Down the Rabbit Hole: Fostering Active Learning through Guided Exploration of a SCADA Cyber Range
Abstract
:1. Introduction
- First, it presents a flexible framework for the creation of laboratory and testing environments for training purposes, detailing the design and development of a cyber range environment based on a Supervisory Control and Data Acquisition System (SCADA) process, conceived for a cybersecurity course taught at the University of Coimbra. This scenario was designed from the ground up to enable students to interact with a highly realistic environment, composed of real and emulated/simulated components.
- Second, this paper documents how the cyber range is leveraged to foster engagement in course-level exploratory activities, providing trainees with first-hand experience acquired by dealing with a high-fidelity cyber-physical system. In this perspective, a training plain is presented, designed to familiarize students with the terminology and technologies used in Industrial Control Systems (ICS), as well as with the several domain-specific risks, vulnerabilities and attack profiles.
2. A Quick Review of Testbeds and Cyber Ranges for Training and Research
3. Development of the Cyber Range Environment
3.1. The CANVAS Laboratory
- Safeguard infrastructure integrity, avoiding the deployment of components in production environments (and risking associated liabilities), providing a safe environment for teaching, pen testing and security analysis procedures (among which the latter two are known to be especially risky in production environments—NIST SP800-82 [19] provides such examples, also describing the potentially damaging outcomes). As such, these procedures could be safely developed and evaluated in a controlled environment, using real equipment, potentially providing invaluable data to the security community.
- Avoid loss of time and effort in dealing with security clearances, authorization procedures and other unforeseen aspects (such as the lack of authorization from specific OEM providers for vulnerability assessment procedures).
- Allow for the creation of custom environments with different specifications, replicating processes and procedures used in production environments using hybrid topologies, composed of real equipment and processes, together with emulated/simulated parts, along the lines of an evolved digital twin.
- Develop effective testing methodologies for defense against attacks on specific equipment, networks and systems, to measure the cyber resilience of a given scenario with different types of attacks/severity.
- Develop experiments to obtain a deeper understanding of different types of attacks, new techniques and defense technologies through the evaluation of different test scenarios and use/abuse cases.
3.2. SCADA ICS Automation Process
3.3. Complete CANVAS Scenario
- Level 0 contains the sensors and actuators used by the the SCADA process that provides the main use case for the environment. Note that as the Arduino RTU also emulates a virtual temperature probe, its context crosses both the Level 0 and 1 domains;
- Level 1 contains the process control equipment, both the PLC and Arduino-based RTUs used by the aforementioned cyber-physical process, but also a set of additions, namely a virtual PLC (based on the OpenPLC platform [23], and hosted on a VM) and a low-interaction SCADA honeypot configured to resemble a real PLC device;
- Level 2 contains the operational SCADA nodes: two production HMI VMs, one for the cyber-physical process and one for the emulated process that runs on the virtual PLC (vPLC) instance; one SCADA station VM with an OPC UA (Unified Architecture) server and PLC programming and provisioning software; and a honeypot HMI VM which communicates with the SCADA honeypot, providing a complete setup designed to increase the engagement of a potential attacker;
- Level 3 contains a remote access station VM, providing managed and authenticated access to the lower levels of the environment, as well as a router/firewall VM, configured to let the telemetry and log feeds reach the VM instances deployed on the topmost layer;
- Level 4 contains a set of VM appliances for data integration, log collection and storage and analytic purposes, used to support advanced training and research activities. Furthermore, note that student VMs (used to support learning activities) are depicted as intersecting the Level 4 and 2 domains because each VM has one network interface directly connected to each zone.
3.4. Cyber Range Scenario Setup
4. Guided Learning, Hands-On: Course Plan and Execution Strategy
- Introduction and context: before moving into the main course activities, trainees are introduced to the specific nature of SCADA ICS technologies, concepts and devices, which culminates with the presentation of the cyber range scenario; this introduction also provides the instructors with an opportunity to identify and start addressing the knowledge gaps that may exist within heterogeneous audiences.
- Cyber range scouting/reconnaissance: ICS device, host and service enumeration procedures for pentesting and scouting procedures have much in common, in the sense that many IT-specific practices cannot be directly transposed to this domain. In this stage, students are introduced to a basic toolset for network and device scans, being challenged to identify as many devices as possible with minimal disruption.
- Attack planning and deployment: this stage is dedicated to offensive procedures, from layer 2/3 floods to the execution of Man-in-The-Middle attacks. These attacks are used to demonstrate potential outcomes that may range from service disruption or interruption (due to device crashes or network resource exhaustion to loss of visibility and/or process awareness.
4.1. Introduction and Context
4.2. Initial Scouting/Reconnaissance Procedures
4.3. Attack Planning and Deployment
4.4. Final Considerations and Notes about the Course Development Strategy
5. Feedback and Results
6. Conclusions and Future Work
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Information Systems Audit and Control Association (ISACA). State of Cybersecurity. 2020. Available online: https://www.isaca.org/go/state-of-cybersecurity-2020 (accessed on 21 July 2021).
- National Institute of Standards and Technology (NIST). Cyber Ranges. 2018. Available online: https://www.nist.gov/system/files/documents/2018/02/13/cyber_ranges.pdf (accessed on 3 October 2021).
- European Cyber Security Organization (ECSO). Understanding Cyber Ranges: From Hype to Reality. 2020. Available online: https://www.ecs-org.eu/documents/uploads/understanding-cyber-ranges-from-hype-to-reality.pdf (accessed on 3 October 2021).
- Hallaq, B.; Nicholson, A.; Smith, R.; Maglaras, L.; Janicke, H.; Jones, K. CYRAN: A hybrid cyber range for testing security on ICS/SCADA systems. In Cyber Security and Threats: Concepts, Methodologies, Tools, and Applications; IGI Global: Hershey, PA, USA, 2018; pp. 622–637. [Google Scholar]
- Maglaras, L.; Cruz, T.; Ferrag, M.A.; Janicke, H. Teaching the process of building an Intrusion Detection System using data from a small-scale SCADA testbed. Internet Technol. Lett. 2020, 3, e132. [Google Scholar] [CrossRef]
- Frazão, I.; Abreu, P.; Cruz, T.; Araújo, H.; Simões, P. Denial of Service Attacks: Detecting the Frailties of Machine Learning Algorithms in the Classification Process. In International Conference on Critical Information Infrastructures Security; Springer: Berlin/Heidelberg, Germany, 2018; pp. 230–235. [Google Scholar] [CrossRef]
- Trabelsi, Z.; Saleous, H. Teaching keylogging and network eavesdropping attacks: Student threat and school liability concerns. In Proceedings of the IEEE Global Engineering Education Conference 2018, Santa Cruz de Tenerife, Spain, 17–20 April 2018; pp. 437–444. [Google Scholar]
- Zseby, T.; Vázquez, F.; King, A.; Claffy, K. Teaching network security with IP darkspace data. IEEE Trans. Educ. 2015, 59, 1–7. [Google Scholar] [CrossRef]
- Eliot, N.; Kendall, D.; Brockway, M. A Flexible Laboratory Environment Supporting Honeypot Deployment for Teaching Real-World Cybersecurity Skills. IEEE Access 2018, 6, 34884–34895. [Google Scholar] [CrossRef]
- Lee, C.; Uluagac, A.; Fairbanks, K.; Copeland, J. The design of NetSecLab: A small competition-based network security lab. IEEE Trans. Educ. 2010, 54, 149–155. [Google Scholar] [CrossRef]
- Teixeira, M.; Salman, T.; Zolanvari, M.; Jain, R.; Meskin, N.; Samaka, M. SCADA System Testbed for Cybersecurity Research Using Machine Learning Approach. Future Internet 2018, 10, 76. [Google Scholar] [CrossRef] [Green Version]
- Cruz, T.; Rosa, L.; Proença, J.; Maglaras, L.; Aubigny, M.; Lev, L.; Jiang, J.; Simoes, P. A cybersecurity detection framework for supervisory control and data acquisition systems. IEEE Trans. Ind. Inform. 2016, 12, 2236–2246. [Google Scholar] [CrossRef]
- JYVSECTEC. Cyber-Range Overview. Available online: https://jyvsectec.fi/cyber-range/overview/ (accessed on 21 July 2021).
- Mathur, A.; Tippenhauer, N. SWaT: Secure Water Treatment Testbed for Research and Training in the Design of Industrial Control Systems. In Proceedings of the IEEE Computer Society International Conference on Computers, Software & Applications (COMPSAC 2016), Atlanta, GA, USA, 10–14 June 2016. [Google Scholar] [CrossRef]
- iTrust Centre for Research in Cyber Security. iTrust Testbeds. Available online: https://itrust.sutd.edu.sg/testbeds/ (accessed on 21 July 2021).
- ENISA. Priorities for EU Research: Analysis of the ECSO Strategic Research and Innovation Agenda (SRIA). 2017. Available online: https://www.enisa.europa.eu/publications/priorities-for-eu-research/at_download/fullReport (accessed on 3 October 2021).
- ERIGrid Project. ERIGrid Lab Access Calls. Available online: https://erigrid2.eu/lab-access/ (accessed on 21 July 2021).
- Vogel, S.; Vetrivel, S.; Nguyen, H.; Stevic, M.; Bhandia, R.; Heussen, K.; Palensky, P.; Monti, A. Geographically Distributed Real-Time Simulation and PHIL between TU Delft, DTU Risø, Lyngby and RWTH Aachen. 2020. Available online: https://zenodo.org/record/3769631/files/13%20VILLAS4ERIGrid.pdf (accessed on 21 July 2021).
- Stouffer, L.; Lightman, S.; Pillitteri, V.; Abrams, M.; Hahn, A.; NIST SP 800-82 Rev.2 Guide to Industrial Control Systems (ICS) Security. Technical Report. 2015. Available online: https://csrc.nist.gov/publications/detail/sp/800-82/rev-2/fina (accessed on 21 July 2021).
- WIZnet Co., Ltd. W5100 Datasheet. 2019. Available online: https://www.wiznet.io/wp-content/uploads/wiznethome/Chip/W5100/Document/W5100_DS_V128E.pdf (accessed on 21 July 2021).
- Modicon. Modbus Protocol Reference Guide (PI—MBUS—300 Rev.J). 1996. Available online: https://www.modbus.org/docs/PI_MBUS_300.pdf (accessed on 21 July 2021).
- ISA/IEC. ISA/IEC-62443-1-1: Security for Industrial Automation and Control Systems—Models and Concepts; ISA/IEC: Durham, NC, USA, 2017. [Google Scholar]
- Alves, T. OpenPLC—The First Fully Open Source Programmable Logic Controller. Available online: https://www.openplcproject.com (accessed on 21 July 2021).
- Rapid SCADA. Rapid SCADA Project Homepage. Available online: https://rapidscada.org/ (accessed on 21 July 2021).
- Offsec Services Ldt. Kali Linux Project Homepage. Available online: https://www.kali.org/ (accessed on 21 July 2021).
- Cisco Corp. Cisco Learning Network—SPAN, RSPAN, ERSPAN. Available online: https://learningnetwork.cisco.com/s/article/span-rspan-erspan (accessed on 21 July 2021).
- Linux Foundation. Open vSwitch Project Homepage. Available online: https://www.openvswitch.org/ (accessed on 21 July 2021).
- International Electrotechnical Commission (IEC). IEC 61131-3:2013 Programmable Controllers—Part 3: Programming Languages; International Electrotechnical Commission (IEC): Geneva, Switzerland, 2013. [Google Scholar]
- Rosa, L.; Freitas, M.; Mazo, S.; Monteiro, E.; Cruz, T.; Simões, P. A Comprehensive Security Analysis of a SCADA Protocol: From OSINT to Mitigation. IEEE Access 2019, 7, 42156–42168. [Google Scholar] [CrossRef]
- Greenbone Networks GmbH, OpenVAS—Open Vulnerability Assessment Scanner. Available online: https://www.openvas.org/ (accessed on 21 July 2021).
- Iturbe, M. Scanning Industrial Networks. 2014. Available online: https://iturbe.info/2014/10/scanning-industrial-networks/ (accessed on 21 July 2021).
- The Tcpdump Team. TCPDUMP/LIBPCAP Public Repository. Available online: https://www.tcpdump.org/ (accessed on 21 July 2021).
- Linux Kernel Organization. Linux Kernel IP Systctl. Available online: https://www.kernel.org/doc/Documentation/networking/ip-sysctl.txt (accessed on 21 July 2021).
- Hills, R. Arp-Scan Github Repository. Available online: https://github.com/royhills/arp-scan (accessed on 21 July 2021).
- Lyon, G. Nmap: The Network Mapper—Free Security Scanner. Available online: https://nmap.org/ (accessed on 21 July 2021).
- Digital Bond. Digital Bond ICS Enumeration Tools. Available online: https://github.com/digitalbond/Redpoint (accessed on 21 July 2021).
- Smod Github Repository. Available online: https://github.com/0x0mar/smod (accessed on 21 July 2021).
- Rosa, L.; Cruz, T.; Simões, P.; Monteiro, E.; Lev, L. Attacking SCADA systems: A practical perspective. In Proceedings of the IFIP/IEEE International Symposium on Integrated Network Management 2017, Lisbon, Portugal, 8–12 May 2017. [Google Scholar]
- Sanfilippo, S. hping3 Github Project Repository. Available online: https://github.com/antirez/hping (accessed on 21 July 2021).
- Garcia, L.; Lyon, G. Nping Network Packet Generation Tool. Available online: https://nmap.org/nping/ (accessed on 21 July 2021).
- Trabelsi, Z.; Latifa, A. Using network packet generators and snort rules for teaching denial of service attacks. In Proceedings of the Annual Conference on Innovation and Technology in Computer Science Education, ITiCSE, Canterbury, UK, 1–3 July 2013; pp. 285–290. [Google Scholar] [CrossRef]
- Rapid7, Inc. Modbus Client Utility. 2018. Available online: https://www.rapid7.com/db/modules/auxiliary/scanner/scada/modbusclient/ (accessed on 21 July 2021).
- Rapid7, Inc. Schneider Modicon Ladder Logic Upload/Download. 2012. Available online: https://www.rapid7.com/db/modules/auxiliary/admin/scada/modicon_stux_transfer/ (accessed on 21 July 2021).
- Ettercap Project Home Page. Available online: https://www.ettercap-project.org/ (accessed on 21 July 2021).
- Bettercap Project Home Page. Available online: https://www.bettercap.org/ (accessed on 21 July 2021).
- Wireshark Foundation. Wireshark Project Home Page. Available online: https://www.wireshark.org/ (accessed on 21 July 2021).
- Scapy: Packet Crafting for Python2 and Python3. Available online: https://scapy.net/ (accessed on 17 August 2021).
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Cruz, T.; Simões, P. Down the Rabbit Hole: Fostering Active Learning through Guided Exploration of a SCADA Cyber Range. Appl. Sci. 2021, 11, 9509. https://doi.org/10.3390/app11209509
Cruz T, Simões P. Down the Rabbit Hole: Fostering Active Learning through Guided Exploration of a SCADA Cyber Range. Applied Sciences. 2021; 11(20):9509. https://doi.org/10.3390/app11209509
Chicago/Turabian StyleCruz, Tiago, and Paulo Simões. 2021. "Down the Rabbit Hole: Fostering Active Learning through Guided Exploration of a SCADA Cyber Range" Applied Sciences 11, no. 20: 9509. https://doi.org/10.3390/app11209509
APA StyleCruz, T., & Simões, P. (2021). Down the Rabbit Hole: Fostering Active Learning through Guided Exploration of a SCADA Cyber Range. Applied Sciences, 11(20), 9509. https://doi.org/10.3390/app11209509