SlideShare a Scribd company logo
ABHISHEK GOEL
Challenges and Solution to Mitigate the cyber-attack
on Critical Infrastructure and Infrastructure Securities
What is Cyber Security
ICS/SCADA and Critical Infrastructure
Challenges & Attack Vectors
Solution => DiD
DiD in Brief
ISA Standard
Conclusion
References
Agenda
Cyber => word from cybernetic , generally refers for internet now a days.
Cyber space
Cyber Risks
Cyber Threats
Cyber Crime
Cyber War
Cyber Terror
Cyber Security
What is Cyber Security
SCADA systems control some of the most vital infrastructure in industrial and energy sectors, from
oil and gas pipelines to nuclear facilities to water treatment plants.
Critical infrastructure is defined as the physical and IT assets, networks and services that if disrupted
or destroyed would have a serious impact on the health, security, or economic wellbeing of citizens
and the efficient functioning of a country’s government.
Ex:
1. Oil and Gas
2. WWW
3. Nuclear
4. Tele Communications etc.
SCADA System & Critical Infrastructure

Recommended for you

Cybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practisesCybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practises

This presentation is an attempt to present the complex Subject of Cybersecurity in a concise format with main focus to present the core of Cybersecurity and best practises and standards to protect an enterprise Network.Comments of readers welcomed.Thank You (Wajahat Iqbal) Email: Wajahat_Iqbal@yahoo.com

nistis27001cybersecurity
Cyber Security For Organization Proposal Powerpoint Presentation Slides
Cyber Security For Organization Proposal Powerpoint Presentation SlidesCyber Security For Organization Proposal Powerpoint Presentation Slides
Cyber Security For Organization Proposal Powerpoint Presentation Slides

Developing an attractive website for your business operations to generate more leads and profit for the company is no longer the only concern. There are various other factors in play. It is important to ensure that the website and software of your company are safe from any kind of malware. The main priority of any organization should be to build a defence system for its servers and data. Render your expert service to the clients and meet their requirements with this Cyber Security for Organization Proposal PowerPoint Presentation Slides. Utilize this PPT template to highlight your key deliverables such as uninterrupted server protection, secure organization information, network security, penetration testing, monitoring system vulnerabilities, and personnel training to avoid cyber attacks. Use this internet security PPT layout to talk about the whole process of project kick-off, planning, development, implementation, maintaining, and training for the cyber security services that your company adopts. Showcase the overall project cost that a client has to invest in availing your services as well as mention in detail the financial outlay according to each service and package. Grab the opportunity to educate your audience about the additional services that you provide like software development, cloud services, security, and networking by employing our electronic safeguard services PPT deck. Implement this visually-appealing security services PowerPoint theme to present an attractive business overview of your company and convey your mission, vision, objectives, and goals in an organized manner. Gain the trust of your clients by displaying your past achievements, awards, and client testimonials with this PPT design. You can take the assistance of this PowerPoint slide to inform the customer about your expertise in mobile app development, onsite developer, and business intelligence analytics. Download our ready-to-use computer security PPT graphic and promise the best security to your clients and make an everlasting impression on them. https://bit.ly/3fxyjMt

business proposalproposal templatespowerpoint
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)

This post contains detailed Mindmap related to Complex subject of Cyber security and address critical components summarized as below: - Cyber Security standards - SOC (Security Operation Center) - Cybersecurity Lifecycle - Hacker Kill Chain - Malware (Types,Protection Mechanism) - Cyber Architecture - CSC (Critical Security Standards) - Incident Management - Network Perimeter best security practices - Final Case Study I hope the Technical post is appreciated and liked by Security Consultants and Subject Matter experts on Cybersecurity.Your criticals Inputs are appreciated.Thank you - Wajahat Iqbal (Wajahat_Iqbal@Yahoo.com)

best_practisescybersecurityenterprise
Industry Revolution
The increased connectivity of smart machinery, a shift known as
industry 4.0, exposed the operational Risk for ICS/SCADA. While
this gradual shift i.e. IT- based solutions in the industrial space was
made for commercial benefits, ease-of-operability and integration, it
also exposed the control system to more cyber-attacks like Stuxnet.
This increases the risk to control system availability.
Expert Say better visibility is essential to improving
the cybersecurity of industrial control systems and
critical infrastructure, but InfoSec teams will never
gain that visibility until they stop trying to observe
ICS environments through the eyes of IT professionals.
Because of IT-OT convergence, it is very important to
understand the whole plant as asset not as an
individual component. Always look for ‘big picture’.
The impact of attacks targeting SCADA systems depends on
the threat actor’s intent and the level of knowledge and access
they have about the target. Like we have seen in the past for
Stuxnet and Ukrainian Power grid attacks.
“That furnace meltdown at a German steel mill purportedly
started when someone clicked on a phishing email infected
with malware, which allowed hackers to make their way down
the network to attack the blast furnace.”
On 23 Dec 2015, Ukrainian Power grid attack occurred, which
in result created a unscheduled power outages to a large
number of company customers. There were also reports of
malware infections affecting the Ukrainian companies in a
variety of critical infrastructure sectors. Approx. 230,000
customers were affected and attackers turned off light with a
few mouse clicks.
Main differences between requirements on security for general information systems and IACS
Attack vectors:
While the intention behind the attack vary, the key attack vectors for any
cyber threat are typically as given:

Recommended for you

Addressing Healthcare Challenges Today
Addressing Healthcare Challenges TodayAddressing Healthcare Challenges Today
Addressing Healthcare Challenges Today

Ivanti's own healthcare vertical expert will interview an IT leader from William Osler Health System about the unique service management challenges facing healthcare providers today and share the latest on Ivanti Neurons for Healthcare.

global programs webianrsesmexm
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...

** CyberSecurity Certification Training: https://www.edureka.co/cybersecurity-certification-training ** Cybersecurity careers are complex and many roles can be found in banks, retailers and government organizations. This PPT will guide you through multiple career paths in cybersecurity. Below are the topics covered in this tutorial: 1. Where to Start? 2. Career Paths in Cybersecurity 3. Cybersecurity Job Salaries 4. Skills for Cybersecurity Careers 5. Tools & Technologies 6. Cybersecurity Careers & Estimated Annual 7. Related Occupations you should know about Cybersecurity Training Playlist: https://bit.ly/2NqcTQV

cybersecurity fundamentalscybersecurity for beginnerscyber security course
Strategies to combat new, innovative cyber threats in 2019
Strategies to combat new, innovative cyber threats in 2019Strategies to combat new, innovative cyber threats in 2019
Strategies to combat new, innovative cyber threats in 2019

We will focus on sharing our predictions for the big new changes we expect to see in cyber attacks and attack patterns in the coming year. Before we dive into those, we will spend a little bit of time focusing on the five newest tactical attacks we expect to see a whole lot more of in 2019. After that, we will look into the big new shifts in targets and attack strategy that will dominate Cyberwarfare over the coming year. After we review the tactical and strategic threats you will need to look out for next year, We will provide a look at the primary defensive strategies you can deploy to combat tomorrow’ emerging threats. That being said, while we feel confident that these represent some of the biggest new movements in the cybersecurity landscape in 2019, we also recognize that we are not the only experts here. And that there might be some big, effective attack and defense strategies that did not make it into our presentation.So, I welcome you to please share your own views on what you think will be the key threats in the comments here. With that being said, let’s get started!

cyber securityit securityinformation security
Attack vectors:
Left side chart shows the common SCADA vulnerability types
Legacy Software
Default Configuration
Lack Of Encryption
Remote Access Policies
Policies and Procedures
Lack of Network Segmentation
DDoS Attacks
Web Application Attacks
Malware
Command injection and parameter Manipulation
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabilities & Threats
Operational Technology (OT) Systems Lack Basic Security Controls
The Plant Security , Network Security and System Integrity
form the foundation for the Industrial Security concept.
Steps Towards Solutions:
There are many strategies are in place to prevent and detect the ICS
vulnerability. Defense in Depth (DiD) is one of them which is also
recommended by Schneider-electric.
PlantStuxure Network Defense-in-Depth components
Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastructure and Infrastructure Securities

Recommended for you

Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019

This session will discuss the main cyber threats for 2019 by including security public and private sector experts. After an overview of the top cybersecurity industry predictions for the coming year, the panel will discuss effective solutions and roadmaps needed as we head into the 2020s. Main points covered: • What are the top cyber threats facing enterprises in 2019? • What do the major cybersecurity vendors believe will happen in the next few years? • What is being done to prepare for daily cyber-attacks facing enterprises? • What projects are leading Chief Information Security Officers (CISOs) and Chief Risk Officers (CROs) implementing now? Presenters: Our first presenter for this session is Maria S. Thompson, State Chief Risk and Security Officer for the State of North Carolina. Maria brings to the State over 20 years of experience in Information Technology and cybersecurity. Maria’s personal honors include receiving the 2007 National Security Agency’s prestigious Rowlett Award for individual achievement in Information Assurance. Additionally, she received the 2008 Office of Secretary of Defense Certificate of Excellence for the implementation of an IA strategy for the Information Assurance Workforce. Most recently, Maria was selected as a winner of one of the 2018 Triangle Business Journal Women in Business award and State Scoop’s 50th Award State Cybersecurity Leader The second presenter is Dan Lohrmann is an internationally recognized cybersecurity leader, technologist and author. Starting his career at NSA, Lohrmann has served global organizations in the public and private sectors in many leadership capacities. As a top Michigan Government technology executive for seventeen years, Dan was national CSO of the Year, Public Official of the Year and a Computerworld Premier 100 IT Leader. He is currently CSO & Chief Strategist at Security Mentor, where he advises global and local corporations and governments on cybersecurity and technology infrastructure strategies and security culture change. He has been a keynote speaker at security conferences from South Africa to Europe and Washington D.C. to Moscow. Recorded Webinar: https://youtu.be/IHAAXQ30zBk

isoriskmanagement
Symantec Cyber Security Services: Security Simulation
Symantec Cyber Security Services: Security SimulationSymantec Cyber Security Services: Security Simulation
Symantec Cyber Security Services: Security Simulation

Symantec Cyber Security Services: Security Simulation strengthens cyber-readiness by providing live-fire simulation of today’s most sophisticated, advanced targeted attacks. Our cloud-based, virtual training experience provides multi-staged attack scenarios allowing participants to take on the identity of their adversaries to learn their motives, tactics and tools. This gamification of security education helps level the playing field by providing a more engaging, immersive real-world experience than traditional security skills training. Security Simulation allows participants to assess their game performance and provides structured guidance for on-going skills development. It also allows security leaders to strengthen their team by providing insight into individual and team performance, visibility of functional gaps within the team and the option of performing pre-hire skill assessments.

internetinternet securitysymantec
CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)
CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)
CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)

This document summarizes Darktrace's artificial intelligence and machine learning-based cybersecurity technology called the "Industrial Immune System". The system passively learns what normal activity looks like on networks in real time for each device and user without any configuration. It then detects threats and anomalies to identify both insider and external hackers across operational technology, information technology, and internet of things networks and devices. Darktrace offers proof of value trials where their appliance is deployed for 4 weeks to analyze threats and provide weekly customized reports without any custom models or configuration required.

class2018
Steps Towards Solutions:
PlantStuxure Network Defense-in-Depth components
DMZ in PlantStruxure Architecture
Sample PlantStruxure Architecture
• ISA/IEC-62443 is a series of standards, technical reports, and related information that define procedures for implementing
electronically secure Industrial Automation and Control Systems (IACS). This policies and procedures applies to end-users (i.e.
asset owner), system integrators, security practitioners, and control systems manufacturers who are responsible for manufacturing,
designing, implementing, or managing IACS.
• There are two open standards for SCADA communications that provide Encryption and Authentication.
IEEE6189 suite => secure SCADA equipment communication
IEC 62351 suite => secure Authentication for DNP3communication
• There are many protocols involved in this space, and therefore there is a lot of potential for action against the protocol themselves.
• In a typical SCADA system, messages are sent using a given protocol format, such as MODBUS or DNP3. Anyone who can see the
messages being transmitted can decode them and see what information is being transferred from device to device. That’s why
encryption and Authentication is required to secure the communication.
ISA/IEC-62443 formerly known as ISA99
Common ICS software Vulnerability
• Dynamic Whitelisting –Provides the ability to deny unauthorized applications and code on servers, corporate
desktops, and fixed-function devices.
• Memory Protection – Unauthorized execution is denied and vulnerabilities are blocked and reported.
• File Integrity Monitoring – Any file change, addition, deletion, renaming, attribute changes, ACL modification, and owner modification
is reported. This includes network shares.
• Write Protection – Writing to hard disks are only authorized to the operating system, application configuration, and log files. All
others are denied.
• Read Protection – Read are only authorized for specified files, directories, volumes and scripts. All others are denied.
There are some solutions techniques for preventing vulnerability exploitation:

Recommended for you

Topic11
Topic11Topic11
Topic11

This document discusses foundational concepts in cyber security including cryptography, access control, and the CIA triad of confidentiality, integrity and availability. It provides an overview of common security terms and the roles and responsibilities in organizational security governance. Key topics covered include legislative and regulatory compliance, industry standards, and the importance of documentation for effective security.

Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001

This webinar gives an idea of what is the relation of ISO 27032 with ISO 55001, and how these two standards cover one another. Get more information on Cybersecurity as the importance is given more to the security industry nowadays. Main points covered: • Protection assets in Cyberspace • Covering ISO 27032 in ISO 55001 and ISO 55001 in ISO 27032 • Sample of Cybersecurity Risks in Assets • Highlights of the Implementation of the Cyber Security program Framework Presenter: This webinar was presented by PECB Partner and Trainer Mr. Claude Essomba, who is a Managing Director at GETSEC SARL, and has more than 9 years of experience in IT and Information Security. Link of the recorded session published on YouTube: https://youtu.be/_280jG77iKY

benefits of iso 27032benefits of iso 55001how iso 27023 and iso 55001 cover one another
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations

Ulf Mattsson presented on cyber risk management challenges and recommendations in 2017. He discussed trends like the increasing involvement of boards in cybersecurity oversight. Mattsson also covered topics such as talking to boards about cyber risk, data security blind spots within organizations, and how the Payment Card Industry Data Security Standard is evolving to incorporate concepts like data discovery and integrating security into the development process. He emphasized the importance of generating security metrics and adopting a DevSecOps approach to strengthen an organization's security posture and compliance.

compliancebig dataciso
Conclusion
SCADA systems are increasing in complexity, due to the integration of different components, in many cases produced by different manufacturers. It’s
necessary to address the security level of each device and the overall environment. That’s done by considering their surface of attack and exposure to
cyber threats that could arm the systems.
There are many challenges to protect or prevent ICS/SCADA systems from cyber-attacks and I feel right knowledge and On Time Awareness can play
a significant role in future.
The security component must become part of the project of an industrial system. It must be considered a specific requirement. The overall security of
critical infrastructures must be audited during the entire lifecycle of its components.
To prepare to defend against future attacks against critical infrastructure, it is also necessary to understand how these attacks have been carried out in
past.
There’s no silver bullet for cybersecurity=> “Security requires a multi-layered approach
that combines technology, practices and people,”
We must save our HMI (Human Machine Interface) to become Hacker Machine Interface (HMI)
“Achieving security by design is essential in securing critical infrastructure. Cybersecurity must
be embedded in the systems and networks at the very beginning of the design process so that
it becomes an integral part of the systems functioning.”
1. Cyber Security for Industrial Automation Control Systems
2. Mitigation for security Vulnerabilities found in Control system networks-2004
3. www.darkreading.com/vulnerabilities---threats/look-but-dont-touch-one-key-to-better-ics-
security
4. SCADA Security-Schneider-Electric
5. http://www.sans.org/reading-room/analysts-program/sans-survey-scada-2013
6. http://energy.gov/sites/prod/files/oeprod/DocumentsandMedia/21_Steps_-_SCADA.pdf
References:
Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastructure and Infrastructure Securities

More Related Content

What's hot

Summer internship - Cybersecurity
Summer internship - CybersecuritySummer internship - Cybersecurity
Summer internship - Cybersecurity
AbhilashYadav14
 
Breaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsBreaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gaps
IBM Security
 
Navigating Cybersecurity
Navigating CybersecurityNavigating Cybersecurity
Navigating Cybersecurity
Segun Ebenezer Olaniyan
 
Cybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practisesCybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practises
WAJAHAT IQBAL
 
Cyber Security For Organization Proposal Powerpoint Presentation Slides
Cyber Security For Organization Proposal Powerpoint Presentation SlidesCyber Security For Organization Proposal Powerpoint Presentation Slides
Cyber Security For Organization Proposal Powerpoint Presentation Slides
SlideTeam
 
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)
WAJAHAT IQBAL
 
Addressing Healthcare Challenges Today
Addressing Healthcare Challenges TodayAddressing Healthcare Challenges Today
Addressing Healthcare Challenges Today
Ivanti
 
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
Edureka!
 
Strategies to combat new, innovative cyber threats in 2019
Strategies to combat new, innovative cyber threats in 2019Strategies to combat new, innovative cyber threats in 2019
Strategies to combat new, innovative cyber threats in 2019
SrikanthRaju7
 
Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019
PECB
 
Symantec Cyber Security Services: Security Simulation
Symantec Cyber Security Services: Security SimulationSymantec Cyber Security Services: Security Simulation
Symantec Cyber Security Services: Security Simulation
Symantec
 
CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)
CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)
CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)
TI Safe
 
Topic11
Topic11Topic11
Topic11
Anne Starr
 
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
PECB
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
Ulf Mattsson
 
2016 - Cyber Security for the Public Sector
2016 - Cyber Security for the Public Sector2016 - Cyber Security for the Public Sector
2016 - Cyber Security for the Public Sector
Scott Geye
 
Reference Security Architecture for Mobility- Insurance
Reference Security Architecture for Mobility- InsuranceReference Security Architecture for Mobility- Insurance
Reference Security Architecture for Mobility- Insurance
Priyanka Aash
 
Cyber security
Cyber securityCyber security
Cyber security
Aman Pradhan
 
Thinking like a hacker - Introducing Hacker Vision
Thinking like a hacker - Introducing Hacker VisionThinking like a hacker - Introducing Hacker Vision
Thinking like a hacker - Introducing Hacker Vision
PECB
 
Cyber Security Professionals Viewed via Supply Chain
Cyber Security Professionals Viewed via Supply ChainCyber Security Professionals Viewed via Supply Chain
Cyber Security Professionals Viewed via Supply Chain
aletarw
 

What's hot (20)

Summer internship - Cybersecurity
Summer internship - CybersecuritySummer internship - Cybersecurity
Summer internship - Cybersecurity
 
Breaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsBreaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gaps
 
Navigating Cybersecurity
Navigating CybersecurityNavigating Cybersecurity
Navigating Cybersecurity
 
Cybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practisesCybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practises
 
Cyber Security For Organization Proposal Powerpoint Presentation Slides
Cyber Security For Organization Proposal Powerpoint Presentation SlidesCyber Security For Organization Proposal Powerpoint Presentation Slides
Cyber Security For Organization Proposal Powerpoint Presentation Slides
 
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)
 
Addressing Healthcare Challenges Today
Addressing Healthcare Challenges TodayAddressing Healthcare Challenges Today
Addressing Healthcare Challenges Today
 
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
 
Strategies to combat new, innovative cyber threats in 2019
Strategies to combat new, innovative cyber threats in 2019Strategies to combat new, innovative cyber threats in 2019
Strategies to combat new, innovative cyber threats in 2019
 
Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019
 
Symantec Cyber Security Services: Security Simulation
Symantec Cyber Security Services: Security SimulationSymantec Cyber Security Services: Security Simulation
Symantec Cyber Security Services: Security Simulation
 
CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)
CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)
CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)
 
Topic11
Topic11Topic11
Topic11
 
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
2016 - Cyber Security for the Public Sector
2016 - Cyber Security for the Public Sector2016 - Cyber Security for the Public Sector
2016 - Cyber Security for the Public Sector
 
Reference Security Architecture for Mobility- Insurance
Reference Security Architecture for Mobility- InsuranceReference Security Architecture for Mobility- Insurance
Reference Security Architecture for Mobility- Insurance
 
Cyber security
Cyber securityCyber security
Cyber security
 
Thinking like a hacker - Introducing Hacker Vision
Thinking like a hacker - Introducing Hacker VisionThinking like a hacker - Introducing Hacker Vision
Thinking like a hacker - Introducing Hacker Vision
 
Cyber Security Professionals Viewed via Supply Chain
Cyber Security Professionals Viewed via Supply ChainCyber Security Professionals Viewed via Supply Chain
Cyber Security Professionals Viewed via Supply Chain
 

Similar to Challenges and Solution to Mitigate the cyber-attack on Critical Infrastructure and Infrastructure Securities

IJSRED-V2I2P15
IJSRED-V2I2P15IJSRED-V2I2P15
IJSRED-V2I2P15
IJSRED
 
Encryption Security in SCADA Networks
Encryption Security in SCADA NetworksEncryption Security in SCADA Networks
Encryption Security in SCADA Networks
IJRES Journal
 
Robust Cyber Security for Power Utilities
Robust Cyber Security for Power UtilitiesRobust Cyber Security for Power Utilities
Robust Cyber Security for Power Utilities
Nir Cohen
 
Darktrace white paper_ics_final
Darktrace white paper_ics_finalDarktrace white paper_ics_final
Darktrace white paper_ics_final
CMR WORLD TECH
 
Utilization of Encryption for Security in SCADA Networks
Utilization of Encryption for Security in SCADA NetworksUtilization of Encryption for Security in SCADA Networks
Utilization of Encryption for Security in SCADA Networks
International Journal of Engineering Inventions www.ijeijournal.com
 
ICS_WhitePaper_Darktrace
ICS_WhitePaper_DarktraceICS_WhitePaper_Darktrace
ICS_WhitePaper_Darktrace
Austin Eppstein
 
Augmentation of a SCADA based firewall against foreign hacking devices
Augmentation of a SCADA based firewall against foreign hacking devices Augmentation of a SCADA based firewall against foreign hacking devices
Augmentation of a SCADA based firewall against foreign hacking devices
IJECEIAES
 
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia WatsonSCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
Patricia M Watson
 
CYBER SECURITY TRANDS FOR FUTURE SMART GRID SYSTEMS
CYBER SECURITY TRANDS FOR FUTURE SMART GRID SYSTEMSCYBER SECURITY TRANDS FOR FUTURE SMART GRID SYSTEMS
CYBER SECURITY TRANDS FOR FUTURE SMART GRID SYSTEMS
George Wainblat
 
Practical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart gridsPractical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart grids
Sergey Gordeychik
 
Sb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinetSb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinet
Ivan Carmona
 
Investigative analysis of security issues and challenges in cloud computing a...
Investigative analysis of security issues and challenges in cloud computing a...Investigative analysis of security issues and challenges in cloud computing a...
Investigative analysis of security issues and challenges in cloud computing a...
IAEME Publication
 
Cybridge Secure Content Filter for SCADA Networks
Cybridge Secure Content Filter for SCADA NetworksCybridge Secure Content Filter for SCADA Networks
Cybridge Secure Content Filter for SCADA Networks
George Wainblat
 
Get to zero stealth natural gas_executive_overview_ch
Get to zero stealth natural gas_executive_overview_chGet to zero stealth natural gas_executive_overview_ch
Get to zero stealth natural gas_executive_overview_ch
Sherid444
 
Cyber-Defensive Architecture for Networked Industrial Control Systems
Cyber-Defensive Architecture for Networked Industrial Control SystemsCyber-Defensive Architecture for Networked Industrial Control Systems
Cyber-Defensive Architecture for Networked Industrial Control Systems
IJEACS
 
Cloud Security Solution Overview
Cloud Security Solution OverviewCloud Security Solution Overview
Cloud Security Solution Overview
Cisco Service Provider
 
Standards based security for energy utilities
Standards based security for energy utilitiesStandards based security for energy utilities
Standards based security for energy utilities
Nirmal Thaliyil
 
Creating a Reliable and Secure Advanced Distribution Management System
Creating a Reliable and Secure Advanced Distribution Management SystemCreating a Reliable and Secure Advanced Distribution Management System
Creating a Reliable and Secure Advanced Distribution Management System
Schneider Electric
 
David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016
David Blanco
 
Industrial control systems cybersecurity.ppt
Industrial control systems cybersecurity.pptIndustrial control systems cybersecurity.ppt
Industrial control systems cybersecurity.ppt
DelforChacnCornejo
 

Similar to Challenges and Solution to Mitigate the cyber-attack on Critical Infrastructure and Infrastructure Securities (20)

IJSRED-V2I2P15
IJSRED-V2I2P15IJSRED-V2I2P15
IJSRED-V2I2P15
 
Encryption Security in SCADA Networks
Encryption Security in SCADA NetworksEncryption Security in SCADA Networks
Encryption Security in SCADA Networks
 
Robust Cyber Security for Power Utilities
Robust Cyber Security for Power UtilitiesRobust Cyber Security for Power Utilities
Robust Cyber Security for Power Utilities
 
Darktrace white paper_ics_final
Darktrace white paper_ics_finalDarktrace white paper_ics_final
Darktrace white paper_ics_final
 
Utilization of Encryption for Security in SCADA Networks
Utilization of Encryption for Security in SCADA NetworksUtilization of Encryption for Security in SCADA Networks
Utilization of Encryption for Security in SCADA Networks
 
ICS_WhitePaper_Darktrace
ICS_WhitePaper_DarktraceICS_WhitePaper_Darktrace
ICS_WhitePaper_Darktrace
 
Augmentation of a SCADA based firewall against foreign hacking devices
Augmentation of a SCADA based firewall against foreign hacking devices Augmentation of a SCADA based firewall against foreign hacking devices
Augmentation of a SCADA based firewall against foreign hacking devices
 
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia WatsonSCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
 
CYBER SECURITY TRANDS FOR FUTURE SMART GRID SYSTEMS
CYBER SECURITY TRANDS FOR FUTURE SMART GRID SYSTEMSCYBER SECURITY TRANDS FOR FUTURE SMART GRID SYSTEMS
CYBER SECURITY TRANDS FOR FUTURE SMART GRID SYSTEMS
 
Practical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart gridsPractical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart grids
 
Sb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinetSb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinet
 
Investigative analysis of security issues and challenges in cloud computing a...
Investigative analysis of security issues and challenges in cloud computing a...Investigative analysis of security issues and challenges in cloud computing a...
Investigative analysis of security issues and challenges in cloud computing a...
 
Cybridge Secure Content Filter for SCADA Networks
Cybridge Secure Content Filter for SCADA NetworksCybridge Secure Content Filter for SCADA Networks
Cybridge Secure Content Filter for SCADA Networks
 
Get to zero stealth natural gas_executive_overview_ch
Get to zero stealth natural gas_executive_overview_chGet to zero stealth natural gas_executive_overview_ch
Get to zero stealth natural gas_executive_overview_ch
 
Cyber-Defensive Architecture for Networked Industrial Control Systems
Cyber-Defensive Architecture for Networked Industrial Control SystemsCyber-Defensive Architecture for Networked Industrial Control Systems
Cyber-Defensive Architecture for Networked Industrial Control Systems
 
Cloud Security Solution Overview
Cloud Security Solution OverviewCloud Security Solution Overview
Cloud Security Solution Overview
 
Standards based security for energy utilities
Standards based security for energy utilitiesStandards based security for energy utilities
Standards based security for energy utilities
 
Creating a Reliable and Secure Advanced Distribution Management System
Creating a Reliable and Secure Advanced Distribution Management SystemCreating a Reliable and Secure Advanced Distribution Management System
Creating a Reliable and Secure Advanced Distribution Management System
 
David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016
 
Industrial control systems cybersecurity.ppt
Industrial control systems cybersecurity.pptIndustrial control systems cybersecurity.ppt
Industrial control systems cybersecurity.ppt
 

Recently uploaded

INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdfINDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
jackson110191
 
Implementations of Fused Deposition Modeling in real world
Implementations of Fused Deposition Modeling  in real worldImplementations of Fused Deposition Modeling  in real world
Implementations of Fused Deposition Modeling in real world
Emerging Tech
 
Quality Patents: Patents That Stand the Test of Time
Quality Patents: Patents That Stand the Test of TimeQuality Patents: Patents That Stand the Test of Time
Quality Patents: Patents That Stand the Test of Time
Aurora Consulting
 
Manual | Product | Research Presentation
Manual | Product | Research PresentationManual | Product | Research Presentation
Manual | Product | Research Presentation
welrejdoall
 
Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...
BookNet Canada
 
Observability For You and Me with OpenTelemetry
Observability For You and Me with OpenTelemetryObservability For You and Me with OpenTelemetry
Observability For You and Me with OpenTelemetry
Eric D. Schabell
 
Coordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar SlidesCoordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar Slides
Safe Software
 
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALLBLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
Liveplex
 
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
Toru Tamaki
 
How RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptxHow RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptx
SynapseIndia
 
Recent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS InfrastructureRecent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS Infrastructure
KAMAL CHOUDHARY
 
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdfWhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
ArgaBisma
 
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
Kief Morris
 
What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024
Stephanie Beckett
 
Research Directions for Cross Reality Interfaces
Research Directions for Cross Reality InterfacesResearch Directions for Cross Reality Interfaces
Research Directions for Cross Reality Interfaces
Mark Billinghurst
 
20240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 202420240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 2024
Matthew Sinclair
 
DealBook of Ukraine: 2024 edition
DealBook of Ukraine: 2024 editionDealBook of Ukraine: 2024 edition
DealBook of Ukraine: 2024 edition
Yevgen Sysoyev
 
Best Programming Language for Civil Engineers
Best Programming Language for Civil EngineersBest Programming Language for Civil Engineers
Best Programming Language for Civil Engineers
Awais Yaseen
 
Mitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing SystemsMitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing Systems
ScyllaDB
 
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Erasmo Purificato
 

Recently uploaded (20)

INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdfINDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
 
Implementations of Fused Deposition Modeling in real world
Implementations of Fused Deposition Modeling  in real worldImplementations of Fused Deposition Modeling  in real world
Implementations of Fused Deposition Modeling in real world
 
Quality Patents: Patents That Stand the Test of Time
Quality Patents: Patents That Stand the Test of TimeQuality Patents: Patents That Stand the Test of Time
Quality Patents: Patents That Stand the Test of Time
 
Manual | Product | Research Presentation
Manual | Product | Research PresentationManual | Product | Research Presentation
Manual | Product | Research Presentation
 
Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...
 
Observability For You and Me with OpenTelemetry
Observability For You and Me with OpenTelemetryObservability For You and Me with OpenTelemetry
Observability For You and Me with OpenTelemetry
 
Coordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar SlidesCoordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar Slides
 
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALLBLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
 
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
 
How RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptxHow RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptx
 
Recent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS InfrastructureRecent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS Infrastructure
 
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdfWhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
 
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
 
What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024
 
Research Directions for Cross Reality Interfaces
Research Directions for Cross Reality InterfacesResearch Directions for Cross Reality Interfaces
Research Directions for Cross Reality Interfaces
 
20240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 202420240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 2024
 
DealBook of Ukraine: 2024 edition
DealBook of Ukraine: 2024 editionDealBook of Ukraine: 2024 edition
DealBook of Ukraine: 2024 edition
 
Best Programming Language for Civil Engineers
Best Programming Language for Civil EngineersBest Programming Language for Civil Engineers
Best Programming Language for Civil Engineers
 
Mitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing SystemsMitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing Systems
 
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
 

Challenges and Solution to Mitigate the cyber-attack on Critical Infrastructure and Infrastructure Securities

  • 1. ABHISHEK GOEL Challenges and Solution to Mitigate the cyber-attack on Critical Infrastructure and Infrastructure Securities
  • 2. What is Cyber Security ICS/SCADA and Critical Infrastructure Challenges & Attack Vectors Solution => DiD DiD in Brief ISA Standard Conclusion References Agenda
  • 3. Cyber => word from cybernetic , generally refers for internet now a days. Cyber space Cyber Risks Cyber Threats Cyber Crime Cyber War Cyber Terror Cyber Security What is Cyber Security
  • 4. SCADA systems control some of the most vital infrastructure in industrial and energy sectors, from oil and gas pipelines to nuclear facilities to water treatment plants. Critical infrastructure is defined as the physical and IT assets, networks and services that if disrupted or destroyed would have a serious impact on the health, security, or economic wellbeing of citizens and the efficient functioning of a country’s government. Ex: 1. Oil and Gas 2. WWW 3. Nuclear 4. Tele Communications etc. SCADA System & Critical Infrastructure
  • 5. Industry Revolution The increased connectivity of smart machinery, a shift known as industry 4.0, exposed the operational Risk for ICS/SCADA. While this gradual shift i.e. IT- based solutions in the industrial space was made for commercial benefits, ease-of-operability and integration, it also exposed the control system to more cyber-attacks like Stuxnet. This increases the risk to control system availability. Expert Say better visibility is essential to improving the cybersecurity of industrial control systems and critical infrastructure, but InfoSec teams will never gain that visibility until they stop trying to observe ICS environments through the eyes of IT professionals. Because of IT-OT convergence, it is very important to understand the whole plant as asset not as an individual component. Always look for ‘big picture’.
  • 6. The impact of attacks targeting SCADA systems depends on the threat actor’s intent and the level of knowledge and access they have about the target. Like we have seen in the past for Stuxnet and Ukrainian Power grid attacks. “That furnace meltdown at a German steel mill purportedly started when someone clicked on a phishing email infected with malware, which allowed hackers to make their way down the network to attack the blast furnace.” On 23 Dec 2015, Ukrainian Power grid attack occurred, which in result created a unscheduled power outages to a large number of company customers. There were also reports of malware infections affecting the Ukrainian companies in a variety of critical infrastructure sectors. Approx. 230,000 customers were affected and attackers turned off light with a few mouse clicks.
  • 7. Main differences between requirements on security for general information systems and IACS
  • 8. Attack vectors: While the intention behind the attack vary, the key attack vectors for any cyber threat are typically as given:
  • 9. Attack vectors: Left side chart shows the common SCADA vulnerability types
  • 10. Legacy Software Default Configuration Lack Of Encryption Remote Access Policies Policies and Procedures Lack of Network Segmentation DDoS Attacks Web Application Attacks Malware Command injection and parameter Manipulation 2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabilities & Threats Operational Technology (OT) Systems Lack Basic Security Controls
  • 11. The Plant Security , Network Security and System Integrity form the foundation for the Industrial Security concept. Steps Towards Solutions: There are many strategies are in place to prevent and detect the ICS vulnerability. Defense in Depth (DiD) is one of them which is also recommended by Schneider-electric. PlantStuxure Network Defense-in-Depth components
  • 13. Steps Towards Solutions: PlantStuxure Network Defense-in-Depth components DMZ in PlantStruxure Architecture Sample PlantStruxure Architecture
  • 14. • ISA/IEC-62443 is a series of standards, technical reports, and related information that define procedures for implementing electronically secure Industrial Automation and Control Systems (IACS). This policies and procedures applies to end-users (i.e. asset owner), system integrators, security practitioners, and control systems manufacturers who are responsible for manufacturing, designing, implementing, or managing IACS. • There are two open standards for SCADA communications that provide Encryption and Authentication. IEEE6189 suite => secure SCADA equipment communication IEC 62351 suite => secure Authentication for DNP3communication • There are many protocols involved in this space, and therefore there is a lot of potential for action against the protocol themselves. • In a typical SCADA system, messages are sent using a given protocol format, such as MODBUS or DNP3. Anyone who can see the messages being transmitted can decode them and see what information is being transferred from device to device. That’s why encryption and Authentication is required to secure the communication. ISA/IEC-62443 formerly known as ISA99
  • 15. Common ICS software Vulnerability
  • 16. • Dynamic Whitelisting –Provides the ability to deny unauthorized applications and code on servers, corporate desktops, and fixed-function devices. • Memory Protection – Unauthorized execution is denied and vulnerabilities are blocked and reported. • File Integrity Monitoring – Any file change, addition, deletion, renaming, attribute changes, ACL modification, and owner modification is reported. This includes network shares. • Write Protection – Writing to hard disks are only authorized to the operating system, application configuration, and log files. All others are denied. • Read Protection – Read are only authorized for specified files, directories, volumes and scripts. All others are denied. There are some solutions techniques for preventing vulnerability exploitation:
  • 17. Conclusion SCADA systems are increasing in complexity, due to the integration of different components, in many cases produced by different manufacturers. It’s necessary to address the security level of each device and the overall environment. That’s done by considering their surface of attack and exposure to cyber threats that could arm the systems. There are many challenges to protect or prevent ICS/SCADA systems from cyber-attacks and I feel right knowledge and On Time Awareness can play a significant role in future. The security component must become part of the project of an industrial system. It must be considered a specific requirement. The overall security of critical infrastructures must be audited during the entire lifecycle of its components. To prepare to defend against future attacks against critical infrastructure, it is also necessary to understand how these attacks have been carried out in past. There’s no silver bullet for cybersecurity=> “Security requires a multi-layered approach that combines technology, practices and people,” We must save our HMI (Human Machine Interface) to become Hacker Machine Interface (HMI) “Achieving security by design is essential in securing critical infrastructure. Cybersecurity must be embedded in the systems and networks at the very beginning of the design process so that it becomes an integral part of the systems functioning.”
  • 18. 1. Cyber Security for Industrial Automation Control Systems 2. Mitigation for security Vulnerabilities found in Control system networks-2004 3. www.darkreading.com/vulnerabilities---threats/look-but-dont-touch-one-key-to-better-ics- security 4. SCADA Security-Schneider-Electric 5. http://www.sans.org/reading-room/analysts-program/sans-survey-scada-2013 6. http://energy.gov/sites/prod/files/oeprod/DocumentsandMedia/21_Steps_-_SCADA.pdf References:

Editor's Notes

  1. This is an example of a Title Slide. We need to convey Life Is On in everything we do, so try to lead with compelling images that are vibrant, authentic, and human. The human element should be apparent and within the context of a segment that we touch. To keep this PowerPoint template file size reduced, we included a small library of image choices in the Slide Master (under View). You can also get them from the SE Asset Library: https://schneiderelectric.telescopeondemand.com
  2. Agenda slide
  3. This is an example of a Text Slide. Reference the different layout options in the Slide Master (under the View tab) for different variations. Remember, our new Brand Guidelines call for clean and simple messages and design. Reference the PowerPoint Guidelines on the Brand Book for tips and useful information on creating effective presentations.
  4. Section title with image slide
  5. Closing slide