the international effort to establish osbl of cyber security for ......iec 62443 part 4 iec...

28
The international effort to establish OSBL of cyber security for IACS Kento Yoshida, Renesas Electronics Corporation, Security working group chair of the CIP project @OSS/ELC EU, Oct. 28, 2020

Upload: others

Post on 23-Aug-2021

38 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: The international effort to establish OSBL of cyber security for ......IEC 62443 Part 4 IEC 62443-4-1: secure product development lifecycle requirements IEC 62443-4-2: technical security

The international effort to establish

OSBL of cyber security for IACS

Kento Yoshida, Renesas Electronics Corporation,Security working group chair of the CIP project

@OSS/ELC EU, Oct. 28, 2020

Page 2: The international effort to establish OSBL of cyber security for ......IEC 62443 Part 4 IEC 62443-4-1: secure product development lifecycle requirements IEC 62443-4-2: technical security

The CIP projectand

security working group

2Open Source Summit / Embedded Linux Conference Europe 2020

Page 3: The international effort to establish OSBL of cyber security for ......IEC 62443 Part 4 IEC 62443-4-1: secure product development lifecycle requirements IEC 62443-4-2: technical security

What is the “CIP” project

3Open Source Summit / Embedded Linux Conference Europe 2020

To establish a “base layer”

of industrial-grade tooling

using the Linux kernel and other open source projects

Page 4: The international effort to establish OSBL of cyber security for ......IEC 62443 Part 4 IEC 62443-4-1: secure product development lifecycle requirements IEC 62443-4-2: technical security

What is the “CIP” project

4Open Source Summit / Embedded Linux Conference Europe 2020

Page 5: The international effort to establish OSBL of cyber security for ......IEC 62443 Part 4 IEC 62443-4-1: secure product development lifecycle requirements IEC 62443-4-2: technical security

What is “OSBL”

5Open Source Summit / Embedded Linux Conference Europe 2020

open source base layer (OSBL)

Page 6: The international effort to establish OSBL of cyber security for ......IEC 62443 Part 4 IEC 62443-4-1: secure product development lifecycle requirements IEC 62443-4-2: technical security

Collaborative development with other OSS projects

6Open Source Summit / Embedded Linux Conference Europe 2020

Page 7: The international effort to establish OSBL of cyber security for ......IEC 62443 Part 4 IEC 62443-4-1: secure product development lifecycle requirements IEC 62443-4-2: technical security

Scope of activities

7Open Source Summit / Embedded Linux Conference Europe 2020

Page 8: The international effort to establish OSBL of cyber security for ......IEC 62443 Part 4 IEC 62443-4-1: secure product development lifecycle requirements IEC 62443-4-2: technical security

IEC 62443 certification

8Open Source Summit / Embedded Linux Conference Europe 2020

Page 9: The international effort to establish OSBL of cyber security for ......IEC 62443 Part 4 IEC 62443-4-1: secure product development lifecycle requirements IEC 62443-4-2: technical security

Growing threats of cyber-attacks

9Open Source Summit / Embedded Linux Conference Europe 2020

Information Systems(e.g. file server)

Operation Systems(e.g. accounting system)

Attacks for Falsify or ExploitAttacks for Destroy or

Operation stop

Control Systems(e.g. PLC, smart meter)

Targets have been changed to control systems

Page 10: The international effort to establish OSBL of cyber security for ......IEC 62443 Part 4 IEC 62443-4-1: secure product development lifecycle requirements IEC 62443-4-2: technical security

New shape of industry

10Open Source Summit / Embedded Linux Conference Europe 2020

Be standard, be open

for cyber security in industry 4.0

Features:

▪Evolving continuously without perfection

▪Realize new functions by connecting

▪Geographically distributed

Page 11: The international effort to establish OSBL of cyber security for ......IEC 62443 Part 4 IEC 62443-4-1: secure product development lifecycle requirements IEC 62443-4-2: technical security

Advances in cyber security

11Open Source Summit / Embedded Linux Conference Europe 2020

The EU Cybersecurity Act was published on June 7, 2019.A new Era dawns on ENISA

Framework for Improving CriticalInfrastructure Cybersecurity version 1.1, issued April 16, 2018

IoT Security Guideline,issued July 2016

Baseline for ClassifiedProtection of Cybersecurity,GB/T 22239-2019, effectiveon December 1, 2019

Page 12: The international effort to establish OSBL of cyber security for ......IEC 62443 Part 4 IEC 62443-4-1: secure product development lifecycle requirements IEC 62443-4-2: technical security

Why IEC 62443

12Open Source Summit / Embedded Linux Conference Europe 2020

IEC 62443 series are integrated cyber security standards

Page 13: The international effort to establish OSBL of cyber security for ......IEC 62443 Part 4 IEC 62443-4-1: secure product development lifecycle requirements IEC 62443-4-2: technical security

Linux is acting on many components for IACS

13Open Source Summit / Embedded Linux Conference Europe 2020

IEC 62443 Part 4IEC 62443-4-1:

secure product development lifecycle

requirements

IEC 62443-4-2:

technical security requirements for

IACS components

Target devices, level:

Embedded and network device, level-3

Page 14: The international effort to establish OSBL of cyber security for ......IEC 62443 Part 4 IEC 62443-4-1: secure product development lifecycle requirements IEC 62443-4-2: technical security

Structure for IEC 62443 certification

14Open Source Summit / Embedded Linux Conference Europe 2020

IEC 62443 certification program ISASecure certification program

IEC ISA

IECEE ISCIScheme owner Scheme owner

ANAB

ANSI

DAkkS JAB

Accreditation bodies

EU APACUS

Exida TÜV

RheinlandCSSC

Certification bodies

Member Bodies

(MB)

National Certification Bodies

(NCB)

CB Testing Laboratories

(CBTL)

Representatives, only one MB per country

Different for each

certification program

Page 15: The international effort to establish OSBL of cyber security for ......IEC 62443 Part 4 IEC 62443-4-1: secure product development lifecycle requirements IEC 62443-4-2: technical security

Activity updates

15Open Source Summit / Embedded Linux Conference Europe 2020

Page 16: The international effort to establish OSBL of cyber security for ......IEC 62443 Part 4 IEC 62443-4-1: secure product development lifecycle requirements IEC 62443-4-2: technical security

Security working group’s mission and goal

16

Open Source Summit / Embedded Linux Conference Europe 2020

Developmentcost

Difficulty Uncertainty

Validated

platform

Guideline

and

evidence

Compliant

testing for

evaluation

✓✓ ✓

Provide OSBL compliant with IEC 62443 certification

Page 17: The international effort to establish OSBL of cyber security for ......IEC 62443 Part 4 IEC 62443-4-1: secure product development lifecycle requirements IEC 62443-4-2: technical security

progress of the CIP assessment for IEC 62443 part 4

17Open Source Summit / Embedded Linux Conference Europe 2020

Investigation ofIEC 62443-4-1

and 4-2

Gap assessment of CIP capabilities against 4-1

and 4-2

Certification for 4-1 and 4-2

Completed the gap assessment for IEC 62443-4-1, and

started the gap assessment for IEC 62443-4-2

We are in here

Page 18: The international effort to establish OSBL of cyber security for ......IEC 62443 Part 4 IEC 62443-4-1: secure product development lifecycle requirements IEC 62443-4-2: technical security

Key challenges to meet IEC 62443-4-1 requirements

18Open Source Summit / Embedded Linux Conference Europe 2020

Development environment security

• In OSS development , many developers contribute, making sure all stages of development are secured is the challenge

Following secure design principles

• OSS components are designed by many people and organizations, ensuring secure design is challenging

Defence in depth measures

• Ensuring defence in depth measures will be supported by environment where product is deployed is bit challenging

Security implementation

review

• Reviewing all changes or implementation to confirm security measures is challenging

Defining Threat Model

• CIP being a platform poses challenge to define Threat Model since it’s boundaries are not known

Needed special consideration caused not being a product

Page 19: The international effort to establish OSBL of cyber security for ......IEC 62443 Part 4 IEC 62443-4-1: secure product development lifecycle requirements IEC 62443-4-2: technical security

Approach to address key challenges

19Open Source Summit / Embedded Linux Conference Europe 2020

Development environment security

• Re-use existing OSS infrastructure such as combination or private and public repos

• Exploit merge feature to control software modifications

Following secure design principles

• CIP plans to document how to protect open interfaces, restricted access based on roles

• Few secure design principles depend upon type of product and it’s use cases

Defence in depth measures

• The overall objective is to reduce attack surfaces

• Document general measures for defence in depth

• Product specific measures have to be taken by product suppliers

Security implementation

review

• CIP team reviews each security fix before applying to CIP

• Plans to closely track CVEs of critical issues and regularly release security fixes

Defining Threat Model

• It is planned to define a generic threat model to meet this requirement

To achieve as much support as possible as a platform

Page 20: The international effort to establish OSBL of cyber security for ......IEC 62443 Part 4 IEC 62443-4-1: secure product development lifecycle requirements IEC 62443-4-2: technical security

Preparing user friendly documents now

20Open Source Summit / Embedded Linux Conference Europe 2020

Documents compliant with IEC 62443-4-1

User Manual• How to build CIP kernel and core packages• Configuration

Security Capabilities• List of all security packages to meet IEC 62443-4-2 security

features requirements• details of security features which are supported by security

packages

development process documents• Version controlling• Review policy/cycle• Records

Can be reused by user certification

Page 21: The international effort to establish OSBL of cyber security for ......IEC 62443 Part 4 IEC 62443-4-1: secure product development lifecycle requirements IEC 62443-4-2: technical security

Essential packages to meet IEC 62443-4-2

21Open Source Summit / Embedded Linux Conference Europe 2020

FR 1 – Identification and authentication control (IAC)

FR 2 – Use control (UC)

FR 3 – System integrity (SI)

FR 4 – Data confidentiality (DC)

FR 5 – Restricted data flow (RDF)

FR 6 – Timely response to events (TRE)

FR 7 – Resource availability (RA)

shadow, pam, openssl, openssh, fail2ban

acl, audit, syslog-ng, chrony

openssl, aide

openssl, util-linux(ipcrm, ipcs), shred

-

acl, audit, syslog-ng, bro

nftables

Started the gap assessment of security packages

Selected package examples:

Page 22: The international effort to establish OSBL of cyber security for ......IEC 62443 Part 4 IEC 62443-4-1: secure product development lifecycle requirements IEC 62443-4-2: technical security

Considering > Packaging > Testing

22Open Source Summit / Embedded Linux Conference Europe 2020

CIP CoreReference Implementation

SecurityWG

Page 23: The international effort to establish OSBL of cyber security for ......IEC 62443 Part 4 IEC 62443-4-1: secure product development lifecycle requirements IEC 62443-4-2: technical security

To close

23Open Source Summit / Embedded Linux Conference Europe 2020

Page 24: The international effort to establish OSBL of cyber security for ......IEC 62443 Part 4 IEC 62443-4-1: secure product development lifecycle requirements IEC 62443-4-2: technical security

The backbone of CIP are the member companies

24Open Source Summit / Embedded Linux Conference Europe 2020

Page 25: The international effort to establish OSBL of cyber security for ......IEC 62443 Part 4 IEC 62443-4-1: secure product development lifecycle requirements IEC 62443-4-2: technical security

25Open Source Summit / Embedded Linux Conference Europe 2020

Page 26: The international effort to establish OSBL of cyber security for ......IEC 62443 Part 4 IEC 62443-4-1: secure product development lifecycle requirements IEC 62443-4-2: technical security

Contact information and Resources

• To get latest information:

• Contact to our mailing list: [email protected]

• Other resources:

• Twitter: @cip_project

• CIP Web Site: https://www.cip-project.org

• CIP wiki: https://wiki.linuxfoundation.org/civilinfrastructureplatform/

• Upcoming session

• CIP mini-summit, Friday, Oct. 30, 11:00 GMT: https://sched.co/eDiQ

26Open Source Summit / Embedded Linux Conference Europe 2020

Page 27: The international effort to establish OSBL of cyber security for ......IEC 62443 Part 4 IEC 62443-4-1: secure product development lifecycle requirements IEC 62443-4-2: technical security

Thanks you!

27Open Source Summit / Embedded Linux Conference Europe 2020

Page 28: The international effort to establish OSBL of cyber security for ......IEC 62443 Part 4 IEC 62443-4-1: secure product development lifecycle requirements IEC 62443-4-2: technical security

Q&A

28Open Source Summit / Embedded Linux Conference Europe 2020