Introducing Credential Stuffing Detection
Introducing Credential Stuffing Detection
Introducing Credential Stuffing Detection
Introducing Credential Stuffing Detection
Introducing Credential Stuffing Detection
Introducing Credential Stuffing Detection
Close
Privacy settings
We use cookies and similar technologies that are necessary to run the website. Additional cookies are only used with your consent. You can consent to our use of cookies by clicking on Agree. For more information on which data is collected and how it is shared with our partners please read our privacy and cookie policy: Cookie policy, Privacy policy
We use cookies to access, analyse and store information such as the characteristics of your device as well as certain personal data (IP addresses, navigation usage, geolocation data or unique identifiers). The processing of your data serves various purposes: Analytics cookies allow us to analyse our performance to offer you a better online experience and evaluate the efficiency of our campaigns. Personalisation cookies give you access to a customised experience of our website with usage-based offers and support. Finally, Advertising cookies are placed by third-party companies processing your data to create audiences lists to deliver targeted ads on social media and the internet. You may freely give, refuse or withdraw your consent at any time using the link provided at the bottom of each page.
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
/
/
DevSecOps

NIST SP 800-82 Compliance - Safety Guide

Industrial Control Systems (ICS) are widely utilized throughout the electric, water, and wastewater industries, natural gas and oil, paper and pulp, pharmacological, chemical, food, and drink industries, and individual manufacturing (aviation, automobiles, and sturdy commodities). 

The National Institute of Standards and Technology (NIST) SP 800-82 provides comprehensive information based on several ways to safeguard ICS. Basic network architectures and ICS are summarized in the structure. 

ICS identifies the program's vulnerabilities and potential dangers and recommends network security steps to mitigate those threats. One of the most current versions, NIST SP 800 82, was rolled out on June 10, 2015. So, in this article of NIST SP 800-82, we will discuss the ICS overview, its cyber risks, goals, practices, and more. Let’s get started.

Author
NIST SP 800-82 Compliance - Safety Guide

Overview of Industrial Control Systems (ICS)

The computerized equipment utilized throughout industrial operations is referred to as ICS assets. This covers all the different parts of production, related uses, and vital services (for example, the electricity networks and water purification systems).

As ICS, a variety of gadgets fall under various categories. Several instances include:

  • Modular Logic Systems (PLCs)
  • Distant terminal units (RTUs)
  • Human-Machine Interactions (HMIs)
  • Collection of data and supervision (SCADA)

DCS, aka distributed control systems, data acquisition and management (SCADA) networks, and programmable logic controllers are the leading examples of ICS systems.

  • In order to gather information, watch, and handle smart technology throughout wide geographical locations, SCADA systems govern decentralized properties. They might oversee several DCS platforms.
  • Inside a single facility, DCS watches and manages various robotic systems in almost real-time. They might oversee a few or the entire facility's PLCs.
  • PLCs are employed to monitor sensory readings, execute messages from DCS, and transmit impulses to modify the motion of actual controllers. They serve as the dividing line between the tangible world and the internet.

Almost every advanced manufacturing industry heavily utilizes ICS and crucial utilities like electricity, wastewater, natural gas, energy, transit, pharmaceutical, medicinal, and important production like automobiles and aircraft. These control mechanisms are often intricate, closely intertwined, and reliant on one another.

Potential cyber risks for ICS systems

Previously, IT and ICS networks weren’t closely related. They were compartmentalized platforms that used specialist software & hardware and functioned with exclusive control mechanisms. They weren't linked to unsecured channels like the company's IT system and were secured by physical safety precautions. 

This has altered as a result of the accessibility of inexpensive Internet Protocol (IP) enabled gadgets. Over the last twenty years, IP-enabled virtual networks have gradually displaced proprietary protocols. 

Numerous advantages, including the ability to oversee operations remotely and increased operating efficiency, have been opened by this slow transition to Industry 4.0. Nevertheless, it has made the underlying OS more vulnerable to different hacking risks.

Prospective hacking incidents, according to NIST SP 800-82 r2, contain the following:

  • Unauthorized changes to ICS systems have the potential to deactivate, disrupt, or impede dangerous operations, imperil the ecosystem, or even put human life at risk.
  • People may be in trouble if safety mechanisms are tampered with by anyone.
  • Network administrators may receive false info or notifications that lead to erroneous operator decisions and negative results.
  • The disruption of vital data transmission could hinder the secure and repeatable functioning of ICS systems.
  • The functioning of the machinery safety system could be interfered with, leading to the catastrophic collapse of large plant machinery.
  • ICS software or setup parameters infected by ransomware, altered, or otherwise compromised can have multiple detrimental effects.

Goals of ICS cybersecurity programs

Sophisticated, digitized manufacturing processes must be secure and reliable to function. To accomplish the subsequent cybersecurity goals, NIST advises integrating corporate ICS protection and dependability initiatives with production network ICS cybersecurity initiatives:

  • Limit rational admission and physical connections on the ICS system.
  • Safeguard each ICS element from abuse.
  • Limit ICS infrastructure and gadget connectivity physically.
  • Identify system vulnerabilities and occurrences and limit illegal data alteration.
  • Keep working in challenging circumstances.
  • Following a mishap, reestablish the framework.

ICS Security Best Practices

Regarding cybersecurity, ICS networks frequently fall behind IT mechanisms. Follow these standard precautions to begin modernizing the protection of ICS processes:

  1. Determine ICS assets

Numerous companies don't have total insight into their ICS networks. Cybersecurity requires a thorough knowledge of ICS components and their networking equipment.

  1. Assess Network Benchmarks

Since the machines linked to Information security change constantly, they should be reasonably steady. These connections need to be watched over in order to create a standard, then to spot and notify of any connectivity abnormalities or newly linked devices.

  1. Carry out network segmentation

ICS connections used to be shielded by air spaces; however, this is not the case anymore. Network segmentation with filters that comprehend ICS algorithms is necessary to secure platforms that weren't made to be linked to the wider world.

  1. Employ Bare Minimum Privilege

Numerous ICS matrixes don't use reliability commands, enabling unauthorized utilization of powerful and hazardous features. To impose permissions on ICS communication systems, firewalls that are cognizant of the ICS algorithm must be employed.

  1. Install an infiltration detection system (IPS) 

A company's response to known malicious attacks and security events is jeopardized by detection-oriented ICS protection. The detection and prevention of intended abuse of obvious flaws in ICS networks and the underlying legacy software platforms should be done using an IPS.

What is the NIST SP 800-82 framework?

NIST 800-82 was updated in 2015 to provide more clarification on how to apply contemporary IT risk mitigation strategies to the world of formerly barricaded ICS gear which has been steadily migrating digitally. This change is intended to lessen the assault surfaces for criminals seeking to jeopardize our country's infrastructural facilities, such as electricity, pharmaceutical firms, and food producers.

Ever since its publication in 2006, the NIST 800-82 paper has been downloaded more than three million times. It contains comprehensive information about the following:

  • The transformation of ICS into a linked system.
  • ICS's cybersecurity infrastructure includes proxy servers, connectivity separation, duplication, and low latency, as well as surveillance, logging, and accounting for the application of security protocols to ICS. 
  • The capacity to evaluate the dangers posed by the growing Internet connectivity of ICS. 
  • The creation and implementation of an ICS surveillance system throughout a company in the essential infrastructure industry.

History of SP 800-82

The NIST SP 800-82 (Handbook to industrial control systems cyber security) does not cover security tools, methods, and procedures. Appendix F offers instructions for implementing the measures specified in NIST 800-53, which also, in its version 5, lists 20 controlled trials. Nevertheless, NIST 800-82 provides instructions on modifying those comparison groups for use in OT settings (except PII processing).

Other publishing sequences, like NIST's 1800 series, which provides concrete solutions by creating model representations of actual frameworks and utilizing security mechanisms from several partners, seem more practical (cybersecurity vendors).

For example, NIST SP 1800-104, which is focused on preserving information as well as system consistency in industrial settings, assesses Carbon Black (VMware) as a desktop option against two encryption techniques: program allow listing and vulnerability scanning. Other security products from eight distinct manufacturers, such as Microsoft and Tenable4, are linked to three additional functionalities: oddity identification, identity management & permission, and remote monitoring.

Why must you comply with NIST SP 800-82?

NIST SP 800-82 offers guidance on the best way to modify conventional IT safety mechanisms to meet specific ICS efficacy, welfare, and dependability criteria, helping sectors lower the susceptibility of computer-controlled networks to breaches, equipment malfunctions, and a variety of other threats.

It is crucial to increase the reliability of ICS networks, particularly now that intrusions (such as DOS assaults, malware, ransomware, etc.) are so prevalent and the dangers are significant.

An online mishap can have serious repercussions, especially in the subsequent locations:

  • Economic climate

If a network intrusion affects the working aspect of the networks, it may prohibit further activity for a brief or extended period, causing financial loss. On a greater level, it may also result in possible worldwide economic loss.

  • Physical condition

A physical event that results in bodily harm or even mortality is the most serious form of damage. Data loss and environmental damage are both possible consequences.

  • Social standing

Hackings or dangerous occurrences may have long-term effects on shareholders, all employees, customers, vendors, and the communities in which a company conducts business. They will lose societal standing and information about the company's shortcomings will become widely known.

How do you achieve compliance?

A cohesive hacking squad is necessary to carry out the objectives of NIST SP 800-82 checklist. The NIST recommends that the security squad be made up of IT experts, a management engineer and system technician, a framework and internet backbone security specialist, an employee of the real security area, and a collaborator in the executive committee. The group needs to talk to the project creator and the system provider. 

The CIO or CSO, who is the final authority of every occurrence impacting factory processes and facility management, should be part of the squad's close working relationships. With the priority rectification advice, real-time tailored grading, and optimized, automatic data gathering and evaluation, a company must comply with the NIST 800-82 foundation for businesses safeguarding their ICS.

Conclusion - How can Wallarm help?

Custom cybersecurity consulting services are provided by Wallarm for naturally secure industrial operation development and administration. We have adopted industry-recognized hacking, management system, and procedure safety regulations and employ a methodical approach to assessing deployable and cyber attack

With regard to tailored industrial applications at manufacturing sites, our cyber Process Threat Evaluation approach finds possible weaknesses, threats, flaws, and autonomous security layers. Accurate cost analyses are used to rank the discovered cybersecurity risks.

FAQ

Open
How does NIST SP 800-82 relate to other cyber security frameworks and standards?
Open
Who should use NIST SP 800-82?
Open
What are the benefits of implementing NIST SP 800-82?
Open
What are the key components of NIST SP 800-82?
Open
What is the purpose of NIST SP 800-82?
Open
What is NIST SP 800-82?

Subscribe for the latest news

Updated:
February 26, 2024
Learning Objectives
Subscribe for
the latest news
subscribe
Related Topics