Skip to content

T0838 Modify Alarm Settings

Adversaries may modify alarm settings to prevent alerts that may inform operators of their presence or to prevent responses to dangerous and unintended scenarios. Reporting messages are a standard part of data acquisition in control systems. Reporting messages are used as a way to transmit system state information and acknowledgements that specific actions have occurred. These messages provide vital information for the management of a physical process, and keep operators, engineers, and administrators aware of the state of system devices and physical processes.

If an adversary is able to change the reporting settings, certain events could be prevented from being reported. This type of modification can also prevent operators or devices from performing actions to keep the system in a safe state. If critical reporting messages cannot trigger these actions then a Impact could occur.

In ICS environments, the adversary may have to use Alarm Suppression or contend with multiple alarms and/or alarm propagation to achieve a specific goal to evade detection or prevent intended responses from occurring. 1 Methods of suppression often rely on modification of alarm settings, such as modifying in memory code to fixed values or tampering with assembly level instruction code.

Item Value
ID T0838
Sub-techniques
Tactics TA0107
Platforms Control Server, Device Configuration/Parameters, Field Controller/RTU/PLC/IED, Human-Machine Interface, Safety Instrumented System/Protection Relay
Version 1.2
Created 21 May 2020
Last Modified 30 March 2023

Procedure Examples

ID Name Description
C0020 Maroochy Water Breach In the Maroochy Water Breach, the adversary disabled alarms at four pumping stations, preventing notifications to the central computer.4

Mitigations

ID Mitigation Description
M0801 Access Management All devices or systems changes, including all administrative functions, should require authentication. Consider using access management technologies to enforce authorization on all management interface access attempts, especially when the device does not inherently provide strong authentication and authorization functions.
M0800 Authorization Enforcement Only authorized personnel should be able to change settings for alarms.
M0804 Human User Authentication All field controllers should require users to authenticate for all remote or local management sessions. The authentication mechanisms should also support Account Use Policies, Password Policies, and User Account Management.
M0807 Network Allowlists Use host-based allowlists to prevent devices from accepting connections from unauthorized systems. For example, allowlists can be used to ensure devices can only connect with master stations or known management/engineering workstations. 2
M0930 Network Segmentation Segment operational network and systems to restrict access to critical system functions to predetermined management systems. 2 3
M0813 Software Process and Device Authentication Authenticate connections fromsoftware and devices to prevent unauthorized systems from accessing protected management functions.
M0918 User Account Management Limit privileges of user accounts and groups so that only designated administrators or engineers can interact with alarm management and alarm configuration thresholds.

Detection

ID Data Source Data Component
DS0015 Application Log Application Log Content
DS0039 Asset Asset Inventory
DS0029 Network Traffic Network Traffic Content
DS0040 Operational Databases Process History/Live Data

References