SlideShare ist ein Scribd-Unternehmen logo
1 von 24
Integrated Infrastructure:
Cyber Resiliency in Society
The Knowledge Economy
Agriculture
37%
Industry
24%
Service
39%
Agriculture
4%
Industry
63%
Service
33%
Agriculture
2% Industry
22%
Service
76%
Service-Dominated EconomyService-Dominated EconomyAgriculture with Industry & Service
Economies categorised by dependency on
critical infrastructureOLD NEW
Triangle of Pain
Provision of
service
Government and
Regulators
Private sector
critical
infrastructure
companies
Society: Corporate
and Private
Consumers
Optimizing the Risk Equation:
Who Bears the Risk?
50
55
60
65
70
2012 2013 2014 2015 2016 2017 2018 2019 2020
Catastronomics: GDP@Risk
GDP@Risk:
Trillion
US$
Global
GDP
Crisis GDP Trajectory
GDP@Risk
Recovery
Impact
Cumulative first five year loss
of global GDP, relative to
expected, resulting from a
catastrophe or crisis
Methodology
Disruption to UK Society: Through risk
and vulnerability modelling, using a
system-of-systems model
Company & Supply Chain impact:
Through supply-side input-output
modelling
Impact on the UK Economy:
Through macroeconomic modelling
The Cyber Scenario
Eireann Leverett
Ukraine Cyber Attack
 Date of power outage: 23 December 2015
 Electricity outage affected region with over
200,000 people for several hours
 Malware (BlackEnergy) in 3 distribution
substations
 Still investigating if switching came from
hackers
 The Ukrainian energy ministry probing a
“suspected” cyber attack on the power grid
 Ukraine CERT confirms there was spear
phishing at affected companies prior to outage
Kuchler Hannah and Neil Buckley. “Hackers shut down Ukraine power grid.” Financial Times. 5 January 2016.
http://www.ft.com/cms/s/0/0cfffe1e-b3cd-11e5-8358-9a82b43f6b2f.html#axzz3wTmkfdX9
[Accessed: 6 Jan 2016]
Standard Disclaimer
This scenario is not a prediction
It is not trying to highlight any specific vulnerability in the UK Power Grid
This is a stress test scenario for risk management purposes
The Scenario
 Attack on electricity distribution in South East England
 Key focus on 132kV distribution substations
 Insider + State Sponsored Cyber Team
 Rogue hardware attack platform installed inside substation
 Rolling blackouts
0%
10%
20%
30%
40%
50%
60%
1 2 3 4 5 6 7 8 9 10 11 12
Number of Weeks Without Power
%ofRegionWithoutPower
X1
S2
S1
{ Phase 1 }
Research and
Development
 Nation State + Insider
 Sub-contract Employee
 Installs rogue PLC Hardware
 1-5 substations installed per
week over 6 months
 Minimum 65 substations
affected
{ Phase 1 }
Research and
Development
BBC. “National Grid warns of lower winter power capacity”.
28 October 2014.
Target Location and Timing
 With inside support, the nation is able to target critical
substations
 Heathrow (X1 only), Gatwick, Stansted and City Airports
 London Financial District
 Ports of London and Dover
 Felixstowe Container Port
 The attack begins during a cold period during winter when
electricity demand is at its highest
 During the 2015/16 winter season it is predicted that on the
highest demand day (i.e., the coldest day) there will only be
a 5.1% capacity margin, meaning that there is little room for
error
{ Phase 1 }
Research and
Development
Rogue Hardware Attack Platforms: PLC PWN
It is difficult to identify
rogue hardware
Hilt, S. (2014, February 3). PLCpwn. Retrieved July 22, 2015, from Digital Bond:
http://www.digitalbond.com/blog/2014/02/03/s4x14-videostephen-hilt-on-plcpwn/
Malicious Hardware
{ Phase 1 }
Research and
Development
 Nation State + Insider
 Sub-contract Employee
 Installs rogue PLC Hardware
 1-5 substations installed per
week over 6 months
 Minimum 65 substations
affected
{ Phase 2 }
Deployment and
Dormancy
 Rogue Hardware
Communication via 3/4G
 Attacks require physical
presence to fix
 Attackers spend time
mapping substation networks
 Supported by a set of ‘cover
attacks’
{ Phase 1 }
Research and
Development
 Nation State + Insider
 Sub-contract Employee
 Installs rogue PLC Hardware
 1-5 substations installed per
week over 6 months
 Minimum 65 substations
affected
{ Phase 2 }
Deployment and
Dormancy
 Rogue Hardware
Communication via 3/4G
 Attacks require physical
presence to fix
 Attackers spend time
mapping substation networks
 Supported by a set of ‘cover
attacks’
{ Phase 3 }
Activation
 10 substations attacked every
12 hours
Days 1-2:
 Control signals spoofed
 DNO unaware until customers
report
 Once cyber attack suspected,
control centre investigation
starts
 Defence response occurs on 2nd
or 3rd outage
Days 1-2:
 Engineer electrocuted
 Rogue hardware still
unidentified
 Investigation moves to
substations
{ Phase 1 }
Research and
Development
 Nation State + Insider
 Sub-contract Employee
 Installs rogue PLC Hardware
 1-5 substations installed per
week over 6 months
 Minimum 65 substations
affected
{ Phase 2 }
Deployment and
Dormancy
 Rogue Hardware
Communication via 3/4G
 Attacks require physical
presence to fix
 Attackers spend time
mapping substation networks
 Supported by a set of ‘cover
attacks’
{ Phase 3 }
Activation
 10 substations attacked every
12 hours
Days 1-2:
 Control signals spoofed
 DNO unaware until customers
report
 Once cyber attack suspected,
control centre investigation
starts
 Defence response occurs on 2nd
or 3rd outage
Days 1-2:
 Engineer electrocuted
 Rogue hardware still
unidentified
 Investigation moves to
substations
{ Phase 4 }
The Response
Days 7- 14:
 Continued rolling blackouts
 Cabinet Office & CPNI confirm
cyber attack
 Intelligence & security services
involved
 Cover attacks confuse
response
 Rogue PLC discovered after 1
week
Days 14 – 21
 Rogue device removal in
progress
 Outages continue
 Physical damage to
transformers
{ Phase 4 }
The Response
Physical Damage to Transformers
 In the X1 scenario variant, physical damage occurs via to the cyber attack to the
transformers
 Transformers are naturally prone to overheating and thus have built-in cooling systems
and di-electric mediums to prevent arcing
 Additionally, each transformer that fails increases the load on the power grid causing
instability and, potentially, a cascading power failure
Literature on transformer damage includes
 Fire and Explosions in Substations (Allan, Fellow, IEEE, 2002),
 Using Hybrid Attack Graphs to Model Cyber Physical Attacks in the Smart Grid (Hawrylak et al, IEEE, 2012),
 A Coordinated Multi-Switch Attack for Cascading Failures in Smart Grid (Liu et al, IEEE, 2014),
 The Potential For Malicious Control In A Competitive Power Systems Environment (DeMarco et al, IEEE, 1996),
 Modelling Cyber-Physical Vulnerability of the Smart Grid With Incomplete Information (Srivastava et al, 2013)
{ Phase 1 }
Research and
Development
 Nation State + Insider
 Sub-contract Employee
 Installs rogue PLC Hardware
 1-5 substations installed per
week over 6 months
 Minimum 65 substations
affected
{ Phase 2 }
Deployment and
Dormancy
 Rogue Hardware
Communication via 3/4G
 Attacks require physical
presence to fix
 Attackers spend time
mapping substation networks
 Supported by a set of ‘cover
attacks’
{ Phase 3 }
Activation
 10 substations attacked every
12 hours
Days 1-2:
 Control signals spoofed
 DNO unaware until customers
report
 Once cyber attack suspected,
control centre investigation
starts
 Defence response occurs on 2nd
or 3rd outage
Days 1-2:
 Engineer electrocuted
 Rogue hardware still
unidentified
 Investigation moves to
substations
{ Phase 4 }
The Response
Days 7- 14:
 Continued rolling blackouts
 Cabinet Office & CPNI confirm
cyber attack
 Intelligence & security
services involved
 Cover attacks confuse
response
 Rogue PLC discovered after 1
week
Days 14 – 21
 Rogue device removal in
progress
 Outages continue
 Physical damage to
transformers
 Vulnerabilities addressed and
repairs complete within 1 year
 Perpetrators never positively
identified
 Series of independent
commissions investigate
 Public confidence weakened
 UK critical infrastructure
impacted overtaken by nearby
competitors
 Cyber security budgets
increase
 Potential increase in energy
costs with increased physical
& cyber security spend
{ Phase 5 }
The Aftermath
Economic Impact
Dr. Edward Oughton
Growing Interdependency: How to Quantify?
Water & Wastewater Waste Transport
Energy
Energy supply
Energy supply potential
Energy demand management
Digital Communications /
ICT Systems
Summary of Scenario Variants
Scenario
Variant Description of Outage
Number of
substations
compromised
with rogue
hardware
Length of cyber
attack campaign
(weeks)
Effective total
length of power
outage (weeks)
Time to identify
first rogue
device in one
substation
(weeks)
Period for
reverse
engineering and
planning the
clean-up (weeks)
Clean-up and
power recovery
period (weeks) DNO region(s)
Physical
Damage
S1 Optimistic/Rapid Response 65 3 1.5 1 1 1 1 region No
S2 Conservative/Average Response 95 6 3 1 2 3 1 region No
X1
Extreme/Average response
+ physical transformer damage
+ 2 rogue devices
+ 2 regions
125 12 6 2 4 6 >1 region Yes
Modelled Results
Scenario
Variants
Lost power
(TWh)
Production
(1 year direct)
Sector Losses
£ billion
Supply Chain
(1 year indirect)
Sector Losses
£ billion
GDP@Risk
(5 Yr) impact on
overall UK
economy
£ billion
S1 10.3 7.2 4.4 49
S2 19.8 18.0 10.9 129
X1 39.6 53.6 31.8 442
1,500
1,600
1,700
1,800
1,900
2,000
2,100
2016 2017 2018 2019 2020 2021
GDP(constantprices£2012,Bn)
Baseline S1 S2 X1
Domestic UK GDP@Risk under each scenario variant
£ billion
Highlights
9 m
 Electricity customers disrupted
 Similar levels of disruption experienced across other critical infrastructure sectors
£7 BN  Direct industrial production losses
£4 BN  Indirect supply chain losses
 Worst affected critical infrastructure sector: Financial services
 Worst affected economic sector: Wholesale and Retail Trade
£49 BN  5-year GDP@Risk
Conclusions
 Cooperation and transparency needed across
sectors:
 This isn’t a power generation/distribution problem
 No-one talking about how it all fits together - don’t think in silos
 OT and IT to share experience and knowledge – OT
to improve resilience, ensure
separation/protection of respective infrastructures
 People still don't believe these scenarios can
happen, evidence shows otherwise
 As a largely service & knowledge based economy
the impacts for the UK immediate in key sectors
 Government has a key role in coordination and
prioritisation
Integrated Infrastructure:
Cyber Resiliency in Society
For more, visit lockheedmartin.com/blackout

Weitere ähnliche Inhalte

Andere mochten auch

Supplier Mentoring Program Checklist
Supplier Mentoring Program ChecklistSupplier Mentoring Program Checklist
Supplier Mentoring Program ChecklistLockheed-Martin
 
Building the Bridge Between Airports and Air Traffic Management
Building the Bridge Between Airports and Air Traffic ManagementBuilding the Bridge Between Airports and Air Traffic Management
Building the Bridge Between Airports and Air Traffic ManagementLockheed-Martin
 
Evolving Security in Process Control
Evolving Security in Process ControlEvolving Security in Process Control
Evolving Security in Process ControlLockheed-Martin
 
lockheed martin
lockheed martinlockheed martin
lockheed martinjayaram v
 
Lockheed Martin - Enhancing Capacity Through Technology Driven Collaboration
Lockheed Martin - Enhancing Capacity Through Technology Driven CollaborationLockheed Martin - Enhancing Capacity Through Technology Driven Collaboration
Lockheed Martin - Enhancing Capacity Through Technology Driven CollaborationLockheed-Martin
 
One year on: Results of Time Based Separation at LHR
One year on: Results of Time Based Separation at LHROne year on: Results of Time Based Separation at LHR
One year on: Results of Time Based Separation at LHRLockheed-Martin
 
Government ICT 2015: Information and Records Management in SharePoint - Randy...
Government ICT 2015: Information and Records Managementin SharePoint - Randy...Government ICT 2015: Information and Records Managementin SharePoint - Randy...
Government ICT 2015: Information and Records Management in SharePoint - Randy...Lockheed-Martin
 
Evolving Security in Process Control - Cyber Security for Critical Assets 2015
Evolving Security in Process Control - Cyber Security for Critical Assets 2015Evolving Security in Process Control - Cyber Security for Critical Assets 2015
Evolving Security in Process Control - Cyber Security for Critical Assets 2015Lockheed-Martin
 
Lockheed Martin diamond presentation
Lockheed Martin diamond presentation Lockheed Martin diamond presentation
Lockheed Martin diamond presentation Michael Pinneo
 

Andere mochten auch (10)

Supplier Mentoring Program Checklist
Supplier Mentoring Program ChecklistSupplier Mentoring Program Checklist
Supplier Mentoring Program Checklist
 
Building the Bridge Between Airports and Air Traffic Management
Building the Bridge Between Airports and Air Traffic ManagementBuilding the Bridge Between Airports and Air Traffic Management
Building the Bridge Between Airports and Air Traffic Management
 
Evolving Security in Process Control
Evolving Security in Process ControlEvolving Security in Process Control
Evolving Security in Process Control
 
lockheed martin
lockheed martinlockheed martin
lockheed martin
 
Lockheed Martin - Enhancing Capacity Through Technology Driven Collaboration
Lockheed Martin - Enhancing Capacity Through Technology Driven CollaborationLockheed Martin - Enhancing Capacity Through Technology Driven Collaboration
Lockheed Martin - Enhancing Capacity Through Technology Driven Collaboration
 
One year on: Results of Time Based Separation at LHR
One year on: Results of Time Based Separation at LHROne year on: Results of Time Based Separation at LHR
One year on: Results of Time Based Separation at LHR
 
Lockheed Martin Presentation
Lockheed Martin PresentationLockheed Martin Presentation
Lockheed Martin Presentation
 
Government ICT 2015: Information and Records Management in SharePoint - Randy...
Government ICT 2015: Information and Records Managementin SharePoint - Randy...Government ICT 2015: Information and Records Managementin SharePoint - Randy...
Government ICT 2015: Information and Records Management in SharePoint - Randy...
 
Evolving Security in Process Control - Cyber Security for Critical Assets 2015
Evolving Security in Process Control - Cyber Security for Critical Assets 2015Evolving Security in Process Control - Cyber Security for Critical Assets 2015
Evolving Security in Process Control - Cyber Security for Critical Assets 2015
 
Lockheed Martin diamond presentation
Lockheed Martin diamond presentation Lockheed Martin diamond presentation
Lockheed Martin diamond presentation
 

Ähnlich wie Lockheed Martin - Integrated Infrastructure: Cyber Resiliency in Society

IRJET- Edge Deployed Cyber Security Hardware Architecture for Energy Delivery...
IRJET- Edge Deployed Cyber Security Hardware Architecture for Energy Delivery...IRJET- Edge Deployed Cyber Security Hardware Architecture for Energy Delivery...
IRJET- Edge Deployed Cyber Security Hardware Architecture for Energy Delivery...IRJET Journal
 
THE STATE OF THE ICS CYBERSECURITY THREAT LANDSCAPE FOR DIGITAL OILFIELDS
THE STATE OF THE ICS CYBERSECURITY THREAT LANDSCAPE FOR DIGITAL OILFIELDSTHE STATE OF THE ICS CYBERSECURITY THREAT LANDSCAPE FOR DIGITAL OILFIELDS
THE STATE OF THE ICS CYBERSECURITY THREAT LANDSCAPE FOR DIGITAL OILFIELDSiQHub
 
Thrice Is Nice: Ukraine In Review
Thrice Is Nice: Ukraine In ReviewThrice Is Nice: Ukraine In Review
Thrice Is Nice: Ukraine In ReviewJoe Slowik
 
Cybersecurity Considerations for Power Substation SCADA Systems Using IEC 618...
Cybersecurity Considerations for Power Substation SCADA Systems Using IEC 618...Cybersecurity Considerations for Power Substation SCADA Systems Using IEC 618...
Cybersecurity Considerations for Power Substation SCADA Systems Using IEC 618...Power System Operation
 
The World's First Cyber Weapon - Stuxnet
The World's First Cyber Weapon - StuxnetThe World's First Cyber Weapon - Stuxnet
The World's First Cyber Weapon - StuxnetSean Xie
 
(U fouo) dhs infrastructure protection note- most significant tactics against...
(U fouo) dhs infrastructure protection note- most significant tactics against...(U fouo) dhs infrastructure protection note- most significant tactics against...
(U fouo) dhs infrastructure protection note- most significant tactics against...RepentSinner
 
(U fouo) dhs infrastructure protection note- most significant tactics against...
(U fouo) dhs infrastructure protection note- most significant tactics against...(U fouo) dhs infrastructure protection note- most significant tactics against...
(U fouo) dhs infrastructure protection note- most significant tactics against...AnonDownload
 
Towards an effective power outage planning ann approach
Towards an effective power outage planning ann approachTowards an effective power outage planning ann approach
Towards an effective power outage planning ann approachAlexander Decker
 
Capstone Team Report -The Vicious Circle of Smart Grid Security
Capstone Team Report -The Vicious Circle of Smart Grid SecurityCapstone Team Report -The Vicious Circle of Smart Grid Security
Capstone Team Report -The Vicious Circle of Smart Grid Securityreuben_mathew
 
Fault Prediction and Interdependencies Identification in Smart Grids Using De...
Fault Prediction and Interdependencies Identification in Smart Grids Using De...Fault Prediction and Interdependencies Identification in Smart Grids Using De...
Fault Prediction and Interdependencies Identification in Smart Grids Using De...IRJET Journal
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructureitnewsafrica
 
AutoGrid DER Webinar Slides
AutoGrid DER Webinar SlidesAutoGrid DER Webinar Slides
AutoGrid DER Webinar SlidesJeffrey Norman
 
Cyber Security of Power grids
Cyber Security of Power grids Cyber Security of Power grids
Cyber Security of Power grids Jishnu Pradeep
 
DHS ICS Security Presentation
DHS ICS Security PresentationDHS ICS Security Presentation
DHS ICS Security Presentationguest85a34f
 
Induction Motor Protection Using PLC
Induction Motor Protection Using PLCInduction Motor Protection Using PLC
Induction Motor Protection Using PLCvivatechijri
 
Cybersecurity for Smart Grids: Vulnerabilities and Strategies to Provide Cybe...
Cybersecurity for Smart Grids: Vulnerabilities and Strategies to Provide Cybe...Cybersecurity for Smart Grids: Vulnerabilities and Strategies to Provide Cybe...
Cybersecurity for Smart Grids: Vulnerabilities and Strategies to Provide Cybe...Leonardo ENERGY
 

Ähnlich wie Lockheed Martin - Integrated Infrastructure: Cyber Resiliency in Society (20)

IRJET- Edge Deployed Cyber Security Hardware Architecture for Energy Delivery...
IRJET- Edge Deployed Cyber Security Hardware Architecture for Energy Delivery...IRJET- Edge Deployed Cyber Security Hardware Architecture for Energy Delivery...
IRJET- Edge Deployed Cyber Security Hardware Architecture for Energy Delivery...
 
THE STATE OF THE ICS CYBERSECURITY THREAT LANDSCAPE FOR DIGITAL OILFIELDS
THE STATE OF THE ICS CYBERSECURITY THREAT LANDSCAPE FOR DIGITAL OILFIELDSTHE STATE OF THE ICS CYBERSECURITY THREAT LANDSCAPE FOR DIGITAL OILFIELDS
THE STATE OF THE ICS CYBERSECURITY THREAT LANDSCAPE FOR DIGITAL OILFIELDS
 
Thrice Is Nice: Ukraine In Review
Thrice Is Nice: Ukraine In ReviewThrice Is Nice: Ukraine In Review
Thrice Is Nice: Ukraine In Review
 
Cybersecurity Considerations for Power Substation SCADA Systems Using IEC 618...
Cybersecurity Considerations for Power Substation SCADA Systems Using IEC 618...Cybersecurity Considerations for Power Substation SCADA Systems Using IEC 618...
Cybersecurity Considerations for Power Substation SCADA Systems Using IEC 618...
 
The World's First Cyber Weapon - Stuxnet
The World's First Cyber Weapon - StuxnetThe World's First Cyber Weapon - Stuxnet
The World's First Cyber Weapon - Stuxnet
 
Power Grid Cybersecurity
Power Grid CybersecurityPower Grid Cybersecurity
Power Grid Cybersecurity
 
(U fouo) dhs infrastructure protection note- most significant tactics against...
(U fouo) dhs infrastructure protection note- most significant tactics against...(U fouo) dhs infrastructure protection note- most significant tactics against...
(U fouo) dhs infrastructure protection note- most significant tactics against...
 
(U fouo) dhs infrastructure protection note- most significant tactics against...
(U fouo) dhs infrastructure protection note- most significant tactics against...(U fouo) dhs infrastructure protection note- most significant tactics against...
(U fouo) dhs infrastructure protection note- most significant tactics against...
 
Towards an effective power outage planning ann approach
Towards an effective power outage planning ann approachTowards an effective power outage planning ann approach
Towards an effective power outage planning ann approach
 
Capstone Team Report -The Vicious Circle of Smart Grid Security
Capstone Team Report -The Vicious Circle of Smart Grid SecurityCapstone Team Report -The Vicious Circle of Smart Grid Security
Capstone Team Report -The Vicious Circle of Smart Grid Security
 
Fault Prediction and Interdependencies Identification in Smart Grids Using De...
Fault Prediction and Interdependencies Identification in Smart Grids Using De...Fault Prediction and Interdependencies Identification in Smart Grids Using De...
Fault Prediction and Interdependencies Identification in Smart Grids Using De...
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
 
Infrastructure Interdependencies: Connections that Alter Consequences
Infrastructure Interdependencies: Connections that Alter ConsequencesInfrastructure Interdependencies: Connections that Alter Consequences
Infrastructure Interdependencies: Connections that Alter Consequences
 
Ht r35 b
Ht r35 bHt r35 b
Ht r35 b
 
AutoGrid DER Webinar Slides
AutoGrid DER Webinar SlidesAutoGrid DER Webinar Slides
AutoGrid DER Webinar Slides
 
Cyber Security of Power grids
Cyber Security of Power grids Cyber Security of Power grids
Cyber Security of Power grids
 
DHS ICS Security Presentation
DHS ICS Security PresentationDHS ICS Security Presentation
DHS ICS Security Presentation
 
S C A D A Security Keynote C K
S C A D A  Security  Keynote  C KS C A D A  Security  Keynote  C K
S C A D A Security Keynote C K
 
Induction Motor Protection Using PLC
Induction Motor Protection Using PLCInduction Motor Protection Using PLC
Induction Motor Protection Using PLC
 
Cybersecurity for Smart Grids: Vulnerabilities and Strategies to Provide Cybe...
Cybersecurity for Smart Grids: Vulnerabilities and Strategies to Provide Cybe...Cybersecurity for Smart Grids: Vulnerabilities and Strategies to Provide Cybe...
Cybersecurity for Smart Grids: Vulnerabilities and Strategies to Provide Cybe...
 

Mehr von Lockheed-Martin

Forecasting and Managing Passenger Growth
Forecasting and Managing Passenger GrowthForecasting and Managing Passenger Growth
Forecasting and Managing Passenger GrowthLockheed-Martin
 
Data dictionary, domain modelling and making things easy
Data dictionary, domain modelling and making things easyData dictionary, domain modelling and making things easy
Data dictionary, domain modelling and making things easyLockheed-Martin
 
Separation before transformation at London Stansted
Separation before transformation at London StanstedSeparation before transformation at London Stansted
Separation before transformation at London StanstedLockheed-Martin
 
Principles of FAA NextGen and the Impact on Global Airport Operations
Principles of FAA NextGen and the Impact on Global Airport OperationsPrinciples of FAA NextGen and the Impact on Global Airport Operations
Principles of FAA NextGen and the Impact on Global Airport OperationsLockheed-Martin
 
Making SIAM Work (for you)
Making SIAM Work (for you)Making SIAM Work (for you)
Making SIAM Work (for you)Lockheed-Martin
 
Getting More from Less: Reducing & Consolidating Software Solutions withing P...
Getting More from Less: Reducing & Consolidating Software Solutions withing P...Getting More from Less: Reducing & Consolidating Software Solutions withing P...
Getting More from Less: Reducing & Consolidating Software Solutions withing P...Lockheed-Martin
 

Mehr von Lockheed-Martin (6)

Forecasting and Managing Passenger Growth
Forecasting and Managing Passenger GrowthForecasting and Managing Passenger Growth
Forecasting and Managing Passenger Growth
 
Data dictionary, domain modelling and making things easy
Data dictionary, domain modelling and making things easyData dictionary, domain modelling and making things easy
Data dictionary, domain modelling and making things easy
 
Separation before transformation at London Stansted
Separation before transformation at London StanstedSeparation before transformation at London Stansted
Separation before transformation at London Stansted
 
Principles of FAA NextGen and the Impact on Global Airport Operations
Principles of FAA NextGen and the Impact on Global Airport OperationsPrinciples of FAA NextGen and the Impact on Global Airport Operations
Principles of FAA NextGen and the Impact on Global Airport Operations
 
Making SIAM Work (for you)
Making SIAM Work (for you)Making SIAM Work (for you)
Making SIAM Work (for you)
 
Getting More from Less: Reducing & Consolidating Software Solutions withing P...
Getting More from Less: Reducing & Consolidating Software Solutions withing P...Getting More from Less: Reducing & Consolidating Software Solutions withing P...
Getting More from Less: Reducing & Consolidating Software Solutions withing P...
 

Kürzlich hochgeladen

ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)Samir Dash
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...apidays
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Victor Rentea
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKJago de Vreede
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityWSO2
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Victor Rentea
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontologyjohnbeverley2021
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Orbitshub
 

Kürzlich hochgeladen (20)

ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 

Lockheed Martin - Integrated Infrastructure: Cyber Resiliency in Society

  • 2. The Knowledge Economy Agriculture 37% Industry 24% Service 39% Agriculture 4% Industry 63% Service 33% Agriculture 2% Industry 22% Service 76% Service-Dominated EconomyService-Dominated EconomyAgriculture with Industry & Service Economies categorised by dependency on critical infrastructureOLD NEW
  • 3. Triangle of Pain Provision of service Government and Regulators Private sector critical infrastructure companies Society: Corporate and Private Consumers Optimizing the Risk Equation: Who Bears the Risk?
  • 4. 50 55 60 65 70 2012 2013 2014 2015 2016 2017 2018 2019 2020 Catastronomics: GDP@Risk GDP@Risk: Trillion US$ Global GDP Crisis GDP Trajectory GDP@Risk Recovery Impact Cumulative first five year loss of global GDP, relative to expected, resulting from a catastrophe or crisis
  • 5. Methodology Disruption to UK Society: Through risk and vulnerability modelling, using a system-of-systems model Company & Supply Chain impact: Through supply-side input-output modelling Impact on the UK Economy: Through macroeconomic modelling
  • 7. Ukraine Cyber Attack  Date of power outage: 23 December 2015  Electricity outage affected region with over 200,000 people for several hours  Malware (BlackEnergy) in 3 distribution substations  Still investigating if switching came from hackers  The Ukrainian energy ministry probing a “suspected” cyber attack on the power grid  Ukraine CERT confirms there was spear phishing at affected companies prior to outage Kuchler Hannah and Neil Buckley. “Hackers shut down Ukraine power grid.” Financial Times. 5 January 2016. http://www.ft.com/cms/s/0/0cfffe1e-b3cd-11e5-8358-9a82b43f6b2f.html#axzz3wTmkfdX9 [Accessed: 6 Jan 2016]
  • 8. Standard Disclaimer This scenario is not a prediction It is not trying to highlight any specific vulnerability in the UK Power Grid This is a stress test scenario for risk management purposes
  • 9. The Scenario  Attack on electricity distribution in South East England  Key focus on 132kV distribution substations  Insider + State Sponsored Cyber Team  Rogue hardware attack platform installed inside substation  Rolling blackouts 0% 10% 20% 30% 40% 50% 60% 1 2 3 4 5 6 7 8 9 10 11 12 Number of Weeks Without Power %ofRegionWithoutPower X1 S2 S1
  • 10. { Phase 1 } Research and Development  Nation State + Insider  Sub-contract Employee  Installs rogue PLC Hardware  1-5 substations installed per week over 6 months  Minimum 65 substations affected
  • 11. { Phase 1 } Research and Development BBC. “National Grid warns of lower winter power capacity”. 28 October 2014. Target Location and Timing  With inside support, the nation is able to target critical substations  Heathrow (X1 only), Gatwick, Stansted and City Airports  London Financial District  Ports of London and Dover  Felixstowe Container Port  The attack begins during a cold period during winter when electricity demand is at its highest  During the 2015/16 winter season it is predicted that on the highest demand day (i.e., the coldest day) there will only be a 5.1% capacity margin, meaning that there is little room for error
  • 12. { Phase 1 } Research and Development Rogue Hardware Attack Platforms: PLC PWN It is difficult to identify rogue hardware Hilt, S. (2014, February 3). PLCpwn. Retrieved July 22, 2015, from Digital Bond: http://www.digitalbond.com/blog/2014/02/03/s4x14-videostephen-hilt-on-plcpwn/ Malicious Hardware
  • 13. { Phase 1 } Research and Development  Nation State + Insider  Sub-contract Employee  Installs rogue PLC Hardware  1-5 substations installed per week over 6 months  Minimum 65 substations affected { Phase 2 } Deployment and Dormancy  Rogue Hardware Communication via 3/4G  Attacks require physical presence to fix  Attackers spend time mapping substation networks  Supported by a set of ‘cover attacks’
  • 14. { Phase 1 } Research and Development  Nation State + Insider  Sub-contract Employee  Installs rogue PLC Hardware  1-5 substations installed per week over 6 months  Minimum 65 substations affected { Phase 2 } Deployment and Dormancy  Rogue Hardware Communication via 3/4G  Attacks require physical presence to fix  Attackers spend time mapping substation networks  Supported by a set of ‘cover attacks’ { Phase 3 } Activation  10 substations attacked every 12 hours Days 1-2:  Control signals spoofed  DNO unaware until customers report  Once cyber attack suspected, control centre investigation starts  Defence response occurs on 2nd or 3rd outage Days 1-2:  Engineer electrocuted  Rogue hardware still unidentified  Investigation moves to substations
  • 15. { Phase 1 } Research and Development  Nation State + Insider  Sub-contract Employee  Installs rogue PLC Hardware  1-5 substations installed per week over 6 months  Minimum 65 substations affected { Phase 2 } Deployment and Dormancy  Rogue Hardware Communication via 3/4G  Attacks require physical presence to fix  Attackers spend time mapping substation networks  Supported by a set of ‘cover attacks’ { Phase 3 } Activation  10 substations attacked every 12 hours Days 1-2:  Control signals spoofed  DNO unaware until customers report  Once cyber attack suspected, control centre investigation starts  Defence response occurs on 2nd or 3rd outage Days 1-2:  Engineer electrocuted  Rogue hardware still unidentified  Investigation moves to substations { Phase 4 } The Response Days 7- 14:  Continued rolling blackouts  Cabinet Office & CPNI confirm cyber attack  Intelligence & security services involved  Cover attacks confuse response  Rogue PLC discovered after 1 week Days 14 – 21  Rogue device removal in progress  Outages continue  Physical damage to transformers
  • 16. { Phase 4 } The Response Physical Damage to Transformers  In the X1 scenario variant, physical damage occurs via to the cyber attack to the transformers  Transformers are naturally prone to overheating and thus have built-in cooling systems and di-electric mediums to prevent arcing  Additionally, each transformer that fails increases the load on the power grid causing instability and, potentially, a cascading power failure Literature on transformer damage includes  Fire and Explosions in Substations (Allan, Fellow, IEEE, 2002),  Using Hybrid Attack Graphs to Model Cyber Physical Attacks in the Smart Grid (Hawrylak et al, IEEE, 2012),  A Coordinated Multi-Switch Attack for Cascading Failures in Smart Grid (Liu et al, IEEE, 2014),  The Potential For Malicious Control In A Competitive Power Systems Environment (DeMarco et al, IEEE, 1996),  Modelling Cyber-Physical Vulnerability of the Smart Grid With Incomplete Information (Srivastava et al, 2013)
  • 17. { Phase 1 } Research and Development  Nation State + Insider  Sub-contract Employee  Installs rogue PLC Hardware  1-5 substations installed per week over 6 months  Minimum 65 substations affected { Phase 2 } Deployment and Dormancy  Rogue Hardware Communication via 3/4G  Attacks require physical presence to fix  Attackers spend time mapping substation networks  Supported by a set of ‘cover attacks’ { Phase 3 } Activation  10 substations attacked every 12 hours Days 1-2:  Control signals spoofed  DNO unaware until customers report  Once cyber attack suspected, control centre investigation starts  Defence response occurs on 2nd or 3rd outage Days 1-2:  Engineer electrocuted  Rogue hardware still unidentified  Investigation moves to substations { Phase 4 } The Response Days 7- 14:  Continued rolling blackouts  Cabinet Office & CPNI confirm cyber attack  Intelligence & security services involved  Cover attacks confuse response  Rogue PLC discovered after 1 week Days 14 – 21  Rogue device removal in progress  Outages continue  Physical damage to transformers  Vulnerabilities addressed and repairs complete within 1 year  Perpetrators never positively identified  Series of independent commissions investigate  Public confidence weakened  UK critical infrastructure impacted overtaken by nearby competitors  Cyber security budgets increase  Potential increase in energy costs with increased physical & cyber security spend { Phase 5 } The Aftermath
  • 19. Growing Interdependency: How to Quantify? Water & Wastewater Waste Transport Energy Energy supply Energy supply potential Energy demand management Digital Communications / ICT Systems
  • 20. Summary of Scenario Variants Scenario Variant Description of Outage Number of substations compromised with rogue hardware Length of cyber attack campaign (weeks) Effective total length of power outage (weeks) Time to identify first rogue device in one substation (weeks) Period for reverse engineering and planning the clean-up (weeks) Clean-up and power recovery period (weeks) DNO region(s) Physical Damage S1 Optimistic/Rapid Response 65 3 1.5 1 1 1 1 region No S2 Conservative/Average Response 95 6 3 1 2 3 1 region No X1 Extreme/Average response + physical transformer damage + 2 rogue devices + 2 regions 125 12 6 2 4 6 >1 region Yes
  • 21. Modelled Results Scenario Variants Lost power (TWh) Production (1 year direct) Sector Losses £ billion Supply Chain (1 year indirect) Sector Losses £ billion GDP@Risk (5 Yr) impact on overall UK economy £ billion S1 10.3 7.2 4.4 49 S2 19.8 18.0 10.9 129 X1 39.6 53.6 31.8 442 1,500 1,600 1,700 1,800 1,900 2,000 2,100 2016 2017 2018 2019 2020 2021 GDP(constantprices£2012,Bn) Baseline S1 S2 X1 Domestic UK GDP@Risk under each scenario variant £ billion
  • 22. Highlights 9 m  Electricity customers disrupted  Similar levels of disruption experienced across other critical infrastructure sectors £7 BN  Direct industrial production losses £4 BN  Indirect supply chain losses  Worst affected critical infrastructure sector: Financial services  Worst affected economic sector: Wholesale and Retail Trade £49 BN  5-year GDP@Risk
  • 23. Conclusions  Cooperation and transparency needed across sectors:  This isn’t a power generation/distribution problem  No-one talking about how it all fits together - don’t think in silos  OT and IT to share experience and knowledge – OT to improve resilience, ensure separation/protection of respective infrastructures  People still don't believe these scenarios can happen, evidence shows otherwise  As a largely service & knowledge based economy the impacts for the UK immediate in key sectors  Government has a key role in coordination and prioritisation
  • 24. Integrated Infrastructure: Cyber Resiliency in Society For more, visit lockheedmartin.com/blackout

Hinweis der Redaktion

  1. Highlight how this is picked up in the paper – my but own research focuses purely on the spatial impacts of ICT on