SlideShare a Scribd company logo
1 of 23
Download to read offline
CP-EXPO - Genova, 30 Oct 2013

IT vs. OT: ICS cyber security in TSOs
G. Caroti
“CI SYSTEM”: “Inter-dipendences” and domino effect …
Critical Infrastructure … services essential for everyday life such as energy,
food, water, transport, communications, health and banking and finance.
Power
System

Railw

H
E

Gas

Helth

Econ/Fin

Social
order

L

L

E

H

M

L

L

H

L

ICT

Gas

L

ICT

L

H

H

E

E

Water

Oil
Power
System
Railw

M

M
L

L

H

L

Water

H
H

E

Estimated degree of dependence of a "CI" (column) following significant
interruption of service and extensive (> 24 h) of other "CI" (row) –
Source:AIIC 2007
CP-EXPO - Genova, 30 October 2013

2
“CI SYSTEM”: “Inter-dipendences” and domino effect …

CP-EXPO - Genova, 30 October 2013

3
CP-EXPO - Genova, 30 Oct 2013

Cyber threats, security breaches and impacts
Unauthorised data
disclosure

Unauthorised
access to
systems
Technologies
Failures
Malicious
Attacks
(Hackers)
Sabotages
Criminal
activities

ICT
Systems
Infrastructures
Applications
Services

Natural
disaster
Human error
inadequate
procedures
System
maltreatment

ICT Business&Operational Critical

Unauthorised
system alteration
Data loss or
corruption
Economics losses

Reputational losses
Operational
disruption to
services
PS and Grid
continuity and
safety reduction
Public safety and
Citizens’
and maintain an
protection

By the use of the Corporate and we characterise the systems that provide
term “Resilient” business Information Systems
acceptable level of service in face of faults (unintentional, intentional, or naturally caused)
affecting
Potential serious
Threats their normal operation. The main aim of the resilience is for faults to be invisible to
users (ENISA)
implications
4
New risks … recently many warning messages!
a.

(EU) Work Programme FP7 2009-2010: “protection of critical information
infrastructures”

b.

(IT) Report of COPASIR 2010 on cyber crime (july 2010)

c.

<< … >>

d.

(US) Obama's executive order: "better protection of the country's critical
infrastructure from cyber attacks"(feb 2013)

e.

(US) Warning of “CIA Director” on new scenarios on “cyberattack” (feb 2013)

f.

(EU) Commission: Cybersecurity Strategy of the European Union (feb 2013)

g.

(IT) Report of COPASIR 2013 on threats to national security (feb 2013)

h.

(IT) Reporting DIS 2012 (feb 2013)

i.

(IT) Monito Prime Minister Monti on cyber risk (mar 2013)

j.

(IT) DPCM 24/1/13 guidelines for cyber security and nationale information
security (G.U. mar 2013)
CP-EXPO - Genova, 30 October 2013

5
“Operational Technology“
IT vs. OT

[1]

…

An independent world of "operational technology" (OT) is developing separately from IT
groups … if IT organizations do not engage with OT environments to assess convergence,
create alignment and seek potential areas of integration, they may be sidelined from major
technology decisions - and place OT systems at risk.

[Gartner - 2009]

Convergence and Alignment? And Integration?

[1] OT environment: defined as an independent world of physical-equipment-oriented computer technology (ICS)

CP-EXPO - Genova, 30 October 2013

6
I(A)CS environment …

IACS: “eterogeneus world” with several classifications

For functional applications
•
•
•
•
•
•
•
•
•

Energy Management Systems (EMS)
Substation control/protection systems
Substation Automation Systems (SAS)
Market Management Systems (MMS)
Distributed Control Systems (DCS)
Industrial Automation
Safety Instrumented Systems (SIS)
Process Control Systems
Plant Control Systems

For technologies
o
o
o
o
o
o

Supervisory Control and Data
Acquisition (SCADA)
Remote Terminal Unit (RTU)
Intelligent Electronic Device (IED)
Programmable Logic Controller (PLC)
Distributed Computer System (DCS)
Process Control Network (PCN)

CP-EXPO - Genova, 30 October 2013

7
IACS key-elements
AGC controls the generation unit to ensure that the
optimal load is managed with the criteria of
economy …
submit additional control signals to adjust to GU production based on
forecasts of load, the availability, speed of response and exchanges
planned.

servers, data-gathering and control units (RTUs) and a set of
standard applications and / or custom to monitor / control the
elements remote. It can reach more than 50,000 data collection
points and transmit information analog or digital, to send control
signals, receive input state as feedback to the control operations.
It can perform complex sequences of operations and ensure the
collection of information with appropriate frequency

EMS manage the data set …
used by the operators to manage the
state estimation, energy flows, analysis
of contingency, the load forecasting and
allocation of generating units

EMS
(Apps&DB)

Scada systems collect from the field data
characteristic of the system to be controlled,
generates alarms to operators and executes the
commands to the field by managing
communications with the RTU ... one or more

AGC

SCADA
systems

LAN Control Center

UI (MMI/HMI)
UI
UI allows operators to have an interactive interface …

to monitor the performance
of the PS, manage alarm conditions and to study the potential conditions that ensure system security
policies on the network

CP-EXPO - Genova, 30 October 2013

Field
Field
Field

Data acquisition
Control actions (call-up, data entry, ...)
Processing historical data
Conducting elements of a plant (remote
controls)
Management "limits"
Defined calculations run time
Statistics functioning network elements
Calculating average P and E elementary
Calculation of financial statements
Load shedding
Alarms and Events

8
SCADA data flows …
S

S
S

S

S

S
S
S

S

S

Industrial process Domain
Field
Layer

Plant
Layer

Process Network

Enterprise
Domain

Ext.

Centre Layer

CP-EXPO - Genova, 30 October 2013

9
Link chain: Threats -> Contingencies
Component
Component /
Component/
Component
Device

Vulnerability
(exploitable)
exploitable)

Threats

“IT”

<>

System
Contingency

“OT”

APP

APP

HW/SW

HW/SW

Network

Network

Threats
Threats
Threats
Threats

Common Resources and
Services
C

I A

CP-EXPO - Genova, 30 October 2013

C

I

A

10
Why a protection program for ICS?
N
Enclave (“obscurity”)
–
–
–
–
–
–
–

Technological evolution
(Change of scenario)

Awareness
(compensatory
measures)

Security “embedded”
in the systems
(tech & process)

Proprietary (non-standard) protocols known to very few people
No information published on the functioning of the systems
Only point-to-point connection, often hosted in private
telecommunication environment
No interconnection with network management
No interconnection with any external network (i.e. Internet)
Operational environment inherently protected and segregated
Low probability of unpredictable conditions of stress load
–
Migration (also "tacit") by the vendors to technologies
"off-the-shelf”
"off-the–
Introduction of open standards and protocols (TCP / IP
and wireless technologies), which exposes the system to
its vulnerability without proper awareness
–
Interconnecting needs with other corporate networks and
systems, making the systems potentially accessible to
unwanted entities too
–
Transition from private communications networks or
based on "leased lines" services of public infrastructure,
which results in increased "addiction" to public
telecommunications services operators
–
Remote “maintenance” needs

Cyber Threats

Cyber Vuln

Y
‘80

‘90

‘00

‘10

CP-EXPO - Genova, 30 October 2013

‘20

11
Cyber incident on ICS by “human” attack!?

Violation of availability
Security Incidents show OT
vulnerability

System
Security

Network
Security

Violation of confidentiality/integrity
Application
Security

Data
Security

User
Profile
Security

APT
Crackers
Insiders
Saboteurs
Terrorists

Attack
for access
(unauthorized)
to the resources

Attack
to cause
unavailability
complete/partial

Information Theft
Financial Losses
Inappropriate handling of components of the PS
loss of production, outages, operational safety
Difficulty of industrial operations
Lower ability of control of the power system
Difficulty of emergency management
Increased risk of instability
Domino effect on other CI
Consequences for the community

CP-EXPO - Genova, 30 October 2013

12
What do we have? …
CIP 002 Identificazione delle IIC a supporto delle EPU
AC
Access Control
Tech
AT
Awareness and Training
Operational
CIP 003 Controllo gestione sicurezza
AU
Audit & Accountability
Tech
CA Certification, Accreditation and Security Assessments Management CIP 004 Personale e formazione
CM
Access Control
Operational
CP
Contingency Planning
Operational CIP 005 Sicurezza degli accessi alle reti
IA
Identification & Authentication
Tech
CIP 006 Sicurezza fisica
IR
Incident Response
Operational
MA
Maintenance
Op
CIP 007 Gestione della sicurezza di sistema
MP
Media Protection
Op
CIP 008 Incident Report
PE
Physical & Environmental Protection
Op
PL
Planning
Managem
CIP 009
COMMON CRITERIA Piani di recupero e DR
PS
Personnel Security
Op
RA
Risk Assessment
Managem
A5.
Policy per la sicurezza delle informazioni
SA
System & Services Acquisition
Managem
Principi organizzativi per la gestione della IS
SC
System & Communications Protection Tech A6.
SI
System & Information Integrity
Op
A7.
Gestione degli asset

A8.

Politiche del personale in materia di IS

A9.

Sicurezza fisica e ambientale

A10.

Gestione delle comunicazioni e delle operazioni

A11.

Controllo degli accessi

A12.

Gestione IS nell’acquisto, sviluppo e manut. sistemi

RDF: Restrict Data Flow

A13.

Gestione incidenti di sicurezza

TRE: Timely Response to Event

A14.

Gestione della continuità dei processi aziendali

NRA: Network Resource Availability

A15.

Controlli di conformità

AC: Access Control
UC: Use Control
DI: Data Integrity
DC: Data Confidentiality

CP-EXPO - Genova, 30 October 2013

13
The first “brick” …

+ Improved …
+ Kept …
+ Verified …
+ Implemented …
+ Documented …
Selected …

Structured FRAMEWORK …
… as a key enabler, regardless of the source of the "controls" used as a
reference (ISO, NIST or other Information Risk Management tools)

CP-EXPO - Genova, 30 October 2013

14
“Secure-by-design” framework: “pipeline” for security
Development / Acquisition Phase
“Building” a secure system

Operational Phase

Disposal Phase

Keep the system secure Secure disposal
of the system
Monitoring
Access control (Phys/Log)
Phys/Log)
Incident Handling
Patch management
Periodic Security Assessm

Training
Awareness
Change management

Start
System Life Cycle
CP-EXPO - Genova, 30 October 2013

15
Unfortunately:
IT Systems

OT System (IACS)

Antivirus Not compatible with many
Available for all systems and
applications
!?
regularly updated
No level authentication protocols
Functions always implemented & Aut and console
Id
- individual Account, unique,
Accountability
Group account, even with PW
complex with PW, changed
!?
wired or weak cm ²
policy
Not in time, no automated tools
In time, with automated tools Patching
Often not supported in time
As a rule always supported in
!?
(obsolescence)
the life cycle of a system
Centralized

System Local delegated to figures Control
Administ system engineer
!?
CP-EXPO - Genova, 30 October 2013

16
Unfortunately:
IT Systems

OT System (IACS)

Antivirus Not compatible with many
Available for all systems and
applications
!?
regularly updated
No level authentication protocols
Functions always implemented & Aut and console
Id
- individual Account, unique,
Accountability
Group account, even with PW
complex with PW, changed
!?
wired or weak cm ²
Same controls
policy

but need of
Not in time, no automated tools
In time, with automated tools Patching
compensatory
Often not supported in time
As a rule always supported in
!?
countermeasures
(obsolescence)
the life cycle of a system
Centralized

Special
System Local delegated to figures Control
Administ system engineer
Physical & Logical
Architectures
!?
CP-EXPO - Genova, 30 October 2013

17
The typical scenario …

X

Technicians on the road
Vendors
Outsourcers

PSTN/ISDN
GPRS/UMTS

Internet

Outsourcers (ex. TelCo)
Remote Access

CP-EXPO - Genova, 30 October 2013

Other TSO/Utility/Operator
Outsourcers (ex. IT - TelCo)
Third Parties (partners)
Remote Access for staff
Personal mobility

18
… must be adapted …
Going towards a Defense-in-Depth approach

X

X

Internet

PSTN/ISDN
GPRS/UMTS

Technicians on the road
Vendors
Outsourcers
Outsourcers (ex. TelCo)
Remote Access

CP-EXPO - Genova, 30 October 2013

Other TSO/Utility/Operator
Outsourcers (ex. IT - TelCo)
Third Parties (partners)
Remote Access for staff
Personal mobility

19
… for different security requirements!
X

Public
networks
(Internet)

X

CP-EXPO - Genova, 30 October 2013

20
… for different security requirements!
Public
networks
(Internet)

X

DMZ for (management)
Remote Access

DMZ for Exposed
IACS Services

Services/Applications
with replicated
(mirrored) DBs
(“one-way” mode)

Remote
Access
Gateway

IACS internal DBs
(Typically real-time critical DBs)
Not accessible from outside of
process networks

CP-EXPO - Genova, 30 October 2013

21
Conclusion …

Convergence and Alignment? And Integration?

CP-EXPO - Genova, 30 October 2013

22
Thank you for the attention!

CP-EXPO - Genova, 30 October 2013

23

More Related Content

What's hot

Industrial control systems cybersecurity.ppt
Industrial control systems cybersecurity.pptIndustrial control systems cybersecurity.ppt
Industrial control systems cybersecurity.pptDelforChacnCornejo
 
IoT Security – Executing an Effective Security Testing Process
IoT Security – Executing an Effective Security Testing Process IoT Security – Executing an Effective Security Testing Process
IoT Security – Executing an Effective Security Testing Process EC-Council
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterMichael Nickle
 
Security of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptxSecurity of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptxMohanPandey31
 
Introduction to Internet Governance and Cyber-security
Introduction to Internet Governance and Cyber-securityIntroduction to Internet Governance and Cyber-security
Introduction to Internet Governance and Cyber-securityGlenn McKnight
 
Cybersecurity Capability Maturity Model (C2M2)
Cybersecurity Capability Maturity Model (C2M2)Cybersecurity Capability Maturity Model (C2M2)
Cybersecurity Capability Maturity Model (C2M2)Maganathin Veeraragaloo
 
ISA/IEC 62443: Intro and How To
ISA/IEC 62443: Intro and How ToISA/IEC 62443: Intro and How To
ISA/IEC 62443: Intro and How ToJim Gilsinn
 
It Security Audit Process
It Security Audit ProcessIt Security Audit Process
It Security Audit ProcessRam Srivastava
 
SCADA Security Presentation
SCADA Security PresentationSCADA Security Presentation
SCADA Security PresentationFilip Maertens
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity frameworkShriya Rai
 
What is zero trust model (ztm)
What is zero trust model (ztm)What is zero trust model (ztm)
What is zero trust model (ztm)Ahmed Banafa
 
Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing Yehia Mamdouh
 
CLASS 2022 - Sergio Sevileanu (Siemens) e Felipe Coelho (Claroty) - Habilitan...
CLASS 2022 - Sergio Sevileanu (Siemens) e Felipe Coelho (Claroty) - Habilitan...CLASS 2022 - Sergio Sevileanu (Siemens) e Felipe Coelho (Claroty) - Habilitan...
CLASS 2022 - Sergio Sevileanu (Siemens) e Felipe Coelho (Claroty) - Habilitan...TI Safe
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewTandhy Simanjuntak
 

What's hot (20)

Industrial control systems cybersecurity.ppt
Industrial control systems cybersecurity.pptIndustrial control systems cybersecurity.ppt
Industrial control systems cybersecurity.ppt
 
IoT Security – Executing an Effective Security Testing Process
IoT Security – Executing an Effective Security Testing Process IoT Security – Executing an Effective Security Testing Process
IoT Security – Executing an Effective Security Testing Process
 
Security audit
Security auditSecurity audit
Security audit
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 
Security of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptxSecurity of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptx
 
Introduction to Internet Governance and Cyber-security
Introduction to Internet Governance and Cyber-securityIntroduction to Internet Governance and Cyber-security
Introduction to Internet Governance and Cyber-security
 
Cybersecurity Capability Maturity Model (C2M2)
Cybersecurity Capability Maturity Model (C2M2)Cybersecurity Capability Maturity Model (C2M2)
Cybersecurity Capability Maturity Model (C2M2)
 
ISA/IEC 62443: Intro and How To
ISA/IEC 62443: Intro and How ToISA/IEC 62443: Intro and How To
ISA/IEC 62443: Intro and How To
 
Iot Security
Iot SecurityIot Security
Iot Security
 
5.4 it security audit (mauritius)
5.4  it security audit (mauritius)5.4  it security audit (mauritius)
5.4 it security audit (mauritius)
 
It Security Audit Process
It Security Audit ProcessIt Security Audit Process
It Security Audit Process
 
SCADA Security Presentation
SCADA Security PresentationSCADA Security Presentation
SCADA Security Presentation
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity framework
 
Overview of IoT and Security issues
Overview of IoT and Security issuesOverview of IoT and Security issues
Overview of IoT and Security issues
 
Cyber Security PPT - 2023.pptx
Cyber Security PPT - 2023.pptxCyber Security PPT - 2023.pptx
Cyber Security PPT - 2023.pptx
 
What is zero trust model (ztm)
What is zero trust model (ztm)What is zero trust model (ztm)
What is zero trust model (ztm)
 
Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing
 
CLASS 2022 - Sergio Sevileanu (Siemens) e Felipe Coelho (Claroty) - Habilitan...
CLASS 2022 - Sergio Sevileanu (Siemens) e Felipe Coelho (Claroty) - Habilitan...CLASS 2022 - Sergio Sevileanu (Siemens) e Felipe Coelho (Claroty) - Habilitan...
CLASS 2022 - Sergio Sevileanu (Siemens) e Felipe Coelho (Claroty) - Habilitan...
 
IoT security (Internet of Things)
IoT security (Internet of Things)IoT security (Internet of Things)
IoT security (Internet of Things)
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 

Viewers also liked

Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSJim Gilsinn
 
Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015 Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015 James Nesbitt
 
Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14James Nesbitt
 
Cybersecurity for modern industrial systems
Cybersecurity for modern industrial  systemsCybersecurity for modern industrial  systems
Cybersecurity for modern industrial systemsItex Solutions
 
Adapting for the Internet of Things
Adapting for the Internet of ThingsAdapting for the Internet of Things
Adapting for the Internet of ThingsTripwire
 
Cyber Security Threats to Industrial Control Systems
Cyber Security Threats to Industrial Control SystemsCyber Security Threats to Industrial Control Systems
Cyber Security Threats to Industrial Control SystemsDavid Spinks
 
Dubai Cyber Security 02 Ics Scada Cyber Security Standards, Solution Tips...
Dubai Cyber Security   02   Ics Scada Cyber Security Standards, Solution Tips...Dubai Cyber Security   02   Ics Scada Cyber Security Standards, Solution Tips...
Dubai Cyber Security 02 Ics Scada Cyber Security Standards, Solution Tips...Ahmed Al Enizi
 
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...Eran Goldstein
 
DTS Solution - SCADA Security Solutions
DTS Solution - SCADA Security SolutionsDTS Solution - SCADA Security Solutions
DTS Solution - SCADA Security SolutionsShah Sheikh
 
Cyber Security: Differences between Industrial Control Systems and ICT Approach
Cyber Security: Differences between Industrial Control Systems and ICT ApproachCyber Security: Differences between Industrial Control Systems and ICT Approach
Cyber Security: Differences between Industrial Control Systems and ICT ApproachCommunity Protection Forum
 
Cybersecurity for Industrial Plants: Threats and Defense Approach - Dave Hreha
Cybersecurity for Industrial Plants: Threats and Defense Approach - Dave Hreha Cybersecurity for Industrial Plants: Threats and Defense Approach - Dave Hreha
Cybersecurity for Industrial Plants: Threats and Defense Approach - Dave Hreha Schneider Electric
 
УЦСБ. Алексей Комаров. "Решения для ИБ АСУ ТП"
УЦСБ. Алексей Комаров. "Решения для ИБ АСУ ТП"УЦСБ. Алексей Комаров. "Решения для ИБ АСУ ТП"
УЦСБ. Алексей Комаров. "Решения для ИБ АСУ ТП"Expolink
 
BSidesAugusta 2015 - How to get into ICS security
BSidesAugusta 2015 - How to get into ICS securityBSidesAugusta 2015 - How to get into ICS security
BSidesAugusta 2015 - How to get into ICS securityChris Sistrunk
 
Pöyry ICS Cyber Security brochure (English)
Pöyry ICS Cyber Security brochure (English)Pöyry ICS Cyber Security brochure (English)
Pöyry ICS Cyber Security brochure (English)Pöyry
 
CuSRF. OWASP AppSecUS 2014
CuSRF. OWASP AppSecUS 2014CuSRF. OWASP AppSecUS 2014
CuSRF. OWASP AppSecUS 2014Barry Shteiman
 
Startupy w Pałacu - prezentacja Elmodis
Startupy w Pałacu - prezentacja ElmodisStartupy w Pałacu - prezentacja Elmodis
Startupy w Pałacu - prezentacja ElmodisELMODIS Inc.
 

Viewers also liked (19)

Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICS
 
Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015 Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015
 
Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14
 
Cybersecurity for modern industrial systems
Cybersecurity for modern industrial  systemsCybersecurity for modern industrial  systems
Cybersecurity for modern industrial systems
 
Adapting for the Internet of Things
Adapting for the Internet of ThingsAdapting for the Internet of Things
Adapting for the Internet of Things
 
Cyber Security Threats to Industrial Control Systems
Cyber Security Threats to Industrial Control SystemsCyber Security Threats to Industrial Control Systems
Cyber Security Threats to Industrial Control Systems
 
Dubai Cyber Security 02 Ics Scada Cyber Security Standards, Solution Tips...
Dubai Cyber Security   02   Ics Scada Cyber Security Standards, Solution Tips...Dubai Cyber Security   02   Ics Scada Cyber Security Standards, Solution Tips...
Dubai Cyber Security 02 Ics Scada Cyber Security Standards, Solution Tips...
 
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
 
DTS Solution - SCADA Security Solutions
DTS Solution - SCADA Security SolutionsDTS Solution - SCADA Security Solutions
DTS Solution - SCADA Security Solutions
 
Cyber Security: Differences between Industrial Control Systems and ICT Approach
Cyber Security: Differences between Industrial Control Systems and ICT ApproachCyber Security: Differences between Industrial Control Systems and ICT Approach
Cyber Security: Differences between Industrial Control Systems and ICT Approach
 
Cybersecurity for Industrial Plants: Threats and Defense Approach - Dave Hreha
Cybersecurity for Industrial Plants: Threats and Defense Approach - Dave Hreha Cybersecurity for Industrial Plants: Threats and Defense Approach - Dave Hreha
Cybersecurity for Industrial Plants: Threats and Defense Approach - Dave Hreha
 
УЦСБ. Алексей Комаров. "Решения для ИБ АСУ ТП"
УЦСБ. Алексей Комаров. "Решения для ИБ АСУ ТП"УЦСБ. Алексей Комаров. "Решения для ИБ АСУ ТП"
УЦСБ. Алексей Комаров. "Решения для ИБ АСУ ТП"
 
BSidesAugusta 2015 - How to get into ICS security
BSidesAugusta 2015 - How to get into ICS securityBSidesAugusta 2015 - How to get into ICS security
BSidesAugusta 2015 - How to get into ICS security
 
Cryptographic lifecycle security training
Cryptographic lifecycle security trainingCryptographic lifecycle security training
Cryptographic lifecycle security training
 
ICS Cyber Security Europe 2015
ICS Cyber Security Europe 2015ICS Cyber Security Europe 2015
ICS Cyber Security Europe 2015
 
The value of our data
The value of our dataThe value of our data
The value of our data
 
Pöyry ICS Cyber Security brochure (English)
Pöyry ICS Cyber Security brochure (English)Pöyry ICS Cyber Security brochure (English)
Pöyry ICS Cyber Security brochure (English)
 
CuSRF. OWASP AppSecUS 2014
CuSRF. OWASP AppSecUS 2014CuSRF. OWASP AppSecUS 2014
CuSRF. OWASP AppSecUS 2014
 
Startupy w Pałacu - prezentacja Elmodis
Startupy w Pałacu - prezentacja ElmodisStartupy w Pałacu - prezentacja Elmodis
Startupy w Pałacu - prezentacja Elmodis
 

Similar to ICS cyber security in critical infrastructures

introduction to #OT cybersecurity for O&M teams.pdf
introduction to #OT cybersecurity for O&M teams.pdfintroduction to #OT cybersecurity for O&M teams.pdf
introduction to #OT cybersecurity for O&M teams.pdfPrabaKaran649935
 
[Bucharest] From SCADA to IoT Cyber Security
[Bucharest] From SCADA to IoT Cyber Security[Bucharest] From SCADA to IoT Cyber Security
[Bucharest] From SCADA to IoT Cyber SecurityOWASP EEE
 
IoT and IIoT - Security Challenges and Innovative Approaches
IoT and IIoT - Security Challenges and Innovative ApproachesIoT and IIoT - Security Challenges and Innovative Approaches
IoT and IIoT - Security Challenges and Innovative ApproachesShashi Kiran
 
Recommended Solutions to Major Security Challenges Facing OT & IT Personnel w...
Recommended Solutions to Major Security Challenges Facing OT & IT Personnel w...Recommended Solutions to Major Security Challenges Facing OT & IT Personnel w...
Recommended Solutions to Major Security Challenges Facing OT & IT Personnel w...Power System Operation
 
David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016David Blanco
 
Call for papers international journal of computer ijc volume 11 issue1 - apri...
Call for papers international journal of computer ijc volume 11 issue1 - apri...Call for papers international journal of computer ijc volume 11 issue1 - apri...
Call for papers international journal of computer ijc volume 11 issue1 - apri...Mohammad Nassar
 
Callforpapersinternationaljournalofcomputerijc volume11issue1-april2013
Callforpapersinternationaljournalofcomputerijc volume11issue1-april2013Callforpapersinternationaljournalofcomputerijc volume11issue1-april2013
Callforpapersinternationaljournalofcomputerijc volume11issue1-april2013Mohammad Nassar
 
IJSRED-V2I2P15
IJSRED-V2I2P15IJSRED-V2I2P15
IJSRED-V2I2P15IJSRED
 
IRJET- Enhance Smart Cities Security by Mitigating IoT Vulnerabilities
IRJET-  	  Enhance Smart Cities Security by Mitigating IoT VulnerabilitiesIRJET-  	  Enhance Smart Cities Security by Mitigating IoT Vulnerabilities
IRJET- Enhance Smart Cities Security by Mitigating IoT VulnerabilitiesIRJET Journal
 
How to protect energy distribution for millions of people against cyber attac...
How to protect energy distribution for millions of people against cyber attac...How to protect energy distribution for millions of people against cyber attac...
How to protect energy distribution for millions of people against cyber attac...TI Safe
 
A reliable next generation cyber security architecture for industrial interne...
A reliable next generation cyber security architecture for industrial interne...A reliable next generation cyber security architecture for industrial interne...
A reliable next generation cyber security architecture for industrial interne...IJECEIAES
 
Service Rotating equipment vibration monitoring and analysis software io t b...
Service Rotating equipment vibration monitoring and analysis  software io t b...Service Rotating equipment vibration monitoring and analysis  software io t b...
Service Rotating equipment vibration monitoring and analysis software io t b...somnath subakade
 
DSS and Security Intelligence @IBM_Connect_2014_April
DSS and Security Intelligence @IBM_Connect_2014_AprilDSS and Security Intelligence @IBM_Connect_2014_April
DSS and Security Intelligence @IBM_Connect_2014_AprilAndris Soroka
 
SAM-IoT: Securing low power device communication in critical infrastructure m...
SAM-IoT: Securing low power device communication in critical infrastructure m...SAM-IoT: Securing low power device communication in critical infrastructure m...
SAM-IoT: Securing low power device communication in critical infrastructure m...Brain IoT Project
 
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...Mark Underwood
 

Similar to ICS cyber security in critical infrastructures (20)

introduction to #OT cybersecurity for O&M teams.pdf
introduction to #OT cybersecurity for O&M teams.pdfintroduction to #OT cybersecurity for O&M teams.pdf
introduction to #OT cybersecurity for O&M teams.pdf
 
[Bucharest] From SCADA to IoT Cyber Security
[Bucharest] From SCADA to IoT Cyber Security[Bucharest] From SCADA to IoT Cyber Security
[Bucharest] From SCADA to IoT Cyber Security
 
IoT and IIoT - Security Challenges and Innovative Approaches
IoT and IIoT - Security Challenges and Innovative ApproachesIoT and IIoT - Security Challenges and Innovative Approaches
IoT and IIoT - Security Challenges and Innovative Approaches
 
Recommended Solutions to Major Security Challenges Facing OT & IT Personnel w...
Recommended Solutions to Major Security Challenges Facing OT & IT Personnel w...Recommended Solutions to Major Security Challenges Facing OT & IT Personnel w...
Recommended Solutions to Major Security Challenges Facing OT & IT Personnel w...
 
David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016
 
Iot cyber security
Iot cyber securityIot cyber security
Iot cyber security
 
Conférence ENGIE ACSS 2018
Conférence ENGIE ACSS 2018 Conférence ENGIE ACSS 2018
Conférence ENGIE ACSS 2018
 
Securing SCADA
Securing SCADA Securing SCADA
Securing SCADA
 
Securing SCADA
Securing SCADASecuring SCADA
Securing SCADA
 
Call for papers international journal of computer ijc volume 11 issue1 - apri...
Call for papers international journal of computer ijc volume 11 issue1 - apri...Call for papers international journal of computer ijc volume 11 issue1 - apri...
Call for papers international journal of computer ijc volume 11 issue1 - apri...
 
Callforpapersinternationaljournalofcomputerijc volume11issue1-april2013
Callforpapersinternationaljournalofcomputerijc volume11issue1-april2013Callforpapersinternationaljournalofcomputerijc volume11issue1-april2013
Callforpapersinternationaljournalofcomputerijc volume11issue1-april2013
 
IJSRED-V2I2P15
IJSRED-V2I2P15IJSRED-V2I2P15
IJSRED-V2I2P15
 
IRJET- Enhance Smart Cities Security by Mitigating IoT Vulnerabilities
IRJET-  	  Enhance Smart Cities Security by Mitigating IoT VulnerabilitiesIRJET-  	  Enhance Smart Cities Security by Mitigating IoT Vulnerabilities
IRJET- Enhance Smart Cities Security by Mitigating IoT Vulnerabilities
 
How to protect energy distribution for millions of people against cyber attac...
How to protect energy distribution for millions of people against cyber attac...How to protect energy distribution for millions of people against cyber attac...
How to protect energy distribution for millions of people against cyber attac...
 
A reliable next generation cyber security architecture for industrial interne...
A reliable next generation cyber security architecture for industrial interne...A reliable next generation cyber security architecture for industrial interne...
A reliable next generation cyber security architecture for industrial interne...
 
Service Rotating equipment vibration monitoring and analysis software io t b...
Service Rotating equipment vibration monitoring and analysis  software io t b...Service Rotating equipment vibration monitoring and analysis  software io t b...
Service Rotating equipment vibration monitoring and analysis software io t b...
 
02 ibm security for smart grids
02 ibm security for smart grids02 ibm security for smart grids
02 ibm security for smart grids
 
DSS and Security Intelligence @IBM_Connect_2014_April
DSS and Security Intelligence @IBM_Connect_2014_AprilDSS and Security Intelligence @IBM_Connect_2014_April
DSS and Security Intelligence @IBM_Connect_2014_April
 
SAM-IoT: Securing low power device communication in critical infrastructure m...
SAM-IoT: Securing low power device communication in critical infrastructure m...SAM-IoT: Securing low power device communication in critical infrastructure m...
SAM-IoT: Securing low power device communication in critical infrastructure m...
 
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
 

More from Community Protection Forum

Critical Infrastucture Protection: a strategic opportunity for countries’ mod...
Critical Infrastucture Protection: a strategic opportunity for countries’ mod...Critical Infrastucture Protection: a strategic opportunity for countries’ mod...
Critical Infrastucture Protection: a strategic opportunity for countries’ mod...Community Protection Forum
 
Industrial Safety and Security in Horizon 2020
Industrial Safety and Security in Horizon 2020Industrial Safety and Security in Horizon 2020
Industrial Safety and Security in Horizon 2020Community Protection Forum
 
New Models and New Technologies for an Integrated Risk Management in Complex ...
New Models and New Technologies for an Integrated Risk Management in Complex ...New Models and New Technologies for an Integrated Risk Management in Complex ...
New Models and New Technologies for an Integrated Risk Management in Complex ...Community Protection Forum
 
Cyber Security Challenges: how are we facing them?
Cyber Security Challenges: how are we facing them?Cyber Security Challenges: how are we facing them?
Cyber Security Challenges: how are we facing them?Community Protection Forum
 
How Security can be stronger than a Firewall: 13 different ways breaking thro...
How Security can be stronger than a Firewall: 13 different ways breaking thro...How Security can be stronger than a Firewall: 13 different ways breaking thro...
How Security can be stronger than a Firewall: 13 different ways breaking thro...Community Protection Forum
 
Security of the Supply Chain & Commerce Facilitation with a PM approach
Security of the Supply Chain & Commerce Facilitation with a PM approachSecurity of the Supply Chain & Commerce Facilitation with a PM approach
Security of the Supply Chain & Commerce Facilitation with a PM approachCommunity Protection Forum
 
Emergency Electrical Power Supply to Nuclear Safety Systems: design basis and...
Emergency Electrical Power Supply to Nuclear Safety Systems: design basis and...Emergency Electrical Power Supply to Nuclear Safety Systems: design basis and...
Emergency Electrical Power Supply to Nuclear Safety Systems: design basis and...Community Protection Forum
 
Cyber Security Applications for Smart Communities
Cyber Security Applications for Smart CommunitiesCyber Security Applications for Smart Communities
Cyber Security Applications for Smart CommunitiesCommunity Protection Forum
 
Accidents in the Energy Sector and Energy Infrastructure Attacks in the conte...
Accidents in the Energy Sector and Energy Infrastructure Attacks in the conte...Accidents in the Energy Sector and Energy Infrastructure Attacks in the conte...
Accidents in the Energy Sector and Energy Infrastructure Attacks in the conte...Community Protection Forum
 
Critical Infrastructure and Cyber Security: trends and challenges
Critical Infrastructure and Cyber Security: trends and challengesCritical Infrastructure and Cyber Security: trends and challenges
Critical Infrastructure and Cyber Security: trends and challengesCommunity Protection Forum
 
Safety and Security Task in the Operation of Multipurpose Italian Navy Units
Safety and Security Task in the Operation of Multipurpose Italian Navy UnitsSafety and Security Task in the Operation of Multipurpose Italian Navy Units
Safety and Security Task in the Operation of Multipurpose Italian Navy UnitsCommunity Protection Forum
 
Smart Cities: Technologies for Efficient and Sustainable Cities
Smart Cities: Technologies for Efficient and Sustainable CitiesSmart Cities: Technologies for Efficient and Sustainable Cities
Smart Cities: Technologies for Efficient and Sustainable CitiesCommunity Protection Forum
 
The DRIHM Infrastructure Design and Projects Experience
The DRIHM Infrastructure Design and Projects ExperienceThe DRIHM Infrastructure Design and Projects Experience
The DRIHM Infrastructure Design and Projects ExperienceCommunity Protection Forum
 

More from Community Protection Forum (20)

The Role of the Commonwealth in Cyberspace
The Role of the Commonwealth in CyberspaceThe Role of the Commonwealth in Cyberspace
The Role of the Commonwealth in Cyberspace
 
Critical Infrastucture Protection: a strategic opportunity for countries’ mod...
Critical Infrastucture Protection: a strategic opportunity for countries’ mod...Critical Infrastucture Protection: a strategic opportunity for countries’ mod...
Critical Infrastucture Protection: a strategic opportunity for countries’ mod...
 
Industrial Safety and Security in Horizon 2020
Industrial Safety and Security in Horizon 2020Industrial Safety and Security in Horizon 2020
Industrial Safety and Security in Horizon 2020
 
New Frontiers for Nuclear Power Plants Safety
New Frontiers for Nuclear Power Plants SafetyNew Frontiers for Nuclear Power Plants Safety
New Frontiers for Nuclear Power Plants Safety
 
New Models and New Technologies for an Integrated Risk Management in Complex ...
New Models and New Technologies for an Integrated Risk Management in Complex ...New Models and New Technologies for an Integrated Risk Management in Complex ...
New Models and New Technologies for an Integrated Risk Management in Complex ...
 
Cyber Security Challenges: how are we facing them?
Cyber Security Challenges: how are we facing them?Cyber Security Challenges: how are we facing them?
Cyber Security Challenges: how are we facing them?
 
How Security can be stronger than a Firewall: 13 different ways breaking thro...
How Security can be stronger than a Firewall: 13 different ways breaking thro...How Security can be stronger than a Firewall: 13 different ways breaking thro...
How Security can be stronger than a Firewall: 13 different ways breaking thro...
 
Security Projects & Projects Safety
Security Projects & Projects SafetySecurity Projects & Projects Safety
Security Projects & Projects Safety
 
Security of the Supply Chain & Commerce Facilitation with a PM approach
Security of the Supply Chain & Commerce Facilitation with a PM approachSecurity of the Supply Chain & Commerce Facilitation with a PM approach
Security of the Supply Chain & Commerce Facilitation with a PM approach
 
A Cyberwarfare Weapon: Slowreq
A Cyberwarfare Weapon: SlowreqA Cyberwarfare Weapon: Slowreq
A Cyberwarfare Weapon: Slowreq
 
Emergency Electrical Power Supply to Nuclear Safety Systems: design basis and...
Emergency Electrical Power Supply to Nuclear Safety Systems: design basis and...Emergency Electrical Power Supply to Nuclear Safety Systems: design basis and...
Emergency Electrical Power Supply to Nuclear Safety Systems: design basis and...
 
Touristic Port Security
Touristic Port SecurityTouristic Port Security
Touristic Port Security
 
Cyber Security Applications for Smart Communities
Cyber Security Applications for Smart CommunitiesCyber Security Applications for Smart Communities
Cyber Security Applications for Smart Communities
 
Accidents in the Energy Sector and Energy Infrastructure Attacks in the conte...
Accidents in the Energy Sector and Energy Infrastructure Attacks in the conte...Accidents in the Energy Sector and Energy Infrastructure Attacks in the conte...
Accidents in the Energy Sector and Energy Infrastructure Attacks in the conte...
 
Critical Infrastructure and Cyber Security: trends and challenges
Critical Infrastructure and Cyber Security: trends and challengesCritical Infrastructure and Cyber Security: trends and challenges
Critical Infrastructure and Cyber Security: trends and challenges
 
Safety and Security Task in the Operation of Multipurpose Italian Navy Units
Safety and Security Task in the Operation of Multipurpose Italian Navy UnitsSafety and Security Task in the Operation of Multipurpose Italian Navy Units
Safety and Security Task in the Operation of Multipurpose Italian Navy Units
 
Cyber Security and the National Central Banks
Cyber Security and the National Central BanksCyber Security and the National Central Banks
Cyber Security and the National Central Banks
 
Smart Cities: Technologies for Efficient and Sustainable Cities
Smart Cities: Technologies for Efficient and Sustainable CitiesSmart Cities: Technologies for Efficient and Sustainable Cities
Smart Cities: Technologies for Efficient and Sustainable Cities
 
The DRIHM Infrastructure Design and Projects Experience
The DRIHM Infrastructure Design and Projects ExperienceThe DRIHM Infrastructure Design and Projects Experience
The DRIHM Infrastructure Design and Projects Experience
 
Geomatics for Disaster Management and Survey
Geomatics for Disaster Management and SurveyGeomatics for Disaster Management and Survey
Geomatics for Disaster Management and Survey
 

Recently uploaded

My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 

Recently uploaded (20)

My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 

ICS cyber security in critical infrastructures

  • 1. CP-EXPO - Genova, 30 Oct 2013 IT vs. OT: ICS cyber security in TSOs G. Caroti
  • 2. “CI SYSTEM”: “Inter-dipendences” and domino effect … Critical Infrastructure … services essential for everyday life such as energy, food, water, transport, communications, health and banking and finance. Power System Railw H E Gas Helth Econ/Fin Social order L L E H M L L H L ICT Gas L ICT L H H E E Water Oil Power System Railw M M L L H L Water H H E Estimated degree of dependence of a "CI" (column) following significant interruption of service and extensive (> 24 h) of other "CI" (row) – Source:AIIC 2007 CP-EXPO - Genova, 30 October 2013 2
  • 3. “CI SYSTEM”: “Inter-dipendences” and domino effect … CP-EXPO - Genova, 30 October 2013 3
  • 4. CP-EXPO - Genova, 30 Oct 2013 Cyber threats, security breaches and impacts Unauthorised data disclosure Unauthorised access to systems Technologies Failures Malicious Attacks (Hackers) Sabotages Criminal activities ICT Systems Infrastructures Applications Services Natural disaster Human error inadequate procedures System maltreatment ICT Business&Operational Critical Unauthorised system alteration Data loss or corruption Economics losses Reputational losses Operational disruption to services PS and Grid continuity and safety reduction Public safety and Citizens’ and maintain an protection By the use of the Corporate and we characterise the systems that provide term “Resilient” business Information Systems acceptable level of service in face of faults (unintentional, intentional, or naturally caused) affecting Potential serious Threats their normal operation. The main aim of the resilience is for faults to be invisible to users (ENISA) implications 4
  • 5. New risks … recently many warning messages! a. (EU) Work Programme FP7 2009-2010: “protection of critical information infrastructures” b. (IT) Report of COPASIR 2010 on cyber crime (july 2010) c. << … >> d. (US) Obama's executive order: "better protection of the country's critical infrastructure from cyber attacks"(feb 2013) e. (US) Warning of “CIA Director” on new scenarios on “cyberattack” (feb 2013) f. (EU) Commission: Cybersecurity Strategy of the European Union (feb 2013) g. (IT) Report of COPASIR 2013 on threats to national security (feb 2013) h. (IT) Reporting DIS 2012 (feb 2013) i. (IT) Monito Prime Minister Monti on cyber risk (mar 2013) j. (IT) DPCM 24/1/13 guidelines for cyber security and nationale information security (G.U. mar 2013) CP-EXPO - Genova, 30 October 2013 5
  • 6. “Operational Technology“ IT vs. OT [1] … An independent world of "operational technology" (OT) is developing separately from IT groups … if IT organizations do not engage with OT environments to assess convergence, create alignment and seek potential areas of integration, they may be sidelined from major technology decisions - and place OT systems at risk. [Gartner - 2009] Convergence and Alignment? And Integration? [1] OT environment: defined as an independent world of physical-equipment-oriented computer technology (ICS) CP-EXPO - Genova, 30 October 2013 6
  • 7. I(A)CS environment … IACS: “eterogeneus world” with several classifications For functional applications • • • • • • • • • Energy Management Systems (EMS) Substation control/protection systems Substation Automation Systems (SAS) Market Management Systems (MMS) Distributed Control Systems (DCS) Industrial Automation Safety Instrumented Systems (SIS) Process Control Systems Plant Control Systems For technologies o o o o o o Supervisory Control and Data Acquisition (SCADA) Remote Terminal Unit (RTU) Intelligent Electronic Device (IED) Programmable Logic Controller (PLC) Distributed Computer System (DCS) Process Control Network (PCN) CP-EXPO - Genova, 30 October 2013 7
  • 8. IACS key-elements AGC controls the generation unit to ensure that the optimal load is managed with the criteria of economy … submit additional control signals to adjust to GU production based on forecasts of load, the availability, speed of response and exchanges planned. servers, data-gathering and control units (RTUs) and a set of standard applications and / or custom to monitor / control the elements remote. It can reach more than 50,000 data collection points and transmit information analog or digital, to send control signals, receive input state as feedback to the control operations. It can perform complex sequences of operations and ensure the collection of information with appropriate frequency EMS manage the data set … used by the operators to manage the state estimation, energy flows, analysis of contingency, the load forecasting and allocation of generating units EMS (Apps&DB) Scada systems collect from the field data characteristic of the system to be controlled, generates alarms to operators and executes the commands to the field by managing communications with the RTU ... one or more AGC SCADA systems LAN Control Center UI (MMI/HMI) UI UI allows operators to have an interactive interface … to monitor the performance of the PS, manage alarm conditions and to study the potential conditions that ensure system security policies on the network CP-EXPO - Genova, 30 October 2013 Field Field Field Data acquisition Control actions (call-up, data entry, ...) Processing historical data Conducting elements of a plant (remote controls) Management "limits" Defined calculations run time Statistics functioning network elements Calculating average P and E elementary Calculation of financial statements Load shedding Alarms and Events 8
  • 9. SCADA data flows … S S S S S S S S S S Industrial process Domain Field Layer Plant Layer Process Network Enterprise Domain Ext. Centre Layer CP-EXPO - Genova, 30 October 2013 9
  • 10. Link chain: Threats -> Contingencies Component Component / Component/ Component Device Vulnerability (exploitable) exploitable) Threats “IT” <> System Contingency “OT” APP APP HW/SW HW/SW Network Network Threats Threats Threats Threats Common Resources and Services C I A CP-EXPO - Genova, 30 October 2013 C I A 10
  • 11. Why a protection program for ICS? N Enclave (“obscurity”) – – – – – – – Technological evolution (Change of scenario) Awareness (compensatory measures) Security “embedded” in the systems (tech & process) Proprietary (non-standard) protocols known to very few people No information published on the functioning of the systems Only point-to-point connection, often hosted in private telecommunication environment No interconnection with network management No interconnection with any external network (i.e. Internet) Operational environment inherently protected and segregated Low probability of unpredictable conditions of stress load – Migration (also "tacit") by the vendors to technologies "off-the-shelf” "off-the– Introduction of open standards and protocols (TCP / IP and wireless technologies), which exposes the system to its vulnerability without proper awareness – Interconnecting needs with other corporate networks and systems, making the systems potentially accessible to unwanted entities too – Transition from private communications networks or based on "leased lines" services of public infrastructure, which results in increased "addiction" to public telecommunications services operators – Remote “maintenance” needs Cyber Threats Cyber Vuln Y ‘80 ‘90 ‘00 ‘10 CP-EXPO - Genova, 30 October 2013 ‘20 11
  • 12. Cyber incident on ICS by “human” attack!? Violation of availability Security Incidents show OT vulnerability System Security Network Security Violation of confidentiality/integrity Application Security Data Security User Profile Security APT Crackers Insiders Saboteurs Terrorists Attack for access (unauthorized) to the resources Attack to cause unavailability complete/partial Information Theft Financial Losses Inappropriate handling of components of the PS loss of production, outages, operational safety Difficulty of industrial operations Lower ability of control of the power system Difficulty of emergency management Increased risk of instability Domino effect on other CI Consequences for the community CP-EXPO - Genova, 30 October 2013 12
  • 13. What do we have? … CIP 002 Identificazione delle IIC a supporto delle EPU AC Access Control Tech AT Awareness and Training Operational CIP 003 Controllo gestione sicurezza AU Audit & Accountability Tech CA Certification, Accreditation and Security Assessments Management CIP 004 Personale e formazione CM Access Control Operational CP Contingency Planning Operational CIP 005 Sicurezza degli accessi alle reti IA Identification & Authentication Tech CIP 006 Sicurezza fisica IR Incident Response Operational MA Maintenance Op CIP 007 Gestione della sicurezza di sistema MP Media Protection Op CIP 008 Incident Report PE Physical & Environmental Protection Op PL Planning Managem CIP 009 COMMON CRITERIA Piani di recupero e DR PS Personnel Security Op RA Risk Assessment Managem A5. Policy per la sicurezza delle informazioni SA System & Services Acquisition Managem Principi organizzativi per la gestione della IS SC System & Communications Protection Tech A6. SI System & Information Integrity Op A7. Gestione degli asset A8. Politiche del personale in materia di IS A9. Sicurezza fisica e ambientale A10. Gestione delle comunicazioni e delle operazioni A11. Controllo degli accessi A12. Gestione IS nell’acquisto, sviluppo e manut. sistemi RDF: Restrict Data Flow A13. Gestione incidenti di sicurezza TRE: Timely Response to Event A14. Gestione della continuità dei processi aziendali NRA: Network Resource Availability A15. Controlli di conformità AC: Access Control UC: Use Control DI: Data Integrity DC: Data Confidentiality CP-EXPO - Genova, 30 October 2013 13
  • 14. The first “brick” … + Improved … + Kept … + Verified … + Implemented … + Documented … Selected … Structured FRAMEWORK … … as a key enabler, regardless of the source of the "controls" used as a reference (ISO, NIST or other Information Risk Management tools) CP-EXPO - Genova, 30 October 2013 14
  • 15. “Secure-by-design” framework: “pipeline” for security Development / Acquisition Phase “Building” a secure system Operational Phase Disposal Phase Keep the system secure Secure disposal of the system Monitoring Access control (Phys/Log) Phys/Log) Incident Handling Patch management Periodic Security Assessm Training Awareness Change management Start System Life Cycle CP-EXPO - Genova, 30 October 2013 15
  • 16. Unfortunately: IT Systems OT System (IACS) Antivirus Not compatible with many Available for all systems and applications !? regularly updated No level authentication protocols Functions always implemented & Aut and console Id - individual Account, unique, Accountability Group account, even with PW complex with PW, changed !? wired or weak cm ² policy Not in time, no automated tools In time, with automated tools Patching Often not supported in time As a rule always supported in !? (obsolescence) the life cycle of a system Centralized System Local delegated to figures Control Administ system engineer !? CP-EXPO - Genova, 30 October 2013 16
  • 17. Unfortunately: IT Systems OT System (IACS) Antivirus Not compatible with many Available for all systems and applications !? regularly updated No level authentication protocols Functions always implemented & Aut and console Id - individual Account, unique, Accountability Group account, even with PW complex with PW, changed !? wired or weak cm ² Same controls policy but need of Not in time, no automated tools In time, with automated tools Patching compensatory Often not supported in time As a rule always supported in !? countermeasures (obsolescence) the life cycle of a system Centralized Special System Local delegated to figures Control Administ system engineer Physical & Logical Architectures !? CP-EXPO - Genova, 30 October 2013 17
  • 18. The typical scenario … X Technicians on the road Vendors Outsourcers PSTN/ISDN GPRS/UMTS Internet Outsourcers (ex. TelCo) Remote Access CP-EXPO - Genova, 30 October 2013 Other TSO/Utility/Operator Outsourcers (ex. IT - TelCo) Third Parties (partners) Remote Access for staff Personal mobility 18
  • 19. … must be adapted … Going towards a Defense-in-Depth approach X X Internet PSTN/ISDN GPRS/UMTS Technicians on the road Vendors Outsourcers Outsourcers (ex. TelCo) Remote Access CP-EXPO - Genova, 30 October 2013 Other TSO/Utility/Operator Outsourcers (ex. IT - TelCo) Third Parties (partners) Remote Access for staff Personal mobility 19
  • 20. … for different security requirements! X Public networks (Internet) X CP-EXPO - Genova, 30 October 2013 20
  • 21. … for different security requirements! Public networks (Internet) X DMZ for (management) Remote Access DMZ for Exposed IACS Services Services/Applications with replicated (mirrored) DBs (“one-way” mode) Remote Access Gateway IACS internal DBs (Typically real-time critical DBs) Not accessible from outside of process networks CP-EXPO - Genova, 30 October 2013 21
  • 22. Conclusion … Convergence and Alignment? And Integration? CP-EXPO - Genova, 30 October 2013 22
  • 23. Thank you for the attention! CP-EXPO - Genova, 30 October 2013 23