SlideShare a Scribd company logo
Faculty in charge
Sreejith Kailas
Assistant Professor
EEE Department
Aswanth M Rajeev
Sooraj S
Hafiz T P
 INTRODUCTION
 SECURITY CONCERNS IN INDUSTRIAL CONTROL SYSTEMS
 ICS- AN OVERVIEW
 VULNERABILITIES IN ICS
 CHALLENGES IN SCADA SECURITY
 MAJOR THREATS TO SCADA SYSTEMS
 CONCLUSION
 Current industrial control systems (ICS) are the result of augmenting several state-of-the-art
information technology and telecommunication features to ordinary electromechanical physical
systems .
 A typical ICS comprises of remote troubleshooting facilities, maintenance tools, a human
machine interface (HMI), and various control loop configurations.
 ICS is a generic term for many control system configurations and
 architectures like distributed control systems (DCS), supervisory control and data acquisition
systems (SCADA), programmable logic controllers (PLC), industrial automation and control
systems (IACS) etc.
 SCADA based control systems makes use of a centralized data acquisition mechanism to
supervise the field targets which are distributed unevenly.
 SCADA systems are widely used in waste water treatment plants, petrochemical pipelines,
electrical transmission lines and public transportation systems including railways.
 The operation of an ICS requires transfer of critical data over the internet. Here, they
encounter many issues. One is the capability of legacy control systems to deal with the
sophisticated cyber threats of our times.
 Many of the systems have been developed and installed without giving adequate concern to
these recent security issues. Also, it is difficult to incorporate the necessary security
mechanisms in these systems.
 One important characteristic of cyber attacks in general is that the techniques of attack become
more sophisticated with the proliferation of the systems connected to a network.
 Recent studies reveal that there are over one million ICS/SCADA systems connected to the
internet with unique IP addresses. It is said that this figure is rising every day by an amount of
2000 to 8000 new systems .
 Metadata based search engines like Shodan and its various clones have demonstrated the
capability to easily detect and connect to critical control systems.
 Botnets are also a serious alternative to hack ICS.

Recommended for you

Practical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart gridsPractical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart grids

This paper summarizes the experience gained during a series of practical cybersecurity assessments of various components of Europe’s smart electrical grids.

cybersecuritysmartgridscada
IRJET-Managing Security of Systems by Data Collection
IRJET-Managing Security of Systems by Data CollectionIRJET-Managing Security of Systems by Data Collection
IRJET-Managing Security of Systems by Data Collection

This document discusses managing system security through data collection. It proposes creating an application that collects security-related data from client systems on a network and stores it in a database server. This would allow monitoring the systems for intrusions or issues. The application would run in the background of each client system and collect configuration, software and activity data periodically to send to the database server. The collected data could then be analyzed to detect any unauthorized changes or suspicious activity on the client systems.

irjet
Scada ppt
Scada pptScada ppt
Scada ppt

SCADA (Supervisory Control and Data Acquisition) systems monitor and control industrial processes that are distributed over large geographical areas. They progressed through 3 generations - from co-located control in the 1970s to networked systems connected to external networks in the 2000s. A typical SCADA system has hardware components like PLCs and field devices, and software for communication, interfacing, scalability, and functionality like access control, alarms, trending, and automation through scripting. SCADA provides cost-effective monitoring and control for industrial processes compared to distributed control systems.

 Here the figure shows the world percentage of different types of ICS components. The major
share is contributed by SCADA/HMI based systems followed by the PLC and hardware based
systems.
 A typical layout of an ICS system is depicted in figure . The system has many components like
control system loops, remote station monitoring & maintenance tools, and machine interfaces.
These are all built around specific network protocols over layered network architectures.
 The process variables are manipulated by the ICS using transducers/sensors,
programmable logic controllers, actuators etc.
 The sensors measure the input physical quantities and then give the
corresponding outputs in terms of electrical or nonelectrical quantities. This
data is sent as control variables to the controller.
 Upon receiving this data, the controller makes use of a process algorithm and
set-points to generate the manipulated variables. Further, it is transmitted to the
actuators.
 The control personnel interact through means of the human machine interfaces
(HMI) to monitor and adjust the set-points and to set the controller parameters.
 The troubleshooting and maintenance mechanisms are there for prevention,
identification, and recovery from system malfunctioning and system failures.
 ICS can no more be considered as stand-alone, independent, self-made
systems rather, they have evolved as networked multilevel systems running on
technical, enterprise and business applications.
 ICS systems are affected by many vulnerabilities. The types of vulnerabilities have increased
drastically during recent years from 1997 in 2010 to 189 in 2015.
 This drastic increase is due to two important reasons:
i. The hectic research activity by security experts and hackers to determine
and patch up the potential vulnerabilities in industrial control systems.
ii. Increase in the number of ICS with TCP/IP connectivity as is mentioned
earlier.
 Memory overflow is an important issue in SCADA systems. When the data
overruns the allocated memory space, it will corrupt other data and program
sections.
 Overflow can be created by a malicious agent through a denial-of-service
(DoS) attack. This is possible due to the lack of authentication in ordinary
TCP/IP connections.

Recommended for you

Ak4103212215
Ak4103212215Ak4103212215
Ak4103212215

International Journal of Engineering Research and Applications (IJERA) is an open access online peer reviewed international journal that publishes research and review articles in the fields of Computer Science, Neural Networks, Electrical Engineering, Software Engineering, Information Technology, Mechanical Engineering, Chemical Engineering, Plastic Engineering, Food Technology, Textile Engineering, Nano Technology & science, Power Electronics, Electronics & Communication Engineering, Computational mathematics, Image processing, Civil Engineering, Structural Engineering, Environmental Engineering, VLSI Testing & Low Power VLSI Design etc.

SCADA Security
SCADA SecuritySCADA Security
SCADA Security

The document discusses SCADA (Supervisory Control and Data Acquisition) systems which are used to remotely monitor and control critical infrastructure like power plants, oil and gas pipelines, and water treatment facilities. It outlines some security issues with SCADA including that these systems have been of interest to terrorists and nation-states due to their ability to disrupt important systems, and that insiders and simple attacks could also potentially target vulnerable SCADA networks.

SCADA Presentation
SCADA PresentationSCADA Presentation
SCADA Presentation

The document summarizes a cyber attack on a SCADA system in Ukraine in December 2015 that caused widespread power outages. Attackers first infiltrated the system 6 months prior using a phishing email with a malicious macro. They then spent time reconnoitering the network, stealing credentials, and testing their abilities to control system components. On the day of the attack, they deployed "kill disk" malware to disable workstations and took control of HMIs to open circuit breakers and shut down power stations, cutting power to 250,000 people. They also sabotaged backup systems to prevent restoration of service and launched a social engineering campaign to overload emergency responders. The sophisticated and coordinated attack exploited numerous security weaknesses in the outdated

 Another threat is through malware scripts injected by an attacker in the code of the client
websites.
 An attacker can also masquerade as a client with a genuine request. Legacy ICS in general do
not have a mechanism to verify the authenticity of such requests.
 This is all the more severe due to lack of proper encryption techniques. The human-machine
interfaces (HMI) in ICS are vulnerable to password stealing also.
SCADA - General system schematics
 The control centre comprises of the control server, routers, HMI, data archiving server and
control work stations.
 The data from the remote field instruments are collected by the control centre and presented to
the HMI.
 The control centre initiates the required actions based on the detected events. Field sites are
connected to the control centre by means of a WAN or dial-up modem connection.
 Field sites have control mechanisms for actuators and have the capability to capture
information from the sensors/transducers in the required format.
 The connection between the SCADA and the remote terminal units (RTU's) are established by
different means of wired, wireless RF and even by satellite communication systems.
 Sensors as well as actuators which are commonly referred as RTU's plays vital roles in
gathering the physical information and feeding that to the master controller like PLC's and
other controllers.
 The network connections between the control center and the field sites are potential locations
for attacks.
 Different topologies of SCADA system

Recommended for you

Energy Meters using Internet of Things Platform
Energy Meters using Internet of Things PlatformEnergy Meters using Internet of Things Platform
Energy Meters using Internet of Things Platform

This document proposes an architecture and implementation for integrating energy meters with an Internet of Things (IoT) platform. The key aspects of the approach are: 1) Integrating smart grid applications and home applications using a common IoT infrastructure, 2) Collecting data from different sensor communication protocols, 3) Providing secure and customized data access, and 4) Mapping sensors and actuators to a common abstraction layer to enable multiple concurrent applications. The proposed system was demonstrated with a kit using Zigbee meters and gateways connected to an IoT server and custom user interface.

irjet
Scada protocols-and-communications-trends
Scada protocols-and-communications-trendsScada protocols-and-communications-trends
Scada protocols-and-communications-trends

The document discusses SCADA protocols and communication trends. It describes how SCADA systems monitor and control processes across multiple locations using RTUs connected via local and wide area networks. Common protocols discussed include Modbus, ModbusX, DNP, ASCII, and IEEE 60870. The document also outlines legacy networks using low speeds of 300-1200 bps and how newer networks enable higher speeds of 9600 bps to meet increased data demands.

scada protocols and communication
SCADA Systems and its security!
SCADA Systems and its security!SCADA Systems and its security!
SCADA Systems and its security!

This document provides an overview of SCADA (Supervisory Control and Data Acquisition) systems, including basic terminology, components, architecture, communication protocols, applications, security vulnerabilities, and threats. It defines sensors, actuators, relays, PLCs, HMIs, RTUs. It describes the typical SCADA architecture with a master system collecting data from remote units via communication networks. Examples of common industrial protocols like Modbus are provided. Applications of SCADA for monitoring, control, alarm handling and data logging are outlined. Security risks from malware, insiders, hackers and terrorists exploiting vulnerabilities in old operating systems and web interfaces are summarized. The 2015 Ukraine grid cyberattack is reviewed as a case study.

scadaplcsecuring scada
 There are many SCADA communication topologies, viz., point-to-point, series,
series-star, and multi-drop.
 The point-to-point topology, though simplest in its functionality and
commonly-used, is not economically viable due to the requirement of
individual channels for each connection.
 The number of channels is significantly less in the series topology.
 Series-star and multi-drop configurations employ one channel for each
connected device results. This increases the overall complexity of the system.
 The functionality of these topologies will have to be augmented with dedicated
components for managing communication, message switching and buffering
tasks.
1. Zero Day Vulnerabilities:
 The term zero day implies that the developer does not get enough time to develop and deploy a
patch to overcome the flaw.
 Stack overflow is one of them. This attack can occur on the field devices as well as the
servers.
2. Non-prioritization of Tasks:
 This is a serious flaw in many industrial control real-time operating systems.
 Memory sharing between the equally privileged tasks lead to serious security issues.
 Non-kernel tasks may be protected from overflows using guard pages. However, typically the
guard pages are of small size in many implementations and thus not provide stringent
protection.
3. Database Injection:
 Database injection also exploits the vulnerabilities in a SCADA system. Harmful query
statements can be created when the client inputs are not properly filtered. This is widely
reported for SQL-based databases.
 In SQL injection, the attacker sends a command to SQL server through the web server and
attempt to reveal critical authentication information.
4. Communication Protocol Issues:
 communication protocols did not give sufficient importance to authentication.
 encryption is effective only in an authenticated commincation between entities. For secure
TCP/IP communication, Internet Protocol Security (IPsec) framework can be employed.
 encryption is effective only in an authenticated commincation between entities. For secure
TCP/IP communication, Internet Protocol Security (IPsec) framework can be employed.
 IPsec uses two protocols for authentication and encryption: Encapsulating Security Payload
(ESP) and Authentication Header (AH).
 In this study, we have analyzed the security vulnerabilities of industrial control systems in
general with a special emphasis on SCADA systems.
 The study will provide a necessary background to delineate the threats/ risks associated with
the communication protocols used in SCADA systems.
 Through and overlay of additional digital security mechanisms and techniques, it is possible to
achieve competent security in ICS and SCADA systems.

Recommended for you

Scada security
Scada securityScada security
Scada security

SCADA systems control critical infrastructure but were historically isolated systems with obscurity for security. They are now increasingly connected to the internet and each other, exposing vulnerabilities like weak passwords and unencrypted data. This presents a serious challenge as SCADA systems have special requirements preventing standard security practices and are difficult to take offline. Government and industry are working to improve SCADA security through awareness, training, and regulation.

scadacybersecuritydependability
Nozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company IntroductionNozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company Introduction

Nozomi Networks is the leader of industrial cybersecurity, delivering real-time visibility to manage cyber risk & improve resilience for industrial operations. With one solution, customers gain advanced cybersecurity, improved operational reliability & easy IT/OT integration. Innovating the use of artificial intelligence, the company helps the largest industrial sites around the world See and Secure™ their critical industrial control networks. Today Nozomi Networks supports over a quarter of a million devices in the critical infrastructure, energy, manufacturing, mining, transportation & utility sectors, making it possible to tackle the escalating cyber risks to operational networks (OT).

ics cybersecuritycyber securityot
Augmentation of a SCADA based firewall against foreign hacking devices
Augmentation of a SCADA based firewall against foreign hacking devices Augmentation of a SCADA based firewall against foreign hacking devices
Augmentation of a SCADA based firewall against foreign hacking devices

This document summarizes a research paper that implemented a SCADA-based firewall to protect data transmission from external hacking devices. The paper first discusses a case study where an industrial control system was hacked 46 times. It then provides an overview of industrial firewalls and the differences between industrial and IT firewalls. The paper describes configuring a Tofino industrial firewall with SCADA-HMI and PLC assets. It tests the firewall by simulating scenarios without and with the firewall, showing the firewall prevents an attacker from accessing the PLC simulator based on communication protocols. The paper concludes customized industrial firewalls are needed and protocols must be regularly updated as cyber attacks evolve.

firewallindustrial control systemsplc
Security Issues in SCADA based Industrial Control Systems

More Related Content

What's hot

Standards based security for energy utilities
Standards based security for energy utilitiesStandards based security for energy utilities
Standards based security for energy utilities
Nirmal Thaliyil
 
Cyber-Defensive Architecture for Networked Industrial Control Systems
Cyber-Defensive Architecture for Networked Industrial Control SystemsCyber-Defensive Architecture for Networked Industrial Control Systems
Cyber-Defensive Architecture for Networked Industrial Control Systems
IJEACS
 
Veena kakati
Veena kakatiVeena kakati
Veena kakati
veena kakati
 
Practical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart gridsPractical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart grids
Sergey Gordeychik
 
IRJET-Managing Security of Systems by Data Collection
IRJET-Managing Security of Systems by Data CollectionIRJET-Managing Security of Systems by Data Collection
IRJET-Managing Security of Systems by Data Collection
IRJET Journal
 
Scada ppt
Scada pptScada ppt
Ak4103212215
Ak4103212215Ak4103212215
Ak4103212215
IJERA Editor
 
SCADA Security
SCADA SecuritySCADA Security
SCADA Security
amiable_indian
 
SCADA Presentation
SCADA PresentationSCADA Presentation
SCADA Presentation
Eric Favetta
 
Energy Meters using Internet of Things Platform
Energy Meters using Internet of Things PlatformEnergy Meters using Internet of Things Platform
Energy Meters using Internet of Things Platform
IRJET Journal
 
Scada protocols-and-communications-trends
Scada protocols-and-communications-trendsScada protocols-and-communications-trends
Scada protocols-and-communications-trends
Sandip Roy
 
SCADA Systems and its security!
SCADA Systems and its security!SCADA Systems and its security!
SCADA Systems and its security!
Shiv Sahni
 
Scada security
Scada securityScada security
Scada security
sommerville-videos
 
Nozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company IntroductionNozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company Introduction
Nozomi Networks
 
Augmentation of a SCADA based firewall against foreign hacking devices
Augmentation of a SCADA based firewall against foreign hacking devices Augmentation of a SCADA based firewall against foreign hacking devices
Augmentation of a SCADA based firewall against foreign hacking devices
IJECEIAES
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber Grief
Lancope, Inc.
 
Android-Based Secure Monitoring System for Industrial Power Plants
Android-Based Secure Monitoring System for Industrial Power PlantsAndroid-Based Secure Monitoring System for Industrial Power Plants
Android-Based Secure Monitoring System for Industrial Power Plants
IRJESJOURNAL
 
What is SCADA system? SCADA Solutions for IoT
What is SCADA system? SCADA Solutions for IoTWhat is SCADA system? SCADA Solutions for IoT
What is SCADA system? SCADA Solutions for IoT
Embitel Technologies (I) PVT LTD
 
SCADA
SCADASCADA

What's hot (19)

Standards based security for energy utilities
Standards based security for energy utilitiesStandards based security for energy utilities
Standards based security for energy utilities
 
Cyber-Defensive Architecture for Networked Industrial Control Systems
Cyber-Defensive Architecture for Networked Industrial Control SystemsCyber-Defensive Architecture for Networked Industrial Control Systems
Cyber-Defensive Architecture for Networked Industrial Control Systems
 
Veena kakati
Veena kakatiVeena kakati
Veena kakati
 
Practical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart gridsPractical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart grids
 
IRJET-Managing Security of Systems by Data Collection
IRJET-Managing Security of Systems by Data CollectionIRJET-Managing Security of Systems by Data Collection
IRJET-Managing Security of Systems by Data Collection
 
Scada ppt
Scada pptScada ppt
Scada ppt
 
Ak4103212215
Ak4103212215Ak4103212215
Ak4103212215
 
SCADA Security
SCADA SecuritySCADA Security
SCADA Security
 
SCADA Presentation
SCADA PresentationSCADA Presentation
SCADA Presentation
 
Energy Meters using Internet of Things Platform
Energy Meters using Internet of Things PlatformEnergy Meters using Internet of Things Platform
Energy Meters using Internet of Things Platform
 
Scada protocols-and-communications-trends
Scada protocols-and-communications-trendsScada protocols-and-communications-trends
Scada protocols-and-communications-trends
 
SCADA Systems and its security!
SCADA Systems and its security!SCADA Systems and its security!
SCADA Systems and its security!
 
Scada security
Scada securityScada security
Scada security
 
Nozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company IntroductionNozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company Introduction
 
Augmentation of a SCADA based firewall against foreign hacking devices
Augmentation of a SCADA based firewall against foreign hacking devices Augmentation of a SCADA based firewall against foreign hacking devices
Augmentation of a SCADA based firewall against foreign hacking devices
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber Grief
 
Android-Based Secure Monitoring System for Industrial Power Plants
Android-Based Secure Monitoring System for Industrial Power PlantsAndroid-Based Secure Monitoring System for Industrial Power Plants
Android-Based Secure Monitoring System for Industrial Power Plants
 
What is SCADA system? SCADA Solutions for IoT
What is SCADA system? SCADA Solutions for IoTWhat is SCADA system? SCADA Solutions for IoT
What is SCADA system? SCADA Solutions for IoT
 
SCADA
SCADASCADA
SCADA
 

Similar to Security Issues in SCADA based Industrial Control Systems

IJSRED-V2I2P15
IJSRED-V2I2P15IJSRED-V2I2P15
IJSRED-V2I2P15
IJSRED
 
Industrial control systems cybersecurity.ppt
Industrial control systems cybersecurity.pptIndustrial control systems cybersecurity.ppt
Industrial control systems cybersecurity.ppt
DelforChacnCornejo
 
Comparative analysis of traditional scada systems and io t implemented scada
Comparative analysis of traditional scada systems and io t implemented scadaComparative analysis of traditional scada systems and io t implemented scada
Comparative analysis of traditional scada systems and io t implemented scada
IJARIIT
 
Training manual on scada
Training manual on scadaTraining manual on scada
Training manual on scada
bhavuksharma10
 
Smart Grid Cyber Security
Smart Grid Cyber SecuritySmart Grid Cyber Security
Smart Grid Cyber Security
JAZEEL K T
 
SCADA Assignment.pptx
SCADA Assignment.pptxSCADA Assignment.pptx
SCADA Assignment.pptx
ssuser1831ba
 
Scada slide
Scada slideScada slide
Scada slide
Towfiqur Rahman
 
Scada system architecture, types and applications
Scada system architecture, types and applicationsScada system architecture, types and applications
Scada system architecture, types and applications
Uchi Pou
 
3.3_Cyber Security R&D for Microgrids_Stamp_EPRI/SNL Microgrid
3.3_Cyber Security R&D for Microgrids_Stamp_EPRI/SNL Microgrid3.3_Cyber Security R&D for Microgrids_Stamp_EPRI/SNL Microgrid
3.3_Cyber Security R&D for Microgrids_Stamp_EPRI/SNL Microgrid
Sandia National Laboratories: Energy & Climate: Renewables
 
David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016
David Blanco
 
1678 1683
1678 16831678 1683
1678 1683
Editor IJARCET
 
Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing
Yehia Mamdouh
 
Penetrationtestingascadaindustrialcontrolsystems 141229233134-conversion-gate02
Penetrationtestingascadaindustrialcontrolsystems 141229233134-conversion-gate02Penetrationtestingascadaindustrialcontrolsystems 141229233134-conversion-gate02
Penetrationtestingascadaindustrialcontrolsystems 141229233134-conversion-gate02
NiMa Bagheriasl
 
SCADA.pptx supervisory control and data aquasition
SCADA.pptx supervisory control and data aquasitionSCADA.pptx supervisory control and data aquasition
SCADA.pptx supervisory control and data aquasition
RapidAcademy
 
Critical Information Infrastructure Systems Worldwide
Critical Information Infrastructure Systems WorldwideCritical Information Infrastructure Systems Worldwide
Critical Information Infrastructure Systems Worldwide
Angela Hays
 
Robust Cyber Security for Power Utilities
Robust Cyber Security for Power UtilitiesRobust Cyber Security for Power Utilities
Robust Cyber Security for Power Utilities
Nir Cohen
 
Explain industrial control system
Explain industrial control systemExplain industrial control system
Explain industrial control system
Poonam Kherde
 
Industrial Control System Network Cyber Security Monitoring Solution (SCAB)
Industrial Control System Network Cyber Security Monitoring Solution (SCAB)Industrial Control System Network Cyber Security Monitoring Solution (SCAB)
Industrial Control System Network Cyber Security Monitoring Solution (SCAB)
Enrique Martin
 
Scada presentation (group 10)
Scada presentation (group 10)Scada presentation (group 10)
Scada presentation (group 10)
Ritvik Bhatia
 
A presentation on scada system
A presentation on scada systemA presentation on scada system
A presentation on scada system
IIT INDORE
 

Similar to Security Issues in SCADA based Industrial Control Systems (20)

IJSRED-V2I2P15
IJSRED-V2I2P15IJSRED-V2I2P15
IJSRED-V2I2P15
 
Industrial control systems cybersecurity.ppt
Industrial control systems cybersecurity.pptIndustrial control systems cybersecurity.ppt
Industrial control systems cybersecurity.ppt
 
Comparative analysis of traditional scada systems and io t implemented scada
Comparative analysis of traditional scada systems and io t implemented scadaComparative analysis of traditional scada systems and io t implemented scada
Comparative analysis of traditional scada systems and io t implemented scada
 
Training manual on scada
Training manual on scadaTraining manual on scada
Training manual on scada
 
Smart Grid Cyber Security
Smart Grid Cyber SecuritySmart Grid Cyber Security
Smart Grid Cyber Security
 
SCADA Assignment.pptx
SCADA Assignment.pptxSCADA Assignment.pptx
SCADA Assignment.pptx
 
Scada slide
Scada slideScada slide
Scada slide
 
Scada system architecture, types and applications
Scada system architecture, types and applicationsScada system architecture, types and applications
Scada system architecture, types and applications
 
3.3_Cyber Security R&D for Microgrids_Stamp_EPRI/SNL Microgrid
3.3_Cyber Security R&D for Microgrids_Stamp_EPRI/SNL Microgrid3.3_Cyber Security R&D for Microgrids_Stamp_EPRI/SNL Microgrid
3.3_Cyber Security R&D for Microgrids_Stamp_EPRI/SNL Microgrid
 
David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016
 
1678 1683
1678 16831678 1683
1678 1683
 
Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing
 
Penetrationtestingascadaindustrialcontrolsystems 141229233134-conversion-gate02
Penetrationtestingascadaindustrialcontrolsystems 141229233134-conversion-gate02Penetrationtestingascadaindustrialcontrolsystems 141229233134-conversion-gate02
Penetrationtestingascadaindustrialcontrolsystems 141229233134-conversion-gate02
 
SCADA.pptx supervisory control and data aquasition
SCADA.pptx supervisory control and data aquasitionSCADA.pptx supervisory control and data aquasition
SCADA.pptx supervisory control and data aquasition
 
Critical Information Infrastructure Systems Worldwide
Critical Information Infrastructure Systems WorldwideCritical Information Infrastructure Systems Worldwide
Critical Information Infrastructure Systems Worldwide
 
Robust Cyber Security for Power Utilities
Robust Cyber Security for Power UtilitiesRobust Cyber Security for Power Utilities
Robust Cyber Security for Power Utilities
 
Explain industrial control system
Explain industrial control systemExplain industrial control system
Explain industrial control system
 
Industrial Control System Network Cyber Security Monitoring Solution (SCAB)
Industrial Control System Network Cyber Security Monitoring Solution (SCAB)Industrial Control System Network Cyber Security Monitoring Solution (SCAB)
Industrial Control System Network Cyber Security Monitoring Solution (SCAB)
 
Scada presentation (group 10)
Scada presentation (group 10)Scada presentation (group 10)
Scada presentation (group 10)
 
A presentation on scada system
A presentation on scada systemA presentation on scada system
A presentation on scada system
 

Recently uploaded

Unit 1 Information Storage and Retrieval
Unit 1 Information Storage and RetrievalUnit 1 Information Storage and Retrieval
Unit 1 Information Storage and Retrieval
KishorMahale5
 
Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...
Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...
Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...
VICTOR MAESTRE RAMIREZ
 
21CV61- Module 3 (CONSTRUCTION MANAGEMENT AND ENTREPRENEURSHIP.pptx
21CV61- Module 3 (CONSTRUCTION MANAGEMENT AND ENTREPRENEURSHIP.pptx21CV61- Module 3 (CONSTRUCTION MANAGEMENT AND ENTREPRENEURSHIP.pptx
21CV61- Module 3 (CONSTRUCTION MANAGEMENT AND ENTREPRENEURSHIP.pptx
sanabts249
 
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K SchemeMSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
Anwar Patel
 
Online music portal management system project report.pdf
Online music portal management system project report.pdfOnline music portal management system project report.pdf
Online music portal management system project report.pdf
Kamal Acharya
 
kiln burning and kiln burner system for clinker
kiln burning and kiln burner system for clinkerkiln burning and kiln burner system for clinker
kiln burning and kiln burner system for clinker
hamedmustafa094
 
Quadcopter Dynamics, Stability and Control
Quadcopter Dynamics, Stability and ControlQuadcopter Dynamics, Stability and Control
Quadcopter Dynamics, Stability and Control
Blesson Easo Varghese
 
21EC63_Module1B.pptx VLSI design 21ec63 MOS TRANSISTOR THEORY
21EC63_Module1B.pptx VLSI design 21ec63 MOS TRANSISTOR THEORY21EC63_Module1B.pptx VLSI design 21ec63 MOS TRANSISTOR THEORY
21EC63_Module1B.pptx VLSI design 21ec63 MOS TRANSISTOR THEORY
PradeepKumarSK3
 
Response & Safe AI at Summer School of AI at IIITH
Response & Safe AI at Summer School of AI at IIITHResponse & Safe AI at Summer School of AI at IIITH
Response & Safe AI at Summer School of AI at IIITH
IIIT Hyderabad
 
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
sharvaridhokte
 
Trends in Computer Aided Design and MFG.
Trends in Computer Aided Design and MFG.Trends in Computer Aided Design and MFG.
Trends in Computer Aided Design and MFG.
Tool and Die Tech
 
Unblocking The Main Thread - Solving ANRs and Frozen Frames
Unblocking The Main Thread - Solving ANRs and Frozen FramesUnblocking The Main Thread - Solving ANRs and Frozen Frames
Unblocking The Main Thread - Solving ANRs and Frozen Frames
Sinan KOZAK
 
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
IJAEMSJORNAL
 
1239_2.pdf IS CODE FOR GI PIPE FOR PROCUREMENT
1239_2.pdf IS CODE FOR GI PIPE FOR PROCUREMENT1239_2.pdf IS CODE FOR GI PIPE FOR PROCUREMENT
1239_2.pdf IS CODE FOR GI PIPE FOR PROCUREMENT
Mani Krishna Sarkar
 
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model SafeRohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
binna singh$A17
 
LeetCode Database problems solved using PySpark.pdf
LeetCode Database problems solved using PySpark.pdfLeetCode Database problems solved using PySpark.pdf
LeetCode Database problems solved using PySpark.pdf
pavanaroshni1977
 
Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...
Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...
Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...
Miss Khusi #V08
 
IS Code SP 23: Handbook on concrete mixes
IS Code SP 23: Handbook  on concrete mixesIS Code SP 23: Handbook  on concrete mixes
IS Code SP 23: Handbook on concrete mixes
Mani Krishna Sarkar
 
Evento anual Splunk .conf24 Highlights recap
Evento anual Splunk .conf24 Highlights recapEvento anual Splunk .conf24 Highlights recap
Evento anual Splunk .conf24 Highlights recap
Rafael Santos
 
Vernier Caliper and How to use Vernier Caliper.ppsx
Vernier Caliper and How to use Vernier Caliper.ppsxVernier Caliper and How to use Vernier Caliper.ppsx
Vernier Caliper and How to use Vernier Caliper.ppsx
Tool and Die Tech
 

Recently uploaded (20)

Unit 1 Information Storage and Retrieval
Unit 1 Information Storage and RetrievalUnit 1 Information Storage and Retrieval
Unit 1 Information Storage and Retrieval
 
Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...
Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...
Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...
 
21CV61- Module 3 (CONSTRUCTION MANAGEMENT AND ENTREPRENEURSHIP.pptx
21CV61- Module 3 (CONSTRUCTION MANAGEMENT AND ENTREPRENEURSHIP.pptx21CV61- Module 3 (CONSTRUCTION MANAGEMENT AND ENTREPRENEURSHIP.pptx
21CV61- Module 3 (CONSTRUCTION MANAGEMENT AND ENTREPRENEURSHIP.pptx
 
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K SchemeMSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
 
Online music portal management system project report.pdf
Online music portal management system project report.pdfOnline music portal management system project report.pdf
Online music portal management system project report.pdf
 
kiln burning and kiln burner system for clinker
kiln burning and kiln burner system for clinkerkiln burning and kiln burner system for clinker
kiln burning and kiln burner system for clinker
 
Quadcopter Dynamics, Stability and Control
Quadcopter Dynamics, Stability and ControlQuadcopter Dynamics, Stability and Control
Quadcopter Dynamics, Stability and Control
 
21EC63_Module1B.pptx VLSI design 21ec63 MOS TRANSISTOR THEORY
21EC63_Module1B.pptx VLSI design 21ec63 MOS TRANSISTOR THEORY21EC63_Module1B.pptx VLSI design 21ec63 MOS TRANSISTOR THEORY
21EC63_Module1B.pptx VLSI design 21ec63 MOS TRANSISTOR THEORY
 
Response & Safe AI at Summer School of AI at IIITH
Response & Safe AI at Summer School of AI at IIITHResponse & Safe AI at Summer School of AI at IIITH
Response & Safe AI at Summer School of AI at IIITH
 
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
 
Trends in Computer Aided Design and MFG.
Trends in Computer Aided Design and MFG.Trends in Computer Aided Design and MFG.
Trends in Computer Aided Design and MFG.
 
Unblocking The Main Thread - Solving ANRs and Frozen Frames
Unblocking The Main Thread - Solving ANRs and Frozen FramesUnblocking The Main Thread - Solving ANRs and Frozen Frames
Unblocking The Main Thread - Solving ANRs and Frozen Frames
 
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
 
1239_2.pdf IS CODE FOR GI PIPE FOR PROCUREMENT
1239_2.pdf IS CODE FOR GI PIPE FOR PROCUREMENT1239_2.pdf IS CODE FOR GI PIPE FOR PROCUREMENT
1239_2.pdf IS CODE FOR GI PIPE FOR PROCUREMENT
 
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model SafeRohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
 
LeetCode Database problems solved using PySpark.pdf
LeetCode Database problems solved using PySpark.pdfLeetCode Database problems solved using PySpark.pdf
LeetCode Database problems solved using PySpark.pdf
 
Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...
Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...
Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...
 
IS Code SP 23: Handbook on concrete mixes
IS Code SP 23: Handbook  on concrete mixesIS Code SP 23: Handbook  on concrete mixes
IS Code SP 23: Handbook on concrete mixes
 
Evento anual Splunk .conf24 Highlights recap
Evento anual Splunk .conf24 Highlights recapEvento anual Splunk .conf24 Highlights recap
Evento anual Splunk .conf24 Highlights recap
 
Vernier Caliper and How to use Vernier Caliper.ppsx
Vernier Caliper and How to use Vernier Caliper.ppsxVernier Caliper and How to use Vernier Caliper.ppsx
Vernier Caliper and How to use Vernier Caliper.ppsx
 

Security Issues in SCADA based Industrial Control Systems

  • 1. Faculty in charge Sreejith Kailas Assistant Professor EEE Department Aswanth M Rajeev Sooraj S Hafiz T P
  • 2.  INTRODUCTION  SECURITY CONCERNS IN INDUSTRIAL CONTROL SYSTEMS  ICS- AN OVERVIEW  VULNERABILITIES IN ICS  CHALLENGES IN SCADA SECURITY  MAJOR THREATS TO SCADA SYSTEMS  CONCLUSION
  • 3.  Current industrial control systems (ICS) are the result of augmenting several state-of-the-art information technology and telecommunication features to ordinary electromechanical physical systems .  A typical ICS comprises of remote troubleshooting facilities, maintenance tools, a human machine interface (HMI), and various control loop configurations.  ICS is a generic term for many control system configurations and  architectures like distributed control systems (DCS), supervisory control and data acquisition systems (SCADA), programmable logic controllers (PLC), industrial automation and control systems (IACS) etc.  SCADA based control systems makes use of a centralized data acquisition mechanism to supervise the field targets which are distributed unevenly.  SCADA systems are widely used in waste water treatment plants, petrochemical pipelines, electrical transmission lines and public transportation systems including railways.
  • 4.  The operation of an ICS requires transfer of critical data over the internet. Here, they encounter many issues. One is the capability of legacy control systems to deal with the sophisticated cyber threats of our times.  Many of the systems have been developed and installed without giving adequate concern to these recent security issues. Also, it is difficult to incorporate the necessary security mechanisms in these systems.  One important characteristic of cyber attacks in general is that the techniques of attack become more sophisticated with the proliferation of the systems connected to a network.  Recent studies reveal that there are over one million ICS/SCADA systems connected to the internet with unique IP addresses. It is said that this figure is rising every day by an amount of 2000 to 8000 new systems .  Metadata based search engines like Shodan and its various clones have demonstrated the capability to easily detect and connect to critical control systems.  Botnets are also a serious alternative to hack ICS.
  • 5.  Here the figure shows the world percentage of different types of ICS components. The major share is contributed by SCADA/HMI based systems followed by the PLC and hardware based systems.  A typical layout of an ICS system is depicted in figure . The system has many components like control system loops, remote station monitoring & maintenance tools, and machine interfaces. These are all built around specific network protocols over layered network architectures.
  • 6.  The process variables are manipulated by the ICS using transducers/sensors, programmable logic controllers, actuators etc.  The sensors measure the input physical quantities and then give the corresponding outputs in terms of electrical or nonelectrical quantities. This data is sent as control variables to the controller.  Upon receiving this data, the controller makes use of a process algorithm and set-points to generate the manipulated variables. Further, it is transmitted to the actuators.  The control personnel interact through means of the human machine interfaces (HMI) to monitor and adjust the set-points and to set the controller parameters.  The troubleshooting and maintenance mechanisms are there for prevention, identification, and recovery from system malfunctioning and system failures.  ICS can no more be considered as stand-alone, independent, self-made systems rather, they have evolved as networked multilevel systems running on technical, enterprise and business applications.
  • 7.  ICS systems are affected by many vulnerabilities. The types of vulnerabilities have increased drastically during recent years from 1997 in 2010 to 189 in 2015.
  • 8.  This drastic increase is due to two important reasons: i. The hectic research activity by security experts and hackers to determine and patch up the potential vulnerabilities in industrial control systems. ii. Increase in the number of ICS with TCP/IP connectivity as is mentioned earlier.  Memory overflow is an important issue in SCADA systems. When the data overruns the allocated memory space, it will corrupt other data and program sections.  Overflow can be created by a malicious agent through a denial-of-service (DoS) attack. This is possible due to the lack of authentication in ordinary TCP/IP connections.
  • 9.  Another threat is through malware scripts injected by an attacker in the code of the client websites.  An attacker can also masquerade as a client with a genuine request. Legacy ICS in general do not have a mechanism to verify the authenticity of such requests.  This is all the more severe due to lack of proper encryption techniques. The human-machine interfaces (HMI) in ICS are vulnerable to password stealing also.
  • 10. SCADA - General system schematics
  • 11.  The control centre comprises of the control server, routers, HMI, data archiving server and control work stations.  The data from the remote field instruments are collected by the control centre and presented to the HMI.  The control centre initiates the required actions based on the detected events. Field sites are connected to the control centre by means of a WAN or dial-up modem connection.  Field sites have control mechanisms for actuators and have the capability to capture information from the sensors/transducers in the required format.  The connection between the SCADA and the remote terminal units (RTU's) are established by different means of wired, wireless RF and even by satellite communication systems.  Sensors as well as actuators which are commonly referred as RTU's plays vital roles in gathering the physical information and feeding that to the master controller like PLC's and other controllers.  The network connections between the control center and the field sites are potential locations for attacks.
  • 12.  Different topologies of SCADA system
  • 13.  There are many SCADA communication topologies, viz., point-to-point, series, series-star, and multi-drop.  The point-to-point topology, though simplest in its functionality and commonly-used, is not economically viable due to the requirement of individual channels for each connection.  The number of channels is significantly less in the series topology.  Series-star and multi-drop configurations employ one channel for each connected device results. This increases the overall complexity of the system.  The functionality of these topologies will have to be augmented with dedicated components for managing communication, message switching and buffering tasks.
  • 14. 1. Zero Day Vulnerabilities:  The term zero day implies that the developer does not get enough time to develop and deploy a patch to overcome the flaw.  Stack overflow is one of them. This attack can occur on the field devices as well as the servers. 2. Non-prioritization of Tasks:  This is a serious flaw in many industrial control real-time operating systems.  Memory sharing between the equally privileged tasks lead to serious security issues.  Non-kernel tasks may be protected from overflows using guard pages. However, typically the guard pages are of small size in many implementations and thus not provide stringent protection.
  • 15. 3. Database Injection:  Database injection also exploits the vulnerabilities in a SCADA system. Harmful query statements can be created when the client inputs are not properly filtered. This is widely reported for SQL-based databases.  In SQL injection, the attacker sends a command to SQL server through the web server and attempt to reveal critical authentication information. 4. Communication Protocol Issues:  communication protocols did not give sufficient importance to authentication.  encryption is effective only in an authenticated commincation between entities. For secure TCP/IP communication, Internet Protocol Security (IPsec) framework can be employed.  encryption is effective only in an authenticated commincation between entities. For secure TCP/IP communication, Internet Protocol Security (IPsec) framework can be employed.  IPsec uses two protocols for authentication and encryption: Encapsulating Security Payload (ESP) and Authentication Header (AH).
  • 16.  In this study, we have analyzed the security vulnerabilities of industrial control systems in general with a special emphasis on SCADA systems.  The study will provide a necessary background to delineate the threats/ risks associated with the communication protocols used in SCADA systems.  Through and overlay of additional digital security mechanisms and techniques, it is possible to achieve competent security in ICS and SCADA systems.