scholarly journals Measuring Impact of Cybersecurity on the Performance of Industrial Control Systems

2014 ◽  
Vol 136 (12) ◽  
pp. S4-S7 ◽  
Author(s):  
Keith Stouffer ◽  
Rick Candell

This article examines the impact of cybersecurity on the performance of industrial control systems (ICS). Control systems are embedded in essentially all engineered systems, such as our cars, homes, offices, industrial plants, and in critical infrastructures such as power plants, water treatment plants, and transportation systems. To ensure the security of ICS, particularly for critical infrastructures, standards are being developed to ensure ICS cybersecurity. The NIST ICS cybersecurity testbed will be constructed to facilitate the measurement of industrial process performance for systems instrumented with cybersecurity technologies. This testbed will allow for validation of existing security standards and guidelines and will allow researchers to provide valuable feedback to the community on methods, practices, and pitfalls when applying a cybersecurity program to an ICS. Additional work will be required to identify new use cases and pertinent performance metrics. The testbed will provide an opportunity for collaboration between government, research institutions, and industry partners. Interested parties are encouraged to contact the authors directly to discuss opportunities for collaboration.

2018 ◽  
Vol 7 (2.14) ◽  
pp. 145 ◽  
Author(s):  
Qais Saif Qassim ◽  
Norziana Jamil ◽  
Razali Jidin ◽  
Mohd Ezanee Rusli ◽  
Md Nabil Ahmad Zawawi ◽  
...  

Supervisory Control and Data Acquisition (SCADA) system is the underlying control system of most national critical infrastructures such as power, energy, water, transportation and telecommunication. In order to understand the potential threats to these infrastructures and the mechanisms to protect them, different types of cyber-attacks applicable to these infrastructures need to be identified. Therefore, there is a significant need to have a comprehensive understanding of various types of cyber-attacks and its classification associated with both Opera-tion Technology (OT) and Information Technology (IT). This paper presents a comprehensive review of existing cyber-attack taxonomies available in the literature and evaluates these taxonomies based on defined criteria.  


Author(s):  
Filipe Caldeira ◽  
Tiago Cruz ◽  
Paulo Simões ◽  
Edmundo Monteiro

Critical Infrastructures (CIs) such as power distribution are referred to as “Critical” as, in case of failure, the impact on society and economy can be enormous. CIs are exposed to a growing number of threats. ICT security plays a major role in CI protection and risk prevention for single and interconnected CIs were cascading effects might occur. This chapter addresses CI Protection discussing MICIE Project main results, along with the mechanisms that manage the degree of confidence assigned to risk alerts allowing improving the resilience of CIs when faced with inaccurate/inconsistent alerts. The CockpitCI project is also presented, aiming to improve the resilience and dependability of CIs through automatic detection of cyber-threats and the sharing of real-time information about attacks among CIs. CockpitCI addresses one MICIE's shortcoming by adding SCADA-oriented security detection capabilities, providing input for risk prediction models and assessment of the operational status of the Industrial Control Systems.


2016 ◽  
Vol 64 (4) ◽  
Author(s):  
Rafael Priego ◽  
Aintzane Armentia ◽  
Elisabet Estévez ◽  
Marga Marcos

AbstractThe Industrie 4.0 initiative emphasizes the consistent digitalization and linking of all productive units, including the definition of industrial control systems. This work proposes a model-based approach to develop Industrial Process Measurement and Control Systems. It uses modern software technologies but software complexity is wrapped using the notation, syntax and semantics of the field. It is UML modeling tool independent, due to the definition of domain profiles. It is also PLC programming tool independent, as the software architecture is generated following the PLCopen XML standard.


Author(s):  
Konstantin Knorr

Worm epidemics such as Stuxnet and Conficker have raised great interest in the public and media lately and stressed the question of how our critical infrastructure can be protected against such attacks. Besides reactive measures like incident response, pro-active counter measures are required. Patch management is such an essential pro-active measure for the secure operation of our critical infrastructure. It is an indispensable activity which is required in many standards. This chapter focuses on patch and update management for industrial control systems that are part of our critical infrastructure. Standards for the automation of patch management and selected operational security standards are discussed in the context of patch management. The main contribution of the chapter is the definition and description of a standard conform patch management process for industrial control systems with special focus on the interaction between operator and vendor of such systems.


2014 ◽  
Vol 519-520 ◽  
pp. 1385-1389
Author(s):  
Cheng Zhi Jiang ◽  
Ting Ting Liu ◽  
Xing Chuan Bao

The adoption of Information and Communication Technologies (ICTs) in critical infrastructures, e.g. smart grids and power plants, facilitates the interoperation between components but introduces new security issues as well. Based on the survey of typical Industrial Control Systems (ICSs) in the power grid corporation, a three-layer abstract model of electric ICS is built in this paper. A corresponding security test and evaluation model is then proposed and detailed steps, components and methods involved are described. The proposed model can be considered to be the guide to carry out security test and evaluation activities so as to enforce the security protection of ICS in electric industry.


2021 ◽  
Vol 2021 ◽  
pp. 1-15
Author(s):  
Rajesh L ◽  
Penke Satyanarayana

Industrial control systems (ICS) are being used for surveillance and controlling numerous industrial process plants in national critical infrastructures. Supervisory control and data acquisition (SCADA) system is a core component in ICS systems for continuous monitoring and controlling these process plants. Legacy SCADA systems are working in isolated networks and using proprietary communication protocols which made them less exposed to cyber threats. In recent times, these ICS systems have been connected to Internet and corporate networks for data sharing and remote monitoring. They are also using open protocols and operating systems. This leads to vulnerabilities of the system to cyberattacks. Cybersecurity threats are more prevalent than ever in ICS systems. These attacks may be external or internal. Modbus is a widely deployed communication protocol for SCADA communications. There is no security in design of Modbus protocol, and it is vulnerable to numerous cyberattacks. In this paper, we worked for False Command Injection attack, False Access Injection attack, and replay attacks on Modbus protocol. Initially, a real-time SCADA testbed was set up, and we envisaged the impact of these attacks on Modbus protocol data using the testbed. In this work, we used local area network (LAN) environment only for simulating the attacks. We assumed that the attacks penetrated the LAN network. We proposed and developed (a) a method to detect replay attacks by incorporating time stamp and sequence number in Modbus communications and (b) a frame filtering module which will block unauthorized attacks like False Command Injection and False Access Injection attacks to reach programmable logic controller (PLC). Numbers of attacks were simulated and the performance of the method was measured using attack block rate (ABR). It blocked 97% of malicious Modbus transactions or attacks to reach the PLC. It protects SCADA systems from attackers, which is a core component of industrial control systems. The solution enhanced the security of SCADA systems with Modbus protocol.


2020 ◽  
Vol 2020 (3) ◽  
pp. 253-1-253-16 ◽  
Author(s):  
Daniel Kant ◽  
Reiner Creutzburg ◽  
Andreas Johannsen

Industrial Control Systems occur in automation processes and process control procedures within Critical Infrastructures (CI) - these are institutions with important significance for the common good of the state and thus for the maintenance of a society. Failures or disturbances in industrial plants can have serious physical consequences, such as power outages or interruptions in production. Energy suppliers, in particular, are an attractive target for cyber attacks due to their interdependencies with other infrastructures. A large number of SCADA systems and Industrial Control Systems are directly connected to the Internet and inadequately secured from an information technology perspective, this represents a considerable risk for IT security and, consequently, for the availability of Critical Infrastructures. The Shodan search engine reveals a worrying extent of exposed industrial control equipment on the Internet. The collected information and metadata about Industrial Control Systems from this search are freely available online. They can serve as a basis for potential attacks. Without authentication mechanisms, anyone can connect to open ports using industrial and remote maintenance protocols. The resulting risks and consequences for the companies, operators as well as for the society due the exposure of industrial plants and Critical Infrastructures are examined based on the Shodan search engine within the scope of this work.


Author(s):  
Jake Brodsky ◽  
Robert Radvanovsky

With recent news media discussions highlighting the safety and integrity of the U.S. national power grid, questions have been raised by both political and executive-level management, specifically, as to the risks associated with our critical infrastructures. More specifically, the issue of concern is dealing with and addressing cyber vulnerability issues, threats and risks associated with an extremely complex and inter-twining series of dependencies arising from legacy industries established almost 100 years ago. Equally as important are the growing threats and risks to these environments resulting from their exposure to outside networks (such as the Internet), exposing critically vital and important cyber systems to just about everyone and anyone globally. This chapter highlights the importance of preventing hack attacks against SCADA systems, or Industrial Control Systems (abbreviated as ICS), as a means of protecting our critical infrastructures.


Sign in / Sign up

Export Citation Format

Share Document