Tcipg.org 1 An Alert Buffer Overflow Attack in DNP3 Controlled SCADA Systems Objectives/Problem Investigate a simple but effective attack to block legitimated.

Slides:



Advertisements
Similar presentations
Integrating Opengear console servers into SolarWinds Orion NPM
Advertisements

WEB AND WIRELESS AUTOMATION connecting people and processes InduSoft Web Solution Welcome.
Wireless Communication : LAB 3
TRUST for SCADA: A Simulation-based Experimental Platform
Copyright © 2005 Department of Computer Science CPSC 641 Winter PERFORMANCE EVALUATION Often in Computer Science you need to: – demonstrate that.
Active Queue Management: Theory, Experiment and Implementation Vishal Misra Dept. of Computer Science Columbia University in the City of New York.
Team Dec13_11: Cole Hoven Jared Pixley Derek Reiser Rick Sutton Adviser/Client: Prof. Manimaran Govindarasu Graduate Assistant: Aditya Ashok PowerCyber.
Look Who’s Talking: Discovering Dependencies between Virtual Machines Using CPU Utilization HotCloud 10 Presented by Xin.
Chapter 19: Network Management Business Data Communications, 4e.
Access Control for Networks Problems: –Enforce an access control policy Allow trust relationships among machines –Protect local internet from outsiders.
1 PERFORMANCE EVALUATION H Often one needs to design and conduct an experiment in order to: – demonstrate that a new technique or concept is feasible –demonstrate.
1 Soft Timers: Efficient Microsecond Software Timer Support For Network Processing Mohit Aron and Peter Druschel Rice University Presented By Jonathan.
CounterMeasures: An Interactive Game for Security Training Advised by: Mark Claypool Kathi Fisler Craig Jordan (IMGD) Matt Knapp (CS) Dan Mitchell (CS)
1 PERFORMANCE EVALUATION H Often in Computer Science you need to: – demonstrate that a new concept, technique, or algorithm is feasible –demonstrate that.
Toward Open Source Intrusion Tolerant SCADA Trevor Aron JR Charles Akshay Srivatsan Mentor: Marco Platania.
Applying Wireless in Legacy Systems
Bro: A System for Detecting Network Intruders in Real-Time Presented by Zachary Schneirov CS Professor Yan Chen.
Annarita Giani, UC Berkeley Bruno Sinopoli & Aakash Shah, Carnegie Mellon University Gabor Karsai & Jon Wiley, Vanderbilt University TRUST 2008 Autumn.
1 Lecture 20: Firewalls motivation ingredients –packet filters –application gateways –bastion hosts and DMZ example firewall design using firewalls – virtual.
Greenbench: A Benchmark for Observing Power Grid Vulnerability Under Data-Centric Threats Mingkui Wei, Wenye Wang Department of Electrical and Computer.
A Critical Infrastructure Testbed for Cybersecurity Research and Education Ai Onda, Kalana Pothuvila, Joseph Urban, and Jordan Berg Abstract Awareness.
Cyber Security of SCADA Systems Testbed Testbed Development Group Members: Justin Fitzpatrick Rafi Adnan Michael Higdon Ben Kregel Adviser: Dr. Manimaran.
Penetration Testing Security Analysis and Advanced Tools: Snort.
Shadow: Simple HPC for Systems Security Research Invited Talk Kansas State University September 25 th, 2013 Rob Jansen U.S. Naval Research Laboratory
Yuan Xue Vanderbilt University
Monitoring for network security and management Cyber Solutions Inc.
Wireless Networks Breakout Session Summary September 21, 2012.
Fuzzing and protocol analysis case-study of DNP3 Adam Crain, Automatak.
GridNM Network Monitoring Architecture (and a bit about my phd) Yee-Ting Li, 1 st Year UCL, 17 th June 2002.
Network Instruments VoIP Analysis. VoIP Basics  What is VoIP?  Packetized voice traffic sent over an IP network  Competes with other traffic on the.
1. Process Gather Input – Today Form Coherent Consensus – Next two months.
Secure routing in wireless sensor network: attacks and countermeasures Presenter: Haiou Xiang Author: Chris Karlof, David Wagner Appeared at the First.
Project co-funded by the European Commission within the 7th Framework Program (Grant Agreement No ) Business Convergence WS#2 Smart Grid Technologies.
Frankfurt (Germany), 6-9 June 2011 G. Dondossola, F. Garrone, J. Szanto RSE  Research context  Test bed architecture  Attack model  Attack experiments.
Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols ► Acts as denial of service by disrupting the flow of data between a source and.
S-Paxos: Eliminating the Leader Bottleneck
EMIST DDoS Experimental Methodology Alefiya Hussain January 31, 2006.
CIP 2015 Smart Grid Vulnerability Assessment Using National Testbed Networks IHAB DARWISHOBINNA IGBETAREQ SAADAWI.
BY SYDNEY FERNANDES T.E COMP ROLL NO: INTRODUCTION Networks are used as a medium inorder to exchange data packets between the server and clients.
Marin Frankovic Datacenter TSP
High Confidence Software and Systems HCMDSS Workshop Brad Martin June 2, 2005.
Computer Simulation of Networks ECE/CSC 777: Telecommunications Network Design Fall, 2013, Rudra Dutta.
Selective Packet Inspection to Detect DoS Flooding Using Software Defined Networking Author : Tommy Chin Jr., Xenia Mountrouidou, Xiangyang Li and Kaiqi.
Efficient Gigabit Ethernet Switch Models for Large-Scale Simulation Dong (Kevin) Jin David Nicol Matthew Caesar University of Illinois.
An Efficient Gigabit Ethernet Switch Model for Large-Scale Simulation Dong (Kevin) Jin.
Goals The DNP3 protocol is widely used in electrical power systems as a means of communicating observed sensor state information back to a control center.
Role Of Network IDS in Network Perimeter Defense.
IS3220 Information Technology Infrastructure Security
Wireless Access and Networking Technology (WANT) Lab. An Efficient Data Aggregation Approach for Large Scale Wireless Sensor Networks Globecom 2010 Lutful.
Integrated Simulation and Emulation Platform for Cyber-Physical System Security Experimentation Wei Yan, Yuan Xue, Xiaowei Li, Jiannian Weng, Timothy Busch,
Cyber Security in Smart Grids BY ADITYA KANDULA DEVASIA THOMAS.
Using Honeypots to Improve Network Security Dr. Saleh Ibrahim Almotairi Research and Development Centre National Information Centre - Ministry of Interior.
Lec 3: Infrastructure of Network Management Part2 Organized by: Nada Alhirabi NET 311.
Secure Authentication in the Grid ESORICS, September 2017
Lec 5: SNMP Network Management
Products/Solutions/Expertise of C-DAC Mumbai in Smart City Domain
How SCADA Systems Work?.
Detection and Analysis of Threats to the Energy Sector (DATES)
Replication Middleware for Cloud Based Storage Service
DDoS Attack Detection under SDN Context
DNP3 Overview What is DNP3? DNP3 Architecture Basics
Shifting from “Incident” to “Continuous” Response
Modeling and Simulation of TTEthernet
Time Gathering Systems Secure Data Collection for IBM System i Server
Performance Evaluation of Computer Networks
Wenyu Ren, Timothy Yardley, Klara Nahrstedt
Performance Evaluation of Computer Networks
Cyber Security of SCADA Systems Remote Terminal Units (RTU)
Applying Policy-Based Intrusion Detection to SCADA Networks
Presentation transcript:

tcipg.org 1 An Alert Buffer Overflow Attack in DNP3 Controlled SCADA Systems Objectives/Problem Investigate a simple but effective attack to block legitimated DNP3 traffic by overflowing the event buffer inside a data aggregator Implement the attack using real SCADA system in TCIPG lab Construct a DTMC model for understanding conditions under which the attack’s behavior Analysis and evaluated the attack using packet-based large-scale network simulation Challenges How to effectively block the awareness in a typical DNP3 network by utilizing a low-end slave device? When is the buffer overflow attack an actual attack? Can it be applied to many real devices? What are the countermeasures? How do we approach experimental design in the “security for power grid context”? What are the metrics? How best do we explore the design space? Relay Data Aggregator … … … Control Station Typical SCADA architectures using DNP3 with a two level hierarchy

tcipg.org 2 An Alert Buffer Overflow Attack in DNP3 Controlled SCADA Systems Approach Set up a typical two-level hierarchy testbed with real SCADA devices communicating via DNP3 in TCIPG lab Conduct experiments on the data aggregators by sending user-controlled overly many unsolicited responses in order to overflow the event buffer in the data aggregator; therefore block the pending alerts from normal field devices. Construct an analytical model using DTMC and queueing theory Develop a Möbius model and evaluate reward functions such as rate at which legitimate alerts are lost, and the delay of alerts that survive the attack Develop a simulation model in packet-based network simulator, and evaluate its accuracy and performance in large scale Results Observed the buffer overflow attack in SEL3351 data aggregator. The data aggregator periodically polls two slave devices. The compromised slave sends overly many false alerts via unsolicited response and successfully blocks the other device’s alert event. To conduct the same test cases on SEL1102 and SEL3354 once they are in the TCIPG labs. Developed a full-stack DNP3 protocol running on top of both TCP and UDP in a discrete-event simulator, PacketSim. The DNP3 protocol is composed of a master service and an outstation service, which is used to construct SCADA devices such as control station, data aggregator and relay. The DNP3 protocol in PacketSim currently supports polling, unsolicited response and control command, such as trip/close a relay. μ Control Station Polling Rate λ 1 Flooding Rate λ 2 Data Aggregator Polling Rate μ λ1λ1 λ2λ2 Attacker Normal Relay

tcipg.org 3 An Alert Buffer Overflow Attack in DNP3 Controlled SCADA Systems Plans for Next Year Assess other security vulnerabilities in DNP3 protocol and DNP3 devices Evaluate the DNP3 Security Authentication (DNP3 SA) protocol in terms of security and performance Further efforts developing SCADA protocols, such as 61850, and devices models in large- scale network simulator Milestones Developed the full-stack DNP3 protocol in PacketSim, a discrete event network simulator Planned Industry Interactions No industry interactions are currently planned Planned Tesbted Activities Utilize the real device testbed and simulation platform in TCIPG lab to study cyber security issues in SCADA systems, including but not limited to (1) Mu Dynamics 8000 (Fuzz Testing) (2) Triangle Microworks test harness (3) PacketSim