Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Security Infrastructure

ICS-CERT Issues Security Guidance for Critical Infrastructure Operations

In an effort to help organizations responsible for maintaining the nation’s critical infrastructure address targeted cyber threats, ICS-CERT has published guidance addressing intrusion detection and mitigation strategies.

In an effort to help organizations responsible for maintaining the nation’s critical infrastructure address targeted cyber threats, ICS-CERT has published guidance addressing intrusion detection and mitigation strategies.

The technical advice is for organizations whose networks have already been compromised and for those looking to strengthen their existing risk management and response posture. Taking the smart approach, the document explains the “why” and “what” when it comes to detection, prevention, and mitigation, but leaves the “how” up to the individual organization.

Critical Infrastructure Operators

“The impacts of a cyber intrusion will likely be different for every organization depending on the nature of the compromise and the organization’s capabilities to respond. Each organization must assess its particular situation, identify the criticality of the impacted devices, and develop a prioritized course of action,” the guide explains.

“Unfortunately, a simple and prescriptive remedy that can be applied uniformly to every organization does not exist. However, basic principles and recommendations exist that are essential to maintaining a sound network security posture and that will provide the necessary capabilities to respond to an incident.”

Fittingly, the first recommendation is the preservation of forensic data. This includes detailed notes of observations and logs, but the guide explains that the more information that can be protected the better, such as system images and live system data.

Logging is another item that must be kept current. ICS-CERT says that firewall logs, proxy logs, DNS, IDS, and router / switch logs should all be considered. Again, the key point is that the more information that can be made available to the incident response teams, the better.

Rounding out the recommendations are network segmenting and role-based access control. According to ICS-CERT, effective network segmentation reduces the extent to which an adversary can move across the network. “In an ideal world, the business and control system networks would be physically separated. However, this is not practical in many situations,” the guide notes, so organizations will need to do some legwork.

“Implementing strict role-based access control allows better auditing and reduces risk by minimizing the privileges associated with each group. In addition, this logical network segmentation makes it harder for an adversary to move laterally through the network after the initial intrusion,” the guide adds.

Advertisement. Scroll to continue reading.

The full list of mitigations and advice is available here

Related: Addressing SCADA Endpoint Protection Concerns

Related ReadingA New Cyber Security Model for SCADA

Related ReadingPutting SCADA Protection on the Radar

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Management & Strategy

Hundreds of companies are showcasing their products and services this week at the 2023 edition of the RSA Conference in San Francisco.

Security Infrastructure

Security vendor consolidation is picking up steam with good reason. Everyone wants to improve security efficiency and effectiveness while paying for less.

Cloud Security

The term ‘zero trust’ is now used so much and so widely that it has almost lost its meaning.

Security Infrastructure

Instead of deploying new point products, CISOs should consider sourcing technologies from vendors that develop products designed to work together as part of a...

Funding/M&A

Responding to Cyber Threats Against Critical Infrastructures: Wired Business Media Acquires Long Running ICS Cybersecurity Conference Series

Security Infrastructure

Comcast jumps into the enterprise cybersecurity business, betting that its internal security tools and inventions can find traction in an expanding marketplace.

Audits

The PCI Security Standards Council (SSC), the organization that oversees the Payment Card Industry Data Security Standard (PCI DSS), this week announced the release...