MITRE Releases Framework for Cyber Attacks on Industrial Control Systems

MITRE released an ATT&CK™ knowledge base of the tactics and techniques that cyber adversaries use when attacking the industrial control systems (ICS) that operate some of the nation’s most critical infrastructures including energy transmission and distribution plants, oil refineries, wastewater treatment facilities, transportation systems, and more. The impacts from these attacks range from disruption to operational productivity to serious harm to human life and the surrounding environment.

ATT&CK for ICS builds on the foundation of the globally accessible, freely available MITRE ATT&CK™ knowledge base, which has been widely adopted by sophisticated cybersecurity teams from around the world to understand adversary behavior and tradecraft and systematically advance defensive capabilities.

“Asset owners and defenders want deep knowledge of the tradecraft and technology that adversaries use in affecting industrial control systems to help inform their defenses,” said Otis Alexander, a lead cybersecurity engineer focusing on ICS cybersecurity at MITRE. “Adversaries may try to interrupt critical service delivery by disrupting industrial processes. They may also try to cause physical damage to equipment. With MITRE ATT&CK for ICS, we can help mitigate the catastrophic failures that affect property or human life.”

Recent threats to ICS systems include cyber attacks on the Ukrainian grid that shut down power over short periods in 2015 and 2016. The “NotPetya” campaign in 2017 caused an estimated $10 billion in damage to Ukrainian energy firms as well as airports, banks, other major companies, and government agencies.

Other examples include a former employee of a firm that installed radio-controlled sewage equipment in Australia who used a laptop and radio transmitter to cause pumping station failures that spilled more than 200,000 gallons of raw sewage into parks, waterways, and the grounds of a resort, killing marine life, damaging the waters, and creating a terrible stench.

Some aspects of the existing ATT&CK knowledge base for enterprise IT systems are applicable to ICS, and in many cases may represent an entry point into those ICS systems for adversaries.

ATT&CK for ICS adds the behavior adversaries use within ICS environments. It highlights the unique aspects of the specialized applications and protocols that ICS system operators typically use, and adversaries take advantage of, to interface with physical equipment.

The knowledge base can play several key roles for defenders, including helping establish a standard language for security practitioners to use as they report incidents. With expertise in this domain in short supply, it can also help with the development of incident response playbooks, prioritizing defenses as well as finding gaps, reporting threat intelligence, analyst training and development, and emulating adversaries during exercises.

More than 100 participants from 39 organizations reviewed, provided comments, or contributed to ATT&CK for ICS prior to launch. These organizations consisted of a wide range of private and public entities including cyber intelligence and security companies that focus on ICS, industrial product manufacturers, national labs, research institutes, universities, Information Sharing and Analysis Centers, and government agencies supporting public and private critical infrastructure.

Analyst and User Perspective

Austin Scott, principal ICS security analyst at Dragos, said, "ATT&CK for ICS shines a light into the unique threat behaviors leveraged by adversaries targeting Industrial Control System environments. We understand the critical importance ICS threat behaviors play in an effective cybersecurity strategy and we’re proud to contribute to this program and community resource. It is a huge win for the front-line ICS network defenders who now have a common lexicon for categorizing ICS specific techniques to support reporting and further analysis."

Christopher Glyer, chief security architect at FireEye, said, “The ATT&CK framework has been instrumental for cyber defense teams in codifying a lexicon describing how cyber attacks are conducted as well as centralizing examples of research and threat intelligence reports regarding real-world use of attacker techniques. The ICS ATT&CK framework creates a forum for establishing how ICS intrusions are unique/different from enterprise IT intrusions and will enable ICS operations and security teams to better protect these mission critical systems.”

Quint Wysor, senior manager of cybersecurity at Duke Energy, said, "ATT&CK provides an essential security operations framework and the introduction of the new industrial control systems-focused version will enhance the work industries with critical infrastructure, including the utility sector, have already done to protect their information and infrastructure. We look forward to collaborating with MITRE and other industries using the framework."

Contributions to the ATT&CK™ for ICS knowledge base can be sent to attack@mitre.org.

https://attack.mitre.org/ics

About MITRE

MITRE’s mission-driven teams are dedicated to solving problems for a safer world. Through our public-private partnerships and federally funded R&D centers, we work across government and in partnership with industry to tackle challenges to the safety, stability, and well-being of our nation.

© 2020 The MITRE Corporation. All rights reserved.