skip to main content
10.1145/2994487.2994496acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

SENAMI: Selective Non-Invasive Active Monitoring for ICS Intrusion Detection

Published:28 October 2016Publication History

ABSTRACT

Current intrusion detection systems (IDS) for industrial control systems (ICS) mostly involve the retrofitting of conventional network IDSs, such as SNORT. Such an approach is prone to missing highly targeted and specific attacks against ICS. Where ICS-specific approaches exist, they often rely on passive network monitoring techniques, offering a low cost solution, and avoiding any computational overhead arising from actively polling ICS devices. However, the use of passive approaches alone could fail in the detection of attacks that alter the behaviour of ICS devices (as was the case in Stuxnet). Where active solutions exist, they can be resource-intensive, posing the risk of overloading legacy devices which are commonplace in ICSs. In this paper we aim to overcome these challenges through the combination of a passive network monitoring approach, and selective active monitoring based on attack vectors specific to an ICS context. We present the implementation of our IDS, SENAMI, for use with Siemens S7 devices. We evaluate the effectiveness of SENAMI in a comprehensive testbed environment, demonstrating validity of the proposed approach through the detection of purely passive attacks at a rate of 99%, and active value tampering attacks at a rate of 81-93%. Crucially, we reach recall values greater than 0.96, indicating few attack scenarios generating false negatives.

References

  1. Snort. https://www.snort.org/. {Online: accessed August 1st 2016}.Google ScholarGoogle Scholar
  2. W. Abbas, A. Laszka, Y. Vorobeychik, and X. D. Koutsoukos. Scheduling intrusion detection systems in resource-bounded cyber-physical systems. In Proceedings of the First ACM Workshop on Cyber-Physical Systems-Security and/or PrivaCy, CPS-SPC 2015, Denver, Colorado, USA, October 16, 2015, pages 55--66, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. R. Antrobus, S. Frey, B. Green, and A. Rashid. Simaticscan: Towards a specialised vulnerability scanner for industrial control systems. In Proceedings of the 4th International Symposium on ICS & SCADA Cyber Security Research (ICS-CSR 2016), ICS-CSR 2016, 2016.Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. M. Caselli, E. Zambon, and F. Kargl. Sequence-aware intrusion detection in industrial control systems. In Proceedings of the 1st ACM Workshop on Cyber-Physical System Security, CPSS 2015, Singapore, Republic of Singapore, April 14 - March 14, 2015, pages 13--24, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. R. Di Pietro and L. V. Mancini. Intrusion detection systems, volume 38. Springer Science & Business Media, 2008.Google ScholarGoogle Scholar
  6. Digital Bond. PLCScan, 2016.Google ScholarGoogle Scholar
  7. S. Frey, A. Rashid, A. Zanutto, J. Busby, and K. Szmagalska-Follis. On the role of latent design conditions in cyber-physical systems security. In Proceedings of the 2nd International Workshop on Software Engineering for Smart Cyber-Physical Systems, Austin, Texas, pages 43--46. ACM, 2016. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. B. für Sicherheit in der Informationstechnik. Die lageder it-sicherheit in deutschland 2014. https://www.bsi.bund.de/DE/Publikationen/Lageberichte/lageberichtenode.html. {Online: accessed May 29th 2015}.Google ScholarGoogle Scholar
  9. J. González and M. Papa. Passive scanning in modbus networks. In Critical Infrastructure Protection, Post-Proceedings of the First Annual IFIP Working Group 11.10 International Conference on Critical Infrastructure Protection, Dartmouth College, Hanover, New Hampshire, USA, March 19-21, 2007, pages 175--187, 2007.Google ScholarGoogle Scholar
  10. B. Green, S. Frey, A. Rashid, and D. Hutchison. Testbed diversity as a fundamental principle for effective ICS security research. In Proceedings of theFirst International Workshop on Security and Resilience of Cyber-Physical Infrastructures (SERECIN), pages 12--15. Lancaster University Technical Report SCC-2016-01, 2016.Google ScholarGoogle Scholar
  11. B. Green, M. Kroto l, and D. Hutchison. Achieving ics resilience and security through granular data flow management. In 2nd ACM Workshop on Cyber-Physical Systems Security and Privacy (CPS-SPC), Austria, Vienna, October 28, 2016, 2016. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. D. Hadziosmanovic, R. Sommer, E. Zambon, and P. H. Hartel. Through the eye of the PLC: semantic security monitoring for industrial processes. In Proceedings of the 30th Annual Computer Security Applications Conference, ACSAC 2014, New Orleans, LA, USA, December 8-12, 2014, pages 126--135, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Infracritical. Project SHINE ndings report. http://www.slideshare.net/BobRadvanovsky/project-shine- ndings-report-dated-1oct2014, 2014. Last accessed 12 April 2016.Google ScholarGoogle Scholar
  14. A. Kleinmann and A. Wool. Accurate modeling of the siemens S7 SCADA protocol for intrusion detection and digital forensic. JDFSL, 9(2):37--50, 2014.Google ScholarGoogle Scholar
  15. R. Langner. To kill a centrifuge. http://www.langner.com/en/wp-content/uploads/2013/11/To-kill-a-centrifuge.pdf.Google ScholarGoogle Scholar
  16. R. E. Mahan, J. D. Fluckiger, S. L. Clements, C. Tews, J. R. Burnette, C. A. Goranson, and H. Kirkham. Secure data transfer guidance for industrial control and SCADA systems. Pacific Northwest National Lab (PNNL) Report, http://www.pnnl.gov/main/publications/external/technical reports/PNNL-20776.pdf, 2011. Last accessed 4 January 2016.Google ScholarGoogle Scholar
  17. K. McLaughlin, S. Sezer, P. Smith, Z. Ma, and F. Skopik. PRECYSE: cyber-attack detection and response for industrial control systems. In 2nd International Symposium for ICS & SCADA Cyber Security Research 2014, ICS-CSR 2014, 11-12 September 2014, St. Pölten, Austria, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. S. E. McLaughlin and P. McDaniel. SABOT: specification-based payload generation for programmable logic controllers. In the ACM Conference on Computer and Communications Security, CCS'12, Raleigh, NC, USA, October 16-18, 2012, pages 439--449, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. A. Nicholson, H. Janicke, and A. Cau. Position paper: Safety and security monitoring in ICS/SCADA systems. In Proceedings of the 2nd International Symposium on ICS & SCADA Cyber Security Research 2014, ICS-CSR 2014, pages 61--66, UK, 2014. BCS. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. B. Paske, B. Green, D. Prince, and D. Hutchison. Design and Construction of an Industrial Control System Testbed. In PGNET, pages 151--156, 2014.Google ScholarGoogle Scholar
  21. SANS. Analysis of the cyber attack on the ukrainian power grid. https://ics.sans.org/media/E-ISACSANSUkraineDUC5.pdf. {Online: accessed August 1st 2016}.Google ScholarGoogle Scholar
  22. M. Strohmeier, V. Lenders, and I. Martinovic. Intrusion detection for airborne communication using PHY-Layer information. In Detection of Intrusions and Malware, and Vulnerability Assessment - 12th International Conference, DIMVA 2015, Milan, Italy, July 9-10, 2015, Proceedings, pages 67--77, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. SENAMI: Selective Non-Invasive Active Monitoring for ICS Intrusion Detection

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        CPS-SPC '16: Proceedings of the 2nd ACM Workshop on Cyber-Physical Systems Security and Privacy
        October 2016
        144 pages
        ISBN:9781450345682
        DOI:10.1145/2994487

        Copyright © 2016 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 28 October 2016

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        CPS-SPC '16 Paper Acceptance Rate12of26submissions,46%Overall Acceptance Rate53of66submissions,80%

        Upcoming Conference

        CCS '24
        ACM SIGSAC Conference on Computer and Communications Security
        October 14 - 18, 2024
        Salt Lake City , UT , USA

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader