– Industrial control systems (ICS) are a significant component of digitized critical infrastructure. As with all kind of networks, critical infrastructure networks offer a wide attack surface, if they are not properly hardened, updated, and defended. For this question, you will use the MITRE ATT&CK’s ICS matrix available at https://attack.mitre.org/matrices/ics/. Deliverables: a. Technical: Research how the C0020 Spoof Reporting Message that was found in the Maroochy Water Breach played a significant role in compromising the sewage treatment plant. How would you go about compiling a series of steps that lists how to perform pen-testing to uncover activities of the C0020 campaign on your own network? Write an insightful one-page report on your findings.

icon
Related questions
Question
– Industrial control systems (ICS) are a significant component of digitized critical infrastructure. As with all kind of networks, critical infrastructure networks offer a wide attack surface, if they are not properly hardened, updated, and defended. For this question, you will use the MITRE ATT&CK’s ICS matrix available at https://attack.mitre.org/matrices/ics/. Deliverables: a. Technical: Research how the C0020 Spoof Reporting Message that was found in the Maroochy Water Breach played a significant role in compromising the sewage treatment plant. How would you go about compiling a series of steps that lists how to perform pen-testing to uncover activities of the C0020 campaign on your own network? Write an insightful one-page report on your findings.
AI-Generated Solution
AI-generated content may present inaccurate or offensive content that does not represent bartleby’s views.
steps

Unlock instant AI solutions

Tap the button
to generate a solution