Public Power Cyber Incident Response Playbook

Transcription

Acknowledgment: This material is based upon work supported by the Department of Energy under Award Number(s)DE-OE0000811.Disclaimer: This report was prepared as an account of work sponsored by an agency of the United States Government.Neither the United States Government nor any agency thereof, nor any of their employees, makes any warranty,express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of anyinformation, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights.Reference herein to any specific commercial product, process, or service by trade name, trademark, manufacturer, orotherwise does not necessarily constitute or imply its endorsement, recommendation, or favoring by the United StatesGovernment or any agency thereof. The views and opinions of authors expressed herein do not necessarily state orreflect those of the United States Government or any agency thereof.The information in this Public Power Cyber Incident Response Playbook is provided strictly as reference materialonly; it is not intended to be legal advice nor should it be considered as such.Playbook DevelopmentThis Playbook was developed by Nexight Group with technical support from the American PublicPower Association and its members. We would like to acknowledge the following individuals whoprovided their time, resources, and knowledge to the development of this Playbook:Public Power UtilitiesBernie Acre, Bryan Texas UtilitiesMatt Knight, Owensboro Municipal UtilitiesCheryl Anderson, Florida Municipal Electric AssociationMelvyn Kwek, Guam Power AuthorityBill Berry, Owensboro Municipal UtilitiesMatt Lee, Platte River Power AuthorityRandy Black, Norwich Public UtilitiesKen Lewis, Salt River PowerDavid Boarman, Owensboro Municipal UtilitiesChris Lindell, Beatrice City Board of Public WorksPhil Clark, Grand River Dam AuthorityCarter Manucy, Florida Municipal Power AgencyJim Compton, Burbank Water and PowerRobby McCutcheon, Kerrville Public Utility BoardJosh Cox, City of WestervilleRob Morse, Platte River Power AuthorityAdrian de la Cruz, Kerrville Public Utility BoardMichelle Nall, Glendale Water & PowerMaggie Deely, American Municipal Power, Inc.Erik Norland, Chelan Public Utility DistrictColin Hansen, Kansas Municipal UtilitiesSteve Schmitz, Omaha Public Power DistrictJennifer Keesey, Northwest Public Power AssociationChad Schow, Franklin Public Utility DistrictBranndon Kelley, American Municipal Power, Inc.Kenneth Simmons, Gainesville Regional UtilitiesMike Klaus, Central Nebraska Public Power & Irrigation Dist.Scott Smith, Bryan Texas UtilitiesKurt Knettel, New Braunfels UtilitiesHoward Wong, Glendale Water & PowerAssociation StaffAssociation PartnersJack Cashin, American Public Power AssociationKaitlin Brennan, Edison Electric InstituteChris Ching, American Public Power AssociationJason Christopher, Axio GlobalMeena Dayak, American Public Power AssociationChris Kelley, Beam Reach Consulting GroupAlex Hofmann, American Public Power AssociationLindsay Kishter, Nexight GroupNathan Mitchell, American Public Power AssociationAaron Miller, MS-ISACSam Rozenberg, American Public Power AssociationJohn Meckley, Edison Electric InstituteGiacomo Wray, American Public Power AssociationMark Mraz, Beam Reach Consulting GroupJason Pearlman, Nexight GroupValecia Stocchetti, MS-ISACPaul Tiao, Hunton Andrews KurthThe American Public Power Association is the voice of not-for-profit, community-owned utilitiesthat power 2,000 towns and cities nationwide. We represent public power before the federalgovernment to protect the interests of the more than 49 million people that public power utilitiesserve, and the 93,000 people they employ. Our association advocates and advises on electricitypolicy, technology, trends, training, and operations. Our members strengthen their communitiesby providing superior service, engaging citizens, and instilling pride in community-owned power.

Table of Contents1. Executive Summary.42. Getting Started: Building a Cyber Incident Response Plan and Procedures.63. Engaging Help: Activating the Response Team and EngagingIndustry and Government Resources.164. Digging Deeper: Technical Response Procedures for Detection,Containment, Eradication, and Recovery.255. Strategic Communication Procedures.336. Cyber Incident Response Legal Procedures.407. Sample Cyber Incident Scenarios.43Appendix A: Incident Response Plan Outline.48Appendix B: Incident Handling Form Templates.51Appendix C: DOE Electric Emergency Incident Disturbance Report (OE-417).56Appendix D: Sample Cyber Mutual Assistance NDA.61Appendix E: Resources and References.65

1 EXECUTIVE SUMMARYHow to Use the PlaybookOverview of Playbook GuidanceThe Playbook provides step-by-step guidance for small tomid-sized public power utilities to help them prepare acyber incident response plan, prioritize their actions andengage the right people during cyber incident response,and coordinate messaging. The playbook serves threekey purposes:This Playbook provides utilities with practical guidanceand critical considerations in preparing for a cyberincident and developing a response plan that enablesstaff to take swift, effective action. Cybersecuritymanagers can use the playbook as a step-by-step guide toprepare for an incident.1. Provides guidance to help a utility develop its cyberIdentify your cyber incident response team.incident response plan and outline the processes andprocedures for detecting, investigating, eradicating,and recovering from a cyber incident.2. Maps out the industry and government partners thatpublic power utilities can engage during a significantcyber incident to share information, get supportfor incident analysis and mitigation, and coordinatemessaging for incidents that require communicationwith customers and the public.3. Outlines the process for requesting cyber mutual aidfrom utilities across the energy industry for a cyberevent that significantly disrupts utility business oroperational energy delivery systems and overwhelmsin-house cyber resources and expertise.Clarify who the key players are, outline roles andresponsibilities, and clearly identify which individualshave the authority to take critical response actions.Document how to contact team members 24/7,designate an alternate for key roles, and outline a battlerhythm for how and when the team will convene anddeliver updates.Identify contacts and response servicecontracts for cybersecurity service providersand equipment vendors.Keep an updated list of vendor contacts and the supportthey can provide if a vulnerability is identified in vendorequipment. Identify a contact person for the InternetService Provider (ISP). If the utility has contracted withthird-party service providers for incident investigation,forensic analysis, or other forms of incident responsesupport, identify the contact person, determine theprocess for engaging their support, and identify theperson on the Cyber Incident Response Team (CIRT) whois authorized to engage their services. Determine theexpected response timelines for each partner.Understand the system and environment.Document where system maps, logs, and inventories arekept and maintained, along with the person who has thecredentials to access them. Document access credentialsand procedures for removing access or providingtemporary access to incident responders.Outline your incident reporting requirementsand timelines.Depending on the type or severity of a cyber incident,utilities may be required to report the incident toPublic Power Cyber Incident Response Playbook 4

EXECUTIVESUMMARY123regulatory agencies and local/state/federal officials, oftenwithin the first 24 hours of an incident, and sometimesas little as 6 hours. Determine your legal and contractualobligations to report incidents to federal/state/localofficials, insurance providers, and other third parties.Identify the response procedures the CIRT willtake to investigate, contain, eradicate, andrecover from a variety of different incidents.Document procedures for investigation anddocumentation, incident containment actions for varioustypes of attacks, and procedures for cleaning andrestoring systems. Identify and pre-position the resourcesneeded to preserve evidence, make digital images ofaffected systems, and conduct a forensic analysis, eitherinternally or with the assistance of a third-party expert.Identify the external response organizations—including law enforcement, informationsharing organizations, and cyber mutualassistance groups—the utility might engageduring cyber incident response, particularlyfor severe incidents that outpace utilityresources and expertise.authority to engage these organizations and at whatpoint they should be notified.4Develop strategic communication proceduresfor cyber incidents.6Identify the key internal and external communicationsstakeholders, what information to communicateand when, and what type of cyber incidents warrantinternal communication with employees and publiccommunication with customers and the media. Developkey messages and notification templates in advance.Define response procedures andresponsibilities of the utility’s legal teamduring cyber incident investigation andresponse.Cyber incident response should be planned, coordinated,and executed under the guidance of the legal team.The Playbook includes an outline for a cyber incidentresponse plan, a process for response planning, andoffers high-level procedures and templates that autility can use to develop its own response plan.Identify key contacts within external responseorganizations and build personal relationshipsin advance of an incident. Determine how muchinformation to share and when. Document who has thePublic Power Cyber Incident Response Playbook 557

2 GETTING STARTED:Building a Cyber Incident Response Planand ProceduresPublic power utilities increasingly recognize cyber incident response as a key component in theiroverall cyber risk management strategy. Yet many small and mid-sized public power utilities haveno formal cyber incident response plan or procedures.Despite ever-increasing cyber protections and improved monitoring, cyber attacks are growingmore sophisticated and targeted to electric utilities. A robust cyber incident response plan canimprove the speed and efficiency of response actions and decisions and minimize the impactof a cyber incident on business functions and energy operations. The precise procedures, roles,and priorities for cyber incident response vary based on utility size, organization, and criticality.While each individual utility’s response capabilities differ, all utilities can use the guidance in thisplaybook to document a cyber incident response process that can be scaled as appropriate. Thissection of the playbook identifies key elements that utilities should consider when developing acyber incident response plan.Top 10 Steps to Develop a Cyber Incident Response PlanWhether developing a formal incident response plan or ad hoc procedures, the following steps will help utilities removesignificant bottlenecks and hit the ground running in response to a cyber incident.1. Establish a Cyber Incident Response Team (CIRT)The most vital component of incident preparation is establishing a team of personnel who havethe responsibility and the authority to take action during a cyber incident without delay. TheCIRT includes the individuals responsible for assessing, containing, and responding to incidents,as well as those responsible for assessing the business and legal impacts, reporting incidents asappropriate, communicating to internal and external stakeholders, and engaging with industryand government response partners to coordinate information and resource sharing whenneeded.Larger utilities may have dozens of staff assigned to formal technical response and crisismanagement roles. In contrast, incident response at smaller utilities is often led by a team oftwo to five IT and management staff who are familiar with the IT and cybersecurity infrastructure, and who can pull inadditional representatives ad hoc from other departments as required.The needs of the incident dictate the size of the full CIRT and which capabilities are activated. A tiered structure for theCIRT offers a flexible approach for engaging the right personnel quickly and convening a full CIRT that fits each incident’sresponse needs. This can include: First Response Team: Includes the Cyber Incident Response Manager and other IT/OT security staff to investigatean incident. CIRT Steering Committee: Typically includes the most senior information security officer and the General Counsel (ortheir designees) to confirm a cyber incident and oversee response. Full CIRT: A complete list of individuals and roles that can be engaged as needed to scale-up and support response.Public Power Cyber Incident Response Playbook 6

1GETTINGSTARTED23Tiered Cyber Incident Response Team (CIRT) ApproachCyber Incident First Response TeamRoles: Cyber Incident Response Manager Conducts initial investigation of alerts IT Technical Response Team or Lead(if different from above) Declares a cyber incident IT/OT Liaison or Power Operations Lead May constitute the full IRT for some incidents Mobilizes the full response team resources appropriate to the incident Often oversees plan development and updates after an incidentCIRT Steering CommitteeRoles: Senior Executive or Manager(s), e.g.,Chief Information Security Officer Assess and confirm the First Response Team's declaration of acyber incident General Counsel or designee Help determine the composition of employees and contractors whomake up the Full CIRT Oversee incident investigation, response, and reporting Elevate the incident and notify the C-suite and Board of Directorsin a significant incidentFull Cyber Incident Response TeamRoles: IT Technical Response Team (often a mixof staff and service providers) One IRT member often plays several roles Legal Counsel Roles may be filled by utility or municipal employees and third-partyservice providers Public Affairs/Communications Resources are mobilized based on the needs of the incident NERC CIP Manager (if applicable) Activation may expand as the incident evolves Additional scale-up support: Human resources Logistics lead City/state/federal agencies and other external responseorganizations may also assist the CIRT with the response Finance/procurement representative Designated liaison/reporting rolesRoles and ResponsibilitiesFor many utilities, the response effort involves not onlyutility staff but also other municipal employees andthird-party resources. Key team roles may be filled by cityor state IT cybersecurity departments, system operators,legal teams, compliance officers, human resources staff,and public affairs or media relations staff. Many publicpower utilities also contract out cybersecurity servicesinvolved in detection and response (such as systemmonitoring and intrusion detection) and hire third-party,on-call service providers to assist in key areas of incidentresponse, such as forensic analysis and incident mitigation.These third parties are members of the CIRT and should beincluded in cyber response planning. External federal, state,and city agencies may also be involved in the response, butare not members of the CIRT.Particularly at smaller utilities, one person may servein multiple roles on the CIRT. For example, the CyberIncident Response Manager and IT technical responselead are often the same person. The human resourcesand logistics liaison roles may be collapsed, and several ofliaison roles may be played by one person.Small cybersecurity teams can deliver a flexible, agileresponse—provided roles, responsibilities, and contactsare clearly identified ahead of time. The followingtable identifies the matrix of roles, diverse skill sets, andresponsibilities that may be required in a significantcyber incident. Consider which staff or resources may berequired to fulfill these roles, recognizing that an individualmay serve multiple roles within the team.Public Power Cyber Incident Response Playbook 74567

1GETTINGSTARTED234First Response Team Roles5Cyber IncidentResponse ManagerManage cyber incident from detection to recovery and direct response procedures. Declareand categorize cyber incidents. Notify and liaise with senior management. Work with the CIRTSteering Committee to ensure the CIRT has the necessary personnel, resources, and skills.Requires a working knowledge of the utility’s IT systems and cybersecurity capabilities.Senior Management/ExecutiveAssess the business impact of a cyber incident with SME input. Allocate resources or authorizecontracted cyber incident services. Communicate with city/state/federal officials. Determinewhen to voluntarily engage outside support or request cyber mutual aid.IT Technical Response(One or multiple stafffrom the utility and/ormunicipal IT securitydepartment orcontracted serviceprovider)Investigate and analyze cyber incidents; and identify and conduct actions necessary to contain,eradicate, and recover from an incident under direction of the Cyber Incident ResponseManger. Required capabilities include: Network Management: Technical understanding of the utility’s network to analyze, block, orrestrict data flow in and out of network. Workstation and Server Administration: Analyze compromised workstations and servers. Forensic Investigation: Gather and analyze incident-related evidence at the direction ofcounsel and in a legally acceptable manner; conduct root cause analysis. Applications/Database Administration: Understanding of the normal/baseline operation ofenterprise applications to analyze abnormal behavior.Coordinate between IT cybersecurity staff and operations staff during cyber events thatcould affect operations. Assess and communicate potential impacts of a cyber incident onIT/OT Liaison or Power control systems and energy delivery; communicate impacts to the Cyber Incident ResponseManager; and direct response procedures that affect energy delivery systems and equipment.Operations LeadRequires a working knowledge of the utility’s critical operations systems (e.g., SCADA system,distribution management system).Public Power Cyber Incident Response Playbook 867

1GETTINGSTARTED234Additional CIRT Roles (as required)Legal CounselOversee the investigation of the cyber incident. Assess the legal ramifications of a cyberincident. Ensure regulatory and contractual compliance. Ensure all response activities complywith federal and local rules and regulations.See Section 6: Cyber Incident Response Legal Procedures.Communications/Public AffairsPersonnelSupport the technical response team in devising messages to appropriately communicate toall relevant stakeholder groups. Proactively communicate and quickly respond to all employee,media, and customer inquiries. Work with other utilities and APPA to coordinate messagingacross the industry for significant cyber events.See Section 5: Strategic Communication Procedures.NERC CIP Manager(if applicable)Ensure incident response actions and reporting comply with NERC CIP requirements.Human ResourcesEnsure staff resources to enable 24/7 response operations as directed by the Cyber IncidentResponse Manager. Assist with managing any communications with employees relating to thecyber incident.Logistics LeadManage all activities pertaining to logistics of cyber response (e.g., food, accommodation,workspace, equipment, building and network access, etc.).FinanceRepresentativeDetermine the cost of an incident and appropriately allocate funds to management team.Physical SecurityOfficerManage and ensure needed physical access to on-site and off-site premises and physicalprotection of cyber infrastructure.Union LiaisonCommunicate with union leadership to ensure employee reporting protocols are met.Law EnforcementLiaisonNotify law enforcement of the cyber incident, in coordination with the CIRT SteeringCommittee.Liaison to SeniorExecutives/Board ofDirectorsKeep senior leadership and the Board of Directors apprised of the response to the incident,any operational or business impacts, and any internal or external communications. Share theinput of the senior leadership and board with the full CIRT.Federal LiaisonCommunicate with federal response entities (e.g., MS-ISAC, E-ISAC, DHS/NCCIC, DOE, etc.)for situational awareness, regulatory compliance, incident reporting, and mitigation assistance.Cyber InsuranceLiaisonCommunicate with the insurance company and ensure compliance with policy requirements.Public Power Cyber Incident Response Playbook 9567

1GETTINGSTARTED23Staffing the Cyber Incident Response TeamConsider the following factors when assessing CIRTstaffing needs: 24/7 Availability: Designate and train backup roles forcritical staff, as incidents may occur during off-hoursor vacations for lead staff. Some cyber incidents mayrequire around-the-clock response, which can quicklytax incident response employees. Lead and backuproles may need to work in shifts, or require contractresources or service providers to supplement staffroles. Cost and Training: Utilities should account for notonly compensation, but also the cost of training andmaintaining cyber incident response skills, whenassessing incident response planning budgets. Staff Expertise: Incident handling and mitigation oftenrequires specialized knowledge and experience. Thirdparty experts can provide on-call intrusion detection,investigation, forensics, and recovery services tosupplement in-house skill sets.Build from the utility’s natural disaster incidentresponse plan when identifying the cyber incidentresponse team. First, several response roles that arerequired in any type of incident (e.g., human resources,logistics, and many liaison roles) may already have clearlydefined responsibilities, authorities, and personnel.Second, these plans may have accounted for staffingconsiderations of large events, including staffing a24/7 response operation, compartmentalizing roles tominimize oversight from key staff, assessing responsecost, and maintaining employee morale during taxing,multi-day incidents.Ensure CIRT members have the necessary authorityto act. Cyber incidents can be fast moving, requiringrapid decision-making by a small team of people withlittle time to seek authorization for important responseactivities. Consider in advance what authorities CIRT teammembers will need: Who has the authority to report a cyber incident? Whowill interface with external incident response partners(e.g., vendors, ISACs, APPA, etc.)? Who will ensure compliance with mandatory reportingrequirements and notify government officials andregulatory bodies? Who will report a suspected criminal attack to lawenforcement and submit mandatory paperwork toregulatory bodies?2. Develop a 24/7 Contact List forResponse Personnel and PartnersDevelop and regularly update contact lists forincident response team personnel, vendors andsecurity service providers that may be on call duringan incident, and external partners that can provideaid or information at crucial junctions duringresponse. Establishing this contact in advance can helpincident managers, IT personnel, and managementalert and engage resources early, even without aformal incident response plan in place. This list shouldcontain the names, roles, contact and backup contactinformation, and potential alternate for each role. Itshould be maintained online and also in a central, offlinelocation (e.g., physical binder, offline computer) andcirculated widely among the incident response team.Contact lists can include: Internal stakeholders: Departmental leads on the incident responseteam (senior management, IT security, operationspersonnel, public affairs, legal representatives, etc.) CISO and IT security department for state/localjurisdictions Support contacts for all software and equipmentvendors and contracted service providers. Identifythe support contact personnel, the type of supportexpected and contractual requirements for: Who on the CIRT has the authority to make criticaldecisions to contain a cyber incident, such as to isolateor disconnect key business and operational networks? Critical system vendors, who can provide informationon the significance of log entries or help identify falsepositives for certain intrusion detection signatures Who is authorized to request additional supportfrom service providers? What resource procurementprocesses must be followed? Internet service provider (ISP), who can providerequested information about major network-basedattacks, identify potential origins, or potentially blockcommunication pathways as requested.Public Power Cyber Incident Response Playbook 104567

1GETTINGSTARTED23 Contracted security service providers for monitoring,investigation and forensics, and response, asapplicable Insurance brokers and other legal or businessresources to support business continuity Key contacts or liaisons for industry and governmentresponse partners: Cybersecurity liaisons at law enforcement agencies(e.g., FBI, state/local agencies as appropriate) Incident reporting and information-sharingorganizations (e.g., E-ISAC, MS-ISAC, DHS NCCIC) Cyber contacts at APPA and/or Joint Action Agencywho can coordinate and connect resources Cyber mutual assistance contacts Federal response agencies (e.g., DHS NCCIC, DOE)3. Compile Key Documentation ofBusiness-Critical Networks andSystemsDocumenting the following information is especiallyhelpful if an incident occurs when the primarymanagement team is unavailable, or if additional vendorsupport or expertise must be pulled in to manage asignificant or fast-moving cyber event: An inventory of the IT/OT systems and networksthat support core business and operationalprocesses can help to quickly investigate theextent of an incident and assess potential impacts.For each application or process, identify which IT/OTassets, systems, and network connections support it.Assigning a business priority for recovery can establishthe order in which systems should be restored. Network Scheme displaying the network architecturewith internal network segmentation and the variousgateways networks, as well as range of DMZ, VP, and IPaddresses used. Network maps can help quickly orientcyber management teams.risk management, it enables IT personnel to quicklydetermine whether a newly discovered vulnerability orattack could affect the utility’s equipment, the potentialextent of compromise, and the processes or functionsthat could be affected. Account permission list to discern who has theauthorization to access, use, and manage the utilitynetwork and the various systems within it. This willhelp IT personnel investigate and confirm unauthorizedaccess and remove access to isolate an incident.4. Identify Response Partnersand Establish Mutual AssistanceAgreementsMany utilities lack a clear strategy to engage outsideresources if an incident overwhelms the cyber responseresources and expertise of their cybersecurity staff andcontracted cybersecurity service providers. Identifyinghow to engage external response organizations, signingNDAs, and reviewing legal agreements in advance of anincident can shave precious time off of incident responsein a significant incident.Section 3: Engaging Help outlines a playbook forengaging industry and government partners thatutilities can integrate into their incident responseplans.5. Develop Technical ResponseProcedures for Incident HandlingThe utility should develop a detailed list of responseprocesses—designating which CIRT members act andwhen—for all phases of a cyber incident (detection andanalysis, containment, eradication, and recovery). Thefollowing graphic provides a high-level overview of a publicpower utility’s typical cyber incident response process.See Section 4: Digging Deeper for guidance on anoverall process flow and response steps for technicalincident response. Equipment and configuration inventory ofcore assets in utility environment and server andnetwork components used to deliver corporate andoperational services. This inventory not only supportsPublic Power Cyber Incident Response Playbook 114567

1GETTINGSTARTED234Cyber Incident Handling Process567Public Power Cyber Incident Response Playbook 12

1GETTINGSTARTED236. Classify the Severity ofCyber IncidentsIt is helpful for utilities to have a framework to categorizethe severity of a cyber incident. Using common severitylevels can help the CIRT quickly mobilize the rightresources based on the type of incident and conveythe potential impacts when notifying internal andexternal stakeholders. “Sample Cyber Incident SeverityLevels” on the next page provides a sample schema tocategorize cyber incidents, considering the functionalimpact, information impact, and recoverability effort thattypically characterize these incidents. The right-mostcolumn of the table shows how thes

cyber incident response plan, prioritize their actions and engage the right people during cyber incident response, and coordinate messaging. The playbook serves three key purposes: 1. Provides guidance to help a utility develop its cyber incident response plan and outline the processes