trying to move through your ICS environment.
User Account Management
null
M0918
Manage the creation, modification, use, and permissions associated to user accounts.
AC-2
SR 1.3
CR 1.3
null
null
Safety Instrumented System/Protection Relay
Logon Session: Logon Session Creation, User Account: User Account Authentication
Level 0 Level 1
https://attack.mitre.org/mitigations/M0918
https://attack.mitre.org/techniques/T0859
Wireless Compromise
T0860
Adversaries may perform wireless compromise as a method of gaining communications and unauthorized access to a wireless network. Access to a wireless network may be gained through the compromise of a wireless device. Adversaries may also utilize radios and other wireless communication devices on the same frequency as the wireless network. Wireless compromise can be done as an initial access vector from a remote distance.
Initial Access
The adversary is trying to get into your ICS environment.
Communication Authenticity
null
M0802
When communicating over an untrusted network, utilize secure network protocols that both authenticate the message sender and can verify its integrity. This can be done either through message authentication codes (MACs) or digital signatures, to detect spoofed network messages and unauthorized connections.
SC-8; SC-23
SR 3.1
CR 3.1
1. CISA. (2010, March 11). https://us-cert.cisa.gov/ncas/tips/ST05-003. Retrieved September 25, 2020.
https://us-cert.cisa.gov/ncas/tips/ST05-003
Control Server
Network Traffic: Network Traffic Flow, Application Log: Application Log Content, Logon Session: Logon Session Creation
Level 2
https://attack.mitre.org/mitigations/M0802
https://attack.mitre.org/techniques/T0860
Wireless Compromise
T0860
Adversaries may perform wireless compromise as a method of gaining communications and unauthorized access to a wireless network. Access to a wireless network may be gained through the compromise of a wireless device. Adversaries may also utilize radios and other wireless communication devices on the same frequency as the wireless network. Wireless compromise can be done as an initial access vector from a remote distance.
Initial Access
The adversary is trying to get into your ICS environment.
Communication Authenticity
null
M0802
When communicating over an untrusted network, utilize secure network protocols that both authenticate the message sender and can verify its integrity. This can be done either through message authentication codes (MACs) or digital signatures, to detect spoofed network messages and unauthorized connections.
SC-8; SC-23
SR 3.1
CR 3.1
1. CISA. (2010, March 11). https://us-cert.cisa.gov/ncas/tips/ST05-003. Retrieved September 25, 2020.
https://us-cert.cisa.gov/ncas/tips/ST05-003
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Flow, Application Log: Application Log Content, Logon Session: Logon Session Creation
Level 0 Level 1
https://attack.mitre.org/mitigations/M0802
https://attack.mitre.org/techniques/T0860
Wireless Compromise
T0860
Adversaries may perform wireless compromise as a method of gaining communications and unauthorized access to a wireless network. Access to a wireless network may be gained through the compromise of a wireless device. Adversaries may also utilize radios and other wireless communication devices on the same frequency as the wireless network. Wireless compromise can be done as an initial access vector from a remote distance.
Initial Access
The adversary is trying to get into your ICS environment.
Communication Authenticity
null
M0802
When communicating over an untrusted network, utilize secure network protocols that both authenticate the message sender and can verify its integrity. This can be done either through message authentication codes (MACs) or digital signatures, to detect spoofed network messages and unauthorized connections.
SC-8; SC-23
SR 3.1
CR 3.1
1. CISA. (2010, March 11). https://us-cert.cisa.gov/ncas/tips/ST05-003. Retrieved September 25, 2020.
https://us-cert.cisa.gov/ncas/tips/ST05-003
Input/Output Server
Network Traffic: Network Traffic Flow, Application Log: Application Log Content, Logon Session: Logon Session Creation
Level 2
https://attack.mitre.org/mitigations/M0802
https://attack.mitre.org/techniques/T0860
Wireless Compromise
T0860
Adversaries may perform wireless compromise as a method of gaining communications and unauthorized access to a wireless network. Access to a wireless network may be gained through the compromise of a wireless device. Adversaries may also utilize radios and other wireless communication devices on the same frequency as the wireless network. Wireless compromise can be done as an initial access vector from a remote distance.
Initial Access
The adversary is trying to get into your ICS environment.
Encrypt Network Traffic
null
M0808
Utilize strong cryptographic techniques and protocols to prevent eavesdropping on network communications.
SC-8
SR 4.1
CR 4.1
1. Keith Stouffer. (2015, May). Guide to Industrial Control Systems (ICS) Security. Retrieved March 28, 2018.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-82r2.pdf
Control Server
Network Traffic: Network Traffic Flow, Application Log: Application Log Content, Logon Session: Logon Session Creation
Level 2
https://attack.mitre.org/mitigations/M0808
https://attack.mitre.org/techniques/T0860
Wireless Compromise
T0860
Adversaries may perform wireless compromise as a method of gaining communications and unauthorized access to a wireless network. Access to a wireless network may be gained through the compromise of a wireless device. Adversaries may also utilize radios and other wireless communication devices on the same frequency as the wireless network. Wireless compromise can be done as an initial access vector from a remote distance.
Initial Access
The adversary is trying to get into your ICS environment.
Encrypt Network Traffic
null
M0808
Utilize strong cryptographic techniques and protocols to prevent eavesdropping on network communications.
SC-8
SR 4.1
CR 4.1
1. Keith Stouffer. (2015, May). Guide to Industrial Control Systems (ICS) Security. Retrieved March 28, 2018.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-82r2.pdf
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Flow, Application Log: Application Log Content, Logon Session: Logon Session Creation
Level 0 Level 1
https://attack.mitre.org/mitigations/M0808
https://attack.mitre.org/techniques/T0860
Wireless Compromise
T0860
Adversaries may perform wireless compromise as a method of gaining communications and unauthorized access to a wireless network. Access to a wireless network may be gained through the compromise of a wireless device. Adversaries may also utilize radios and other wireless communication devices on the same frequency as the wireless network. Wireless compromise can be done as an initial access vector from a remote distance.
Initial Access
The adversary is trying to get into your ICS environment.
Encrypt Network Traffic
null
M0808
Utilize strong cryptographic techniques and protocols to prevent eavesdropping on network communications.
SC-8
SR 4.1
CR 4.1
1. Keith Stouffer. (2015, May). Guide to Industrial Control Systems (ICS) Security. Retrieved March 28, 2018.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-82r2.pdf
Input/Output Server
Network Traffic: Network Traffic Flow, Application Log: Application Log Content, Logon Session: Logon Session Creation
Level 2
https://attack.mitre.org/mitigations/M0808
https://attack.mitre.org/techniques/T0860
Wireless Compromise
T0860
Adversaries may perform wireless compromise as a method of gaining communications and unauthorized access to a wireless network. Access to a wireless network may be gained through the compromise of a wireless device. Adversaries may also utilize radios and other wireless communication devices on the same frequency as the wireless network. Wireless compromise can be done as an initial access vector from a remote distance.
Initial Access
The adversary is trying to get into your ICS environment.
Minimize Wireless Signal Propagation
null
M0806
Wireless signals frequently propagate outside of organizational boundaries, which provide opportunities for adversaries to monitor or gain unauthorized access to the wireless network. [1] To minimize this threat, organizations should implement measures to detect, understand, and reduce unnecessary RF propagation. [2]
SC-40
SR 1.6
CR 1.6
2. DHS National Urban Security Technology Laboratory. (2019, April). Radio Frequency Detection, Spectrum Analysis, and Direction Finding Equipment. Retrieved September 17, 2020.
https://www.dhs.gov/sites/default/files/saver-msr-rf-detection_cod-508_10july2019.pdf
Control Server
Network Traffic: Network Traffic Flow, Application Log: Application Log Content, Logon Session: Logon Session Creation
Level 2
https://attack.mitre.org/mitigations/M0806
https://attack.mitre.org/techniques/T0860
Wireless Compromise
T0860
Adversaries may perform wireless compromise as a method of gaining communications and unauthorized access to a wireless network. Access to a wireless network may be gained through the compromise of a wireless device. Adversaries may also utilize radios and other wireless communication devices on the same frequency as the wireless network. Wireless compromise can be done as an initial access vector from a remote distance.
Initial Access
The adversary is trying to get into your ICS environment.
Minimize Wireless Signal Propagation
null
M0806
Wireless signals frequently propagate outside of organizational boundaries, which provide opportunities for adversaries to monitor or gain unauthorized access to the wireless network. [1] To minimize this threat, organizations should implement measures to detect, understand, and reduce unnecessary RF propagation. [2]
SC-40
SR 1.6
CR 1.6
2. DHS National Urban Security Technology Laboratory. (2019, April). Radio Frequency Detection, Spectrum Analysis, and Direction Finding Equipment. Retrieved September 17, 2020.
https://www.dhs.gov/sites/default/files/saver-msr-rf-detection_cod-508_10july2019.pdf
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Flow, Application Log: Application Log Content, Logon Session: Logon Session Creation
Level 0 Level 1
https://attack.mitre.org/mitigations/M0806
https://attack.mitre.org/techniques/T0860
Wireless Compromise
T0860
Adversaries may perform wireless compromise as a method of gaining communications and unauthorized access to a wireless network. Access to a wireless network may be gained through the compromise of a wireless device. Adversaries may also utilize radios and other wireless communication devices on the same frequency as the wireless network. Wireless compromise can be done as an initial access vector from a remote distance.
Initial Access
The adversary is trying to get into your ICS environment.
Minimize Wireless Signal Propagation
null
M0806
Wireless signals frequently propagate outside of organizational boundaries, which provide opportunities for adversaries to monitor or gain unauthorized access to the wireless network. [1] To minimize this threat, organizations should implement measures to detect, understand, and reduce unnecessary RF propagation. [2]
SC-40
SR 1.6
CR 1.6
2. DHS National Urban Security Technology Laboratory. (2019, April). Radio Frequency Detection, Spectrum Analysis, and Direction Finding Equipment. Retrieved September 17, 2020.
https://www.dhs.gov/sites/default/files/saver-msr-rf-detection_cod-508_10july2019.pdf
Input/Output Server
Network Traffic: Network Traffic Flow, Application Log: Application Log Content, Logon Session: Logon Session Creation
Level 2
https://attack.mitre.org/mitigations/M0806
https://attack.mitre.org/techniques/T0860
Wireless Compromise
T0860
Adversaries may perform wireless compromise as a method of gaining communications and unauthorized access to a wireless network. Access to a wireless network may be gained through the compromise of a wireless device. Adversaries may also utilize radios and other wireless communication devices on the same frequency as the wireless network. Wireless compromise can be done as an initial access vector from a remote distance.
Initial Access
The adversary is trying to get into your ICS environment.
Software Process and Device Authentication
null
M0813
Require the authentication of devices and software processes where appropriate. Devices that connect remotely to other systems should require strong authentication to prevent spoofing of communications. Furthermore, software processes should also require authentication when accessing APIs.
IA-9
SR 1.2
CR 1.2
null
null
Control Server
Network Traffic: Network Traffic Flow, Application Log: Application Log Content, Logon Session: Logon Session Creation
Level 2
https://attack.mitre.org/mitigations/M0813
https://attack.mitre.org/techniques/T0860
Wireless Compromise
T0860
Adversaries may perform wireless compromise as a method of gaining communications and unauthorized access to a wireless network. Access to a wireless network may be gained through the compromise of a wireless device. Adversaries may also utilize radios and other wireless communication devices on the same frequency as the wireless network. Wireless compromise can be done as an initial access vector from a remote distance.
Initial Access
The adversary is trying to get into your ICS environment.
Software Process and Device Authentication
null
M0813
Require the authentication of devices and software processes where appropriate. Devices that connect remotely to other systems should require strong authentication to prevent spoofing of communications. Furthermore, software processes should also require authentication when accessing APIs.
IA-9
SR 1.2
CR 1.2
null
null
Field Controller/RTU/PLC/IED
Network Traffic: Network Traffic Flow, Application Log: Application Log Content, Logon Session: Logon Session Creation
Level 0 Level 1
https://attack.mitre.org/mitigations/M0813
https://attack.mitre.org/techniques/T0860
Wireless Compromise
T0860
Adversaries may perform wireless compromise as a method of gaining communications and unauthorized access to a wireless network. Access to a wireless network may be gained through the compromise of a wireless device. Adversaries may also utilize radios and other wireless communication devices on the same frequency as the wireless network. Wireless compromise can be done as an initial access vector from a remote distance.
Initial Access
The adversary is trying to get into your ICS environment.
Software Process and Device Authentication
null
M0813
Require the authentication of devices and software processes where appropriate. Devices that connect remotely to other systems should require strong authentication to prevent spoofing of communications. Furthermore, software processes should also require authentication when accessing APIs.
IA-9
SR 1.2
CR 1.2
null
null
Input/Output Server
Network Traffic: Network Traffic Flow, Application Log: Application Log Content, Logon Session: Logon Session Creation
Level 2
https://attack.mitre.org/mitigations/M0813
https://attack.mitre.org/techniques/T0860
Wireless Sniffing
T0887
Adversaries may seek to capture radio frequency (RF) communication used for remote control and reporting in distributed environments. RF communication frequencies vary between 3 kHz to 300 GHz, although are commonly between 300 MHz to 6 GHz. The wavelength and frequency of the signal affect how the signal propagates through open air, obstacles (e.g. walls and trees) and the type of radio required to capture them. These characteristics are often standardized in the protocol and hardware and may have an effect on how the signal is captured. Some examples of wireless protocols that may be found in cyber-physical environments are: WirelessHART, Zigbee, WIA-FA, and 700 MHz Public Safety Spectrum.
Discovery, Collection
The adversary is locating information to assess and identify their targets in your environment. The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Encrypt Network Traffic
null
M0808
Utilize strong cryptographic techniques and protocols to prevent eavesdropping on network communications.
SC-8
SR 4.1
CR 4.1
1. Keith Stouffer. (2015, May). Guide to Industrial Control Systems (ICS) Security. Retrieved March 28, 2018.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-82r2.pdf
null
null
null
https://attack.mitre.org/mitigations/M0808
https://attack.mitre.org/techniques/T0887
Wireless Sniffing
T0887
Adversaries may seek to capture radio frequency (RF) communication used for remote control and reporting in distributed environments. RF communication frequencies vary between 3 kHz to 300 GHz, although are commonly between 300 MHz to 6 GHz. The wavelength and frequency of the signal affect how the signal propagates through open air, obstacles (e.g. walls and trees) and the type of radio required to capture them. These characteristics are often standardized in the protocol and hardware and may have an effect on how the signal is captured. Some examples of wireless protocols that may be found in cyber-physical environments are: WirelessHART, Zigbee, WIA-FA, and 700 MHz Public Safety Spectrum.
Discovery, Collection
The adversary is locating information to assess and identify their targets in your environment. The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.
Minimize Wireless Signal Propagation
null
M0806
Wireless signals frequently propagate outside of organizational boundaries, which provide opportunities for adversaries to monitor or gain unauthorized access to the wireless network. [1] To minimize this threat, organizations should implement measures to detect, understand, and reduce unnecessary RF propagation. [2]
SC-40
SR 1.6
CR 1.6
2. DHS National Urban Security Technology Laboratory. (2019, April). Radio Frequency Detection, Spectrum Analysis, and Direction Finding Equipment. Retrieved September 17, 2020.
https://www.dhs.gov/sites/default/files/saver-msr-rf-detection_cod-508_10july2019.pdf
null
null
null
https://attack.mitre.org/mitigations/M0806
https://attack.mitre.org/techniques/T0887