SlideShare ist ein Scribd-Unternehmen logo
1 von 37
Downloaden Sie, um offline zu lesen
Supervisory Control and Data
Acquisition (SCADA) &
Industrial Control Systems
(ICS)
Cyber Security
Patricia Watson, MBA, EnCE
Boise Inc.
Digital Forensics Program Manager
PatriciaWatson@BoiseInc.com
Disclaimer
 Materials discussed in this
presentation are the views
of the author.
 The author does not claim to
be a SCADA Security expert!
 This presentation is
intended for discussion
purposes, not to be relied
upon as advice.
What we will cover
 Fundamentals of SCADA/ICS
 Over time SCADA/ICS
“evolution”
 SCADA/ICS vulnerabilities
 SCADA/ICS security
framework
 Good practices
 That’s a wrap!
 Appendix – a few
resources
Fundamentals of SCADA/ICS
systems
Definition
From Wiki…
Supervisory Control and Data
Acquisition (SCADA) is a type of
industrial control system (ICS)
which are computer controlled
devices that monitor and control
real-time processes such as
industrial, infrastructure, and
facility-based processes.
http://en.wikipedia.org/wiki/SCADA
Fundamentals of SCADA systems
A few examples of SCADA/ICS
systems:
 Process Control Networks
(PCN)
 Distributed Control
Systems (DCS)
 Energy Management Systems
(EMS)
 Automated Meter Reading
(AMR/AMI)
 Building Automation
Systems (BAS)
Fundamentals of SCADA systems
A few examples of SCADA
subsystems:
 Human-machine Interface(HMIs)
 Programmable Logic
Controllers (PLCs)
 Remote Terminal Units (RTUs)
 Engineering Work Stations
(EWS)
 Intelligent Electronic Device
(IED)
Fundamentals of SCADA systems
A few examples of industries
that have SCADA/ICS include:
 Agriculture
 Energy
 Food
 Manufacturing
 Water systems (drinking
water & water treatment
systems)
http://ics-cert.us-cert.gov/sites/default/files/Cyber_Security_Assessments_of_Industrial_Control_Systems.pdf
Example of HMI tag creation
http://www.jbisa.nl/download/?id=16249370
Over time SCADA/ICS
“evolution”
Over time SCADA “evolution”
SCADA networks were once
composed of isolated workgroups
containing proprietary systems
that primarily communicated via
serial ports.
Input and output was
traditionally hardwired to
controllers using electrical
signals and pulses.
Original serial-based protocols
were composed of one master
station on the serial loop which
initiated the poll of data from
the controllers.
Over time SCADA “evolution”
 In 1968, Dick Morley designed
and built the first operational
PLC, which is credited for
providing significant
advancement in the practice of
automation for the
manufacturing industry.
 Automation is the use of
machines, control systems & IT
to optimize productivity,
recognize economies of scale
and achieve predictable quality
levels.
Source: http://en.wikipedia.org/wiki/Dick_Morley
Interconnection revolution!
As automation began to address the need
for greater innovation, cost reduction
and lean manufacturing, other components
of SCADA systems joined the “evolution”:
 Input/Output - analog to digital
conversion
 Serial-to-bus
 “SMART” instrumentation (Modbus)
 TCP/IP (LAN/WAN)
 Data historians (OSIsoft PI)
 Wireless sensors
 Touch screens
 Tablets (dashboards)
Over time SCADA “evolution”
As technological innovations were implemented
into legacy SCADA environments to enhance
efficiency and productivity, cyber security
risks emerged:
 Dated operating systems such as Windows NT
and Windows 2000 cannot be patched or
upgraded.
 Applications such as Adobe Reader and Flash
Player often remain unpatched through the
life of the hosting device.
 Vendors often require persistent bi-
directional remote access in maintenance
contracts.
 Dual-homed environments and increased
interconnectivity – data historians such as
PI tend to straddle networks.
SCADA/ICS
vulnerabilities
SCADA vulnerabilities
In addition to the inherent challenges, other
factors contributing to lagging security
practices include:
 Because SCADA networks started out as
“separate” segments, there is a persistent
disconnect between SCADA users and network
administrators.
 Legacy & proprietary systems make even routine
system maintenance, such as patching and
updating, difficult or impossible.
 There is a perception that SCADA devices are
not compatible with anti-virus, monitoring and
intrusion detection solutions.
 Vendors are often reluctant to provide
security protocols.
SCADA Vulnerabilities
Jonathan Pollet from RedTiger Security shared the
following statistics at the 2013 SANS SCADA
Security Summit:
 Over 38,000 SCADA/ICS vulnerabilities were
recorded from 2000-2008
 The maximum number of days between the time the
vulnerability was discovered to the time it was
disclosed was over three years.
 The average time SCADA/ICS had latent
vulnerabilities was 331 days.
 Over 46% of the vulnerabilities discovered
involved data historian applications, web
servers and back-end databases.
 Examples of risky behavior: iTunes, BitTorrent,
Anonymous FTP services, Windows NT, 2000 &
Vista being used as host to HMIs.
http://energy.gov/sites/prod/files/oeprod/DocumentsandMedia/Introduction_to_SCADA_Security_for_Managers_and_Operators.pdf
Don’t be the low-hanging piñata
SCADA/ICS security
framework
Security frameworks
 The 2009 National Infrastructure
Protection Plan (NIPP)
 Standard for Industrial Automation and
Control Systems Security (ISA 99), now
referenced in NIST 800-53
 The National Institute for Standards and
Technology (NIST) SP800-82 Standard
 Chemical Facility Anti-Terrorism
Standards (CFATS)
 The Enhanced Critical Infrastructure
Protection (ECIP) initiative was created
in 2007 by the Department of Homeland
Security (DHS)
 The US based North American Electric
Reliability Corporation (NERC) enforces
the Critical Infrastructure Protection
(CIP) framework
Risk Management Framework (ISO 31000)
http://csrc.nist.gov/cyberframework/rfi_comments/040513_cgi.pdf
Good practices
Good practices
Start with the “basics”:
 Network segmentation and DMZ
 AV, updates, patches, AD services,
data historians and improved system
management rolled out through the use
of SCADA/ICS DMZ
 Secure remote access
 Deploying and managing IDS/IPS
 Security event monitoring and logging
 Build out of security framework
 Periodic security risk assessments
(non-intrusive)
NERC: 13 Management Practices
1.Leadership commitment (buy-in from top down)
2.Analysis of threats, vulnerabilities, and
consequences (risk assessments)
3.Implementation of security measures (controls)
4.Information and cybersecurity (awareness)
5.Documentation (procedures)
6.Training, drills & guidance (test controls)
7.Communication, dialogue & information exchange
8.Response to security threats (reporting)
9.Response to security incidents (forensics)
10.Audits
11.Third-party verification (leverage your
vendors)
12.Management of change
13.Continuous improvement
Example of SCADA/ICS layers of controls
Source: Red Tiger Security: http://www.redtigersecurity.com/
Source: Red Tiger Security: http://www.redtigersecurity.com/
That’s a wrap!
In summary…
 Key enabling technologies are only effective
and valuable if they are strategically
leveraged and applied through collaborative
efforts, forward-thinking initiatives and
practical solutions.
 A long-term cyber security roadmap requires
continuous collaboration and proactive
application of industry security standards to
day-to-day decisions involving devices on the
SCADA network.
 Because operational requirements for SCADA
systems often conflict with cyber security
requirements, solutions should be tested
prior to implementation to avoid unintended
disruptions.
Questions?
Appendix – A few handy
Sources
A Few Handy Resources
 RedTiger Security – Consulting firm that
specializes in SCADA/ICS penetration testing
and vulnerability assessments.
 National Vulnerability Database – provides
data enables automation of vulnerability
management, security measurement, and
compliance.
 INL SCADA Test Bed Program - This event
provides intensive hands-on training for the
protection and securing of control systems
from cyber.
 Department of Homeland Security Cyber Security
Evaluation Tool (CSET).
 Shodan – The scariest search engine on the
Internet. Discloses SCADA systems with public
IP addresses.

Weitere ähnliche Inhalte

Was ist angesagt?

SANS ICS Security Survey Report 2016
SANS ICS Security Survey Report 2016 SANS ICS Security Survey Report 2016
SANS ICS Security Survey Report 2016 Derek Harp
 
ICS (Industrial Control System) Cybersecurity Training
ICS (Industrial Control System) Cybersecurity TrainingICS (Industrial Control System) Cybersecurity Training
ICS (Industrial Control System) Cybersecurity TrainingTonex
 
Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18Nozomi Networks
 
Nozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company IntroductionNozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company IntroductionNozomi Networks
 
Nozomi networks-solution brief
Nozomi networks-solution briefNozomi networks-solution brief
Nozomi networks-solution briefNozomi Networks
 
Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015 Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015 James Nesbitt
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSJim Gilsinn
 
NTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
NTXISSACSC2 - Securing Industrial Control Systems by Kevin WheelerNTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
NTXISSACSC2 - Securing Industrial Control Systems by Kevin WheelerNorth Texas Chapter of the ISSA
 
Nozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-SheetNozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-SheetNozomi Networks
 
Protecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber AttacksProtecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber AttacksMaurice Dawson
 
Nist 800 82
Nist 800 82Nist 800 82
Nist 800 82majolic
 
Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14James Nesbitt
 
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...Ahmed Al Enizi
 
Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...
Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...
Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...PECB
 
Active Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldActive Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldDigital Bond
 
Industrial Control System Security Overview
Industrial Control System Security OverviewIndustrial Control System Security Overview
Industrial Control System Security Overviewpgmaynard
 
Scada security presentation by Stephen Miller
Scada security presentation by Stephen MillerScada security presentation by Stephen Miller
Scada security presentation by Stephen MillerAVEVA
 

Was ist angesagt? (20)

SANS ICS Security Survey Report 2016
SANS ICS Security Survey Report 2016 SANS ICS Security Survey Report 2016
SANS ICS Security Survey Report 2016
 
Securing SCADA
Securing SCADA Securing SCADA
Securing SCADA
 
ICS (Industrial Control System) Cybersecurity Training
ICS (Industrial Control System) Cybersecurity TrainingICS (Industrial Control System) Cybersecurity Training
ICS (Industrial Control System) Cybersecurity Training
 
Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18
 
Nozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company IntroductionNozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company Introduction
 
Nozomi networks-solution brief
Nozomi networks-solution briefNozomi networks-solution brief
Nozomi networks-solution brief
 
Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015 Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICS
 
NTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
NTXISSACSC2 - Securing Industrial Control Systems by Kevin WheelerNTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
NTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
 
Nozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-SheetNozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-Sheet
 
Protecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber AttacksProtecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber Attacks
 
Nist 800 82
Nist 800 82Nist 800 82
Nist 800 82
 
Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14Industrial Control Security USA Sacramento California Oct 13/14
Industrial Control Security USA Sacramento California Oct 13/14
 
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...
 
CSIRS ICS BCS 2.2
CSIRS ICS BCS 2.2CSIRS ICS BCS 2.2
CSIRS ICS BCS 2.2
 
Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...
Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...
Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...
 
Active Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldActive Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The Field
 
Industrial Control System Security Overview
Industrial Control System Security OverviewIndustrial Control System Security Overview
Industrial Control System Security Overview
 
ICS security
ICS securityICS security
ICS security
 
Scada security presentation by Stephen Miller
Scada security presentation by Stephen MillerScada security presentation by Stephen Miller
Scada security presentation by Stephen Miller
 

Ähnlich wie SCADA Cyber Sec | ISACA 2013 | Patricia Watson

IJSRED-V2I2P15
IJSRED-V2I2P15IJSRED-V2I2P15
IJSRED-V2I2P15IJSRED
 
How PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsHow PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsBen Rothke
 
David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016David Blanco
 
Product security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsProduct security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsLabSharegroup
 
Cybridge Secure Content Filter for SCADA Networks
Cybridge Secure Content Filter for SCADA NetworksCybridge Secure Content Filter for SCADA Networks
Cybridge Secure Content Filter for SCADA NetworksGeorge Wainblat
 
Creating a Reliable and Secure Advanced Distribution Management System
Creating a Reliable and Secure Advanced Distribution Management SystemCreating a Reliable and Secure Advanced Distribution Management System
Creating a Reliable and Secure Advanced Distribution Management SystemSchneider Electric
 
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...Shakeel Ali
 
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...Abhishek Goel
 
Robust Cyber Security for Power Utilities
Robust Cyber Security for Power UtilitiesRobust Cyber Security for Power Utilities
Robust Cyber Security for Power UtilitiesNir Cohen
 
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...Mark Underwood
 
Removing Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment SuccessRemoving Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment SuccessMicrosoft Tech Community
 
Cybersecurity in Oil & Gas Company
Cybersecurity in Oil & Gas CompanyCybersecurity in Oil & Gas Company
Cybersecurity in Oil & Gas CompanyEryk Budi Pratama
 
Reports on Industrial Control Systems’ Cyber Security
Reports on Industrial Control Systems’ Cyber SecurityReports on Industrial Control Systems’ Cyber Security
Reports on Industrial Control Systems’ Cyber SecurityA. V. Rajabahadur
 
SCADA Systems Vulnerabilities and Blockchain Technology
SCADA Systems Vulnerabilities and Blockchain TechnologySCADA Systems Vulnerabilities and Blockchain Technology
SCADA Systems Vulnerabilities and Blockchain Technologyijtsrd
 
How We Stopped Being Just Antivirus and Became a Unique Industrial Infrastruc...
How We Stopped Being Just Antivirus and Became a Unique Industrial Infrastruc...How We Stopped Being Just Antivirus and Became a Unique Industrial Infrastruc...
How We Stopped Being Just Antivirus and Became a Unique Industrial Infrastruc...Kaspersky
 
Sb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinetSb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinetIvan Carmona
 
Can you trust your smart building
Can you trust your smart buildingCan you trust your smart building
Can you trust your smart buildingDuncan Purves
 
SGSB Webcast 3: Smart Grid IT Systems Security
SGSB Webcast 3: Smart Grid IT Systems SecuritySGSB Webcast 3: Smart Grid IT Systems Security
SGSB Webcast 3: Smart Grid IT Systems SecurityAndy Bochman
 

Ähnlich wie SCADA Cyber Sec | ISACA 2013 | Patricia Watson (20)

IJSRED-V2I2P15
IJSRED-V2I2P15IJSRED-V2I2P15
IJSRED-V2I2P15
 
Securing SCADA
Securing SCADASecuring SCADA
Securing SCADA
 
How PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsHow PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applications
 
David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016
 
Product security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsProduct security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security Certs
 
Cybridge Secure Content Filter for SCADA Networks
Cybridge Secure Content Filter for SCADA NetworksCybridge Secure Content Filter for SCADA Networks
Cybridge Secure Content Filter for SCADA Networks
 
Creating a Reliable and Secure Advanced Distribution Management System
Creating a Reliable and Secure Advanced Distribution Management SystemCreating a Reliable and Secure Advanced Distribution Management System
Creating a Reliable and Secure Advanced Distribution Management System
 
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
 
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
 
Robust Cyber Security for Power Utilities
Robust Cyber Security for Power UtilitiesRobust Cyber Security for Power Utilities
Robust Cyber Security for Power Utilities
 
IoT and M2M Safety and Security
IoT and M2M Safety and Security 	IoT and M2M Safety and Security
IoT and M2M Safety and Security
 
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
 
Removing Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment SuccessRemoving Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment Success
 
Cybersecurity in Oil & Gas Company
Cybersecurity in Oil & Gas CompanyCybersecurity in Oil & Gas Company
Cybersecurity in Oil & Gas Company
 
Reports on Industrial Control Systems’ Cyber Security
Reports on Industrial Control Systems’ Cyber SecurityReports on Industrial Control Systems’ Cyber Security
Reports on Industrial Control Systems’ Cyber Security
 
SCADA Systems Vulnerabilities and Blockchain Technology
SCADA Systems Vulnerabilities and Blockchain TechnologySCADA Systems Vulnerabilities and Blockchain Technology
SCADA Systems Vulnerabilities and Blockchain Technology
 
How We Stopped Being Just Antivirus and Became a Unique Industrial Infrastruc...
How We Stopped Being Just Antivirus and Became a Unique Industrial Infrastruc...How We Stopped Being Just Antivirus and Became a Unique Industrial Infrastruc...
How We Stopped Being Just Antivirus and Became a Unique Industrial Infrastruc...
 
Sb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinetSb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinet
 
Can you trust your smart building
Can you trust your smart buildingCan you trust your smart building
Can you trust your smart building
 
SGSB Webcast 3: Smart Grid IT Systems Security
SGSB Webcast 3: Smart Grid IT Systems SecuritySGSB Webcast 3: Smart Grid IT Systems Security
SGSB Webcast 3: Smart Grid IT Systems Security
 

Mehr von Patricia M Watson

CIA Trifecta ISACA Boise 2016 Watson
CIA Trifecta ISACA Boise 2016 WatsonCIA Trifecta ISACA Boise 2016 Watson
CIA Trifecta ISACA Boise 2016 WatsonPatricia M Watson
 
CyberSecThreats_R_U_atRisk_Watson
CyberSecThreats_R_U_atRisk_WatsonCyberSecThreats_R_U_atRisk_Watson
CyberSecThreats_R_U_atRisk_WatsonPatricia M Watson
 
Securing your cyberspace_Watson
Securing your cyberspace_WatsonSecuring your cyberspace_Watson
Securing your cyberspace_WatsonPatricia M Watson
 
ISACA President Letter | Patricia Watson | 2013
ISACA President Letter | Patricia Watson | 2013ISACA President Letter | Patricia Watson | 2013
ISACA President Letter | Patricia Watson | 2013Patricia M Watson
 
Cyber Security Threats | IIA Boise Chapter
Cyber Security Threats | IIA Boise ChapterCyber Security Threats | IIA Boise Chapter
Cyber Security Threats | IIA Boise ChapterPatricia M Watson
 
Computer Forensics | Patricia Watson | 2004
Computer Forensics | Patricia Watson | 2004Computer Forensics | Patricia Watson | 2004
Computer Forensics | Patricia Watson | 2004Patricia M Watson
 
IT Governance | 2013 Interface Conf | Watson
IT Governance | 2013 Interface Conf | WatsonIT Governance | 2013 Interface Conf | Watson
IT Governance | 2013 Interface Conf | WatsonPatricia M Watson
 
Cyber Security | Patricia Watson
Cyber Security | Patricia WatsonCyber Security | Patricia Watson
Cyber Security | Patricia WatsonPatricia M Watson
 
Leveraging Digital Forensics | Patricia Watson
Leveraging Digital Forensics | Patricia WatsonLeveraging Digital Forensics | Patricia Watson
Leveraging Digital Forensics | Patricia WatsonPatricia M Watson
 

Mehr von Patricia M Watson (9)

CIA Trifecta ISACA Boise 2016 Watson
CIA Trifecta ISACA Boise 2016 WatsonCIA Trifecta ISACA Boise 2016 Watson
CIA Trifecta ISACA Boise 2016 Watson
 
CyberSecThreats_R_U_atRisk_Watson
CyberSecThreats_R_U_atRisk_WatsonCyberSecThreats_R_U_atRisk_Watson
CyberSecThreats_R_U_atRisk_Watson
 
Securing your cyberspace_Watson
Securing your cyberspace_WatsonSecuring your cyberspace_Watson
Securing your cyberspace_Watson
 
ISACA President Letter | Patricia Watson | 2013
ISACA President Letter | Patricia Watson | 2013ISACA President Letter | Patricia Watson | 2013
ISACA President Letter | Patricia Watson | 2013
 
Cyber Security Threats | IIA Boise Chapter
Cyber Security Threats | IIA Boise ChapterCyber Security Threats | IIA Boise Chapter
Cyber Security Threats | IIA Boise Chapter
 
Computer Forensics | Patricia Watson | 2004
Computer Forensics | Patricia Watson | 2004Computer Forensics | Patricia Watson | 2004
Computer Forensics | Patricia Watson | 2004
 
IT Governance | 2013 Interface Conf | Watson
IT Governance | 2013 Interface Conf | WatsonIT Governance | 2013 Interface Conf | Watson
IT Governance | 2013 Interface Conf | Watson
 
Cyber Security | Patricia Watson
Cyber Security | Patricia WatsonCyber Security | Patricia Watson
Cyber Security | Patricia Watson
 
Leveraging Digital Forensics | Patricia Watson
Leveraging Digital Forensics | Patricia WatsonLeveraging Digital Forensics | Patricia Watson
Leveraging Digital Forensics | Patricia Watson
 

Kürzlich hochgeladen

WSMM Media and Entertainment Feb_March_Final.pdf
WSMM Media and Entertainment Feb_March_Final.pdfWSMM Media and Entertainment Feb_March_Final.pdf
WSMM Media and Entertainment Feb_March_Final.pdfJamesConcepcion7
 
Cyber Security Training in Office Environment
Cyber Security Training in Office EnvironmentCyber Security Training in Office Environment
Cyber Security Training in Office Environmentelijahj01012
 
Entrepreneurship lessons in Philippines
Entrepreneurship lessons in  PhilippinesEntrepreneurship lessons in  Philippines
Entrepreneurship lessons in PhilippinesDavidSamuel525586
 
TriStar Gold Corporate Presentation - April 2024
TriStar Gold Corporate Presentation - April 2024TriStar Gold Corporate Presentation - April 2024
TriStar Gold Corporate Presentation - April 2024Adnet Communications
 
Fordham -How effective decision-making is within the IT department - Analysis...
Fordham -How effective decision-making is within the IT department - Analysis...Fordham -How effective decision-making is within the IT department - Analysis...
Fordham -How effective decision-making is within the IT department - Analysis...Peter Ward
 
Intermediate Accounting, Volume 2, 13th Canadian Edition by Donald E. Kieso t...
Intermediate Accounting, Volume 2, 13th Canadian Edition by Donald E. Kieso t...Intermediate Accounting, Volume 2, 13th Canadian Edition by Donald E. Kieso t...
Intermediate Accounting, Volume 2, 13th Canadian Edition by Donald E. Kieso t...ssuserf63bd7
 
20200128 Ethical by Design - Whitepaper.pdf
20200128 Ethical by Design - Whitepaper.pdf20200128 Ethical by Design - Whitepaper.pdf
20200128 Ethical by Design - Whitepaper.pdfChris Skinner
 
Jewish Resources in the Family Resource Centre
Jewish Resources in the Family Resource CentreJewish Resources in the Family Resource Centre
Jewish Resources in the Family Resource CentreNZSG
 
Darshan Hiranandani [News About Next CEO].pdf
Darshan Hiranandani [News About Next CEO].pdfDarshan Hiranandani [News About Next CEO].pdf
Darshan Hiranandani [News About Next CEO].pdfShashank Mehta
 
20220816-EthicsGrade_Scorecard-JP_Morgan_Chase-Q2-63_57.pdf
20220816-EthicsGrade_Scorecard-JP_Morgan_Chase-Q2-63_57.pdf20220816-EthicsGrade_Scorecard-JP_Morgan_Chase-Q2-63_57.pdf
20220816-EthicsGrade_Scorecard-JP_Morgan_Chase-Q2-63_57.pdfChris Skinner
 
The-Ethical-issues-ghhhhhhhhjof-Byjus.pptx
The-Ethical-issues-ghhhhhhhhjof-Byjus.pptxThe-Ethical-issues-ghhhhhhhhjof-Byjus.pptx
The-Ethical-issues-ghhhhhhhhjof-Byjus.pptxmbikashkanyari
 
Pitch Deck Teardown: Xpanceo's $40M Seed deck
Pitch Deck Teardown: Xpanceo's $40M Seed deckPitch Deck Teardown: Xpanceo's $40M Seed deck
Pitch Deck Teardown: Xpanceo's $40M Seed deckHajeJanKamps
 
EUDR Info Meeting Ethiopian coffee exporters
EUDR Info Meeting Ethiopian coffee exportersEUDR Info Meeting Ethiopian coffee exporters
EUDR Info Meeting Ethiopian coffee exportersPeter Horsten
 
trending-flavors-and-ingredients-in-salty-snacks-us-2024_Redacted-V2.pdf
trending-flavors-and-ingredients-in-salty-snacks-us-2024_Redacted-V2.pdftrending-flavors-and-ingredients-in-salty-snacks-us-2024_Redacted-V2.pdf
trending-flavors-and-ingredients-in-salty-snacks-us-2024_Redacted-V2.pdfMintel Group
 
How Generative AI Is Transforming Your Business | Byond Growth Insights | Apr...
How Generative AI Is Transforming Your Business | Byond Growth Insights | Apr...How Generative AI Is Transforming Your Business | Byond Growth Insights | Apr...
How Generative AI Is Transforming Your Business | Byond Growth Insights | Apr...Hector Del Castillo, CPM, CPMM
 
Go for Rakhi Bazaar and Pick the Latest Bhaiya Bhabhi Rakhi.pptx
Go for Rakhi Bazaar and Pick the Latest Bhaiya Bhabhi Rakhi.pptxGo for Rakhi Bazaar and Pick the Latest Bhaiya Bhabhi Rakhi.pptx
Go for Rakhi Bazaar and Pick the Latest Bhaiya Bhabhi Rakhi.pptxRakhi Bazaar
 
The McKinsey 7S Framework: A Holistic Approach to Harmonizing All Parts of th...
The McKinsey 7S Framework: A Holistic Approach to Harmonizing All Parts of th...The McKinsey 7S Framework: A Holistic Approach to Harmonizing All Parts of th...
The McKinsey 7S Framework: A Holistic Approach to Harmonizing All Parts of th...Operational Excellence Consulting
 
BAILMENT & PLEDGE business law notes.pptx
BAILMENT & PLEDGE business law notes.pptxBAILMENT & PLEDGE business law notes.pptx
BAILMENT & PLEDGE business law notes.pptxran17april2001
 
digital marketing , introduction of digital marketing
digital marketing , introduction of digital marketingdigital marketing , introduction of digital marketing
digital marketing , introduction of digital marketingrajputmeenakshi733
 

Kürzlich hochgeladen (20)

WSMM Media and Entertainment Feb_March_Final.pdf
WSMM Media and Entertainment Feb_March_Final.pdfWSMM Media and Entertainment Feb_March_Final.pdf
WSMM Media and Entertainment Feb_March_Final.pdf
 
Cyber Security Training in Office Environment
Cyber Security Training in Office EnvironmentCyber Security Training in Office Environment
Cyber Security Training in Office Environment
 
Entrepreneurship lessons in Philippines
Entrepreneurship lessons in  PhilippinesEntrepreneurship lessons in  Philippines
Entrepreneurship lessons in Philippines
 
TriStar Gold Corporate Presentation - April 2024
TriStar Gold Corporate Presentation - April 2024TriStar Gold Corporate Presentation - April 2024
TriStar Gold Corporate Presentation - April 2024
 
The Bizz Quiz-E-Summit-E-Cell-IITPatna.pptx
The Bizz Quiz-E-Summit-E-Cell-IITPatna.pptxThe Bizz Quiz-E-Summit-E-Cell-IITPatna.pptx
The Bizz Quiz-E-Summit-E-Cell-IITPatna.pptx
 
Fordham -How effective decision-making is within the IT department - Analysis...
Fordham -How effective decision-making is within the IT department - Analysis...Fordham -How effective decision-making is within the IT department - Analysis...
Fordham -How effective decision-making is within the IT department - Analysis...
 
Intermediate Accounting, Volume 2, 13th Canadian Edition by Donald E. Kieso t...
Intermediate Accounting, Volume 2, 13th Canadian Edition by Donald E. Kieso t...Intermediate Accounting, Volume 2, 13th Canadian Edition by Donald E. Kieso t...
Intermediate Accounting, Volume 2, 13th Canadian Edition by Donald E. Kieso t...
 
20200128 Ethical by Design - Whitepaper.pdf
20200128 Ethical by Design - Whitepaper.pdf20200128 Ethical by Design - Whitepaper.pdf
20200128 Ethical by Design - Whitepaper.pdf
 
Jewish Resources in the Family Resource Centre
Jewish Resources in the Family Resource CentreJewish Resources in the Family Resource Centre
Jewish Resources in the Family Resource Centre
 
Darshan Hiranandani [News About Next CEO].pdf
Darshan Hiranandani [News About Next CEO].pdfDarshan Hiranandani [News About Next CEO].pdf
Darshan Hiranandani [News About Next CEO].pdf
 
20220816-EthicsGrade_Scorecard-JP_Morgan_Chase-Q2-63_57.pdf
20220816-EthicsGrade_Scorecard-JP_Morgan_Chase-Q2-63_57.pdf20220816-EthicsGrade_Scorecard-JP_Morgan_Chase-Q2-63_57.pdf
20220816-EthicsGrade_Scorecard-JP_Morgan_Chase-Q2-63_57.pdf
 
The-Ethical-issues-ghhhhhhhhjof-Byjus.pptx
The-Ethical-issues-ghhhhhhhhjof-Byjus.pptxThe-Ethical-issues-ghhhhhhhhjof-Byjus.pptx
The-Ethical-issues-ghhhhhhhhjof-Byjus.pptx
 
Pitch Deck Teardown: Xpanceo's $40M Seed deck
Pitch Deck Teardown: Xpanceo's $40M Seed deckPitch Deck Teardown: Xpanceo's $40M Seed deck
Pitch Deck Teardown: Xpanceo's $40M Seed deck
 
EUDR Info Meeting Ethiopian coffee exporters
EUDR Info Meeting Ethiopian coffee exportersEUDR Info Meeting Ethiopian coffee exporters
EUDR Info Meeting Ethiopian coffee exporters
 
trending-flavors-and-ingredients-in-salty-snacks-us-2024_Redacted-V2.pdf
trending-flavors-and-ingredients-in-salty-snacks-us-2024_Redacted-V2.pdftrending-flavors-and-ingredients-in-salty-snacks-us-2024_Redacted-V2.pdf
trending-flavors-and-ingredients-in-salty-snacks-us-2024_Redacted-V2.pdf
 
How Generative AI Is Transforming Your Business | Byond Growth Insights | Apr...
How Generative AI Is Transforming Your Business | Byond Growth Insights | Apr...How Generative AI Is Transforming Your Business | Byond Growth Insights | Apr...
How Generative AI Is Transforming Your Business | Byond Growth Insights | Apr...
 
Go for Rakhi Bazaar and Pick the Latest Bhaiya Bhabhi Rakhi.pptx
Go for Rakhi Bazaar and Pick the Latest Bhaiya Bhabhi Rakhi.pptxGo for Rakhi Bazaar and Pick the Latest Bhaiya Bhabhi Rakhi.pptx
Go for Rakhi Bazaar and Pick the Latest Bhaiya Bhabhi Rakhi.pptx
 
The McKinsey 7S Framework: A Holistic Approach to Harmonizing All Parts of th...
The McKinsey 7S Framework: A Holistic Approach to Harmonizing All Parts of th...The McKinsey 7S Framework: A Holistic Approach to Harmonizing All Parts of th...
The McKinsey 7S Framework: A Holistic Approach to Harmonizing All Parts of th...
 
BAILMENT & PLEDGE business law notes.pptx
BAILMENT & PLEDGE business law notes.pptxBAILMENT & PLEDGE business law notes.pptx
BAILMENT & PLEDGE business law notes.pptx
 
digital marketing , introduction of digital marketing
digital marketing , introduction of digital marketingdigital marketing , introduction of digital marketing
digital marketing , introduction of digital marketing
 

SCADA Cyber Sec | ISACA 2013 | Patricia Watson

  • 1. Supervisory Control and Data Acquisition (SCADA) & Industrial Control Systems (ICS) Cyber Security Patricia Watson, MBA, EnCE Boise Inc. Digital Forensics Program Manager PatriciaWatson@BoiseInc.com
  • 2. Disclaimer  Materials discussed in this presentation are the views of the author.  The author does not claim to be a SCADA Security expert!  This presentation is intended for discussion purposes, not to be relied upon as advice.
  • 3. What we will cover  Fundamentals of SCADA/ICS  Over time SCADA/ICS “evolution”  SCADA/ICS vulnerabilities  SCADA/ICS security framework  Good practices  That’s a wrap!  Appendix – a few resources
  • 5. Definition From Wiki… Supervisory Control and Data Acquisition (SCADA) is a type of industrial control system (ICS) which are computer controlled devices that monitor and control real-time processes such as industrial, infrastructure, and facility-based processes. http://en.wikipedia.org/wiki/SCADA
  • 6. Fundamentals of SCADA systems A few examples of SCADA/ICS systems:  Process Control Networks (PCN)  Distributed Control Systems (DCS)  Energy Management Systems (EMS)  Automated Meter Reading (AMR/AMI)  Building Automation Systems (BAS)
  • 7. Fundamentals of SCADA systems A few examples of SCADA subsystems:  Human-machine Interface(HMIs)  Programmable Logic Controllers (PLCs)  Remote Terminal Units (RTUs)  Engineering Work Stations (EWS)  Intelligent Electronic Device (IED)
  • 8. Fundamentals of SCADA systems A few examples of industries that have SCADA/ICS include:  Agriculture  Energy  Food  Manufacturing  Water systems (drinking water & water treatment systems)
  • 9.
  • 10.
  • 12. Example of HMI tag creation
  • 15. Over time SCADA “evolution” SCADA networks were once composed of isolated workgroups containing proprietary systems that primarily communicated via serial ports. Input and output was traditionally hardwired to controllers using electrical signals and pulses. Original serial-based protocols were composed of one master station on the serial loop which initiated the poll of data from the controllers.
  • 16. Over time SCADA “evolution”  In 1968, Dick Morley designed and built the first operational PLC, which is credited for providing significant advancement in the practice of automation for the manufacturing industry.  Automation is the use of machines, control systems & IT to optimize productivity, recognize economies of scale and achieve predictable quality levels. Source: http://en.wikipedia.org/wiki/Dick_Morley
  • 17. Interconnection revolution! As automation began to address the need for greater innovation, cost reduction and lean manufacturing, other components of SCADA systems joined the “evolution”:  Input/Output - analog to digital conversion  Serial-to-bus  “SMART” instrumentation (Modbus)  TCP/IP (LAN/WAN)  Data historians (OSIsoft PI)  Wireless sensors  Touch screens  Tablets (dashboards)
  • 18. Over time SCADA “evolution” As technological innovations were implemented into legacy SCADA environments to enhance efficiency and productivity, cyber security risks emerged:  Dated operating systems such as Windows NT and Windows 2000 cannot be patched or upgraded.  Applications such as Adobe Reader and Flash Player often remain unpatched through the life of the hosting device.  Vendors often require persistent bi- directional remote access in maintenance contracts.  Dual-homed environments and increased interconnectivity – data historians such as PI tend to straddle networks.
  • 20. SCADA vulnerabilities In addition to the inherent challenges, other factors contributing to lagging security practices include:  Because SCADA networks started out as “separate” segments, there is a persistent disconnect between SCADA users and network administrators.  Legacy & proprietary systems make even routine system maintenance, such as patching and updating, difficult or impossible.  There is a perception that SCADA devices are not compatible with anti-virus, monitoring and intrusion detection solutions.  Vendors are often reluctant to provide security protocols.
  • 21. SCADA Vulnerabilities Jonathan Pollet from RedTiger Security shared the following statistics at the 2013 SANS SCADA Security Summit:  Over 38,000 SCADA/ICS vulnerabilities were recorded from 2000-2008  The maximum number of days between the time the vulnerability was discovered to the time it was disclosed was over three years.  The average time SCADA/ICS had latent vulnerabilities was 331 days.  Over 46% of the vulnerabilities discovered involved data historian applications, web servers and back-end databases.  Examples of risky behavior: iTunes, BitTorrent, Anonymous FTP services, Windows NT, 2000 & Vista being used as host to HMIs.
  • 23. Don’t be the low-hanging piñata
  • 25. Security frameworks  The 2009 National Infrastructure Protection Plan (NIPP)  Standard for Industrial Automation and Control Systems Security (ISA 99), now referenced in NIST 800-53  The National Institute for Standards and Technology (NIST) SP800-82 Standard  Chemical Facility Anti-Terrorism Standards (CFATS)  The Enhanced Critical Infrastructure Protection (ECIP) initiative was created in 2007 by the Department of Homeland Security (DHS)  The US based North American Electric Reliability Corporation (NERC) enforces the Critical Infrastructure Protection (CIP) framework
  • 26. Risk Management Framework (ISO 31000) http://csrc.nist.gov/cyberframework/rfi_comments/040513_cgi.pdf
  • 28. Good practices Start with the “basics”:  Network segmentation and DMZ  AV, updates, patches, AD services, data historians and improved system management rolled out through the use of SCADA/ICS DMZ  Secure remote access  Deploying and managing IDS/IPS  Security event monitoring and logging  Build out of security framework  Periodic security risk assessments (non-intrusive)
  • 29. NERC: 13 Management Practices 1.Leadership commitment (buy-in from top down) 2.Analysis of threats, vulnerabilities, and consequences (risk assessments) 3.Implementation of security measures (controls) 4.Information and cybersecurity (awareness) 5.Documentation (procedures) 6.Training, drills & guidance (test controls) 7.Communication, dialogue & information exchange 8.Response to security threats (reporting) 9.Response to security incidents (forensics) 10.Audits 11.Third-party verification (leverage your vendors) 12.Management of change 13.Continuous improvement
  • 30. Example of SCADA/ICS layers of controls Source: Red Tiger Security: http://www.redtigersecurity.com/
  • 31. Source: Red Tiger Security: http://www.redtigersecurity.com/
  • 32.
  • 34. In summary…  Key enabling technologies are only effective and valuable if they are strategically leveraged and applied through collaborative efforts, forward-thinking initiatives and practical solutions.  A long-term cyber security roadmap requires continuous collaboration and proactive application of industry security standards to day-to-day decisions involving devices on the SCADA network.  Because operational requirements for SCADA systems often conflict with cyber security requirements, solutions should be tested prior to implementation to avoid unintended disruptions.
  • 36. Appendix – A few handy Sources
  • 37. A Few Handy Resources  RedTiger Security – Consulting firm that specializes in SCADA/ICS penetration testing and vulnerability assessments.  National Vulnerability Database – provides data enables automation of vulnerability management, security measurement, and compliance.  INL SCADA Test Bed Program - This event provides intensive hands-on training for the protection and securing of control systems from cyber.  Department of Homeland Security Cyber Security Evaluation Tool (CSET).  Shodan – The scariest search engine on the Internet. Discloses SCADA systems with public IP addresses.