Red Teaming a Manufacturing Network (Without Crashing It)

Cybersecurity in manufacturing environments is becoming more and more critical. However, many organizations do not know or understand the cyber risk in their manufacturing networks and plants. “Red Teaming” can help give the organization an edge in assessing, demonstrating, and communicating this risk.This talk will demonstrate some practical methods of performing penetration testing and Red Team assessments in a manufacturing environment. We will begin with the basics of manufacturing networks -how they work, how they are laid out, and the key components that comprise the network. Next, we will get to the fun part -the basics of Red Teaming in manufacturing, and what to assess, how to evaluate it, and some typical findings and vulnerabilities that we have discovered in these assessments. Finally, some methods of mitigating these common vulnerabilities will be presented.Our goals for this talk are two-fold: Motivate organizations and prepare Red Teamers to perform assessments in their own manufacturing environments, as well as shed light on common issues and vulnerabilities in manufacturing networks to help defenders and management.

Presented by