Cyber Security of the Power Grid

Size: px
Start display at page:

Download "Cyber Security of the Power Grid"

Transcription

1 Cyber Security of the Power Grid Chen-Ching Ching Liu Professor of Power Systems University College Dublin Research for Ireland s Future

2 Ireland -Country of natural beauty -Quality of life ranked among highest in the world -Ranked 1 st in Europe for most competitive location for R&D investment in 2010

3

4 Dublin - Capital of Ireland A city with a population of 1,5 million

5 UCD University College Dublin UCD Belfield Campus: 365 Acres - 5 km south of Dublin City Centre

6 UCD Facts & Figures UCD is founded 1854 UCD is the largest university in Ireland UCD is in Top 100 by Times World Univ. Rankings in 2010 (221 in 2005)

7 UCD Facts & Figures 27,000 total students 17,000 undergrads 6,000 post grads 4,250 international students from 110 countries, Most in Ireland; 19% of student population. 138 international students from India 2,500 academic staff, 30% international Highest in Ireland

8 UCD University Structure Arts & Celtic Studies Business & Law Human Sciences Life Sciences Engineering, Mathematics and Physical Sciences

9 College of Engineering, Mathematical and Physical Sciences (EMPS) Current Structure School of Architecture, Landscape & Civil Engineering School of Chemical & Bioprocess Engineering School of Computer Science & Informatics School of Electrical, Electronic & Mechanical Engineering School of Geological Sciences School of Mathematical Sciences School of Physics

10 Restructured College and Schools After Sept College of Engineering and Architecture School of Architecture School of Biosystems Engineering School of Chemical and Bioprocess Engineering School of Civil, Structural and Environmental Engineering School of Electrical, Electronic and Communications Engineering School of Mechanical and Materials Engineering College of Science School of Computer Science and Informatics Other Schools

11 EMPS Research Themes Energy Systems Nanbioscience & Engineering Computational Modelling ICT and Critical Infrastructures Bioengineering

12 UCD Engineering & Computer Science Research Students

13 UCD Computer Science & Informatics Currently: 30 academics 40 post-docs 400 Postgrads CSI Research Grants: 32 million won between Average funding won per annum 8M Research graduations 2009/2010: Target of 40 PhDs per year

14 Vulnerability Assessment and Mitigation of Information and Communication Systems for Critical Infrastructures Institution: University College Dublin Lead PI: Prof. Chen-Ching Liu Dr Pavel Gladyshev Academic Partner Iowa State University, USA Prof. Manimaran Govindarasu Industry Advisors EIRGRID, Ireland INTEL, Ireland RSE, Italy RTE, France Defend ICT infrastructure against cyber intrusions Vulnerability assessment of critical infrastructures Supervisory control and data acquisition (SCADA) systems for power grids Team of Researchers Prof. C. C. Liu, Dr. P. Gladyshev 5 PhD Students (S. Ryan, J. Hong, S. S. Wu, A. Stefanov, A. Shosha) Term 5 Years Commencing Sept 2009

15 Power Grid with ICT

16 Supervisory Control And Data Acquisition (SCADA) Sectors Example Protocols Framework Input Variables Control Variables Application Electric Power Transmission, Distribution, Substation Network Monitoring) Wind Farms ICCP / DNP3i / Modbus over TCP/IP / IEC /104 / IEC Data Polling Acquisition & Control / Automation Are Configured for Interlocking and Protection Scheme Voltage, Current, Frequency, Time, Active Power, Reactive Power, Apparent Power Switching Devices Energy Management System (EMS) / Distribution Management System (DMS) / Substation Automation System (SAS) Natural Gas Pipelines, Process Control Systems Gas Pipeline, Chemical, Oil and Gas, Power Plants Fieldbus or Profibus Automation by Programmable Logic Controller (PLC) Temperature, Pressure, Time, etc. Valve, Pump Generation Management System (GMS), Resource Planning System (ERP) Transportation Roadway, Rail System, Space and Air Traffic Cellular Digital Packet Data Network and Global Positioning System Ensuring Associated Tasks with Given Function, Satisfying System Performance in Centre Traffic and Roadway Sensors, Visual Closed Circuit Television Sensors, Voice Communication, Probe Vehicle and Database Services, Global Positioning System Controls of Roadway Access and Intersection Devices Adaptive Traffic Control System, Incident Detection and Location System, and Predictive Traffic Modelling System

17 Impact Analysis Anomaly Detection Power Grids Control Centres ICT Real-Time Monitoring Mitigation Substations

18 Critical Cyber Assets Infrastructures Energy Management System (EMS) in Control Center Distribution Management System (DMS) Process Control System (Power Plants) Substation Automation System (SAS)

19 Cyber Systems in Power Infrastructure

20 Escalating Cyber Security Factors Adoption of standardized technologies with known vulnerabilities Connectivity of control systems to other networks Constraints on use of existing security technologies and practices Insecure remote connections Widespread availability of technical information about control systems

21 Access Points in Control Networks Virtual Private Network (VPN) Dial-up Networks Wireless Networks Any Remote Logon Programs Backdoor Access - Trojan Horse (on Unknown Service Ports)

22 Example Intrusion Tools War Dialing Scanning Traffic Sniffing Password Cracking

23 Direct DoS/DDoS Attacks Slaves Slaves are are instructed instructed to to flood flood the the victim victim with with packets packets holding holding spoofed spoofed IPs IPs Attacker Attacker compromises compromises attack attack machine machine (the (the master). master). The The master master installs installs attack attack code code on on slave slave machines, machines, also also called called (zombies). (zombies). master Victim Slave (zombie)

24 System Vulnerability A system is defined as the wide area interconnected, IP-based computer communication networks linking the control center and substations-level networks System vulnerability is the maximum vulnerability level over a set of scenarios represented by I V S max V ( I )

25 Access Point Vulnerability Access point provides the port services to establish a connection for an intruder to penetrate SCADA computer systems Vulnerability of a scenario i, V(i), through an access point is evaluated to determine its potential damage V i j S j j Scenario vulnerability - weighted sum of the potential damages over the set S. j

26 Generalized Stochastic Petri Net (GSPN) Intrusion and cyber-net are modeled by a GSPN model GSPN consists of two different transition classes: immediate and timed transitions States of the stochastic process are the status of intrusions to a network that are inferred from abnormal activities Cyber-net is a composite model Firewall model Password model These include malicious packets flowing through Pre-defined firewall rules Failed logon password

27 Firewall Model Denial or access of each rule Malicious packets traveling through policy rule j on each firewall i is taken into account. probability of malicious packets traveling through a firewall rule p fp i, j f N fp i, j fp i, j probability of the packets being rejected denotes the frequency of malicious packets through the firewall rule total record of firewall rule j. p fr i f N fr i fr i n i the number of rejected packets fr p i denotes the total number of packets in the firewall logs fp fp fp pi, 1 pi, 2 p i, n f i f i f i

28 Detecting Anomaly at Substation Database Anomaly Detection Algorithm Human Machine Interface Intelligent Electronic Devices Intrusion Detection

29 UCD Testbed

30 Electricity and Information Flows on Smart Grid Markets Operations Service Provider Bulk Generation Information Flow Electricity Flow Transmission Distribution Customer Source: NIST Framework and Roadmap for Smart Grid Interoperability Standards, Release 1.0

31 Information Security and Protection

32 Conclusions Interdisciplinary: computer science and energy systems Critical infrastructures SCADA cyber security: anomaly detection and vulnerability analysis Evaluation of cyber security on test beds Awareness and cyber security education Enabling cyber security and power technologies for Smart Grid

33 Further Information J. Yan, C. C. Liu, and M. Govindarasu, Cyber Intrusion of Wind Farm SCADA System and Its Impact Analysis, IEEE Power and Energy Society Power Systems Conference and Exposition (PSCE), Mar 20-23, 2011, Phoenix, USA. J. Hong, S. S. Wu, A. Stefanov, A. Shosha, C. C. Liu, P. Gladyshev, and M. Govindarasu, An Intrusion and Defense Testbed in a Cyber-Power System Environment, IEEE PES General Meeting, Chee-Wooi Ten, Manimaran Govindarasu, and Chen-Ching Liu, Cybersecurity for Critical Infrastructures: Attack and Defense Modeling, IEEE Trans. Systems, Man, and Cybernetics Part A: Systems and Humans, July 2010, pp Srdjan Pudar, Manimaran Govindarasu, and Chen-Ching Liu, PENET: A Practical method and tool for integrated modeling of security attacks and countermeasures, Computers and Security, 28, 2009, pp Chee-Wooi Ten, Chen-Ching Liu, and Manimaran Govindarasu, Vulnerability Assessment of Cybersecurity for SCADA Systems," IEEE Trans. on Power Systems, vol. 23, no. 4, pp , Nov Chee-Wooi Ten, Chen-Ching Liu, and Manimaran Govindarasu, Anomaly Extraction and Correlations for Power Infrastructure Cyber Systems, Proc. enetworks Cyberengineering Workshop, October 12-15, 2008, Singapore. Chee-Wooi Ten, Chen-Ching Liu, and Manimaran Govindarasu, Cyber-Vulnerability of Power Grid Monitoring and Control Systems, Proc. 4th Cyber Security and Information Intelligence Research (CSIIR) Workshop, May 12-14, 2008, Oak Ridge, Tennessee, USA.

34 Contact Research for Ireland s Future

Cybersecurity for Electric Power Control and Automation Systems

Cybersecurity for Electric Power Control and Automation Systems Cybersecurity for Electric Power Control and Automation Systems Chee-Wooi Ten, Student Member, IEEE, Manimaran Govindarasu, Member, IEEE, and Chen-Ching Liu, Fellow, IEEE Abstract Disruption of electric

More information

Cyber-Physical System Security of the Power Grid

Cyber-Physical System Security of the Power Grid Course on: Cyber-Physical System Security of the Power Grid April 9-11, 2013 at KTH Royal Institute of Technology, Stockholm, Sweden Background Cyber Security is essential to today s power grid operation

More information

CRITICAL infrastructures are complex physical and cyberbased

CRITICAL infrastructures are complex physical and cyberbased IEEE TRANSACTIONS ON SYSTEMS, MAN, AND CYBERNETICS PART A: SYSTEMS AND HUMANS, VOL. 40, NO. 4, JULY 2010 853 Cybersecurity for Critical Infrastructures: Attack and Defense Modeling Chee-Wooi Ten, Student

More information

Vulnerability Assessment of Cybersecurity for SCADA Systems

Vulnerability Assessment of Cybersecurity for SCADA Systems TO APPEAR IN IEEE TRANSACTIONS ON POWER SYSTEMS 1 Vulnerability Assessment of Cybersecurity for SCADA Systems Chee-Wooi Ten, Student Member, IEEE, Chen-Ching Liu, Fellow, IEEE, and Manimaran Govindarasu,

More information

CYBER SECURITY OF SUBSTATION AUTOMATION SYSTEMS

CYBER SECURITY OF SUBSTATION AUTOMATION SYSTEMS CYBER SECURITY OF SUBSTATION AUTOMATION SYSTEMS By JUNHO HONG A dissertation submitted in partial fulfillment of the requirements for the degree of DOCTOR OF PHILOSOPHY WASHINGTON STATE UNIVERSITY School

More information

SEMANTIC SECURITY ANALYSIS OF SCADA NETWORKS TO DETECT MALICIOUS CONTROL COMMANDS IN POWER GRID

SEMANTIC SECURITY ANALYSIS OF SCADA NETWORKS TO DETECT MALICIOUS CONTROL COMMANDS IN POWER GRID SEMANTIC SECURITY ANALYSIS OF SCADA NETWORKS TO DETECT MALICIOUS CONTROL COMMANDS IN POWER GRID ZBIGNIEW KALBARCZYK EMAIL: KALBARCZ@ILLINOIS.EDU UNIVERSITY OF ILLINOIS AT URBANA-CHAMPAIGN JANUARY 2014

More information

1. Cyber Security. White Paper Data Communication in Substation Automation System (SAS) Cyber security in substation communication network

1. Cyber Security. White Paper Data Communication in Substation Automation System (SAS) Cyber security in substation communication network WP 1004HE Part 5 1. Cyber Security White Paper Data Communication in Substation Automation System (SAS) Cyber security in substation communication network Table of Contents 1. Cyber Security... 1 1.1 What

More information

Cyber-Physical System Security of Smart Grid

Cyber-Physical System Security of Smart Grid Cyber-Physical System Security of Smart Grid Manimaran Govindarasu Dept. of Electrical and Computer Engineering http://powercyber.ece.iastate.edu Iowa State University, USA gmani@iastate.edu Presented

More information

New Era in Cyber Security. Technology Development

New Era in Cyber Security. Technology Development New Era in Cyber New Era in Cyber Security Security Technology Technology Development Development Combining the Power of the Oil and Gas Industry, DHS, and the Vendor Community to Combat Cyber Security

More information

Industrial Control Systems Vulnerabilities and Security Issues and Future Enhancements

Industrial Control Systems Vulnerabilities and Security Issues and Future Enhancements , pp.144-148 http://dx.doi.org/10.14257/astl.2015.95.27 Industrial Control Systems Vulnerabilities and Security Issues and Future Enhancements Hongseok Chae 1, AAmir Shahzad 1, Muhammad Irfan 2, HyangRan

More information

How To Protect Power System From Attack From A Power System (Power System) From A Fault Control System (Generator) From An Attack From An External Power System

How To Protect Power System From Attack From A Power System (Power System) From A Fault Control System (Generator) From An Attack From An External Power System Network Security in Power Systems Maja Knezev and Zarko Djekic Introduction Protection control Outline EMS, SCADA, RTU, PLC Attacks using power system Vulnerabilities Solution Conclusion Introduction Generator

More information

Security Issues with Integrated Smart Buildings

Security Issues with Integrated Smart Buildings Security Issues with Integrated Smart Buildings Jim Sinopoli, Managing Principal Smart Buildings, LLC The building automation industry is now at a point where we have legitimate and reasonable concern

More information

SCADA Protocols and Security

SCADA Protocols and Security WHITE PAPER ON SCADA Protocols and Security Prepared by Mohammed Samiuddin www.itmr.ac.in Contents INTRODUCTION... 2 SCADA PROTOCOL AND SECURITY... 3 SCADA PROTOCAL... 3 DISTRIBUTED NETWORK PROTOCAL (DNP)...

More information

Cybersecurity for Critical Infrastructures: Attack and Defense Modeling

Cybersecurity for Critical Infrastructures: Attack and Defense Modeling IEEE TRANSACTIONS ON SYSTEMS, MAN, AND CYBERNETICS PART A: SYSTEMS AND HUMANS, VOL. 40, NO. 4, JULY 2010 853 Cybersecurity for Critical Infrastructures: Attack and Defense Modeling Chee-Wooi Ten, Student

More information

Network Security Infrastructure Testing

Network Security Infrastructure Testing Network Security Infrastructure Testing Version 1.2 October 12, 2005 Prepared by: Sandia National Laboratories Center for SCADA Security Project Lead Ray Parks Technical Lead Jason Hills Technical Support

More information

Understanding SCADA System Security Vulnerabilities

Understanding SCADA System Security Vulnerabilities Understanding SCADA System Security Vulnerabilities Talking Points Executive Summary Common Misconceptions about SCADA System Security Common Vulnerabilities Affecting SCADA Networks Tactics to Strengthen

More information

!! "# $%!& $!$ +) * ', -./01.//1233/ "4, -./01.//12223 *, 565

!! # $%!& $!$ +) * ', -./01.//1233/ 4, -./01.//12223 *, 565 !! "# $%!& '(!)**+* $!$ +) * ', -./01.//1233/ "4, -./01.//12223 *, 565 1 Content CRUTIAL testbeds - objectives The Telecontrol Testbed platform Critical scenarios - plotted demo Experimental results The

More information

Holistic View of Industrial Control Cyber Security

Holistic View of Industrial Control Cyber Security Holistic View of Industrial Control Cyber Security A Deep Dive into Fundamentals of Industrial Control Cyber Security Learning Goals o Understanding security implications involving industrial control systems

More information

Intrusion Detection: Game Theory, Stochastic Processes and Data Mining

Intrusion Detection: Game Theory, Stochastic Processes and Data Mining Intrusion Detection: Game Theory, Stochastic Processes and Data Mining Joseph Spring 7COM1028 Secure Systems Programming 1 Discussion Points Introduction Firewalls Intrusion Detection Schemes Models Stochastic

More information

Industrial Network Security for SCADA, Automation, Process Control and PLC Systems. Contents. 1 An Introduction to Industrial Network Security 1

Industrial Network Security for SCADA, Automation, Process Control and PLC Systems. Contents. 1 An Introduction to Industrial Network Security 1 Industrial Network Security for SCADA, Automation, Process Control and PLC Systems Contents 1 An Introduction to Industrial Network Security 1 1.1 Course overview 1 1.2 The evolution of networking 1 1.3

More information

A Review of Anomaly Detection Techniques in Network Intrusion Detection System

A Review of Anomaly Detection Techniques in Network Intrusion Detection System A Review of Anomaly Detection Techniques in Network Intrusion Detection System Dr.D.V.S.S.Subrahmanyam Professor, Dept. of CSE, Sreyas Institute of Engineering & Technology, Hyderabad, India ABSTRACT:In

More information

How Secure is Your SCADA System?

How Secure is Your SCADA System? How Secure is Your SCADA System? Charles Drobny GlobaLogix, Inc. Houston, TX, USA Our Industry is a Target 40% of cyber attacks on Critical Infrastructure targets are aimed at the Energy Industry The potential

More information

Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks

Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks Dale Peterson Director, Network Security Practice Digital Bond, Inc. 1580 Sawgrass Corporate Parkway, Suite 130 Sunrise, FL 33323

More information

Securing Distribution Automation

Securing Distribution Automation Securing Distribution Automation Jacques Benoit, Cooper Power Systems Serge Gagnon, Hydro-Québec Luc Tétreault, Hydro-Québec Western Power Delivery Automation Conference Spokane, Washington April 2010

More information

Defense-in-Depth Strategies for Secure, Open Remote Access to Control System Networks

Defense-in-Depth Strategies for Secure, Open Remote Access to Control System Networks Defense-in-Depth Strategies for Secure, Open Remote Access to Control System Networks A look at multi-vendor access strategies Joel Langill TÜV FSEng ID-1772/09, CEH, CPT, CCNA Security Consultant / Staff

More information

CYBER SECURITY: SYSTEM SERVICES FOR THE SAFEGUARD OF DIGITAL SUBSTATION AUTOMATION SYSTEMS. Massimo Petrini (*), Emiliano Casale TERNA S.p.A.

CYBER SECURITY: SYSTEM SERVICES FOR THE SAFEGUARD OF DIGITAL SUBSTATION AUTOMATION SYSTEMS. Massimo Petrini (*), Emiliano Casale TERNA S.p.A. 21, rue d Artois, F-75008 PARIS D2-102 CIGRE 2012 http : //www.cigre.org CYBER SECURITY: SYSTEM SERVICES FOR THE SAFEGUARD OF DIGITAL SUBSTATION AUTOMATION SYSTEMS Massimo Petrini (*), Emiliano Casale

More information

Architecting and Development of the SecureCyber: A SCADA Security platform Over Energy Smart Grid

Architecting and Development of the SecureCyber: A SCADA Security platform Over Energy Smart Grid Architecting and Development of the SecureCyber: A SCADA Security platform Over Energy Smart Grid Shahir Majed Advance Informatics School, Shahir.majed@mimos.my Suhaimi Ibrahim Advance Informatics School,

More information

a) Encryption is enabled on the access point. b) The conference room network is on a separate virtual local area network (VLAN)

a) Encryption is enabled on the access point. b) The conference room network is on a separate virtual local area network (VLAN) MIS5206 Week 12 Your Name Date 1. Which significant risk is introduced by running the file transfer protocol (FTP) service on a server in a demilitarized zone (DMZ)? a) User from within could send a file

More information

The President s Critical Infrastructure Protection Board. Office of Energy Assurance U.S. Department of Energy 202/ 287-1808

The President s Critical Infrastructure Protection Board. Office of Energy Assurance U.S. Department of Energy 202/ 287-1808 cover_comp_01 9/9/02 5:01 PM Page 1 For further information, please contact: The President s Critical Infrastructure Protection Board Office of Energy Assurance U.S. Department of Energy 202/ 287-1808

More information

Designing a security policy to protect your automation solution

Designing a security policy to protect your automation solution Designing a security policy to protect your automation solution September 2009 / White paper by Dan DesRuisseaux 1 Contents Executive Summary... p 3 Introduction... p 4 Security Guidelines... p 7 Conclusion...

More information

Design Document. Team Members: Tony Gedwillo James Parrott David Ryan. Faculty Advisor: Dr. Manimaran Govindarasu

Design Document. Team Members: Tony Gedwillo James Parrott David Ryan. Faculty Advisor: Dr. Manimaran Govindarasu 12/6/2010 SDMAY11-11 CYBER SECURITY OF SCADA SYSTEMS TEST BED Design Document Team Members: Tony Gedwillo James Parrott David Ryan Faculty Advisor: Dr. Manimaran Govindarasu Design Document Tony Gedwillo

More information

A Concise Model to Evaluate Security of SCADA Systems based on Security Standards

A Concise Model to Evaluate Security of SCADA Systems based on Security Standards A Concise Model to Evaluate Security of SCADA Systems based on Security Standards Nasser Aghajanzadeh School of Electrical and Computer Engineering, Shiraz University, Shiraz, Iran Alireza Keshavarz-Haddad

More information

PROJECT BOEING SGS. Interim Technology Performance Report 3. Company Name: The Boeing Company. Contract ID: DE-OE0000191

PROJECT BOEING SGS. Interim Technology Performance Report 3. Company Name: The Boeing Company. Contract ID: DE-OE0000191 Interim Techlogy Performance Report 3 PROJECT BOEING SGS Contract ID: DE-OE0000191 Project Type: Revision: V1 Company Name: The Boeing Company November 19, 2013 1 Interim Techlogy Performance Report 3

More information

Defending Against Data Beaches: Internal Controls for Cybersecurity

Defending Against Data Beaches: Internal Controls for Cybersecurity Defending Against Data Beaches: Internal Controls for Cybersecurity Presented by: Michael Walter, Managing Director and Chris Manning, Associate Director Protiviti Atlanta Office Agenda Defining Cybersecurity

More information

How To Protect Your Network From Attack

How To Protect Your Network From Attack NextGen SCADA security Erwin Kooi Setting the stage This talk is not An introduction to SCADA security AIC versus CIA The latest blinky-lights SCADA security appliance How to use IT security in OT envrionments

More information

Securing Modern Substations With an Open Standard Network Security Solution. Kevin Leech Schweitzer Engineering Laboratories, Inc.

Securing Modern Substations With an Open Standard Network Security Solution. Kevin Leech Schweitzer Engineering Laboratories, Inc. Securing Modern Substations With an Open Standard Network Security Solution Kevin Leech Schweitzer Engineering Laboratories, Inc. Copyright SEL 2009 What Makes a Cyberattack Unique? While the resources

More information

Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro)

Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro) Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro) NICE Conference 2014 CYBERSECURITY RESILIENCE A THREE TIERED SOLUTION NIST Framework for Improving Critical Infrastructure Cybersecurity

More information

EEI Business Continuity. Threat Scenario Project (TSP) April 4, 2012. EEI Threat Scenario Project

EEI Business Continuity. Threat Scenario Project (TSP) April 4, 2012. EEI Threat Scenario Project EEI Business Continuity Conference Threat Scenario (TSP) April 4, 2012 EEI Threat Scenario 1 Background EEI, working with a group of CIOs and Subject Matter Experts, conducted a survey with member companies

More information

CS 356 Lecture 17 and 18 Intrusion Detection. Spring 2013

CS 356 Lecture 17 and 18 Intrusion Detection. Spring 2013 CS 356 Lecture 17 and 18 Intrusion Detection Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists

More information

How to Choose the Right Industrial Firewall: The Top 7 Considerations. Li Peng Product Manager

How to Choose the Right Industrial Firewall: The Top 7 Considerations. Li Peng Product Manager How to Choose the Right Industrial Firewall: The Top 7 Considerations Li Peng Product Manager The right industrial firewall can strengthen the safety and reliability of control systems Central to industrial

More information

WHITE PAPER ON SECURITY TESTING IN TELECOM NETWORK

WHITE PAPER ON SECURITY TESTING IN TELECOM NETWORK WHITE PAPER ON SECURITY TESTING IN TELECOM NETWORK DATE OF RELEASE: 27 th July 2012 Table of Contents 1. Introduction... 2 2. Need for securing Telecom Networks... 3 3. Security Assessment Techniques...

More information

Security Testing in Critical Systems

Security Testing in Critical Systems Security Testing in Critical Systems An Ethical Hacker s View Peter Wood Chief Executive Officer First Base Technologies Who is Peter Wood? Worked in computers & electronics since 1969 Founded First Base

More information

Security Solutions to Meet NERC-CIP Requirements. Kevin Staggs, Honeywell Process Solutions

Security Solutions to Meet NERC-CIP Requirements. Kevin Staggs, Honeywell Process Solutions Kevin Staggs, Honeywell Process Solutions Table of Contents Introduction...3 Nerc Standards and Implications...3 How to Meet the New Requirements...4 Protecting Your System...4 Cyber Security...5 A Sample

More information

Data Security Concerns for the Electric Grid

Data Security Concerns for the Electric Grid Data Security Concerns for the Electric Grid Data Security Concerns for the Electric Grid The U.S. power grid infrastructure is a vital component of modern society and commerce, and represents a critical

More information

Improving SCADA Control Systems Security with Software Vulnerability Analysis

Improving SCADA Control Systems Security with Software Vulnerability Analysis Improving SCADA Control Systems Security with Software Vulnerability Analysis GIOVANNI CAGALABAN, TAIHOON KIM, SEOKSOO KIM Department of Multimedia Hannam University Ojeong-dong, Daedeok-gu, Daejeon 306-791

More information

ISACA rudens konference

ISACA rudens konference ISACA rudens konference 8 Novembris 2012 Procesa kontroles sistēmu drošība Andris Lauciņš Ievads Kāpēc tēma par procesa kontroles sistēmām? Statistics on incidents Reality of the environment of industrial

More information

PFP Technology White Paper

PFP Technology White Paper PFP Technology White Paper Summary PFP Cybersecurity solution is an intrusion detection solution based on observing tiny patterns on the processor power consumption. PFP is capable of detecting intrusions

More information

Tk20 Network Infrastructure

Tk20 Network Infrastructure Tk20 Network Infrastructure Tk20 Network Infrastructure Table of Contents Overview... 4 Physical Layout... 4 Air Conditioning:... 4 Backup Power:... 4 Personnel Security:... 4 Fire Prevention and Suppression:...

More information

SCADA Security: Challenges and Solutions

SCADA Security: Challenges and Solutions SCADA Security: Challenges and Solutions June 2011 / White paper by Metin Ozturk, Philip Aubin Make the most of your energy Summary Executive Summary... p 2 Protecting Critical Infrastructure Includes

More information

INTRUSION DETECTION SYSTEM (IDS) by Kilausuria Abdullah (GCIH) Cyberspace Security Lab, MIMOS Berhad

INTRUSION DETECTION SYSTEM (IDS) by Kilausuria Abdullah (GCIH) Cyberspace Security Lab, MIMOS Berhad INTRUSION DETECTION SYSTEM (IDS) by Kilausuria Abdullah (GCIH) Cyberspace Security Lab, MIMOS Berhad OUTLINE Security incident Attack scenario Intrusion detection system Issues and challenges Conclusion

More information

Name. Description. Rationale

Name. Description. Rationale Complliiance Componentt Description DEEFFI INITION Network-Based Intrusion Detection Systems (NIDS) Network-Based Intrusion Detection Systems (NIDS) detect attacks by capturing and analyzing network traffic.

More information

Cyber Security for SCADA/ICS Networks

Cyber Security for SCADA/ICS Networks Cyber Security for SCADA/ICS Networks GANESH NARAYANAN HEAD-CONSULTING CYBER SECURITY SERVICES www.thalesgroup.com Increasing Cyber Attacks on SCADA / ICS Systems 2 What is SCADA Supervisory Control And

More information

Smart Substation Security

Smart Substation Security Smart Substation Security SmartSec Europe 2014 Amsterdam 29/01/2014 Agenda Context Elia Introduction to the substation environment in Elia Security design and measures in the substation Near and far future

More information

Protecting Critical Infrastructure

Protecting Critical Infrastructure Protecting Critical Infrastructure SCADA Network Security Monitoring March 20, 2015 Table of Contents Introduction... 4 SCADA Systems... 4 In This Paper... 4 SCADA Security... 4 Assessing the Security

More information

Service-Aware Security for Distributed Automation. Ilan Barda GRIPS SciREX Symposium February 2 nd 2015

Service-Aware Security for Distributed Automation. Ilan Barda GRIPS SciREX Symposium February 2 nd 2015 Service-Aware Security for Distributed Automation Ilan Barda GRIPS SciREX Symposium February 2 nd 2015 The market Securing the Industrial IoT Source: MarketsandMarkets, December 2014-2- Radiflow Mission

More information

TABLE OF CONTENT. Page 2 of 9 INTERNET FIREWALL POLICY

TABLE OF CONTENT. Page 2 of 9 INTERNET FIREWALL POLICY IT FIREWALL POLICY TABLE OF CONTENT 1. INTRODUCTION... 3 2. TERMS AND DEFINITION... 3 3. PURPOSE... 5 4. SCOPE... 5 5. POLICY STATEMENT... 5 6. REQUIREMENTS... 5 7. OPERATIONS... 6 8. CONFIGURATION...

More information

Network- vs. Host-based Intrusion Detection

Network- vs. Host-based Intrusion Detection Network- vs. Host-based Intrusion Detection A Guide to Intrusion Detection Technology 6600 Peachtree-Dunwoody Road 300 Embassy Row Atlanta, GA 30348 Tel: 678.443.6000 Toll-free: 800.776.2362 Fax: 678.443.6477

More information

SPARKS Cybersecurity Technology and the NESCOR Failure Scenarios

SPARKS Cybersecurity Technology and the NESCOR Failure Scenarios SPARKS Cybersecurity Technology and the NESCOR Failure Scenarios Lucie Langer and Paul Smith firstname.lastname@ait.ac.at AIT Austrian Institute of Technology ComForEn Workshop Monday 29 th September,

More information

Security for. Industrial. Automation. Considering the PROFINET Security Guideline

Security for. Industrial. Automation. Considering the PROFINET Security Guideline Security for Industrial Considering the PROFINET Security Guideline Automation Industrial IT Security 2 Plant Security Physical Security Physical access to facilities and equipment Policies & Procedures

More information

The Advantages of an Integrated Factory Acceptance Test in an ICS Environment

The Advantages of an Integrated Factory Acceptance Test in an ICS Environment The Advantages of an Integrated Factory Acceptance Test in an ICS Environment By Jerome Farquharson, Critical Infrastructure and Compliance Practice Manager, and Alexandra Wiesehan, Cyber Security Analyst,

More information

SCADA Security Training

SCADA Security Training SCADA Security Training 1-Day Course Outline Wellington, NZ 6 th November 2015 > Version 3.1 web: www.axenic.co.nz phone: +64 21 689998 page 1 of 6 Introduction Corporate Background Axenic Ltd Since 2009,

More information

SCADA System Security. ECE 478 Network Security Oregon State University March 7, 2005

SCADA System Security. ECE 478 Network Security Oregon State University March 7, 2005 SCADA System Security ECE 478 Network Security Oregon State University March 7, 2005 David Goeke Hai Nguyen Abstract Modern public infrastructure systems

More information

Intrusion Detection for SCADA Systems

Intrusion Detection for SCADA Systems Intrusion Detection for SCADA Systems Dr Kieran McLaughlin CSIT, Queen s University Belfast Outline Background & Motivation Experience with IEC 60870-5-104 SCADA-IDS approach SPARKS mini-project targeting

More information

Building Secure Networks for the Industrial World

Building Secure Networks for the Industrial World Building Secure Networks for the Industrial World Anders Felling Vice President, International Sales Westermo Group Managing Director Westermo Data Communication AB 1 Westermo What do we do? Robust data

More information

Claes Rytoft, ABB, 2009-10-27 Security in Power Systems. ABB Group October 29, 2009 Slide 1

Claes Rytoft, ABB, 2009-10-27 Security in Power Systems. ABB Group October 29, 2009 Slide 1 Claes Rytoft, ABB, 2009-10-27 Security in Power Systems October 29, 2009 Slide 1 A global leader in power and automation technologies Leading market positions in main businesses 120,000 employees in about

More information

Monitoring & Control of Small-scale Renewable Energy Sources

Monitoring & Control of Small-scale Renewable Energy Sources Small Scale Renewable Energy Sources and Energy Saving: 6-17 th July 2009 Monitoring & Control of Small-scale Renewable Energy Sources Dr G A Taylor Brunel Institute of Power Systems Brunel University,

More information

How To Secure A Wireless Utility Network

How To Secure A Wireless Utility Network Utilities Facing Many Challenges Cyber Security Is One Area Where Help Is Available Executive Summary Utilities are in the crosshairs of many forces in the world today. Among these are environmental global

More information

Denial of Service attacks: analysis and countermeasures. Marek Ostaszewski

Denial of Service attacks: analysis and countermeasures. Marek Ostaszewski Denial of Service attacks: analysis and countermeasures Marek Ostaszewski DoS - Introduction Denial-of-service attack (DoS attack) is an attempt to make a computer resource unavailable to its intended

More information

Secure Networking for Critical Infrastructure Using Service-aware switches for Defense-in-Depth deployment

Secure Networking for Critical Infrastructure Using Service-aware switches for Defense-in-Depth deployment Secure Networking for Critical Infrastructure Using Service-aware switches for Defense-in-Depth deployment Introduction 1 Distributed SCADA security 2 Radiflow Defense-in-Depth tool-set 4 Network Access

More information

How To Classify A Dnet Attack

How To Classify A Dnet Attack Analysis of Computer Network Attacks Nenad Stojanovski 1, Marjan Gusev 2 1 Bul. AVNOJ 88-1/6, 1000 Skopje, Macedonia Nenad.stojanovski@gmail.com 2 Faculty of Natural Sciences and Mathematics, Ss. Cyril

More information

The Cyber Security Modeling Language and Cyber Security research at department for Industrial Information and Control Systems

The Cyber Security Modeling Language and Cyber Security research at department for Industrial Information and Control Systems The Cyber Security Modeling Language and Cyber Security research at department for Industrial Information and Control Systems Mathias Ekstedt, Associate Prof. KTH Royal Institute of Technology, Stockholm

More information

Vendor System Vulnerability Testing Test Plan

Vendor System Vulnerability Testing Test Plan INEEL/EXT-05-02613 Vendor System Vulnerability Testing Test Plan James R. Davidson January 2005 Idaho National Engineering and Environmental Laboratory Bechtel BWXT Idaho, LLC INEEL/EXT-05-02613 Vendor

More information

Cyber Security and Privacy - Program 183

Cyber Security and Privacy - Program 183 Program Program Overview Cyber/physical security and data privacy have become critical priorities for electric utilities. The evolving electric sector is increasingly dependent on information technology

More information

Network Security. Tampere Seminar 23rd October 2008. Overview Switch Security Firewalls Conclusion

Network Security. Tampere Seminar 23rd October 2008. Overview Switch Security Firewalls Conclusion Network Security Tampere Seminar 23rd October 2008 1 Copyright 2008 Hirschmann 2008 Hirschmann Automation and and Control GmbH. Contents Overview Switch Security Firewalls Conclusion 2 Copyright 2008 Hirschmann

More information

On the use of Honeypots for Detecting Cyber Attacks on Industrial Control Networks

On the use of Honeypots for Detecting Cyber Attacks on Industrial Control Networks CIBSI 2013 Panama City, Panama, October 30 th, 2013 On the use of Honeypots for Detecting Cyber Attacks on Industrial Control Networks Paulo Simões, Tiago Cruz, Jorge Gomes, Edmundo Monteiro psimoes@dei.uc.pt

More information

DoS: Attack and Defense

DoS: Attack and Defense DoS: Attack and Defense Vincent Tai Sayantan Sengupta COEN 233 Term Project Prof. M. Wang 1 Table of Contents 1. Introduction 4 1.1. Objective 1.2. Problem 1.3. Relation to the class 1.4. Other approaches

More information

Enabling the SmartGrid through Cloud Computing

Enabling the SmartGrid through Cloud Computing Enabling the SmartGrid through Cloud Computing April 2012 Creating Value, Delivering Results 2012 eglobaltech Incorporated. Tech, Inc. All rights reserved. 1 Overall Objective To deliver electricity from

More information

Security Aspects of SCADA and Corporate Network Interconnection: An Overview

Security Aspects of SCADA and Corporate Network Interconnection: An Overview Security Aspects of SCADA and Corporate Network Interconnection: An Overview Paulo S. Motta Pires Luiz Affonso H.G. Oliveira Departamento de Engenharia de Computação e Automação Universidade Federal do

More information

DDoS Protection Technology White Paper

DDoS Protection Technology White Paper DDoS Protection Technology White Paper Keywords: DDoS attack, DDoS protection, traffic learning, threshold adjustment, detection and protection Abstract: This white paper describes the classification of

More information

EC-Council Certified Security Analyst (ECSA)

EC-Council Certified Security Analyst (ECSA) EC-Council Certified Security Analyst (ECSA) v8 Eğitim Tipi ve Süresi: 5 Days VILT 5 Day VILT EC-Council Certified Security Analyst (ECSA) v8 Learn penetration testing methodologies while preparing for

More information

This is a preview - click here to buy the full publication

This is a preview - click here to buy the full publication TECHNICAL REPORT IEC/TR 62443-3-1 Edition 1.0 2009-07 colour inside Industrial communication networks Network and system security Part 3 1: Security technologies for industrial automation and control systems

More information

Self-Defending Approach of a Network

Self-Defending Approach of a Network Self-Defending Approach of a Network Anshuman Kumar 1, Abhilash Kamtam 2, Prof. U. C. Patkar 3 (Guide) 1Bharati Vidyapeeth's College of Engineering Lavale, Pune-412115, India 2Bharati Vidyapeeth's College

More information

Verve Security Center

Verve Security Center Verve Security Center Product Features Supports multiple control systems. Most competing products only support a single vendor, forcing the end user to purchase multiple security systems Single solution

More information

Network & Information Security Policy

Network & Information Security Policy Policy Version: 2.1 Approved: 02/20/2015 Effective: 03/02/2015 Table of Contents I. Purpose................... 1 II. Scope.................... 1 III. Roles and Responsibilities............. 1 IV. Risk

More information

Critical Infrastructure Security: The Emerging Smart Grid. Cyber Security Lecture 5: Assurance, Evaluation, and Compliance Carl Hauser & Adam Hahn

Critical Infrastructure Security: The Emerging Smart Grid. Cyber Security Lecture 5: Assurance, Evaluation, and Compliance Carl Hauser & Adam Hahn Critical Infrastructure Security: The Emerging Smart Grid Cyber Security Lecture 5: Assurance, Evaluation, and Compliance Carl Hauser & Adam Hahn Overview Assurance & Evaluation Security Testing Approaches

More information

Second-generation (GenII) honeypots

Second-generation (GenII) honeypots Second-generation (GenII) honeypots Bojan Zdrnja CompSci 725, University of Auckland, Oct 2004. b.zdrnja@auckland.ac.nz Abstract Honeypots are security resources which trap malicious activities, so they

More information

Innovative Defense Strategies for Securing SCADA & Control Systems

Innovative Defense Strategies for Securing SCADA & Control Systems 1201 Louisiana Street Suite 400 Houston, Texas 77002 Phone: 877.302.DATA Fax: 800.864.6249 Email: info@plantdata.com Innovative Defense Strategies for Securing SCADA & Control Systems By: Jonathan Pollet

More information

NSA/DHS Centers of Academic Excellence for Information Assurance/Cyber Defense

NSA/DHS Centers of Academic Excellence for Information Assurance/Cyber Defense NSA/DHS Centers of Academic Excellence for Information Assurance/Cyber Defense Cyber Investigations Data Management Systems Security Data Security Analysis Digital Forensics Health Care Security Industrial

More information

Taxonomy of Intrusion Detection System

Taxonomy of Intrusion Detection System Taxonomy of Intrusion Detection System Monika Sharma, Sumit Sharma Abstract During the past years, security of computer networks has become main stream in most of everyone's lives. Nowadays as the use

More information

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved.

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved. Cyber Security Automation of energy systems provides attack surfaces that previously did not exist Cyber attacks have matured from teenage hackers to organized crime to nation states Centralized control

More information

A 360 degree approach to security

A 360 degree approach to security June 2012, issue 1-1 SCADA communications A 360 degree approach to security Contents 1. The need for 360 degree security 2 2. Considerations in a 360 degree approach 3 3. Implementing a 360 degree approach

More information

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison CEHv8 vs CEHv7 CEHv7 CEHv8 19 Modules 20 Modules 90 Labs 110 Labs 1700 Slides 1770 Slides Updated information as per the latest developments with a proper flow Classroom friendly with diagrammatic representation

More information

Cyber Security. Smart Grid

Cyber Security. Smart Grid Cyber Security for the Smart Grid Peter David Vickery Executive Vice President N-Dimension Solutions Inc. APPA National Conference June 21, 2010 Cyber Security Solutions For Cyber Security

More information

Security Threats on National Defense ICT based on IoT

Security Threats on National Defense ICT based on IoT , pp.94-98 http://dx.doi.org/10.14257/astl.205.97.16 Security Threats on National Defense ICT based on IoT Jin-Seok Yang 1, Ho-Jae Lee 1, Min-Woo Park 1 and Jung-ho Eom 2 1 Department of Computer Engineering,

More information

GE Measurement & Control. Top 10 Cyber Vulnerabilities for Control Systems

GE Measurement & Control. Top 10 Cyber Vulnerabilities for Control Systems GE Measurement & Control Top 10 Cyber Vulnerabilities for Control Systems GE Proprietary Information: This document contains proprietary information of the General Electric Company and may not be used

More information

Information Security Assessment and Testing Services RFQ # 28873 Questions and Answers September 8, 2014

Information Security Assessment and Testing Services RFQ # 28873 Questions and Answers September 8, 2014 QUESTIONS ANSWERS Q1 How many locations and can all locations be tested from a A1 5 locations and not all tests can be performed from a central location? central location. Q2 Connection type between location

More information

A Proposed Architecture of Intrusion Detection Systems for Internet Banking

A Proposed Architecture of Intrusion Detection Systems for Internet Banking A Proposed Architecture of Intrusion Detection Systems for Internet Banking A B S T R A C T Pritika Mehra Post Graduate Department of Computer Science, Khalsa College for Women Amritsar, India Mehra_priti@yahoo.com

More information

Update On Smart Grid Cyber Security

Update On Smart Grid Cyber Security Update On Smart Grid Cyber Security Kshamit Dixit Manager IT Security, Toronto Hydro, Ontario, Canada 1 Agenda Cyber Security Overview Security Framework Securing Smart Grid 2 Smart Grid Attack Threats

More information

Cyber Security Seminar KTH 2011-04-14

Cyber Security Seminar KTH 2011-04-14 Cyber Security Seminar KTH 2011-04-14 Defending the Smart Grid erik.z.johansson@se.abb.com Appropriate Footer Information Here Table of content Business Drivers Compliance APT; Stuxnet and Night Dragon

More information

Keeping the Lights On

Keeping the Lights On Keeping the Lights On Fundamentals of Industrial Control Risks, Vulnerabilities, Mitigating Controls, and Regulatory Compliance Learning Goals o Understanding definition of industrial controls o Understanding

More information