Encrypt Network Traffic

Utilize strong cryptographic techniques and protocols to prevent eavesdropping on network communications.

ID: M0808
Security Controls: IEC 62443-3-3:2013 - SR 4.1, IEC 62443-4-2:2019 - CR 4.1, NIST SP 800-53 Rev. 5 - SC-8
Version: 1.0
Created: 11 September 2020
Last Modified: 19 September 2023

Techniques Addressed by Mitigation

Domain ID Name Use
ICS T0839 Module Firmware

The encryption of firmware should be considered to prevent adversaries from identifying possible vulnerabilities within the firmware.

ICS T0842 Network Sniffing

Ensure that wired and/or wireless traffic is encrypted when feasible. Use best practices for authentication protocols, such as Kerberos, and ensure web traffic that may contain credentials is protected by SSL/TLS. [1]

ICS T0857 System Firmware

The encryption of firmware should be considered to prevent adversaries from identifying possible vulnerabilities within the firmware.

ICS T0860 Wireless Compromise

Utilize strong cryptographic techniques and protocols to prevent eavesdropping on network communications.

ICS T0887 Wireless Sniffing

Utilize strong cryptographic techniques and protocols to prevent eavesdropping on network communications. [2]

References