ICS515: ICS Visibility, Detection, and Response

GIAC Response and Industrial Defense (GRID)
GIAC Response and Industrial Defense (GRID)
  • In Person (6 days)
  • Online
36 CPEs
ICS515: ICS Visibility, Detection, and Response will help you gain visibility and asset identification in your Industrial Control System (ICS)/Operational Technology (OT) networks, monitor for and detect cyber threats, deconstruct ICS cyber attacks to extract lessons learned, perform incident response, and take an intelligence-driven approach to executing a world-leading ICS cybersecurity program to ensure safe and reliable operations. Note: This class was previously named ICS515: ICS Active Defense and Incident Response. The course has gone through a significant update changing much of the content, most of the labs, and adding a day in course length.
Course Authors:

What You Will Learn

ICS515: ICS Visibility, Detection, and Response will help you gain visibility and asset identification in your Industrial Control System (ICS)/Operational Technology (OT) networks, monitor for and detect cyber threats, deconstruct ICS cyber attacks to extract lessons learned, perform incident response, and take an intelligence-driven approach to executing a world-leading ICS cybersecurity program to ensure safe and reliable operations.

The course will empower students to understand their networked ICS environment, monitor it for threats, perform incident response against identified threats, and learn from interactions with the adversary to enhance network security. This approach is important to being able to counter sophisticated threats such as those seen with malware including STUXNET, HAVEX, BLACKENERGY2, CRASHOVERRIDE, TRISIS/TRITON, and ransomware. In addition, the efforts are also critical to understanding and running a modern day complex automation environment and achieving root cause analysis for non cyber-related events that manifest over the network. Students can expect to come out of this course with core skills necessary for any ICS cybersecurity program.

The course uses a hands-on approach with numerous technical data sets from ICS ranges and equipment with emulated attacks and real world malware deployed in the ranges for a highly simulated experience detecting and responding to threats. Students will also interact with and keep a programmable logic controller (PLC), physical kit emulating electric system operations at the generation, transmission, and distribution level, and virtual machine set up as a human machine interface (HMI) and engineering workstation (EWS).

Students will spend roughly half the course performing hands on skills across more than 25 technical exercises and an all day technical capstone. Students will gain a practical and technical understanding of defining an ICS cybersecurity strategy, leveraging threat intelligence, performing network security monitoring, and performing incident response. Frameworks such as the ICS Cyber Kill Chain, Collection Management Framework, and Active Cyber Defense Cycle will be taught to give students repeatable frameworks and models to leverage post class.

The strategic and technical skills presented in this course serve as a basis for ICS organizations looking to show that ICS defense is do-able.

  • How to perform ICS incident response focusing on security operations and prioritizing the safety and reliability of operations.
  • How ICS threat intelligence is generated and how to use what is available in the community to support ICS environments. The analysis skills you learn will enable you to critically analyze and apply information from ICS threat intelligence reports on a regular basis.
  • How to identify ICS assets and their network topologies and how to monitor ICS hotspots for abnormalities and threats. The course will introduce and reinforce methodologies such as ICS network security monitoring and approaches to reducing the control system threat landscape.
  • How to analyze ICS threats and extract the most important information needed to quickly scope the environment and understand the nature of the threat.
  • How to operate through an attack and gain the information necessary to instruct teams and decision-makers on whether operations must shut down or it is safe to respond to the threat and continue operations.
  • How to use multiple security disciplines in tandem to leverage an active defense and safeguard an ICS, all reinforced with hands-on labs and technical concepts.

You Will Be Able To

  • Analyze ICS-specific threats and take proper courses of action to defend the industrial control systems
  • Establish collection, detection, and response strategies for your ICS networks
  • Use proper procedures during ICS incident response

This Course Will Prepare You To

  • Examine ICS networks and identify the assets and their data flows in order to understand the network information needed to identify advanced threats
  • Use active defense concepts such as threat intelligence consumption, network security monitoring, malware analysis, and incident response to safeguard the ICS
  • Build your own Programmable Logic Controller using the SANS ICS515 Student Kit, which you retain after the class ends
  • Gain in-depth knowledge on ICS targeted threats and malware including STUXNET, HAVEX, BLACKENERGY2, CRASHOVERRIDE, TRISIS/TRITON, and EKANS
  • Leverage technical tools such as Shodan, Wireshark, Zeek, Suricata, Volatility, FTK Imager, PDF analyzers, PLC programming software, and more
  • Create indicators of compromise (IOCs) in YARA
  • Take advantage of models such as the Sliding Scale of Cybersecurity, the Active Cyber Defense Cycle, the Collection Management Framework, and the ICS Cyber Kill Chain to extract information from threats and use it to encourage the long-term success of ICS network security

Hands-On Training

  • Build a Programmable Logic Controller (PLC) using the SANS ICS515 Student Kit
  • Identify information available about assets online through Shodan
  • Complete an analysis of competing hypotheses
  • Ingest threat intelligence reports
  • Identify and leverage new active defense skills to guide incident responders to the Human Machine Interface (HMI) affected by an advanced persistent threat (APT) on the lab network
  • Identify which system is affected by APT malware identified in the network and assemble a sample of the threat that can be analyzed
  • From the infected HMI and samples of the APT malware identified, analyze the malware, extract information, and develop YARA rules to complete the active defense
  • Address three different hands-on, real-world scenarios, one involving live data collected from an intrusion into the SANS ICS515 Student Kit, and the other involving data collected from a Distributed Control System (DCS) infected with malware

What You Will Receive

  • Electronic Download package continuing ICS lab data such as packet captures and memory images
    • Protocol samples of OPC, ModbusTCP, DNP3, BACnet, EthernetIP/CIP, S7, and more
    • System files from infected DCS and HMI systems
  • A fully functioning SANS ICS515 Student Kit that students will keep following the class
    • A CLICK PLC Plus Controller, with additional modules and cards for communications with a sector simulation board
    • Physical components and attachments for I/O connections to the SANS sector simulator board
    • Commercial Click PLC Programming software from KOYO Electronics 
    • Commercial HMI control system runtime applications from Rockwell Automation
    • Commercial OPC server application software from Matrikon
  • A SANS ICS515 Windows Virtual Machine
  • A SANS ICS515 RELICS Virtual Machine

Syllabus (36 CPEs)

Download PDF
  • Overview

    Industrial control system (ICS) security professionals must be able to leverage internal and external threat intelligence to critically analyze threats, extract indicators of compromise (IOCs), document tactics, techniques, and procedures (TTPs), and guide security teams to find threats in the environment. On this first course day students will learn how threat intelligence is generated, how to critically analyze reports, and the basic tenets of active defense functions. Students will become better analysts and critical thinkers by learning skills useful in day-to-day operations, regardless of their jobs and roles. This day features five hands-on labs that include building a Programmable Logic Controller (PLC), identifying information available about assets online through Shodan, completing an analysis of competing hypotheses, visualizing the attack space combining Maltego and Shodan, and ingesting threat intelligence reports to guide their practices over the rest of the labs in the course.

    Exercises
    • Building a Programmable Logic Controller
    • Structured Analytical Techniques
    • Analysis of Intelligence Reports
    • ICS Information Attack Space
    • Maltego and Shodan Heatmap
    Topics
    • Case Study: STUXNET
    • Introduction to ICS Active Defense and Course Scenario
    • Cyber Threat Intelligence Primer
    • ICS Cyber Kill Chain
    • Threat Intelligence Consumption
    • ICS Threat Landscape
  • Overview

    Understanding the networked environment is the only way to fully defend it: you cannot defend what you do not know. This day starts off with leveraging the PLC to perform electric grid system operations in an attempt to understand ICS operations better and what aspect of asset identification can help operations. Students will analyze packet captures, ICS protocols, and topologies across four hands on labs to learn what they can extract from network information to build asset inventories inclusive of equipment make and models, firmware, serial numbers, ports, protocols, and logical addressing information.

    The day is guided around the concept of a Collection Management Framework teaching students how to build a collection and visibility strategy tailored to their needs for both industrial operations and security operations.

    Exercises
    • Operating the Process
    • ICS Traffic Analysis
    • ICS Protocol Analysis
    • ICS Network Mapping
    Topics
    • Case Study: Bhopal Disaster
    • Asset Inventories and Collection Management Frameworks
    • ICS Network Visibility and IT Discovery Protocols
    • Case Study: Ransomware and Prevention Atrophy
    • ICS Protocols
    • Case Study: DRAGONFLY - HAVEX
    • ICS Network Architectures and Topologies
  • Overview

    Threat detection is core to remaining resilient in the face of targeted and un-targeted ICS threats. In this section students will learn about the different types of detection and build a detection strategy for their ICS/OT networks. This will begin with instruction on what threat hunting is and how to accomplish it in the ICS safely. Students will spend the day in network captures from the courses ICS range to identify the beginning of an attack on the industrial environment and follow it through to completion. Across five hands-on-labs, students will learn to identify the difference between intrusions and Stage 1 of the ICS Cyber Kill Chain intrusions and then investigate a Stage 2 intrusion where the adversary is attempting to manipulate the logic of a controller.

    Exercises
    • Detecting Stage 1 Intrusions
    • Investigating Stage 2 Compromises
    • Traffic Analysis of Control Manipulation
    • Validating System Logic Changes
    • Logic Manipulation of Control Elements
    Topics
    • Case Study: German Steelworks Attack
    • ICS Threat Hunting
    • Threat Detection Strategies
    • Case Study: SANDWORM - BlackEnergy 2 and BlackEnergy 3
    • ICS Network Security Monitoring
    • Event Analysis and Physical Consequence
  • Overview

    The ability to prepare for and perform ICS incident response is vital to the safety and reliability of control systems. ICS incident response is a core concept of ICS active defense and requires that analysts safely acquire digital evidence while scoping the environment for threats and their impact on operations. ICS incident response is a young field with many challenges, but during this section students will learn effective tactics and tools to collect and preserve forensic-quality data. Students will then use these data to perform timely forensic analysis leveraging techniques such as memory forensics. In this section's five hands on labs students will learn to safely acquire data, analyze initial infection vectors such as phishing emails, perform memory forensics, and analyze manipulated PLC logic.

    Exercises
    • Acquisition in an Operational Environment
    • PLC Logic and Protocol Root Cause Analysis
    • Analyzing Phishing Emails
    • HMI Memory Forensics
    • Process Triage
    Topics
    • Case Study: SANDWORM - Ukraine 2015
    • ICS Digital Forensics and Incident Response Overview
    • Preparing an ICS Incident Response Team
    • Case Study: ELECTRUM and CRASHOVERRIDE - Ukraine 2016
    • Initial Compromise Vectors
    • Forensic Data Sources in ICS
  • Overview

    Understanding the threat is key to discovering its capabilities and its potential to affect the ICS. The information extracted from threats through processes such as malware analysis is also critical to being able to make the necessary changes to the environment to reduce the effectiveness of the threat. The information obtained is vital to an ICS active defense, which requires internal data collection to create and share threat intelligence. In this section, students will finish out the course scenario to identify the root cause of the failure in the ICS networks and craft a YARA rule on the malware for an IOC. For half the day, students will experience a mini-capstone with another complete scenario for students to put their skills to the test in a guided scenario that is educational.

    Exercises
    • Logic Analysis for Root Cause Analysis
    Topics
    • Case Study: XENOTIME - TRISIS
    • ICS Threat and Environment Manipulation Goals and Considerations
    • Threat Analysis and Malware Triaging
    • YARA
    • Mini-Capstone
  • Overview

    This section is a full day long technical capstone where students will complete challenges that cover packet captures, logic, memory images, and more from compromised ICS ranges and equipment. This is intended to provide a fun and educational experience attempting to score the most points possible by solving technical challenges that prepare students for real world scenarios in ICS and OT.

GIAC Response and Industrial Defense

The GRID certification is for professionals who want to demonstrate that they can perform Active Defense strategies specific to and appropriate for an Industrial Control System (ICS) network and systems. Candidates are required to demonstrate an understanding of the Active Defense approach, ICS-specific attacks and how these attacks inform mitigation strategies. Candidates must also show an understanding of the strategies and fundamental techniques specific to core subjects with an ICS-focus such as network security monitoring (NSM), digital forensics and incident response (DFIR).

  • Active Defense Concepts and Application, Detection and Analysis in an ICS environment
  • Discovery and Monitoring in an ICS environment, ICS-focused Digital Forensics, and ICS-focused Incident Response
  • Malware Analysis Techniques, Threat Analysis in an ICS environment, and Threat Intelligence Fundamentals
More Certification Details

Prerequisites

Students from either an IT or ICS background will do well in this course. Prior to attending the course, it is recommended that you attend SANS ICS410, ICS456, or equivalent essential cybersecurity classes such as SEC401, or that you have fundamental cybersecurity experience. Students do not need previous ICS experience, but they should be comfortable with ICS terminology and systems such as SCADA, DCS, PLCs, and RTUs, and have an understanding of distinct risks and mitigation approaches in OT environments.

Laptop Requirements

Important! Bring your own system configured according to these instructions.

A properly configured system is required to fully participate in this course. If you do not carefully read and follow these instructions, you will not be able to fully participate in hands-on exercises in your course. Therefore, please arrive with a system meeting all of the specified requirements.

Back up your system before class. Better yet, use a system without any sensitive/critical data. SANS is not responsible for your system or data.

MANDATORY ICS515 SYSTEM HARDWARE REQUIREMENTS
  • CPU: 64-bit Intel i5/i7 (8th generation or newer), or AMD equivalent. A x64 bit, 2.0+ GHz or newer processor is mandatory for this class.
  • CRITICAL: Apple Silicon devices cannot perform the necessary virtualization and therefore cannot in any way be used for this course.
  • BIOS settings must be set to enable virtualization technology, such as "Intel-VTx" or "AMD-V" extensions. Be absolutely certain you can access your BIOS if it is password protected, in case changes are necessary.
  • 8GB of RAM or more is required.
  • 160GB of free storage space or more is required.
  • At least one available USB 3.0 Type-A port. A Type-C to Type-A adapter may be necessary for newer laptops. Some endpoint protection software prevents the use of USB devices, so test your system with a USB drive before class.
  • Wireless networking (802.11 standard) is required. There is no wired Internet access in the classroom.
MANDATORY ICS515 HOST CONFIGURATION AND SOFTWARE REQUIREMENTS
  • Your host operating system must be the latest version of Windows 10, Windows 11, or macOS 10.15.x or newer.
  • Fully update your host operating system prior to the class to ensure you have the right drivers and patches installed.
  • Linux hosts are not supported in the classroom due to their numerous variations. If you choose to use Linux as your host, you are solely responsible for configuring it to work with the course materials and/or VMs.
  • Local Administrator Access is required. (Yes, this is absolutely required. Don't let your IT team tell you otherwise.) If your company will not permit this access for the duration of the course, then you should make arrangements to bring a different laptop.
  • You should ensure that antivirus or endpoint protection software is disabled, fully removed, or that you have the administrative privileges to do so. Many of our courses require full administrative access to the operating system and these products can prevent you from accomplishing the labs.
  • Any filtering of egress traffic may prevent accomplishing the labs in your course. Firewalls should be disabled or you must have the administrative privileges to disable it.
  • Download and install VMware Workstation Pro 16.2.X+ or VMware Player 16.2.X+ (for Windows 10 hosts), VMware Workstation Pro 17.0.0+ or VMware Player 17.0.0+ (for Windows 11 hosts), or VMWare Fusion Pro 12.2+ or VMware Fusion Player 11.5+ (for macOS hosts) prior to class beginning. If you do not own a licensed copy of VMware Workstation Pro or VMware Fusion Pro, you can download a free 30-day trial copy from VMware. VMware will send you a time-limited serial number if you register for the trial at their website. Also note that VMware Workstation Player offers fewer features than VMware Workstation Pro. For those with Windows host systems, Workstation Pro is recommended for a more seamless student experience.
  • On Windows hosts, VMware products might not coexist with the Hyper-V hypervisor. For the best experience, ensure VMware can boot a virtual machine. This may require disabling Hyper-V. Instructions for disabling Hyper-V, Device Guard, and Credential Guard are contained in the setup documentation that accompanies your course materials.
  • Download and install 7-Zip (for Windows Hosts) or Keka (for macOS hosts). These tools are also included in your downloaded course materials.

Your course media is delivered via download. The media files for class can be large. Many are in the 40-50GB range, with some over 100GB. You need to allow plenty of time for the download to complete. Internet connections and speed vary greatly and are dependent on many different factors. Therefore, it is not possible to give an estimate of the length of time it will take to download your materials. Please start your course media downloads as soon as you get the link. You will need your course media immediately on the first day of class. Do not wait until the night before class to start downloading these files.

Your course materials include a "Setup Instructions" document that details important steps you must take before you travel to a live class event or start an online class. It may take 30 minutes or more to complete these instructions.

If you have additional questions about the laptop specifications, please contact support.

Author Statement

"This class was developed from my experiences in the U.S. intelligence community, at Dragos and within the control system community dealing with advanced adversaries targeting industrial control systems. It is the class I wish I would have had available to me while protecting infrastructure against these adversaries. It is exactly what you'll need to maintain secure and reliable operations in the face of determined threats. ICS515 will empower you to prove that defense is do-able." - Robert M. Lee

"The mixture of real-world stories and hands-on training make SANS my number one source for training." - Ian Trimble, Blue Cross Blue Shield

Reviews

Very good focus on the OT/ICS side & integrated into class.
Josh Tanski
Morton Salt
This course was like a catalyst. It not only boosted my knowledge about the threats facing ICS environments and provided me with a framework to actively defend these threats, it also inspired me to learn more.
Srinath Kannan
Accenture
Very good for any ICS program, security-focused or not.
Jeremy Thomas
US Federal Department

    Register for ICS515

    Prices below exclude applicable taxes and shipping costs. If applicable, these will be shown on the last page of checkout.

    Loading...