SlideShare a Scribd company logo
introduction to #OT cybersecurity for O&M teams.pdf
 The independent protec on layers IPLs are vital to keep plant operate smoothly and safely, and in case
of any fire case will take appropriate mi ga on controls to protect plant from catastrophic
consequences such as explosions and fire.
 There are three IPLs that depends on cyber assets (DCS, ESD and F&G systems) which emphasis
importance of such assets to protect plant so it is important to maintain availability and integrity for
theses cyber assets and from this point OT cybersecurity became important.
Any control loop in the plant contains:
 Sensors to sense process parameters such as pressure, flow, level and temperature .
 Controllers such as PLC , DCS controllers , SCADA RTU , VFD ,etc. to control process parameters at required setpoints and to take
ac ons according to implemented logic and control algorithms .
 Final control elements such as ON/Off valve, control valve, pump, motor, etc.
It is worthy men oned that PLC and worksta on are similar in components (Input , output and processor)
 Input for worksta on is keyboard, output is screen and processor.
 Input to PLC is sensors, Out puts are finial control elements and processor.
The Industrial control system ICS infrastructures is like IT network structure contains same ethernet switches which used
in IT networks which makes it vulnerable to the same cyber threats which threaten IT environment.
Isola on of OT and make it isolated island becomes impossible Due to rapid and spread digi za on through transferring
all process data for enterprise network which used in data analysis to help top management in decisions and enhance
produc on op miza on.

Recommended for you

David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016

The document discusses cyber security challenges for industrial control systems (ICS) and SCADA networks. As ICS were connected to networks and the internet, it increased opportunities for remote hacking and destruction. The disconnect between traditional IT security practices and operational needs of ICS led to vulnerabilities. Common security strategies like network isolation are no longer effective due to widespread connectivity. Recent attacks have shown that hackers can compromise ICS equipment directly and cause physical damage. The document argues industry must adopt new security technologies and policies tailored for ICS in order to address growing threats.

Cyber-Defensive Architecture for Networked Industrial Control Systems
Cyber-Defensive Architecture for Networked Industrial Control SystemsCyber-Defensive Architecture for Networked Industrial Control Systems
Cyber-Defensive Architecture for Networked Industrial Control Systems

This paper deals with the inevitable consequence of the convenience and efficiency we benefit from the open, networked control system operation of safety-critical applications: vulnerability to such system from cyber-attacks. Even with numerous metrics and methods for intrusion detection and mitigation strategy, a complete detection and deterrence of internal code flaws and outside cyber-attacks has not been found and would not be found anytime soon. Considering the ever incompleteness of detection and prevention and the impact and consequence of mal-functions of the safety-critical operations caused by cyber incidents, this paper proposes a new computer control system architecture which assures resiliency even under compromised situations. The proposed architecture is centered on diversification of hardware systems and unidirectional communication from the proposed system in alerting suspicious activities to upper layers. This paper details the architectural structure of the proposed cyber defensive computer control system architecture for power substation applications and its validation in lab experimentation and on a cybersecurity testbed.

supervisory control and data acquisition systemcomponentsmart grid
Standards based security for energy utilities
Standards based security for energy utilitiesStandards based security for energy utilities
Standards based security for energy utilities

The document discusses standards for cybersecurity in the energy sector. It notes that threats are increasing as energy infrastructure becomes more connected and data-driven. The document outlines some key cybersecurity standards for the energy industry including NERC CIP, IEEE1686, and IEC 62351. It maps these standards based on their level of technical detail and completeness. The document also discusses best practices for cybersecurity including technological and operational controls and how standards relate to controls for protection, detection and response.

nerccipnetworkinginformation security
The History of cyber incident affected cri cal infrastructure all a lot such as:
 Stuxnet : is a malicious computer worm first uncovered in 2010 and is believed to be responsible for causing substantial damage to
the nuclear program of Iran
 Black Energy: hackers using the Black Energy 3 malware remotely compromised information systems of three energy distribution
companies in Ukraine and temporarily disrupted the electricity supply to consumers.
 Triton Targeted Attack: In August of 2017, TRITON malware was used to target and disrupt Safety Instrumented System (SIS)
controllers within a Saudi petrochemical refinery.
 The anti-surge controller is one of the most critical control loops in a turbine or compressor. It is
responsible for preventing the compressor from entering in surge, which can cause damage to the
equipment.
 If a cyber attacker is able to successfully attack the anti-surge controller, they could change the
parameters of the controller in a way that could lead compressor to surge.
 This could have catastrophic consequences, such as loss of production, damage to equipment, or even
injury or death.
introduction to #OT cybersecurity for O&M teams.pdf
 Most of OT asset owners have concept that we are safe and away from cyber-a ack but this not correct as, the industrial control
system could be affected by infected USB s ck, infected engineering laptop, infected remote connec on and misconfigured firewall
between OT and IT.
 OT cybersecurity concerned about maintaining availability and integrity of OT assets from human error of opera on and
maintenance teams not only cybercriminal.

Recommended for you

Cat21:Development Mangement Information Systems
Cat21:Development Mangement Information SystemsCat21:Development Mangement Information Systems
Cat21:Development Mangement Information Systems

Computer systems face security risks like trespassing, theft, alteration of information, and cyber crimes. To address these concerns, organizations must implement security measures to protect their data and systems. These include physical security of computer hardware, restricting access to data and software, using passwords and access codes, conducting security audits, and keeping backup files in secure locations away from the main system. Proper security controls and regular reviews are needed to safeguard computer systems and information from damage or unauthorized access.

3
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...

SCADA systems control some of the most vital infrastructure in industrial and energy sectors, from oil and gas pipelines to nuclear facilities to water treatment plants. Critical infrastructure is defined as the physical and IT assets, networks and services that if disrupted or destroyed would have a serious impact on the health, security, or economic wellbeing of citizens and the efficient functioning of a country’s government.

ot securitycritical infrastructurecyber security
Booz Allen Industrial Cybersecurity Threat Briefing
Booz Allen Industrial Cybersecurity Threat BriefingBooz Allen Industrial Cybersecurity Threat Briefing
Booz Allen Industrial Cybersecurity Threat Briefing

This document provides an overview of threats to industrial control systems (ICS) in 2015-2016. It finds that ICS incidents increased significantly, with 295 reported in 2015 alone. The main targets were critical manufacturing, energy, water and dams, and transportation systems. Nation-states, cybercriminals, and insiders engaged in attacks that disrupted operations and in some cases caused physical damage. Going forward, the threats are expected to grow as adversaries develop new tactics like ransomware targeting ICS and insider threats continue to be a problem. Organizations must take steps to strengthen ICS security through measures like secure network architecture and incident response planning.

cybersecuritycyber attackshacking
 Cyber incident targeted OT environment in different sectors increasing rapidly and for example cyber incident affected energy
sector in las year was 190 in compared to 2016 was 59 cyber incidents.
 So Asset owners of cri cal infrastructure to take OT cybersecurity as priority to keep plants run smoothly and safely without
produc on loss or incidents.
introduction to #OT cybersecurity for O&M teams.pdf
 The difference between OT and IT in priori es makes special Requirements to deal with OT cybersecurity to maintain its availability
and integrity as OT deals with physical process.
 For example, in IT patch management is straigh orward process, may be every month do it but in OT it required special precau ons
and permits to perform patch management for any controllers.
 Another example is in IT realm it is easy to restart worksta on but in OT is not permi ed.
 Due to high risk which could results from high consequences in case of lost availability or integrity of industrial
control system, So It is very important to protect industrial control system by applying multiple layers of defense.
 This is called a defense-in-depth (D-ID) strategy. It means that if one layer of security is breached, the subsequent layers
will still be able to prevent the attack.
 The selection of these layers should be the result of an effective cyber risk assessment. This assessment should identify
the specific threats and vulnerabilities to industrial control system and then select the most appropriate cybersecurity
countermeasures to mitigate those cyber risks.

Recommended for you

Are your industrial networks protected...Ethernet Security Firewalls
Are your industrial networks protected...Ethernet Security Firewalls Are your industrial networks protected...Ethernet Security Firewalls
Are your industrial networks protected...Ethernet Security Firewalls

Security incidents rise at an alarming rate each year. As the complexity of the threats increases, so do the security measures required to protect industrial networks. Plant operations personnel need to understand security basics as plant processes integrate with outside networks. This paper reviews network security fundamentals, with an emphasis on firewalls specific to industry applications. The variety of firewalls is defined, explained, and compared.

securityindustrial firewallsethenet
How stuxnet spreads – a study of infection paths in best practice systems
How stuxnet spreads – a study of infection paths in best practice systemsHow stuxnet spreads – a study of infection paths in best practice systems
How stuxnet spreads – a study of infection paths in best practice systems

The document analyzes how the Stuxnet worm could spread from an infected computer on a corporate network to compromise an isolated industrial control system (ICS) following best security practices. It describes a hypothetical high-security ICS site and proposes several pathways Stuxnet could use to migrate internally and sabotage the system. Key findings include that completely preventing infection is impossible and ICS security must focus on containment, segmentation, diversity, and improving security culture.

Darktrace white paper_ics_final
Darktrace white paper_ics_finalDarktrace white paper_ics_final
Darktrace white paper_ics_final

This document provides an overview of cyber security challenges for industrial control systems (ICS) and introduces Darktrace's Industrial Immune System as an innovative solution. The key points are: 1) ICS networks face growing threats as they increasingly connect to corporate IT networks and the internet, but existing defenses like firewalls are inadequate. Attacks have caused damage at facilities like power plants and a German steel mill. 2) Darktrace's system implements a real-time "immune system" that analyzes network behavior to establish a baseline and detect anomalies, allowing threats to be identified early before they cause disruption. 3) Unlike rule-based systems, Darktrace adapts over time and can detect "unknown unknown"

 ISA/IEC 62443 standards are the most popular in OT cybersecurity contains 14 publications.
 It divides the cybersecurity topics by stakeholder category / roles including:
 the operator,
 the service providers (service providers for integration and for maintenance)
 the component/system manufacturers.
 The different roles each follow a risk-based approach to prevent and manage security risks in their activities.
 ISA/IEC 62443-2-1 “Security program requirements for IACS asset owners” is directed to asset owner to help in
issue cyber security management system.

More Related Content

Similar to introduction to #OT cybersecurity for O&M teams.pdf

EMPLOYEE TRUST BASED INDUSTRIAL DEVICE DEPLOYMENT AND INITIAL KEY ESTABLISHMENT
EMPLOYEE TRUST BASED INDUSTRIAL DEVICE DEPLOYMENT AND INITIAL KEY ESTABLISHMENTEMPLOYEE TRUST BASED INDUSTRIAL DEVICE DEPLOYMENT AND INITIAL KEY ESTABLISHMENT
EMPLOYEE TRUST BASED INDUSTRIAL DEVICE DEPLOYMENT AND INITIAL KEY ESTABLISHMENT
IJNSA Journal
 
EMPLOYEE TRUST BASED INDUSTRIAL DEVICE DEPLOYMENT AND INITIAL KEY ESTABLISHMENT
EMPLOYEE TRUST BASED INDUSTRIAL DEVICE DEPLOYMENT AND INITIAL KEY ESTABLISHMENTEMPLOYEE TRUST BASED INDUSTRIAL DEVICE DEPLOYMENT AND INITIAL KEY ESTABLISHMENT
EMPLOYEE TRUST BASED INDUSTRIAL DEVICE DEPLOYMENT AND INITIAL KEY ESTABLISHMENT
IJNSA Journal
 
Employee trust based industrial device
Employee trust based industrial deviceEmployee trust based industrial device
Employee trust based industrial device
IJNSA Journal
 
David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016
David Blanco
 
Cyber-Defensive Architecture for Networked Industrial Control Systems
Cyber-Defensive Architecture for Networked Industrial Control SystemsCyber-Defensive Architecture for Networked Industrial Control Systems
Cyber-Defensive Architecture for Networked Industrial Control Systems
IJEACS
 
Standards based security for energy utilities
Standards based security for energy utilitiesStandards based security for energy utilities
Standards based security for energy utilities
Nirmal Thaliyil
 
Cat21:Development Mangement Information Systems
Cat21:Development Mangement Information SystemsCat21:Development Mangement Information Systems
Cat21:Development Mangement Information Systems
Simeon Ogao
 
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
Abhishek Goel
 
Booz Allen Industrial Cybersecurity Threat Briefing
Booz Allen Industrial Cybersecurity Threat BriefingBooz Allen Industrial Cybersecurity Threat Briefing
Booz Allen Industrial Cybersecurity Threat Briefing
Booz Allen Hamilton
 
Are your industrial networks protected...Ethernet Security Firewalls
Are your industrial networks protected...Ethernet Security Firewalls Are your industrial networks protected...Ethernet Security Firewalls
Are your industrial networks protected...Ethernet Security Firewalls
Schneider Electric
 
How stuxnet spreads – a study of infection paths in best practice systems
How stuxnet spreads – a study of infection paths in best practice systemsHow stuxnet spreads – a study of infection paths in best practice systems
How stuxnet spreads – a study of infection paths in best practice systems
Yury Chemerkin
 
Darktrace white paper_ics_final
Darktrace white paper_ics_finalDarktrace white paper_ics_final
Darktrace white paper_ics_final
CMR WORLD TECH
 
Security of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptxSecurity of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptx
MohanPandey31
 
Industrial control systems cybersecurity.ppt
Industrial control systems cybersecurity.pptIndustrial control systems cybersecurity.ppt
Industrial control systems cybersecurity.ppt
DelforChacnCornejo
 
OpShield 운영기술 환경 보안 솔루션
OpShield 운영기술 환경 보안 솔루션 OpShield 운영기술 환경 보안 솔루션
OpShield 운영기술 환경 보안 솔루션
GE코리아
 
Legacy Systems Pose Broad Security Risk for Chipmakers - EETimes.pdf
Legacy Systems Pose Broad Security Risk for Chipmakers - EETimes.pdfLegacy Systems Pose Broad Security Risk for Chipmakers - EETimes.pdf
Legacy Systems Pose Broad Security Risk for Chipmakers - EETimes.pdf
Ming-Chang (Bright) Wu
 
ICS_WhitePaper_Darktrace
ICS_WhitePaper_DarktraceICS_WhitePaper_Darktrace
ICS_WhitePaper_Darktrace
Austin Eppstein
 
Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18
Nozomi Networks
 
02 ibm security for smart grids
02 ibm security for smart grids02 ibm security for smart grids
02 ibm security for smart grids
IBM Italia Web Team
 
Industrial networks safety & security - e+h june 2018 ben murphy
Industrial networks safety & security - e+h june 2018   ben murphyIndustrial networks safety & security - e+h june 2018   ben murphy
Industrial networks safety & security - e+h june 2018 ben murphy
PROFIBUS and PROFINET InternationaI - PI UK
 

Similar to introduction to #OT cybersecurity for O&M teams.pdf (20)

EMPLOYEE TRUST BASED INDUSTRIAL DEVICE DEPLOYMENT AND INITIAL KEY ESTABLISHMENT
EMPLOYEE TRUST BASED INDUSTRIAL DEVICE DEPLOYMENT AND INITIAL KEY ESTABLISHMENTEMPLOYEE TRUST BASED INDUSTRIAL DEVICE DEPLOYMENT AND INITIAL KEY ESTABLISHMENT
EMPLOYEE TRUST BASED INDUSTRIAL DEVICE DEPLOYMENT AND INITIAL KEY ESTABLISHMENT
 
EMPLOYEE TRUST BASED INDUSTRIAL DEVICE DEPLOYMENT AND INITIAL KEY ESTABLISHMENT
EMPLOYEE TRUST BASED INDUSTRIAL DEVICE DEPLOYMENT AND INITIAL KEY ESTABLISHMENTEMPLOYEE TRUST BASED INDUSTRIAL DEVICE DEPLOYMENT AND INITIAL KEY ESTABLISHMENT
EMPLOYEE TRUST BASED INDUSTRIAL DEVICE DEPLOYMENT AND INITIAL KEY ESTABLISHMENT
 
Employee trust based industrial device
Employee trust based industrial deviceEmployee trust based industrial device
Employee trust based industrial device
 
David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016
 
Cyber-Defensive Architecture for Networked Industrial Control Systems
Cyber-Defensive Architecture for Networked Industrial Control SystemsCyber-Defensive Architecture for Networked Industrial Control Systems
Cyber-Defensive Architecture for Networked Industrial Control Systems
 
Standards based security for energy utilities
Standards based security for energy utilitiesStandards based security for energy utilities
Standards based security for energy utilities
 
Cat21:Development Mangement Information Systems
Cat21:Development Mangement Information SystemsCat21:Development Mangement Information Systems
Cat21:Development Mangement Information Systems
 
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
 
Booz Allen Industrial Cybersecurity Threat Briefing
Booz Allen Industrial Cybersecurity Threat BriefingBooz Allen Industrial Cybersecurity Threat Briefing
Booz Allen Industrial Cybersecurity Threat Briefing
 
Are your industrial networks protected...Ethernet Security Firewalls
Are your industrial networks protected...Ethernet Security Firewalls Are your industrial networks protected...Ethernet Security Firewalls
Are your industrial networks protected...Ethernet Security Firewalls
 
How stuxnet spreads – a study of infection paths in best practice systems
How stuxnet spreads – a study of infection paths in best practice systemsHow stuxnet spreads – a study of infection paths in best practice systems
How stuxnet spreads – a study of infection paths in best practice systems
 
Darktrace white paper_ics_final
Darktrace white paper_ics_finalDarktrace white paper_ics_final
Darktrace white paper_ics_final
 
Security of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptxSecurity of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptx
 
Industrial control systems cybersecurity.ppt
Industrial control systems cybersecurity.pptIndustrial control systems cybersecurity.ppt
Industrial control systems cybersecurity.ppt
 
OpShield 운영기술 환경 보안 솔루션
OpShield 운영기술 환경 보안 솔루션 OpShield 운영기술 환경 보안 솔루션
OpShield 운영기술 환경 보안 솔루션
 
Legacy Systems Pose Broad Security Risk for Chipmakers - EETimes.pdf
Legacy Systems Pose Broad Security Risk for Chipmakers - EETimes.pdfLegacy Systems Pose Broad Security Risk for Chipmakers - EETimes.pdf
Legacy Systems Pose Broad Security Risk for Chipmakers - EETimes.pdf
 
ICS_WhitePaper_Darktrace
ICS_WhitePaper_DarktraceICS_WhitePaper_Darktrace
ICS_WhitePaper_Darktrace
 
Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18
 
02 ibm security for smart grids
02 ibm security for smart grids02 ibm security for smart grids
02 ibm security for smart grids
 
Industrial networks safety & security - e+h june 2018 ben murphy
Industrial networks safety & security - e+h june 2018   ben murphyIndustrial networks safety & security - e+h june 2018   ben murphy
Industrial networks safety & security - e+h june 2018 ben murphy
 

Recently uploaded

What's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptxWhat's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptx
Stephanie Beckett
 
Best Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdfBest Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdf
Tatiana Al-Chueyr
 
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALLBLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
Liveplex
 
20240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 202420240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 2024
Matthew Sinclair
 
7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf
Enterprise Wired
 
How to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptxHow to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptx
Adam Dunkels
 
Recent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS InfrastructureRecent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS Infrastructure
KAMAL CHOUDHARY
 
Coordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar SlidesCoordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar Slides
Safe Software
 
20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf
Sally Laouacheria
 
Measuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at TwitterMeasuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at Twitter
ScyllaDB
 
Observability For You and Me with OpenTelemetry
Observability For You and Me with OpenTelemetryObservability For You and Me with OpenTelemetry
Observability For You and Me with OpenTelemetry
Eric D. Schabell
 
How RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptxHow RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptx
SynapseIndia
 
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
Kief Morris
 
Manual | Product | Research Presentation
Manual | Product | Research PresentationManual | Product | Research Presentation
Manual | Product | Research Presentation
welrejdoall
 
Quantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLMQuantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLM
Vijayananda Mohire
 
The Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive ComputingThe Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive Computing
Larry Smarr
 
WPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide DeckWPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide Deck
Lidia A.
 
find out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challengesfind out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challenges
huseindihon
 
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - MydbopsScaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
Mydbops
 
UiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs ConferenceUiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs Conference
UiPathCommunity
 

Recently uploaded (20)

What's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptxWhat's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptx
 
Best Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdfBest Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdf
 
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALLBLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
 
20240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 202420240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 2024
 
7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf
 
How to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptxHow to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptx
 
Recent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS InfrastructureRecent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS Infrastructure
 
Coordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar SlidesCoordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar Slides
 
20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf
 
Measuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at TwitterMeasuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at Twitter
 
Observability For You and Me with OpenTelemetry
Observability For You and Me with OpenTelemetryObservability For You and Me with OpenTelemetry
Observability For You and Me with OpenTelemetry
 
How RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptxHow RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptx
 
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
 
Manual | Product | Research Presentation
Manual | Product | Research PresentationManual | Product | Research Presentation
Manual | Product | Research Presentation
 
Quantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLMQuantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLM
 
The Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive ComputingThe Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive Computing
 
WPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide DeckWPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide Deck
 
find out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challengesfind out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challenges
 
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - MydbopsScaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
 
UiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs ConferenceUiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs Conference
 

introduction to #OT cybersecurity for O&M teams.pdf

  • 2.  The independent protec on layers IPLs are vital to keep plant operate smoothly and safely, and in case of any fire case will take appropriate mi ga on controls to protect plant from catastrophic consequences such as explosions and fire.  There are three IPLs that depends on cyber assets (DCS, ESD and F&G systems) which emphasis importance of such assets to protect plant so it is important to maintain availability and integrity for theses cyber assets and from this point OT cybersecurity became important.
  • 3. Any control loop in the plant contains:  Sensors to sense process parameters such as pressure, flow, level and temperature .  Controllers such as PLC , DCS controllers , SCADA RTU , VFD ,etc. to control process parameters at required setpoints and to take ac ons according to implemented logic and control algorithms .  Final control elements such as ON/Off valve, control valve, pump, motor, etc. It is worthy men oned that PLC and worksta on are similar in components (Input , output and processor)  Input for worksta on is keyboard, output is screen and processor.  Input to PLC is sensors, Out puts are finial control elements and processor.
  • 4. The Industrial control system ICS infrastructures is like IT network structure contains same ethernet switches which used in IT networks which makes it vulnerable to the same cyber threats which threaten IT environment. Isola on of OT and make it isolated island becomes impossible Due to rapid and spread digi za on through transferring all process data for enterprise network which used in data analysis to help top management in decisions and enhance produc on op miza on.
  • 5. The History of cyber incident affected cri cal infrastructure all a lot such as:  Stuxnet : is a malicious computer worm first uncovered in 2010 and is believed to be responsible for causing substantial damage to the nuclear program of Iran  Black Energy: hackers using the Black Energy 3 malware remotely compromised information systems of three energy distribution companies in Ukraine and temporarily disrupted the electricity supply to consumers.  Triton Targeted Attack: In August of 2017, TRITON malware was used to target and disrupt Safety Instrumented System (SIS) controllers within a Saudi petrochemical refinery.
  • 6.  The anti-surge controller is one of the most critical control loops in a turbine or compressor. It is responsible for preventing the compressor from entering in surge, which can cause damage to the equipment.  If a cyber attacker is able to successfully attack the anti-surge controller, they could change the parameters of the controller in a way that could lead compressor to surge.  This could have catastrophic consequences, such as loss of production, damage to equipment, or even injury or death.
  • 8.  Most of OT asset owners have concept that we are safe and away from cyber-a ack but this not correct as, the industrial control system could be affected by infected USB s ck, infected engineering laptop, infected remote connec on and misconfigured firewall between OT and IT.  OT cybersecurity concerned about maintaining availability and integrity of OT assets from human error of opera on and maintenance teams not only cybercriminal.
  • 9.  Cyber incident targeted OT environment in different sectors increasing rapidly and for example cyber incident affected energy sector in las year was 190 in compared to 2016 was 59 cyber incidents.  So Asset owners of cri cal infrastructure to take OT cybersecurity as priority to keep plants run smoothly and safely without produc on loss or incidents.
  • 11.  The difference between OT and IT in priori es makes special Requirements to deal with OT cybersecurity to maintain its availability and integrity as OT deals with physical process.  For example, in IT patch management is straigh orward process, may be every month do it but in OT it required special precau ons and permits to perform patch management for any controllers.  Another example is in IT realm it is easy to restart worksta on but in OT is not permi ed.
  • 12.  Due to high risk which could results from high consequences in case of lost availability or integrity of industrial control system, So It is very important to protect industrial control system by applying multiple layers of defense.  This is called a defense-in-depth (D-ID) strategy. It means that if one layer of security is breached, the subsequent layers will still be able to prevent the attack.  The selection of these layers should be the result of an effective cyber risk assessment. This assessment should identify the specific threats and vulnerabilities to industrial control system and then select the most appropriate cybersecurity countermeasures to mitigate those cyber risks.
  • 13.  ISA/IEC 62443 standards are the most popular in OT cybersecurity contains 14 publications.  It divides the cybersecurity topics by stakeholder category / roles including:  the operator,  the service providers (service providers for integration and for maintenance)  the component/system manufacturers.  The different roles each follow a risk-based approach to prevent and manage security risks in their activities.  ISA/IEC 62443-2-1 “Security program requirements for IACS asset owners” is directed to asset owner to help in issue cyber security management system.