Pentesting ICS 101

Presented at BruCON 0x07 (2015), Oct. 9, 2015, 11 a.m. (120 minutes)

There is a lot of talking about ICS, SCADA and such nowadays, but only few people have the opportunity to get their hands dirty and understand how it works. The goal of this workshop is to give the knowledge required to start attacking Scada networks and PLCs, and give hands-on experience on real devices. In this workshop, you will learn the specifics of performing a penetration test on industrial control systems, and especially on Programmable Logic Controllers (PLCs). We will cover the main components and the commonly associated security flaws of industrial control systems, aka SCADA systems. We will discover how they work, how they communicate with the SCADA systems, to learn the methods and tools you can use to p*wn them. Then we will move on to real-world by attacking real PLCs from two major manufacturers on a dedicated setup featuring robot arms and a model train ! The setup will be completely different from the one I used at BlackHat, featuring more and newer PLCs, and real-life processes (train, robot arm).


Presenters:

  • Arnaud SoulliĆ©
    Arnaud SoulliƩ (@arnaudsoullie) is a senior security auditor working at Solucom, a French Management & IT consulting company. In five years, he performed 100+ penetration tests and security audits. His topics of interest include Industrial Control Systems and Windows Active Directory security, two topics that tend to collide nowadays.

Links:

Similar Presentations: