EP3417589A1 - Reducing a possible attack on a weak point of a device via a network access point - Google Patents
Reducing a possible attack on a weak point of a device via a network access pointInfo
- Publication number
- EP3417589A1 EP3417589A1 EP17706174.4A EP17706174A EP3417589A1 EP 3417589 A1 EP3417589 A1 EP 3417589A1 EP 17706174 A EP17706174 A EP 17706174A EP 3417589 A1 EP3417589 A1 EP 3417589A1
- Authority
- EP
- European Patent Office
- Prior art keywords
- network access
- network
- filter
- configuration
- access point
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Withdrawn
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1433—Vulnerability analysis
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/577—Assessing vulnerabilities and evaluating computer system security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
Definitions
- components or devices in industrial environments such as automation systems or control systems often have a long service life.
- components with safety-relevant functionality such as the implementation of an emergency stop for a drive control in critical systems, must be protected against attacks from connected open networks, such as the Internet or a mobile radio network.
- the connection to networks should be checked for potential weak points or points of attack.
- detected vulnerabilities or points of attack it is often not possible in practice to ensure a timely correction of, for example, a fault in the configuration of the device.
- a configuration may be out of date and require an update.
- patching i.
- the installation of software updates or the removal of a detected vulnerability is often only possible in dedicated maintenance windows, so that a device is in an outdated configuration for a long period of time.
- a so-called Network Admission Control or Trusted Network Connect is known in which a client transmits information about its configuration during a network login.
- An insecure configured client in which, for example, a patch is missing or a virus scanner is not up-to-date or active can be accessed from the outside, i. from a network, be rejected, or connect to a quarantine network only.
- the network must provide a corresponding functionality for this.
- the invention relates to a method for reducing an attack on a vulnerability of a device via a network access point to a network
- the filtering rule is applied topologically between the network access point and a main function of the device.
- a configuration of the device is characterized, for example, by a software, configuration or firmware loaded thereon.
- the timeliness of a software, configuration or firmware version can in particular be a clue to a vulnerability that could be exploited by IT attacks, for example to manipulate a safety-critical functionality of a device.
- the presence or actuality of a virus scanner also characterizes the configuration.
- the detected vulnerability may thus be, for example, the lack of a virus scanner.
- the network is an open network, such as the Internet or a mobile network.
- the device also uses the open network in addition to a closed corporate network.
- an app or device manager is used to analyze the configuration of the device. For example, a comparison is made with configuration properties provided for the device, which the device manager can access. If this comparison shows that a configuration is to be classified as critical or unsafe, a filter rule is selected and applied by means of a network access filter.
- a filter rule or filter policy can in particular prevent communication of sensitive data via the network access point with the open network.
- the transmission of data from the network such as control commands from the network to the device, can be prevented via the network access point. Network-based attacks are thus advantageously prevented. It can be a particular
- Such a relatively strict policy can be usefully applied to particularly critical vulnerabilities.
- the filter rule can be provided by the app / device manager.
- an Internet of Things field device is provided with a matched filter specification depending on known vulnerabilities. If an app / device manager can not be reached, a standard filter rule or a filter rule intended for the situation of inaccessibility can be used.
- An attack or network-based attack is understood as meaning, for example, the reading or manipulation of sensitive data of the device or data intended for the device, or in particular an attack on a security mechanism, such as the deactivation of a security mechanism on the device is implemented. For example, data transmitted from the network via the network access point would thus be processed without security check on the field device or processed the manipulated data. In particular, a faulty transmitted certificate would not be checked or without consequence.
- a weak point in the context of the present application is a state of the device which potentially does not withstand an attack, or in which one would like to protect the device as a precautionary measure in order to reduce an attack surface. In particular, it is assumed that an attack can be unsuccessful even if there is a weak point.
- a main function of the device is the function to be protected, which the device performs in its role within a system. In particular, attacks over the network would affect the main function, causing damage to the device or causing a bad interaction with other devices.
- a main function can be composed of several functions which the device is to execute within the system.
- a main function may in particular be a control or monitoring function of a technical system, which is acted upon by actuators or whose current state is determined by sensors.
- a kind of reverse network admission control principle is used.
- a kind of reverse network admission Control limits a field device itself communication with weak or suspected non-current configuration to reduce the attack surface.
- the method can be realized in an advantageous manner on a terminal such as, for example, a field device or an Internet of Things field device, without any special requirements having to be met on the network side.
- a simple, easily retrofittable solution for reducing network-based attacks on a field device is thus possible.
- a client thus recognizes a weak point in its own configuration itself and initiates a restriction of network access itself by means of appropriate filter regulations.
- the filter rule is applied topologically between the main function of the device and the network access point, ie the client side.
- the functioning of the network remains unaffected, i. there must be no monitoring of field devices on the server side and also no blocking of data connections and no filtering of data.
- the device authenticates itself to the network, in particular via a network access
- the device authenticates itself to a cloud service, in particular by means of a TLS method using a digital device certificate.
- the transport layer security method is used, for example to build a web-based secure connection.
- the filter rule is selectable from a number of multiple filter rules.
- different filters can be used depending on the detected vulnerability.
- the scope of the limited communication depending on the severity of the detected vulnerability. For example, only certain portions of the network connectivity are restricted when an impact of the vulnerability is known and, for example, completely blocked when effects of a detected vulnerability are still unknown or unpredictable.
- the network access filter activates one of the filter regulations in accordance with a fixed or changeable assignment rule.
- the selectable filter regulations can be used.
- further safety rules of the device are adapted depending on the selected filter specification. For example, depending on the selected Filter Policy, network services may be disabled on the field device. For example, rules for a mandatory access control system such as SELinux, SMACK, or AppArmor can be customized.
- the invention further relates to an access device for protection against a vulnerability of a device via a network access point to a network, comprising - a component for analyzing a configuration,
- a network access filter for restricting communication via the network access point with the aid of a filtering rule in the case of a weak point identified on the basis of the analyzed configuration
- the network access filter is provided topologically between the network access point and a main function of the device.
- the component and the network access filter can be implemented and executed in software, hardware or a combination of software and hardware.
- the steps realized by these units may be stored as program code on a storage medium, especially a hard disk, CD-ROM or a memory module, wherein the individual instructions of the program code are read out and processed by at least one arithmetic unit, comprising a processor.
- the network access filter of the access device is integrated into the device.
- the component is integrated into the device.
- the access device can be realized on the field device in an advantageous manner.
- the network access filter is formed separately from the device.
- the component is formed separately from the device.
- the access device may be provided as a ballast component to the device.
- the ballast component is thus arranged topologically between the device and the network.
- the component has a local interface or a network interface to the device or a communication interface to a virtual double of the device.
- the invention further relates to a computer program product with a computer program having means for carrying out the method described above when the computer program is executed on a program-controlled device.
- a computer program product such as a computer program means may, for example, be used as a storage medium, e.g.
- program Controlled device is in particular a control device, such as a microprocessor for a smart card or the like in question.
- the invention will be explained in more detail by means of embodiments with the aid of the figures. It shows a schematic representation of an access device integrated in a field device according to a first embodiment of the invention; a schematic representation of an access device separately to a field device according to a second embodiment of the invention;
- FIG. 3 shows a flowchart of a method for reducing a possibility of attacking a weak point of a device via a network access point according to a further exemplary embodiment of the invention.
- FIG. 1 schematically shows an implementation of the invention according to a first exemplary embodiment of the invention in an Internet of Things or IoT environment.
- an IoT field device 100 is provided which has a drive control as the main function 103.
- the main function 103 communicates via the Internet with a cloud service IoT data management platform 301.
- the field device requests data from the cloud service, which are processed by the main function 103 for purposes of optimizing the drive control.
- the field device 100 authenticates itself on the one hand to the network via a network access control method, in short NAC, for example according to the 802. IX standard, and also authenticates itself to the cloud service, for example according to the Transport Layer Security Protocol, TLS. Protocol, and a TLS Client authentication or use of a digital device certificate.
- the communication between the field device 100 and the network 300 takes place via a network interface 10 or a so-called network interface.
- the field device 100 has a network access filter 101 with a plurality of assigned filter instructions 1, 2, 3 or filter rules or so-called filter policies.
- the network access filter 101 or network access filter is associated with a component 102 for analyzing a configuration of the field device 100.
- the analysis of the configuration includes, for example, the testing of the software configuration and firmware configuration.
- an up-to-dateness of the configuration is monitored. For example, once it detects that the most recent update has not been installed, after a selection policy 9 of the network access filter 101 is configured to activate one of the filtering rules 1, 2, 3.
- the selection policy 9 can specify uniform filter rules to be activated for different analysis results.
- an access device 200 which includes the field device 100 and the network access filter 101 and thus provides an integrated solution for restricting network connectivity by a field device itself.
- a client thus recognizes a vulnerability in its own configuration itself and derives a limitation a network access by appropriate filter regulations itself.
- the filter rule is applied topologically between the main function 103 of the device 100 and the network access point 10, that is to say on the client side. The functioning of the network remains unaffected, ie there must be no monitoring of field devices on the server side and no blocking of data connections or filtering of data.
- the second embodiment is illustrated schematically in FIG.
- the network access filter 101 is formed separately from the device 100.
- An access device 200 comprises the network access filter 101 and the component 102 for analyzing the configuration of the device 100. Both are provided externally to the field device 100.
- the network access point 10 to the network 300 is provided on the access device 200 in this example. Between this network access point 10 and the
- Main function 103 of field device 100 again finds the selected filter rule 1, 2, 3 application, ie client-side.
- the access device 200 in particular the component 102 for analyzing the configuration, can determine the current configuration status of the field device 100 in different ways.
- a separate local interface such as a service interface, in particular RS232, SPI, I2C or USB, is used.
- a network interface 10b of the field device 100 which does not lead directly to the network 300, but first to an interface 10a of the access device 200, can be used.
- communication of the field device 100 with an app or device manager 302 is overheard.
- a vulnerability is always detected if no communication of the field device with an app or Device Manager 302 could be detected for a given period of time.
- it is concluded that a configuration is not up-to-date enough and may have weak points.
- the configuration is current and there is no vulnerability.
- a default restricted communication especially for a definable period of time.
- a current configuration of a field device can also be queried by a virtual double or virtual twin or digital twin assigned to the field device 100.
- step S01 the process is started.
- step S02 a filtering rule is applied, which is applied by default for a phase in which the device is examined for vulnerabilities.
- This initial filter rule only allows the actuality of a software or firmware configuration to be checked. To do this, we communicate with the App / Device Manager of the Internet of Things network. This happens in step S1.
- a restricted filter rule is activated in step S2 or, in the case of a proper configuration, a regular filter rule operation is activated in step S2a.
- the method can be carried out repeatedly. In particular, after a waiting phase S3, the configuration is checked again.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computing Systems (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Software Systems (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Computer And Data Communications (AREA)
Abstract
Description
Claims
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
DE102016205321.3A DE102016205321A1 (en) | 2016-03-31 | 2016-03-31 | Reduce an attack on a vulnerability of a device via a network access point |
PCT/EP2017/053107 WO2017167490A1 (en) | 2016-03-31 | 2017-02-13 | Reducing a possible attack on a weak point of a device via a network access point |
Publications (1)
Publication Number | Publication Date |
---|---|
EP3417589A1 true EP3417589A1 (en) | 2018-12-26 |
Family
ID=58094395
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
EP17706174.4A Withdrawn EP3417589A1 (en) | 2016-03-31 | 2017-02-13 | Reducing a possible attack on a weak point of a device via a network access point |
Country Status (5)
Country | Link |
---|---|
US (1) | US20190098038A1 (en) |
EP (1) | EP3417589A1 (en) |
CN (1) | CN109076068A (en) |
DE (1) | DE102016205321A1 (en) |
WO (1) | WO2017167490A1 (en) |
Families Citing this family (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
DE102019116120A1 (en) * | 2019-06-13 | 2020-12-17 | Endress+Hauser Process Solutions Ag | Method for providing a digital twin for a non-digital field device in automation technology |
CN114556238A (en) * | 2019-08-21 | 2022-05-27 | 西门子股份公司 | Method and system for generating digital representation of asset information in cloud computing environment |
ES2921212T3 (en) * | 2019-10-23 | 2022-08-19 | Siemens Ag | Protection system and procedure for filtering data traffic |
Family Cites Families (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7010603B2 (en) * | 1998-08-17 | 2006-03-07 | Openwave Systems Inc. | Method and apparatus for controlling network connections based on destination locations |
US20070143851A1 (en) * | 2005-12-21 | 2007-06-21 | Fiberlink | Method and systems for controlling access to computing resources based on known security vulnerabilities |
US8302196B2 (en) * | 2007-03-20 | 2012-10-30 | Microsoft Corporation | Combining assessment models and client targeting to identify network security vulnerabilities |
EP3483736B1 (en) * | 2010-09-28 | 2021-04-21 | Headwater Research LLC | System and method for provisioning network service plans |
KR101248601B1 (en) * | 2011-05-17 | 2013-03-28 | 류연식 | Security system for distributed denial of service and method for finding zombie terminal |
CN104145444B (en) * | 2012-02-29 | 2018-07-06 | 黑莓有限公司 | Operate method, computing device and the computer program of computing device |
US8850589B2 (en) * | 2012-09-25 | 2014-09-30 | International Business Machines Corporation | Training classifiers for program analysis |
US9152195B2 (en) * | 2013-01-21 | 2015-10-06 | Lenovo (Singapore) Pte. Ltd. | Wake on cloud |
US9485262B1 (en) * | 2014-03-28 | 2016-11-01 | Juniper Networks, Inc. | Detecting past intrusions and attacks based on historical network traffic information |
-
2016
- 2016-03-31 DE DE102016205321.3A patent/DE102016205321A1/en not_active Withdrawn
-
2017
- 2017-02-13 US US16/087,812 patent/US20190098038A1/en not_active Abandoned
- 2017-02-13 EP EP17706174.4A patent/EP3417589A1/en not_active Withdrawn
- 2017-02-13 WO PCT/EP2017/053107 patent/WO2017167490A1/en active Application Filing
- 2017-02-13 CN CN201780020989.4A patent/CN109076068A/en active Pending
Also Published As
Publication number | Publication date |
---|---|
WO2017167490A1 (en) | 2017-10-05 |
CN109076068A (en) | 2018-12-21 |
DE102016205321A1 (en) | 2017-10-05 |
US20190098038A1 (en) | 2019-03-28 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
EP3278529B1 (en) | Attack detection method, attack detection device and bus system for a motor vehicle | |
DE112019000485T5 (en) | SYSTEM AND PROCEDURE FOR PROVIDING SECURITY FOR IN-VEHICLE NETWORK | |
EP2981926B1 (en) | Data storage device for protected data exchange between different security zones | |
DE102012109212B4 (en) | Methods, apparatus and products of manufacture for providing firewalls for process control systems | |
EP3437297A1 (en) | Method and integrity checking system for perturbation-free integrity monitoring | |
EP3430558B1 (en) | Detecting a deviation of a security state of a computing device from a desired security state | |
EP3136285A1 (en) | Method and memory module for security protected write and/or read operations on the memory module | |
DE112011101943T5 (en) | Procedure and unit to defuse cross-site security vulnerabilities | |
WO2017167490A1 (en) | Reducing a possible attack on a weak point of a device via a network access point | |
EP3695337B1 (en) | Method and confirmation device for confirming the integrity of a system | |
EP3095065B1 (en) | Device and method for detecting a manipulation to a program code | |
EP3752911A1 (en) | Method for installing a program code packet onto a device, device, and motor vehicle | |
EP3382478B1 (en) | Method, computer program product and control unit for controlling access to it system based networks, in particular automation networks, management networks or control networks comprising embedded systems or distributed systems | |
WO2014191179A1 (en) | Method and device for filtering a data packet | |
EP3813314B1 (en) | Securing system and method for filtering data traffic | |
EP1924945B1 (en) | Method for improving the trustworthiness of electronic devices and data carrier therefor | |
WO2021197822A1 (en) | Method for handling an anomaly in data, in particular in a motor vehicle | |
DE102023102565B4 (en) | Method for intrusion monitoring in a computer network as well as motor vehicle and cloud computing infrastructure | |
EP1473614A2 (en) | Computer system for a vehicle and method controlling the data traffic in the computer system | |
EP3382976A1 (en) | Protective device, method and apparatus comprising a protection device for protecting a communication network associated with the device | |
WO2024105073A1 (en) | Monitoring system for checking a system integrity at a subsequent stage | |
DE102021108151A1 (en) | SYSTEM WITH AN ISOLATED COMMUNICATION CHANNEL FOR EXECUTING A PROGRAM CODE | |
DE102021212594A1 (en) | Method for starting a memory unit of a computing unit | |
DE102013000147A1 (en) | Chip implemented in e.g. mobile telephone, has security operating system which generates and maintains secure run-time environment setup in which firewall and filter rules are implemented under administration of secure operating system | |
EP3846412A1 (en) | Method for forwarding data packets |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: UNKNOWN |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE |
|
PUAI | Public reference made under article 153(3) epc to a published international application that has entered the european phase |
Free format text: ORIGINAL CODE: 0009012 |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE |
|
17P | Request for examination filed |
Effective date: 20180917 |
|
AK | Designated contracting states |
Kind code of ref document: A1 Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR |
|
AX | Request for extension of the european patent |
Extension state: BA ME |
|
DAV | Request for validation of the european patent (deleted) | ||
DAX | Request for extension of the european patent (deleted) | ||
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN |
|
18D | Application deemed to be withdrawn |
Effective date: 20190801 |