From SCADA and ICS to the Internet of Things. Andy Swift Infrastructure Team Lead CNS Group

Size: px
Start display at page:

Download "From SCADA and ICS to the Internet of Things. Andy Swift Infrastructure Team Lead CNS Group"

Transcription

1 From SCADA and ICS to the Internet of Things. Andy Swift Infrastructure Team Lead CNS Group

2 Industrial Systems They underpin many of the manufacturing process that make modern day life possible; water treatment, steel mills, nuclear power stations, elevator shafts, cars, trains and planes. When compared with other more common networking protocols, they are often considered basic.

3 Acronyms, Acronyms, Acronyms

4 Acronyms, Acronyms, Acronyms SCADA - Supervisory Control and Data Acquisition ICS Industrial Control Systems HMI Human Machine Interface RTU Remote Terminal Unit PLC Programmable Logic Controller

5 ATTACKS DO HAPPEN! I MEAN IT!

6 Hack causes 'massive damage' at steel works l Hack attack causes 'massive damage' at steel works

7 Russian Hackers Target Industrial Control Systems: US Intel Chief

8 Hackers Have Used A Refrigerator To Attack Businesses

9 Small Protocols, Huge Impact Never know what is at the other end Modbus, DNP3, Canbus small but efficient protocols

10 Small Protocols, Huge Impact General IT Industrial Networks Impact of Outage Reliability Performance Performance Site Security

11 Small Protocols, Huge Impact General IT Industrial Networks Impact of Outage Loss of Data Death Reliability Performance Performance Site Security

12 Small Protocols, Huge Impact General IT Industrial Networks Impact of Outage Loss of Data Death Reliability Outages Accepted Unreliable results/data is unacceptable (Death) Performance Performance Site Security

13 Small Protocols, Huge Impact General IT Industrial Networks Impact of Outage Loss of Data Death Reliability Outages Accepted Unreliable results/data is unacceptable (Death) Performance Performance High Throughput Required Mediocre Throughput Acceptable Site Security

14 Small Protocols, Huge Impact General IT Industrial Networks Impact of Outage Loss of Data Death Reliability Outages Accepted Unreliable results/data is unacceptable (Death) Performance High Throughput Required Mediocre Throughput Acceptable Performance Lag/Delay is Acceptable Delays in expected communications is problematic (Occasional Death) Site Security

15 Small Protocols, Huge Impact General IT Industrial Networks Impact of Outage Loss of Data Death Reliability Outages Accepted Unreliable results/data is unacceptable (Death) Performance High Throughput Required Mediocre Throughput Acceptable Performance Lag/Delay is Acceptable Delays in expected communications is problematic (Occasional Death) Site Security Most Sites are Insecure (Social Engineering) Most sites are either difficult to access or are heavily protected.

16 In with the...er...old? No public data on operating system usage. It is generally accepted that operating systems such as XP (and before) are still widely used. Obviously they are on extended support and fully patched. Well...not excatly...no..

17 Obscurity to the Rescue! Everyday IT HTTP/s, FTP, SSH, Telnet, SQL etc etc.. SCADA Modbus, OPC, PLC's, Canbus Even HMI's can be confusing:

18 SCADA Overview How it fits together

19 SCADA Overview How it becomes dangerous :-(

20 SCADA Overview How it falls apart :-(

21

22

23 SCADA Overview How it falls apart :-(

24 SCADA Overview How it falls apart :-(

25 SCADA Overview How it falls apart :-(

26

27

28 SCADA Overview How it falls apart :-(

29 Practical Demo Sorry no explosives/out of control cars/death

30 How to Secure Your Assets! Identify your connections! - Business Network, Engineering Networks, WAN's, Modems? Conduct analysis of the risks what happens if an attack were to take place Remove unnecessary connections/services Telnet, HTTP Ensure network isolation connectivity with other networks (business for example) can be great for ease of use/data access, but is simply not worth the risks eg..targeted malware. Perform a Pentest! (sorry to plug!) - some devices have not met any kind of standard.

An Introduction to SCADA-ICS System Security. Document Number IG-101 Document Issue 0.1 Issue date 03 February 2015

An Introduction to SCADA-ICS System Security. Document Number IG-101 Document Issue 0.1 Issue date 03 February 2015 An Introduction to SCADA-ICS System Security Document Number IG-101 Document Issue 0.1 Issue date 03 February 2015 Overview Supervisory Control And Data Acquisition (SCADA) for Industrial Control Systems

More information

PLCs and SCADA Systems

PLCs and SCADA Systems Hands-On Programmable Logic Controllers and Supervisory Control / Data Acquisition Course Description This extensive course covers the essentials of SCADA and PLC systems, which are often used in close

More information

Security Testing in Critical Systems

Security Testing in Critical Systems Security Testing in Critical Systems An Ethical Hacker s View Peter Wood Chief Executive Officer First Base Technologies Who is Peter Wood? Worked in computers & electronics since 1969 Founded First Base

More information

Securely Connect, Network, Access, and Visualize Your Data

Securely Connect, Network, Access, and Visualize Your Data Securely Connect, Network, Access, and Visualize Your Data 1 Who is Skkynet? Skkynet is the Parent company of; - Cogent Real-Time Systems Established in 1994 Focus on Industrial Automation software Cogent

More information

The SCADA That Didn t Cry Wolf: Who s Really Attacking Your SCADA Devices

The SCADA That Didn t Cry Wolf: Who s Really Attacking Your SCADA Devices The SCADA That Didn t Cry Wolf: Who s Really Attacking Your SCADA Devices Kyle Wilhoit Sr. Threat Researcher Trend Micro 1 Glossary HMI: Human Machine Interface IED: Intelligent Electronic Device SCADA:

More information

How To Protect Power System From Attack From A Power System (Power System) From A Fault Control System (Generator) From An Attack From An External Power System

How To Protect Power System From Attack From A Power System (Power System) From A Fault Control System (Generator) From An Attack From An External Power System Network Security in Power Systems Maja Knezev and Zarko Djekic Introduction Protection control Outline EMS, SCADA, RTU, PLC Attacks using power system Vulnerabilities Solution Conclusion Introduction Generator

More information

High rate and Switched WiFi. WiFi 802.11 QoS, Security 2G. WiFi 802.11a/b/g. PAN LAN Cellular MAN

High rate and Switched WiFi. WiFi 802.11 QoS, Security 2G. WiFi 802.11a/b/g. PAN LAN Cellular MAN Security Issues and Quality of Service in Real Time Wireless PLC/SCADA Process Control Systems Dr. Halit Eren & Dincer Hatipoglu Curtin University of Technology (Perth Australia) 2/27/2008 1 PRESENTATION

More information

Securing Industrial Control Systems in the Chemical Sector. Roadmap Awareness Initiative Making the Business Case

Securing Industrial Control Systems in the Chemical Sector. Roadmap Awareness Initiative Making the Business Case Securing Industrial Control Systems in the Chemical Sector Roadmap Awareness Initiative Making the Business Case Developed by the Chemical Sector Coordinating Council in partnership with The U.S. Department

More information

Critical IT-Infrastructure (like Pipeline SCADA systems) require cyber-attack protection

Critical IT-Infrastructure (like Pipeline SCADA systems) require cyber-attack protection Critical IT-Infrastructure (like Pipeline SCADA systems) require cyber-attack protection Tobias WALK ILF Consulting Engineers GmbH Germany Abstract Pipeline Supervisory Control And Data Acquisition (SCADA)

More information

Waterfall for NERC-CIP Compliance

Waterfall for NERC-CIP Compliance Waterfall for NERC-CIP Compliance Using Waterfall s Unidirectional Security Solution to Achieve True Security & NERC-CIP Compliance Date: Jul. 2009 The material in this document is proprietary to Waterfall

More information

SCADA Systems. Make the most of your energy. March 2012 / White paper. by Schneider Electric Telemetry & Remote SCADA Solutions

SCADA Systems. Make the most of your energy. March 2012 / White paper. by Schneider Electric Telemetry & Remote SCADA Solutions SCADA Systems March 2012 / White paper by Schneider Electric Telemetry & Remote SCADA Solutions Make the most of your energy Summary Executive Summary... p 2 Introduction... p 3 Field Instrumentation...

More information

ICS, SCADA, and Non-Traditional Incident Response. Kyle Wilhoit Threat Researcher, Trend Micro

ICS, SCADA, and Non-Traditional Incident Response. Kyle Wilhoit Threat Researcher, Trend Micro ICS, SCADA, and Non-Traditional Incident Response Kyle Wilhoit Threat Researcher, Trend Micro 1 $whoami Threat Researcher, FTR, Trend Micro Threat Researcher at Trend Micro- research and blogger on criminal

More information

Web SCADA Employing Application Program Interface as Data Source

Web SCADA Employing Application Program Interface as Data Source 보안공학연구논문지 (Journal of Security Engineering), 제 7권 제 6호 2010년 12월 Web SCADA Employing Application Program Interface as Data Source Hoon Ko 1) Abstract An Application programming interface or API is a set

More information

The Need to Be Innovative and Agile. Bridging the IT/OT Divide Using Software-defined Solutions

The Need to Be Innovative and Agile. Bridging the IT/OT Divide Using Software-defined Solutions The Need to Be Innovative and Agile Bridging the IT/OT Divide Using Software-defined Solutions IT & OT Think & Behave Differently IT View We run the network OT is the wild, wild west OT doesn t understand

More information

Vulnerabilities in SCADA and Critical Infrastructure Systems

Vulnerabilities in SCADA and Critical Infrastructure Systems International Journal of Future Generation Communication and Networking 99 Vulnerabilities in SCADA and Critical Infrastructure Systems Rosslin John Robles 1, Min-kyu Choi 1, Eun-suk Cho 1, Seok-soo Kim

More information

Security in SCADA solutions

Security in SCADA solutions Security in SCADA solutions Green Hills Software Peter Hoogenboom Engineering Manager - EMEA 2011 Green Hills Software D&E Event, 22 Sep 2011, Evoluon Eindhoven (NL) Slide 1 Security in SCADA solutions

More information

DNP Serial SCADA to SCADA Over IP: Standards, Regulations Security and Best Practices

DNP Serial SCADA to SCADA Over IP: Standards, Regulations Security and Best Practices DNP SCADA to SCADA Over : Standards, Regulations Security and Best Practices Earl Emerson, Director Systems Engineering RAD Data Communications 2014 Utilities Telecom Council of Canada Motivations for

More information

Off-the-shelf Packaged Software Systems And Custom Software Analysis By Gamal Balady MASS Group, Inc.

Off-the-shelf Packaged Software Systems And Custom Software Analysis By Gamal Balady MASS Group, Inc. Off-the-shelf Packaged Software Systems And Custom Software Analysis By Gamal Balady MASS Group, Inc. April 1, 2004 1 Presentation Overview I. Packaged Software Systems vs. Custom Software Systems II.

More information

On the use of Honeypots for Detecting Cyber Attacks on Industrial Control Networks

On the use of Honeypots for Detecting Cyber Attacks on Industrial Control Networks CIBSI 2013 Panama City, Panama, October 30 th, 2013 On the use of Honeypots for Detecting Cyber Attacks on Industrial Control Networks Paulo Simões, Tiago Cruz, Jorge Gomes, Edmundo Monteiro psimoes@dei.uc.pt

More information

Robert Malmgren. Smart Grid. Security Challenges - Legacy and Infrastructure Burdens

Robert Malmgren. Smart Grid. Security Challenges - Legacy and Infrastructure Burdens Robert Malmgren Smart Grid Security Challenges - Legacy and Infrastructure Burdens Short bio Robert Malmgren Independent consultant that have worked with utility companies regarding IT- and info sec since

More information

Test di sicurezza in ambienti Smart Grid e SCADA

Test di sicurezza in ambienti Smart Grid e SCADA Test di sicurezza in ambienti Smart Grid e SCADA Simone Riccetti, IBM Italy simone.riccetti@it.ibm.com Agenda SCADA/Smart Grid overview SCADA/Smart Grid security issues Security test challenges Testing

More information

Industrial Control Systems Vulnerabilities and Security Issues and Future Enhancements

Industrial Control Systems Vulnerabilities and Security Issues and Future Enhancements , pp.144-148 http://dx.doi.org/10.14257/astl.2015.95.27 Industrial Control Systems Vulnerabilities and Security Issues and Future Enhancements Hongseok Chae 1, AAmir Shahzad 1, Muhammad Irfan 2, HyangRan

More information

Integrating Electronic Security into the Control Systems Environment: differences IT vs. Control Systems. Enzo M. Tieghi etieghi@visionautomation.

Integrating Electronic Security into the Control Systems Environment: differences IT vs. Control Systems. Enzo M. Tieghi etieghi@visionautomation. Integrating Electronic Security into the Control Systems Environment: differences IT vs. Control Systems Enzo M. Tieghi etieghi@visionautomation.it Security IT & Control System Security: where are we?

More information

INDUSTRIAL CONTROL SYSTEMS CYBER SECURITY DEMONSTRATION

INDUSTRIAL CONTROL SYSTEMS CYBER SECURITY DEMONSTRATION INDUSTRIAL CONTROL SYSTEMS CYBER SECURITY DEMONSTRATION Prepared for the NRC Fuel Cycle Cyber Security Threat Conference Presented by: Jon Chugg, Ken Rohde Organization(s): INL Date: May 30, 2013 Disclaimer

More information

Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks

Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks Dale Peterson Director, Network Security Practice Digital Bond, Inc. 1580 Sawgrass Corporate Parkway, Suite 130 Sunrise, FL 33323

More information

Monitoring & Control of Small-scale Renewable Energy Sources

Monitoring & Control of Small-scale Renewable Energy Sources Small Scale Renewable Energy Sources and Energy Saving: 6-17 th July 2009 Monitoring & Control of Small-scale Renewable Energy Sources Dr G A Taylor Brunel Institute of Power Systems Brunel University,

More information

Secure Networks for Process Control

Secure Networks for Process Control Secure Networks for Process Control Leveraging a Simple Yet Effective Policy Framework to Secure the Modern Process Control Network An Enterasys Networks White Paper There is nothing more important than

More information

SCADA System Security. ECE 478 Network Security Oregon State University March 7, 2005

SCADA System Security. ECE 478 Network Security Oregon State University March 7, 2005 SCADA System Security ECE 478 Network Security Oregon State University March 7, 2005 David Goeke Hai Nguyen Abstract Modern public infrastructure systems

More information

FF-Automation AutoLog OEM product

FF-Automation AutoLog OEM product FF- AutoLog OEM product FF- Oy quality products since 1976 FF- has almost 40 years experience in designing and manufacturing tailor-made OEM automation hardware and software solutions for remote monitoring

More information

How To Create An Ics Network With A Network Of Nodes

How To Create An Ics Network With A Network Of Nodes A Connection Pattern-based Approach to Detect Network Traffic Anomalies in Critical Infrastructures Béla Genge 1, Dorin Adrian Rusu 2, Piroska Haller 1 1 Petru Maior University of Tîrgu Mureş, Romania

More information

ICS CYBER SECURITY RKNEAL, INC. Protecting Industrial Control Systems: An Integrated Approach. Critical Infrastructure Protection

ICS CYBER SECURITY RKNEAL, INC. Protecting Industrial Control Systems: An Integrated Approach. Critical Infrastructure Protection Critical Infrastructure Protection Technical White Paper ICS CYBER SECURITY Protecting Industrial Control Systems: An Integrated Approach The purpose of this white paper is to present a novel cyber security

More information

Introduction To SCADA and Telemetry

Introduction To SCADA and Telemetry Introduction To SCADA and Telemetry Joe Mullaney Senior I&C Engineer MSE Technology Applications, Inc. Tetragenics Division joe.mullaney@mse-ta.com Overview Definitions What is SCADA? What is Telemetry?

More information

Assessment and Remediation of Vulnerabilities

Assessment and Remediation of Vulnerabilities Assessment and Remediation of Vulnerabilities in the SCADA and Process Control Systems of Utilities Copyright 2005 Internet Security Systems, Inc. All rights reserved worldwide Assessment and Remediation

More information

The Advantages of an Integrated Factory Acceptance Test in an ICS Environment

The Advantages of an Integrated Factory Acceptance Test in an ICS Environment The Advantages of an Integrated Factory Acceptance Test in an ICS Environment By Jerome Farquharson, Critical Infrastructure and Compliance Practice Manager, and Alexandra Wiesehan, Cyber Security Analyst,

More information

White Paper Cloud-Based SCADA Systems: The Benefits & Risks Is Moving Your SCADA System to the Cloud Right For Your Company?

White Paper Cloud-Based SCADA Systems: The Benefits & Risks Is Moving Your SCADA System to the Cloud Right For Your Company? White Paper Cloud-Based SCADA Systems: The Benefits & Risks Is Moving Your SCADA System to the Cloud Right For Your Company? White Paper Is Moving Your SCADA System to the Cloud Right for Your Company?

More information

Complete SCADA solution for Remote Monitoring and Control

Complete SCADA solution for Remote Monitoring and Control Complete SCADA solution for Remote Monitoring and Control FF-Automation (founded 1976) manufactures AutoLog RTUs, designs and supplies complete automation SCADA solutions for remote monitoring and control

More information

SECURITY TRENDS & VULNERABILITIES REVIEW 2015

SECURITY TRENDS & VULNERABILITIES REVIEW 2015 SECURITY TRENDS & VULNERABILITIES REVIEW 2015 Contents 1. Introduction...3 2. Executive summary...4 3. Inputs...6 4. Statistics as of 2014. Comparative study of results obtained in 2013...7 4.1. Overall

More information

API Cybersecurity Conference Industrial Control Systems Workshop. Sponsored by Alpine Security

API Cybersecurity Conference Industrial Control Systems Workshop. Sponsored by Alpine Security API Cybersecurity Conference Industrial Control Systems Workshop Sponsored by Alpine Security www.alpinesecurity.com Intro Incidents ICS Overview Lab Environment ICS Discovery ICS Vulnerability Scanning

More information

Cyber Security in a Modern Process Network. Philip Nunn Product Manager - Industrial Networks

Cyber Security in a Modern Process Network. Philip Nunn Product Manager - Industrial Networks Cyber Security in a Modern Process Network Philip Nunn Product Manager - Industrial Networks 2 Philip Nunn Philip started work in the wider electrical industry with Crabtree Electrical, now a part of the

More information

ICS/SCADA Security Analysis of a Beckhoff CX5020 PLC

ICS/SCADA Security Analysis of a Beckhoff CX5020 PLC ICS/SCADA Security Analysis of a Beckhoff CX5020 PLC Gregor Bonney, Hans Höfken, Benedikt Paffen and Marko Schuba FH Aachen, University of Applied Sciences, Eupenerstr. 70, Aachen, Germany {bonney, hoefken,

More information

Preventing Cyber Security Attacks Against the Water Industry

Preventing Cyber Security Attacks Against the Water Industry Preventing Cyber Security Attacks Against the Water Industry Presented by Michael Karl October 2012 Acknowledgements Infracri5cal SCADA Security Newsgroup CH2M HILL, Automa5on Cyber- Security Prac5ce Team

More information

IT Security and OT Security. Understanding the Challenges

IT Security and OT Security. Understanding the Challenges IT Security and OT Security Understanding the Challenges Security Maturity Evolution in Industrial Control 1950s 5/4/2012 # 2 Technology Sophistication Security Maturity Evolution in Industrial Control

More information

Firewall Tips & Tricks. Paul Asadoorian Network Security Engineer Brown University November 20, 2002

Firewall Tips & Tricks. Paul Asadoorian Network Security Engineer Brown University November 20, 2002 Firewall Tips & Tricks Paul Asadoorian Network Security Engineer Brown University November 20, 2002 Holy Firewall Batman! Your Network Evil Hackers Firewall Defense in Depth Firewalls mitigate risk Blocking

More information

What Risk Managers need to know about ICS Cyber Security

What Risk Managers need to know about ICS Cyber Security What Risk Managers need to know about ICS Cyber Security EIM Risk Managers Conference February 18, 2014 Joe Weiss PE, CISM, CRISC, ISA Fellow (408) 253-7934 joe.weiss@realtimeacs.com ICSs What are they

More information

SCADA. The Heart of an Energy Management System. Presented by: Doug Van Slyke SCADA Specialist

SCADA. The Heart of an Energy Management System. Presented by: Doug Van Slyke SCADA Specialist SCADA The Heart of an Energy Management System Presented by: Doug Van Slyke SCADA Specialist What is SCADA/EMS? SCADA: Supervisory Control and Data Acquisition Retrieves data and alarms from remote sites

More information

Innovative Defense Strategies for Securing SCADA & Control Systems

Innovative Defense Strategies for Securing SCADA & Control Systems 1201 Louisiana Street Suite 400 Houston, Texas 77002 Phone: 877.302.DATA Fax: 800.864.6249 Email: info@plantdata.com Innovative Defense Strategies for Securing SCADA & Control Systems By: Jonathan Pollet

More information

High Performance, Secure VPN Servers for Remote Utility, Industrial Automation Systems:

High Performance, Secure VPN Servers for Remote Utility, Industrial Automation Systems: High Performance, Secure VPN Servers for Remote Utility, Industrial Automation Systems: Water Pumping Station Security Case Study Industrial Network Security: New Threats The convergence of IT and industrial

More information

a Post-Stuxnet World The Future of Critical Infrastructure Security Eric Byres, P.Eng.

a Post-Stuxnet World The Future of Critical Infrastructure Security Eric Byres, P.Eng. SCADA and CIP Security in a Post-Stuxnet World The Future of Critical Infrastructure Security Eric Byres, P.Eng. CTO, Byres Security Inc. What is Stuxnet? The Stuxnet Worm July, 2010: Stuxnet worm was

More information

Using ISA/IEC 62443 Standards to Improve Control System Security

Using ISA/IEC 62443 Standards to Improve Control System Security Tofino Security White Paper Version 1.2 Published May 2014 Using ISA/IEC 62443 Standards to Improve Control System Security Contents 1. Executive Summary... 1 2. What s New in this Version... 1 3. Why

More information

HACKING RELOADED. Hacken IS simple! Christian H. Gresser cgresser@nesec.de

HACKING RELOADED. Hacken IS simple! Christian H. Gresser cgresser@nesec.de HACKING RELOADED Hacken IS simple! Christian H. Gresser cgresser@nesec.de Agenda About NESEC IT-Security and control Systems Hacking is easy A short example where we currently are Possible solutions IT-security

More information

Secure Communication Made Easy

Secure Communication Made Easy Secure Communication Made Easy Remote Access to Industrial Equipment Easy Setup Central Administration Firewall Friendly State-of-Art Security Fast Return On Investment PROGRAMMING CONTROL LOGGING INFRASTRUCTURE

More information

Managing Ports and System Services using BT NetProtect Plus firewall

Managing Ports and System Services using BT NetProtect Plus firewall Managing Ports and System Services using BT NetProtect Plus firewall To work properly, certain programs (including web servers and file-sharing server programs) must accept unsolicited connections from

More information

SCADA Systems Automate Electrical Distribution

SCADA Systems Automate Electrical Distribution SCADA Systems Automate Electrical Distribution PC-based supervisory control and data acquisition systems increase uptime, cut costs and improve utilization. A White Paper from InduSoft Fabio Terezinho

More information

ModbusFW Deep Packet Inspection for Industrial Ethernet

ModbusFW Deep Packet Inspection for Industrial Ethernet ModbusFW Deep Packet Inspection for Industrial Ethernet Matthew Franz (mfranz@cisco.com) Venkat Pothamsetty (vpothams@cisco.com) Critical Infrastructure Assurance Group (CIAG) Cisco Systems, Inc. http://www.cisco.com/go/ciag/

More information

Accessing Remote Devices via the LAN-Cell 2

Accessing Remote Devices via the LAN-Cell 2 Accessing Remote Devices via the LAN-Cell 2 Technote LCTN0017 Proxicast, LLC 312 Sunnyfield Drive Suite 200 Glenshaw, PA 15116 1-877-77PROXI 1-877-777-7694 1-412-213-2477 Fax: 1-412-492-9386 E-Mail: support@proxicast.com

More information

WHAT IS SCADA? A. Daneels, CERN, Geneva, Switzerland W.Salter, CERN, Geneva, Switzerland. Abstract 2 ARCHITECTURE. 2.1 Hardware Architecture

WHAT IS SCADA? A. Daneels, CERN, Geneva, Switzerland W.Salter, CERN, Geneva, Switzerland. Abstract 2 ARCHITECTURE. 2.1 Hardware Architecture International International Conference Conference Accelerator on Accelerator and Large and Experimental Large Experimental Physics Control Physics Systems, Control 1999, Systems Trieste, Italy WHAT IS

More information

Network Security In Linux: Scanning and Hacking

Network Security In Linux: Scanning and Hacking Network Security In Linux: Scanning and Hacking Review Lex A lexical analyzer that tokenizes an input text. Yacc A parser that parses and acts based on defined grammar rules involving tokens. How to compile

More information

Technology Spotlight on Cellular Data Networking for SCADA system networks. Presented by Teamwork Solutions, Inc.

Technology Spotlight on Cellular Data Networking for SCADA system networks. Presented by Teamwork Solutions, Inc. on Cellular Data Networking for SCADA system networks Presented by Teamwork Solutions, Inc. Wireless (Cellular) Data Networking Internet SCADA Server How Wireless (Cellular) Data Networking Works Dynamic

More information

ABB North America. Substation Automation Systems Innovative solutions for reliable and optimized power delivery

ABB North America. Substation Automation Systems Innovative solutions for reliable and optimized power delivery ABB North America Substation Automation Systems Innovative solutions for reliable and optimized power delivery Substation Automation Systems Advanced substation automation, protection and control solutions

More information

Educational Modules in Industrial Control Systems for Critical Infrastructure Cyber-security

Educational Modules in Industrial Control Systems for Critical Infrastructure Cyber-security Educational Modules in Industrial Control Systems for Critical Infrastructure Cyber-security Abstract The cyber-security of critical infrastructure has gained much attention in recent years due to the

More information

SCADA Security: Challenges and Solutions

SCADA Security: Challenges and Solutions SCADA Security: Challenges and Solutions June 2011 / White paper by Metin Ozturk, Philip Aubin Make the most of your energy Summary Executive Summary... p 2 Protecting Critical Infrastructure Includes

More information

Roger W. Kuhn, Jr. Advisory Director Education Fellow Cyber Security Forum Initiative

Roger W. Kuhn, Jr. Advisory Director Education Fellow Cyber Security Forum Initiative Roger W. Kuhn, Jr. Advisory Director Education Fellow Cyber Security Forum Initiative November 2014 Disclaimer Current SCADA Vulnerability Factors Industrial Control Systems 101 Proposed Countermeasures

More information

Holistic View of Industrial Control Cyber Security

Holistic View of Industrial Control Cyber Security Holistic View of Industrial Control Cyber Security A Deep Dive into Fundamentals of Industrial Control Cyber Security Learning Goals o Understanding security implications involving industrial control systems

More information

Emerging SCADA and Security Solutions Presented by; Michael F. Graves, P.E. Chris Murphy, CISSP

Emerging SCADA and Security Solutions Presented by; Michael F. Graves, P.E. Chris Murphy, CISSP Emerging SCADA and Security Solutions Presented by; Michael F. Graves, P.E. Chris Murphy, CISSP July 25, 2014 Topics Improved 4G Communications Mobile Devices Cyber Security Threats Cyber Security Guidance

More information

Cloud Computing for SCADA

Cloud Computing for SCADA Cloud Computing for SCADA Moving all or part of SCADA applications to the cloud can cut costs significantly while dramatically increasing reliability and scalability. A White Paper from InduSoft Larry

More information

CYBER SECURITY: SYSTEM SERVICES FOR THE SAFEGUARD OF DIGITAL SUBSTATION AUTOMATION SYSTEMS. Massimo Petrini (*), Emiliano Casale TERNA S.p.A.

CYBER SECURITY: SYSTEM SERVICES FOR THE SAFEGUARD OF DIGITAL SUBSTATION AUTOMATION SYSTEMS. Massimo Petrini (*), Emiliano Casale TERNA S.p.A. 21, rue d Artois, F-75008 PARIS D2-102 CIGRE 2012 http : //www.cigre.org CYBER SECURITY: SYSTEM SERVICES FOR THE SAFEGUARD OF DIGITAL SUBSTATION AUTOMATION SYSTEMS Massimo Petrini (*), Emiliano Casale

More information

Z-TWS4. Multifunction Straton / LINUX Controller. www.seneca.it

Z-TWS4. Multifunction Straton / LINUX Controller. www.seneca.it Z-TWS Multifunction Straton / LINUX Controller OPC Linux High-level Control System suitable for: Energy Management (IEC 0870--0, IEC 0870--0, IEC 80) Plant automation (Straton - Soft PLC IEC -) CPU Linux-based

More information

Policy Based Networks in Process Control Design and Deployment Techniques. Steve Hargis Enterasys Networks

Policy Based Networks in Process Control Design and Deployment Techniques. Steve Hargis Enterasys Networks Policy Based Networks in Process Control Design and Deployment Techniques Steve Hargis Enterasys Networks The Evolving Process Control Network Significant increase in use (and dependencies) on standards-based

More information

The Myths and Facts behind Cyber Security Risks for Industrial Control Systems

The Myths and Facts behind Cyber Security Risks for Industrial Control Systems The Myths and Facts behind Cyber Security Risks for Industrial Control Systems Eric Byres, P.E. Research Manager BCIT Internet Engineering Lab Burnaby BC, V5G 3H2 ebyres@bcit.ca Dr. Dan Hoffman Associate

More information

Cybersecurity considerations for electrical distribution systems

Cybersecurity considerations for electrical distribution systems White Paper WP152002EN Supersedes January 2014 electrical distribution systems Authors Max Wandera, Brent Jonasson, Jacques Benoit, James Formea, Tim Thompson, Zwicks Tang, Dennis Grinberg, Andrew Sowada,

More information

Keeping the Lights On

Keeping the Lights On Keeping the Lights On Fundamentals of Industrial Control Risks, Vulnerabilities, Mitigating Controls, and Regulatory Compliance Learning Goals o Understanding definition of industrial controls o Understanding

More information

Cyber Security Design Methodology for Nuclear Power Control & Protection Systems. By Majed Al Breiki Senior Instrumentation & Control Manager (ENEC)

Cyber Security Design Methodology for Nuclear Power Control & Protection Systems. By Majed Al Breiki Senior Instrumentation & Control Manager (ENEC) Cyber Security Design Methodology for Nuclear Power Control & Protection Systems By Majed Al Breiki Senior Instrumentation & Control Manager (ENEC) 1. INTRODUCTION In today s world, cyber security is one

More information

WinCon-8000. Programmable Automation. Controller

WinCon-8000. Programmable Automation. Controller Programmable Automation Controller Introduction The is a leading edge embedded platform with Intel Strong ARM CPU running the Windows CE.NET operating system. When compared to the standard Windows OS,

More information

CF & IoT Protocol Support

CF & IoT Protocol Support CF & IoT Protocol Support Atul Kshirsagar Senior Engineer, GE Software Dedicated Committer, CF Diego Project May 11, 2015 Imagination at work Agenda Protocol landscape in Industrial application Multi protocol

More information

Intelligent Device Management with DCS, PLC, and RTU

Intelligent Device Management with DCS, PLC, and RTU wp_dcs PLC RTU ra 2015-07-04 12:47:00 Intelligent Device Management with DCS, PLC, and RTU EDDL-based Intelligent Device Management (IDM) software part of the Asset Management System (AMS) can be used

More information

WIRELESS REMOTE MONITORING OF CATHODIC PROTECTION SYSTEMS. John Hawkyard MICorr Deputy General Manager Rawabi Corrosion Technology Co Ltd Al-Khobar

WIRELESS REMOTE MONITORING OF CATHODIC PROTECTION SYSTEMS. John Hawkyard MICorr Deputy General Manager Rawabi Corrosion Technology Co Ltd Al-Khobar WIRELESS REMOTE MONITORING OF CATHODIC PROTECTION SYSTEMS John Hawkyard MICorr Deputy General Manager Rawabi Corrosion Technology Co Ltd Al-Khobar INTRODUCTION Cathodic Protection is an electrochemical

More information

Advance Malware protection in distribution and manufacturing environments. Rob Dolci, April 2016, copyright aizoon USA.

Advance Malware protection in distribution and manufacturing environments. Rob Dolci, April 2016, copyright aizoon USA. Advance Malware protection in distribution and manufacturing environments Rob Dolci, April 2016, copyright aizoon USA. aizoon at a glance Bologna New York, NY Cuneo USA Troy, MI Lewiston, ME Cambridge,

More information

ISACA rudens konference

ISACA rudens konference ISACA rudens konference 8 Novembris 2012 Procesa kontroles sistēmu drošība Andris Lauciņš Ievads Kāpēc tēma par procesa kontroles sistēmām? Statistics on incidents Reality of the environment of industrial

More information

CYBER SECURITY Is your Industrial Control System prepared? Presenter: Warwick Black Security Architect SCADA & MES Schneider-Electric

CYBER SECURITY Is your Industrial Control System prepared? Presenter: Warwick Black Security Architect SCADA & MES Schneider-Electric CYBER SECURITY Is your Industrial Control System prepared? Presenter: Warwick Black Security Architect SCADA & MES Schneider-Electric Challenges What challenges are there for Cyber Security in Industrial

More information

Security Measures Industrial Hackers Hope You Ignore

Security Measures Industrial Hackers Hope You Ignore usa.siemens.com/oil-gas Security Measures Industrial Hackers Hope You Ignore An overview for oil and gas industry executives on assessing and mitigating industrial network security risks nsu White Paper

More information

Cyber Security for Power Utilities

Cyber Security for Power Utilities White Paper Cyber Security for Power Utilities A defense primer for the operational network Motty Anavi VP of Business Development RAD December 2013 Abstract This white paper explores the variety of challenges

More information

How To Protect A Network From Attack

How To Protect A Network From Attack Risks & Solutions within the Manufacturing IT 4 Februari 2009 Jan Paul van Hall Portfolio Manager Security Who is AXIANS? AXIANS, is a division of the VINCI Energies Group and is European network integrator

More information

Protecting Industrial Control Systems

Protecting Industrial Control Systems [Deliverable 2011-12-09] I About ENISA The European Network and Information Security Agency (ENISA) is a centre of network and information security expertise for the EU, its member states, the private

More information

Security for. Industrial. Automation. Considering the PROFINET Security Guideline

Security for. Industrial. Automation. Considering the PROFINET Security Guideline Security for Industrial Considering the PROFINET Security Guideline Automation Industrial IT Security 2 Plant Security Physical Security Physical access to facilities and equipment Policies & Procedures

More information

Cyber Security for SCADA/ICS Networks

Cyber Security for SCADA/ICS Networks Cyber Security for SCADA/ICS Networks GANESH NARAYANAN HEAD-CONSULTING CYBER SECURITY SERVICES www.thalesgroup.com Increasing Cyber Attacks on SCADA / ICS Systems 2 What is SCADA Supervisory Control And

More information

Resilient and Secure Solutions for the Water/Wastewater Industry

Resilient and Secure Solutions for the Water/Wastewater Industry Insert Photo Here Resilient and Secure Solutions for the Water/Wastewater Industry Ron Allen DA/Central and Steve Liebrecht Rockwell Automation Detroit W/WW Team Leader Cyber Security IT People Geeks How

More information

Resilient and Secure Solutions for the Water/Wastewater Industry

Resilient and Secure Solutions for the Water/Wastewater Industry Insert Photo Here Resilient and Secure Solutions for the Water/Wastewater Industry Ron Allen DA/Central and Steve Liebrecht Rockwell Automation Detroit W/WW Team Leader Your slides here Copyright 2011

More information

Reliable high throughput data connections with low-cost & diverse transport technologies

Reliable high throughput data connections with low-cost & diverse transport technologies Virtual Leased Line (VLL) for Communications between Offices Reliable high throughput data connections with low-cost & diverse transport technologies Executive Summary: The Truffle Broadband Bonding Network

More information

Optimizing and Securing an Industrial DCS with VMware

Optimizing and Securing an Industrial DCS with VMware Optimizing and Securing an Industrial DCS with VMware Global Process Automation deploys a new DCS using VMware to create a secure and robust operating environment for operators and engineers. by Doug Clarkin

More information

Making the most out of substation IEDs in a secure, NERC compliant manner

Making the most out of substation IEDs in a secure, NERC compliant manner Making the most out of substation IEDs in a secure, NERC compliant manner Jacques Benoit, Product Marketing Manager, Cybectec Inc. Jean-Louis Pâquet, Chief of Technology, Cybectec Inc. Abstract An increasing

More information

A Data Collection Revolution?

A Data Collection Revolution? An Open SCADA Standard For Collecting Archiving and Monitoring Remote Data A Data Collection Revolution? John Rinaldi, Real Time Automation GENERAL TRENDS 15 Billion Internet Devices from 2.5B today Vastly

More information

WHITE PAPER. Securing Process Control Networks

WHITE PAPER. Securing Process Control Networks WHITE PAPER Securing Process Control Networks WHITE PAPER Securing Process Control Networks Page 1 Supervisory Control and Data Acquisition (SCADA), Distributed Control Systems (DCS), Programmable Logic

More information

INTERNET SECURITY: THE ROLE OF FIREWALL SYSTEM

INTERNET SECURITY: THE ROLE OF FIREWALL SYSTEM INTERNET SECURITY: THE ROLE OF FIREWALL SYSTEM Okumoku-Evroro Oniovosa Lecturer, Department of Computer Science Delta State University, Abraka, Nigeria Email: victorkleo@live.com ABSTRACT Internet security

More information

Remote Operations of SCADA Systems using InduSoft

Remote Operations of SCADA Systems using InduSoft August 2014 Remote Operations of SCADA Systems using InduSoft This month s TechCorner will focus on some of Quantum Automation s favorite products to use for setting up SCADA systems and how to enable

More information

OPC COMMUNICATION IN REAL TIME

OPC COMMUNICATION IN REAL TIME OPC COMMUNICATION IN REAL TIME M. Mrosko, L. Mrafko Slovak University of Technology, Faculty of Electrical Engineering and Information Technology Ilkovičova 3, 812 19 Bratislava, Slovak Republic Abstract

More information

AUDITOR GENERAL S REPORT. Protection of Critical Infrastructure Control Systems. Report 5 August 2005

AUDITOR GENERAL S REPORT. Protection of Critical Infrastructure Control Systems. Report 5 August 2005 AUDITOR GENERAL S REPORT Protection of Critical Infrastructure Control Systems Report 5 August 2005 Serving the Public Interest Serving the Public Interest THE SPEAKER LEGISLATIVE ASSEMBLY THE PRESIDENT

More information

Understanding Programmable Automation Controllers (PACs) in Industrial Automation

Understanding Programmable Automation Controllers (PACs) in Industrial Automation Understanding Programmable Automation Controllers (s) in Industrial Automation Meet the Modern Industrial Application Implementing a modern industrial application can present a challenging and sometimes

More information

SEMANTIC SECURITY ANALYSIS OF SCADA NETWORKS TO DETECT MALICIOUS CONTROL COMMANDS IN POWER GRID

SEMANTIC SECURITY ANALYSIS OF SCADA NETWORKS TO DETECT MALICIOUS CONTROL COMMANDS IN POWER GRID SEMANTIC SECURITY ANALYSIS OF SCADA NETWORKS TO DETECT MALICIOUS CONTROL COMMANDS IN POWER GRID ZBIGNIEW KALBARCZYK EMAIL: KALBARCZ@ILLINOIS.EDU UNIVERSITY OF ILLINOIS AT URBANA-CHAMPAIGN JANUARY 2014

More information

HEY! YOU! GET OFF MY CLOUD! ATTACKS AGAINST CLOUD HONEYPOTS. Martin Lee Neil Rankin

HEY! YOU! GET OFF MY CLOUD! ATTACKS AGAINST CLOUD HONEYPOTS. Martin Lee Neil Rankin HEY! YOU! GET OFF MY CLOUD! ATTACKS AGAINST CLOUD HONEYPOTS Martin Lee Neil Rankin Cloud Adoption Choose two: Fast Cheap Good Cloud Models Public IaaS PaaS SaaS Private Cloud Models Public IaaS PaaS SaaS

More information

Effective OPC Security for Control Systems - Solutions you can bank on

Effective OPC Security for Control Systems - Solutions you can bank on Effective Security for Control Systems - Solutions you can bank on Darek Kominek Manager, Marketing, Matrikon Eric Byres, P. Eng., ISA Fellow CTO, Byres Security Inc. Executive Summary There is a perception

More information