SlideShare ist ein Scribd-Unternehmen logo
1 von 17
Downloaden Sie, um offline zu lesen
Safety & Security in Industrial
Control Systems
Ben Murphy
Safety Engineering Consultant
• Open standards
• PC-based systems
• COTS equipment
• Horizontal and
vertical integration
• IT & OT more connected
Other SIS challenges
• Integration of Control and Safety
• Most systems programmable
• Safety Systems are low demand mode
• Aging installed base
Information technologies are
used in industrial automation Increased security threats demand action
• Sabotage of the Process Plant Safety Systems
• Manipulation of data or application software
• Loss of Operator Interface
• Loss of Safety Function
• Spurious trips
• Failure of BPCS maybe initiating event
• Common mode failures BPCS and SIS
• Compliance with standards and regulations is required
Why Cyber security is an issue for SIS
The drivers for Industrial Automation also apply for Safety Instrumented Systems
Introduction of malware via
removable media and external
hardware
Human error and sabotage
Intrusion via remote access
Control components
connected to the Internet
Compromising of smartphones
in the production environment
Compromising of extranet
and cloud components
Malware infection via the
Internet and Intranet
(Distributed) denial-of-
service ((D)DOS) attacks
Technical malfunctions
Source © BSI analysis on cyber security 2016, German Federal Office for Information Security
Social engineering and phishing
ICS Attack surface is growing Challenges:
Challenges: Increasing vulnerability, high connectivity
Similarities
• Defense in Depth
• Lifecycle approach
• Stakeholders
• Requirement for FSM / SM
• Ongoing monitoring needed
• Terminology of SIL and SL
Differences
• Focus (internal v. external)
• Maturity of standards
• Level of adoption
• Willingness to share learning
• Assessment of risk
“Freedom from unacceptable risk of physical
injury or of damage to the health of people,
either directly or indirectly as a result of
damage to property or to the environment.”
IEC 61508-4
“Prevention of illegal or unwanted penetration of or
interference with the proper and intended operation of an
industrial automation and control system”
IEC 62443-1-1
Safety Security
Comparison of Safety and Security
References to Security from Safety standards
IEC 61508-1 Edition 2
7.4.2.3 The hazards, hazardous events and hazardous situations of the EUC and the EUC control system shall be determined
under all reasonably foreseeable circumstances (including fault conditions, reasonably foreseeable misuse and malevolent or
unauthorised action). This shall include all relevant human factor issues, and shall give particular attention to abnormal or
infrequent modes of operation of the EUC. If the hazard analysis identifies that malevolent or unauthorized action,
constituting a security threat, as being reasonably foreseeable, then a security threats analysis should be carried
out.
IEC 61511-1 Edition 2
8.2.4 A security risk assessment shall be carried out to identify the security vulnerabilities of the SIS.
NOTE 1:
Guidance related to SIS security is provided in ISA TR84.00.09, ISO/IEC 27001:2013, and IEC 62443-2-1:2010.
11.2.12 The design of the SIS shall be such that it provides the necessary resilience against the identified security risks
(see 8.2.4).
IEC62443 Framework
The parties involved in an IACS
IEC 62443 Assessment
Phased project approach based on
IEC 62443-3-3 tool with following
Foundational Requirements
• FR 1 Identification and Access Control
• FR 2 Use Control
• FR 3 System Integrity
• FR 4 Data Confidentiality
• FR 5 Restrict Data Flow
• FR 6 Timely Response to Events
• FR 7 Resource Availability
Questionnaire
Result spider
diagram
Result chart bar
ASSESS IMPLEMENT MANAGE
Assessing ICS against IEC62443 - FR 5 Restrict Data Flow
Each FR contains several SRs (System Requirements) with harder control measures as the target SL increase SL1-SL4.
Level 1
SR 5.1 Network segmentation
The automation solution or IT infrastructure shall realize the capability and the operating organization shall use the capability to logically segment automation solution
or IT infrastructure networks from non-automation solution or IT infrastructure networks and to logically segment critical automation solution or IT infrastructure networks
from other automation solution or IT infrastructure networks.
Level 2
SR 5.1 RE 1 Physically network segmentation
The automation solution or IT infrastructure shall realize the capability and the operating organization shall use the capability to physically segment automation solution
or IT infrastructure networks from non-automation solution or IT infrastructure networks and to physically segment critical automation solution or IT infrastructure networks
from non-critical automation solution or IT infrastructure networks.
Level 3
SR 5.1 RE 2 Independence from non-control system networks
The automation solution or IT infrastructure shall have the capability to provide network services to automation solution or IT infrastructure networks, critical or
otherwise, without a connection to non-automation solution or IT infrastructure networks.
Level 4
SR 5.1 RE 3 Logical and physical isolation of critical networks
The automation solution or IT infrastructure shall realize the capability and the operating organization shall use the capability to logically and physically isolate critical
automation solution or IT infrastructure networks from non-critical automation solution or IT infrastructure networks.
ISA TR84.00.09 Example SIS architectures I  Air-gapped
• Common Hardware
and Engineering
platform
• No communication
between SIS and
BPCS
• No common
database for HMI
Air-gapped
In this design, the SIS
is both logically and
physically isolated
from communicating
with the rest of the
zones.
ISA TR84.00.09 Example SIS architectures I  Interfaced
• Common Hardware
and Engineering
platform
• Communication
between SIS and
BPCS on AS level
• No common
database for HMI
• Visualization on
BPCS HMI with extra
engineering possible
Interfaced
SIS and BPCS are
still connected using
discrete wiring, but
they now include a
direct point-to-point
communication
connection.
ISA TR84.00.09 Example SIS architectures I  Integrated 2 zone
• Common Hardware
and Engineering
platform
• Communication
between SIS and
BPCS over plant
bus
• No common
database for HMI
• Visualization on
BPCS HMI with
extra engineering
possible
Integrated 2 zone
the BPCS and SIS
systems are fully
integrated and
provide direct, real-
time communication
between the systems.
• Common Hardware
and Engineering
platform
• Communication
between SIS and
BPCS over plant bus
• Common database
for HMI
Integrated 1 zone
The SIS and BPCS
systems are
integrated
providing greater
communication
between those
systems and higher-
level systems.
ISA TR84.00.09 Example SIS architectures I  Integrated 1 zone
HSE Operational guide (OG86)
• Covers risk identification, and its management including design, maintenance, operation, management systems and
competency of staff.
• Forms part of the HSE’s EC&I operational delivery guide consistent with other similar operational guides.
The following guiding principles were used in producing the guidance:
• Protect, detect and respond. It is important to be able to detect possible attacks and respond in an appropriate and timely
manner in order to minimize the impacts.
• Defence in depth. No single security countermeasure provides absolute protection as new threats and vulnerabilities can be
identified at any time. To reduce these risks, implementing multiple protection measures in series avoids single point failures.
• Technical, procedural and managerial protection measures. Technology is insufficient on its own to provide robust levels of
protection.
HSE Operational Guide
Physical access
protection to the plant
and critical systems
+
Components with
integrated security
functions.
+Endpoint security:
e.g Whitelisting, patching,
FW updates,
authentication.
+
Security management
for processes and
technical measures
+
Protection of the
plant/machine network
through segmentation
+
* based on IEC 62443
Secure remote access
via Internet or mobile
networks to the plant
+
The defense in depth concept*
Siemens UK
Ben Murphy
Safety Engineering Consultant
E-Mail: ben.murphy@siemens.com
siemens.com/plant-security-services
Contact
Siemens provides products and solutions with industrial security functions that support the secure operation of plants, systems, machines and
networks.
In order to protect plants, systems, machines and networks against cyber threats, it is necessary to implement – and continuously maintain – a
holistic, state-of-the-art industrial security concept. Siemens’ products and solutions only form one element of such a concept.
Customer is responsible to prevent unauthorized access to its plants, systems, machines and networks. Systems, machines and components should
only be connected to the enterprise network or the internet if and to the extent necessary and with appropriate security measures (e.g. use of
firewalls and network segmentation) in place.
Additionally, Siemens’ guidance on appropriate security measures should be taken into account. For more information about industrial security,
please visit http://www.siemens.com/industrialsecurity.
Siemens’ products and solutions undergo continuous development to make them more secure. Siemens strongly recommends to apply product
updates as soon as available and to always use the latest product versions. Use of product versions that are no longer supported, and failure to
apply latest updates may increase customer’s exposure to cyber threats.
To stay informed about product updates, subscribe to the Siemens Industrial Security RSS Feed under http://www.siemens.com/industrialsecurity.
Security Information

Weitere ähnliche Inhalte

Was ist angesagt?

[CLASS 2014] Palestra Técnica - Oliver Narr
[CLASS 2014] Palestra Técnica - Oliver Narr[CLASS 2014] Palestra Técnica - Oliver Narr
[CLASS 2014] Palestra Técnica - Oliver NarrTI Safe
 
Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)Joan Figueras Tugas
 
Industrial Cyber Security: What is Application Whitelisting?
Industrial Cyber Security: What is Application Whitelisting?Industrial Cyber Security: What is Application Whitelisting?
Industrial Cyber Security: What is Application Whitelisting?honeywellgf
 
It audit methodologies
It audit methodologiesIt audit methodologies
It audit methodologiesSalih Islam
 
Critical Controls Of Cyber Defense
Critical Controls Of Cyber DefenseCritical Controls Of Cyber Defense
Critical Controls Of Cyber DefenseRishu Mehra
 
Hipaa checklist - information security
Hipaa checklist - information securityHipaa checklist - information security
Hipaa checklist - information securityVijay Sekar
 
Brochure industrial security-en
Brochure industrial security-enBrochure industrial security-en
Brochure industrial security-enVahid RG-zadeh
 
It Audit Expectations High Detail
It Audit Expectations   High DetailIt Audit Expectations   High Detail
It Audit Expectations High Detailecarrow
 
Resume-APOORVA KABRA
Resume-APOORVA KABRAResume-APOORVA KABRA
Resume-APOORVA KABRAApoorva Kabra
 
How I learned to Stop Worrying and Start Loving the Smart Meter
How I learned to Stop Worrying and Start Loving the Smart MeterHow I learned to Stop Worrying and Start Loving the Smart Meter
How I learned to Stop Worrying and Start Loving the Smart MeterEnergySec
 
IT Audit For Non-IT Auditors
IT Audit For Non-IT AuditorsIT Audit For Non-IT Auditors
IT Audit For Non-IT AuditorsEd Tobias
 
Information Security Blueprint
Information Security BlueprintInformation Security Blueprint
Information Security BlueprintZefren Edior
 
IT General Controls Presentation at IIA Vadodara Audit Club
IT General Controls Presentation at IIA Vadodara Audit ClubIT General Controls Presentation at IIA Vadodara Audit Club
IT General Controls Presentation at IIA Vadodara Audit ClubKaushal Trivedi
 
The Firewall Policy Hangover: Alleviating Security Management Migraines
The Firewall Policy Hangover: Alleviating Security Management MigrainesThe Firewall Policy Hangover: Alleviating Security Management Migraines
The Firewall Policy Hangover: Alleviating Security Management MigrainesAlgoSec
 
NTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
NTXISSACSC2 - Securing Industrial Control Systems by Kevin WheelerNTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
NTXISSACSC2 - Securing Industrial Control Systems by Kevin WheelerNorth Texas Chapter of the ISSA
 
An Approach to Closing the Gaps between Physical, Process Control, and Cybers...
An Approach to Closing the Gaps between Physical, Process Control, and Cybers...An Approach to Closing the Gaps between Physical, Process Control, and Cybers...
An Approach to Closing the Gaps between Physical, Process Control, and Cybers...EnergySec
 
Irv Badr: Managing Risk Safety and Security Compliance
Irv Badr: Managing Risk Safety and Security Compliance Irv Badr: Managing Risk Safety and Security Compliance
Irv Badr: Managing Risk Safety and Security Compliance EnergyTech2015
 
Full Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and SubcontractorsFull Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and SubcontractorsIgnyte Assurance Platform
 
Basics in IT Audit and Application Control Testing
Basics in IT Audit and Application Control Testing Basics in IT Audit and Application Control Testing
Basics in IT Audit and Application Control Testing Dinesh O Bareja
 

Was ist angesagt? (20)

[CLASS 2014] Palestra Técnica - Oliver Narr
[CLASS 2014] Palestra Técnica - Oliver Narr[CLASS 2014] Palestra Técnica - Oliver Narr
[CLASS 2014] Palestra Técnica - Oliver Narr
 
Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)Cybersecurity in Industrial Control Systems (ICS)
Cybersecurity in Industrial Control Systems (ICS)
 
Industrial Cyber Security: What is Application Whitelisting?
Industrial Cyber Security: What is Application Whitelisting?Industrial Cyber Security: What is Application Whitelisting?
Industrial Cyber Security: What is Application Whitelisting?
 
It audit methodologies
It audit methodologiesIt audit methodologies
It audit methodologies
 
Critical Controls Of Cyber Defense
Critical Controls Of Cyber DefenseCritical Controls Of Cyber Defense
Critical Controls Of Cyber Defense
 
Hipaa checklist - information security
Hipaa checklist - information securityHipaa checklist - information security
Hipaa checklist - information security
 
Brochure industrial security-en
Brochure industrial security-enBrochure industrial security-en
Brochure industrial security-en
 
It Audit Expectations High Detail
It Audit Expectations   High DetailIt Audit Expectations   High Detail
It Audit Expectations High Detail
 
Resume-APOORVA KABRA
Resume-APOORVA KABRAResume-APOORVA KABRA
Resume-APOORVA KABRA
 
How I learned to Stop Worrying and Start Loving the Smart Meter
How I learned to Stop Worrying and Start Loving the Smart MeterHow I learned to Stop Worrying and Start Loving the Smart Meter
How I learned to Stop Worrying and Start Loving the Smart Meter
 
IT Audit For Non-IT Auditors
IT Audit For Non-IT AuditorsIT Audit For Non-IT Auditors
IT Audit For Non-IT Auditors
 
Information Security Blueprint
Information Security BlueprintInformation Security Blueprint
Information Security Blueprint
 
Security Audit Information – Physical
Security Audit Information – PhysicalSecurity Audit Information – Physical
Security Audit Information – Physical
 
IT General Controls Presentation at IIA Vadodara Audit Club
IT General Controls Presentation at IIA Vadodara Audit ClubIT General Controls Presentation at IIA Vadodara Audit Club
IT General Controls Presentation at IIA Vadodara Audit Club
 
The Firewall Policy Hangover: Alleviating Security Management Migraines
The Firewall Policy Hangover: Alleviating Security Management MigrainesThe Firewall Policy Hangover: Alleviating Security Management Migraines
The Firewall Policy Hangover: Alleviating Security Management Migraines
 
NTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
NTXISSACSC2 - Securing Industrial Control Systems by Kevin WheelerNTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
NTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
 
An Approach to Closing the Gaps between Physical, Process Control, and Cybers...
An Approach to Closing the Gaps between Physical, Process Control, and Cybers...An Approach to Closing the Gaps between Physical, Process Control, and Cybers...
An Approach to Closing the Gaps between Physical, Process Control, and Cybers...
 
Irv Badr: Managing Risk Safety and Security Compliance
Irv Badr: Managing Risk Safety and Security Compliance Irv Badr: Managing Risk Safety and Security Compliance
Irv Badr: Managing Risk Safety and Security Compliance
 
Full Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and SubcontractorsFull Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and Subcontractors
 
Basics in IT Audit and Application Control Testing
Basics in IT Audit and Application Control Testing Basics in IT Audit and Application Control Testing
Basics in IT Audit and Application Control Testing
 

Ähnlich wie Industrial networks safety & security - e+h june 2018 ben murphy

Standards based security for energy utilities
Standards based security for energy utilitiesStandards based security for energy utilities
Standards based security for energy utilitiesNirmal Thaliyil
 
Secure architecture-industrial-control-systems-36327
Secure architecture-industrial-control-systems-36327Secure architecture-industrial-control-systems-36327
Secure architecture-industrial-control-systems-36327vimal Kumar Gupta
 
Securing Industrial Control System
Securing Industrial Control SystemSecuring Industrial Control System
Securing Industrial Control SystemHemanth M
 
Industrial control systems cybersecurity.ppt
Industrial control systems cybersecurity.pptIndustrial control systems cybersecurity.ppt
Industrial control systems cybersecurity.pptDelforChacnCornejo
 
Sb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinetSb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinetIvan Carmona
 
White paper scada (2)
White paper scada (2)White paper scada (2)
White paper scada (2)Ivan Carmona
 
Nist 800 82
Nist 800 82Nist 800 82
Nist 800 82majolic
 
Nozomi networks-solution brief
Nozomi networks-solution briefNozomi networks-solution brief
Nozomi networks-solution briefNozomi Networks
 
Robust Cyber Security for Power Utilities
Robust Cyber Security for Power UtilitiesRobust Cyber Security for Power Utilities
Robust Cyber Security for Power UtilitiesNir Cohen
 
Reports on Industrial Control Systems’ Cyber Security
Reports on Industrial Control Systems’ Cyber SecurityReports on Industrial Control Systems’ Cyber Security
Reports on Industrial Control Systems’ Cyber SecurityA. V. Rajabahadur
 
introduction to #OT cybersecurity for O&M teams.pdf
introduction to #OT cybersecurity for O&M teams.pdfintroduction to #OT cybersecurity for O&M teams.pdf
introduction to #OT cybersecurity for O&M teams.pdfPrabaKaran649935
 
IBMS IN HIGH RISE BUILDINGS (HVAC AND LIGHTING) COST OPTIMIZATION
IBMS IN HIGH RISE BUILDINGS (HVAC AND LIGHTING) COST OPTIMIZATIONIBMS IN HIGH RISE BUILDINGS (HVAC AND LIGHTING) COST OPTIMIZATION
IBMS IN HIGH RISE BUILDINGS (HVAC AND LIGHTING) COST OPTIMIZATIONIRJET Journal
 
Are your industrial networks protected...Ethernet Security Firewalls
Are your industrial networks protected...Ethernet Security Firewalls Are your industrial networks protected...Ethernet Security Firewalls
Are your industrial networks protected...Ethernet Security Firewalls Schneider Electric
 
Augmentation of a SCADA based firewall against foreign hacking devices
Augmentation of a SCADA based firewall against foreign hacking devices Augmentation of a SCADA based firewall against foreign hacking devices
Augmentation of a SCADA based firewall against foreign hacking devices IJECEIAES
 
Cyber-Defensive Architecture for Networked Industrial Control Systems
Cyber-Defensive Architecture for Networked Industrial Control SystemsCyber-Defensive Architecture for Networked Industrial Control Systems
Cyber-Defensive Architecture for Networked Industrial Control SystemsIJEACS
 
IoT Security Challenges and Solutions
IoT Security Challenges and SolutionsIoT Security Challenges and Solutions
IoT Security Challenges and SolutionsIntel® Software
 

Ähnlich wie Industrial networks safety & security - e+h june 2018 ben murphy (20)

OT_Security.pptx
OT_Security.pptxOT_Security.pptx
OT_Security.pptx
 
Standards based security for energy utilities
Standards based security for energy utilitiesStandards based security for energy utilities
Standards based security for energy utilities
 
Secure architecture-industrial-control-systems-36327
Secure architecture-industrial-control-systems-36327Secure architecture-industrial-control-systems-36327
Secure architecture-industrial-control-systems-36327
 
Securing Industrial Control System
Securing Industrial Control SystemSecuring Industrial Control System
Securing Industrial Control System
 
Industrial control systems cybersecurity.ppt
Industrial control systems cybersecurity.pptIndustrial control systems cybersecurity.ppt
Industrial control systems cybersecurity.ppt
 
Sb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinetSb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinet
 
White paper scada (2)
White paper scada (2)White paper scada (2)
White paper scada (2)
 
Nist 800 82
Nist 800 82Nist 800 82
Nist 800 82
 
ICS security
ICS securityICS security
ICS security
 
CyberSecurity Best Practices for the IIoT
CyberSecurity Best Practices for the IIoTCyberSecurity Best Practices for the IIoT
CyberSecurity Best Practices for the IIoT
 
Nozomi networks-solution brief
Nozomi networks-solution briefNozomi networks-solution brief
Nozomi networks-solution brief
 
Robust Cyber Security for Power Utilities
Robust Cyber Security for Power UtilitiesRobust Cyber Security for Power Utilities
Robust Cyber Security for Power Utilities
 
Reports on Industrial Control Systems’ Cyber Security
Reports on Industrial Control Systems’ Cyber SecurityReports on Industrial Control Systems’ Cyber Security
Reports on Industrial Control Systems’ Cyber Security
 
introduction to #OT cybersecurity for O&M teams.pdf
introduction to #OT cybersecurity for O&M teams.pdfintroduction to #OT cybersecurity for O&M teams.pdf
introduction to #OT cybersecurity for O&M teams.pdf
 
IBMS IN HIGH RISE BUILDINGS (HVAC AND LIGHTING) COST OPTIMIZATION
IBMS IN HIGH RISE BUILDINGS (HVAC AND LIGHTING) COST OPTIMIZATIONIBMS IN HIGH RISE BUILDINGS (HVAC AND LIGHTING) COST OPTIMIZATION
IBMS IN HIGH RISE BUILDINGS (HVAC AND LIGHTING) COST OPTIMIZATION
 
Are your industrial networks protected...Ethernet Security Firewalls
Are your industrial networks protected...Ethernet Security Firewalls Are your industrial networks protected...Ethernet Security Firewalls
Are your industrial networks protected...Ethernet Security Firewalls
 
Augmentation of a SCADA based firewall against foreign hacking devices
Augmentation of a SCADA based firewall against foreign hacking devices Augmentation of a SCADA based firewall against foreign hacking devices
Augmentation of a SCADA based firewall against foreign hacking devices
 
Cyber-Defensive Architecture for Networked Industrial Control Systems
Cyber-Defensive Architecture for Networked Industrial Control SystemsCyber-Defensive Architecture for Networked Industrial Control Systems
Cyber-Defensive Architecture for Networked Industrial Control Systems
 
IoT Security Challenges and Solutions
IoT Security Challenges and SolutionsIoT Security Challenges and Solutions
IoT Security Challenges and Solutions
 
RF_NEC
RF_NECRF_NEC
RF_NEC
 

Mehr von PROFIBUS and PROFINET InternationaI - PI UK

Mehr von PROFIBUS and PROFINET InternationaI - PI UK (20)

11. PI_Ford_Dunton_IOLINK_Safety.pdf
11. PI_Ford_Dunton_IOLINK_Safety.pdf11. PI_Ford_Dunton_IOLINK_Safety.pdf
11. PI_Ford_Dunton_IOLINK_Safety.pdf
 
7. Ford_Dunton_TSN_CRM.pdf
7. Ford_Dunton_TSN_CRM.pdf7. Ford_Dunton_TSN_CRM.pdf
7. Ford_Dunton_TSN_CRM.pdf
 
6. SRCI Profibus International v2.pdf
6. SRCI Profibus International v2.pdf6. SRCI Profibus International v2.pdf
6. SRCI Profibus International v2.pdf
 
13. CEMA - AUTOMOTIVE.pdf
13. CEMA - AUTOMOTIVE.pdf13. CEMA - AUTOMOTIVE.pdf
13. CEMA - AUTOMOTIVE.pdf
 
12. PI_OPC_UK.pdf
12. PI_OPC_UK.pdf12. PI_OPC_UK.pdf
12. PI_OPC_UK.pdf
 
4. APL PI Presentation 2023.pdf
4. APL PI Presentation 2023.pdf4. APL PI Presentation 2023.pdf
4. APL PI Presentation 2023.pdf
 
10. PI_Dunton - OT Security.pdf
10. PI_Dunton - OT Security.pdf10. PI_Dunton - OT Security.pdf
10. PI_Dunton - OT Security.pdf
 
9. PA DIM presentation.pdf
9. PA DIM presentation.pdf9. PA DIM presentation.pdf
9. PA DIM presentation.pdf
 
3. Ford Dunton Mark Freeman.pdf
3. Ford Dunton Mark Freeman.pdf3. Ford Dunton Mark Freeman.pdf
3. Ford Dunton Mark Freeman.pdf
 
2. Ford_Dunton_Introductions_CRM.pdf
2. Ford_Dunton_Introductions_CRM.pdf2. Ford_Dunton_Introductions_CRM.pdf
2. Ford_Dunton_Introductions_CRM.pdf
 
PI UK Seminar (Nov 2021) - Online Certified Training Courses
PI UK Seminar (Nov 2021) - Online Certified Training CoursesPI UK Seminar (Nov 2021) - Online Certified Training Courses
PI UK Seminar (Nov 2021) - Online Certified Training Courses
 
PI UK Seminar (Nov 2021) - PROFINET Implementation and Testing
PI UK Seminar (Nov 2021) - PROFINET Implementation and TestingPI UK Seminar (Nov 2021) - PROFINET Implementation and Testing
PI UK Seminar (Nov 2021) - PROFINET Implementation and Testing
 
PI UK Seminar (Nov 2021) - PROFINET Design Basics
PI UK Seminar (Nov 2021) - PROFINET Design BasicsPI UK Seminar (Nov 2021) - PROFINET Design Basics
PI UK Seminar (Nov 2021) - PROFINET Design Basics
 
PI UK Seminar (Nov 2021) - PROFINET Gateways
PI UK Seminar (Nov 2021) - PROFINET GatewaysPI UK Seminar (Nov 2021) - PROFINET Gateways
PI UK Seminar (Nov 2021) - PROFINET Gateways
 
PI UK Seminar (Nov 2021) - PROFIBUS and PROFINET Device Configuration
PI UK Seminar (Nov 2021) - PROFIBUS and PROFINET Device ConfigurationPI UK Seminar (Nov 2021) - PROFIBUS and PROFINET Device Configuration
PI UK Seminar (Nov 2021) - PROFIBUS and PROFINET Device Configuration
 
PI UK Seminar (Nov 2021) - PROFINET of Things
PI UK Seminar (Nov 2021) - PROFINET of ThingsPI UK Seminar (Nov 2021) - PROFINET of Things
PI UK Seminar (Nov 2021) - PROFINET of Things
 
PI UK Seminar (Nov 2021) - Update on APL
PI UK Seminar (Nov 2021) - Update on APLPI UK Seminar (Nov 2021) - Update on APL
PI UK Seminar (Nov 2021) - Update on APL
 
PROFINET to PROFIBUS gateways - Peter Thomas - 03 june 2020
PROFINET to PROFIBUS gateways - Peter Thomas - 03 june 2020PROFINET to PROFIBUS gateways - Peter Thomas - 03 june 2020
PROFINET to PROFIBUS gateways - Peter Thomas - 03 june 2020
 
PROFIBUS lightning surge protection - Peter Thomas, CSL - 10 june 2020
PROFIBUS lightning surge protection -  Peter Thomas, CSL - 10 june 2020 PROFIBUS lightning surge protection -  Peter Thomas, CSL - 10 june 2020
PROFIBUS lightning surge protection - Peter Thomas, CSL - 10 june 2020
 
PROFINET network diagnostics and support - May 2020 - Peter Thomas
PROFINET network diagnostics and support - May 2020 - Peter ThomasPROFINET network diagnostics and support - May 2020 - Peter Thomas
PROFINET network diagnostics and support - May 2020 - Peter Thomas
 

Kürzlich hochgeladen

Why does (not) Kafka need fsync: Eliminating tail latency spikes caused by fsync
Why does (not) Kafka need fsync: Eliminating tail latency spikes caused by fsyncWhy does (not) Kafka need fsync: Eliminating tail latency spikes caused by fsync
Why does (not) Kafka need fsync: Eliminating tail latency spikes caused by fsyncssuser2ae721
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile servicerehmti665
 
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionSachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionDr.Costas Sachpazis
 
Work Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvvWork Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvvLewisJB
 
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETEINFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETEroselinkalist12
 
Concrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptxConcrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptxKartikeyaDwivedi3
 
Risk Assessment For Installation of Drainage Pipes.pdf
Risk Assessment For Installation of Drainage Pipes.pdfRisk Assessment For Installation of Drainage Pipes.pdf
Risk Assessment For Installation of Drainage Pipes.pdfROCENODodongVILLACER
 
Introduction to Machine Learning Unit-3 for II MECH
Introduction to Machine Learning Unit-3 for II MECHIntroduction to Machine Learning Unit-3 for II MECH
Introduction to Machine Learning Unit-3 for II MECHC Sai Kiran
 
Transport layer issues and challenges - Guide
Transport layer issues and challenges - GuideTransport layer issues and challenges - Guide
Transport layer issues and challenges - GuideGOPINATHS437943
 
computer application and construction management
computer application and construction managementcomputer application and construction management
computer application and construction managementMariconPadriquez1
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024hassan khalil
 
US Department of Education FAFSA Week of Action
US Department of Education FAFSA Week of ActionUS Department of Education FAFSA Week of Action
US Department of Education FAFSA Week of ActionMebane Rash
 
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfCCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfAsst.prof M.Gokilavani
 
Indian Dairy Industry Present Status and.ppt
Indian Dairy Industry Present Status and.pptIndian Dairy Industry Present Status and.ppt
Indian Dairy Industry Present Status and.pptMadan Karki
 
Class 1 | NFPA 72 | Overview Fire Alarm System
Class 1 | NFPA 72 | Overview Fire Alarm SystemClass 1 | NFPA 72 | Overview Fire Alarm System
Class 1 | NFPA 72 | Overview Fire Alarm Systemirfanmechengr
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024Mark Billinghurst
 
Vishratwadi & Ghorpadi Bridge Tender documents
Vishratwadi & Ghorpadi Bridge Tender documentsVishratwadi & Ghorpadi Bridge Tender documents
Vishratwadi & Ghorpadi Bridge Tender documentsSachinPawar510423
 
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfgUnit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfgsaravananr517913
 

Kürzlich hochgeladen (20)

POWER SYSTEMS-1 Complete notes examples
POWER SYSTEMS-1 Complete notes  examplesPOWER SYSTEMS-1 Complete notes  examples
POWER SYSTEMS-1 Complete notes examples
 
Why does (not) Kafka need fsync: Eliminating tail latency spikes caused by fsync
Why does (not) Kafka need fsync: Eliminating tail latency spikes caused by fsyncWhy does (not) Kafka need fsync: Eliminating tail latency spikes caused by fsync
Why does (not) Kafka need fsync: Eliminating tail latency spikes caused by fsync
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile service
 
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptxExploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
 
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionSachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
 
Work Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvvWork Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvv
 
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETEINFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
 
Concrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptxConcrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptx
 
Risk Assessment For Installation of Drainage Pipes.pdf
Risk Assessment For Installation of Drainage Pipes.pdfRisk Assessment For Installation of Drainage Pipes.pdf
Risk Assessment For Installation of Drainage Pipes.pdf
 
Introduction to Machine Learning Unit-3 for II MECH
Introduction to Machine Learning Unit-3 for II MECHIntroduction to Machine Learning Unit-3 for II MECH
Introduction to Machine Learning Unit-3 for II MECH
 
Transport layer issues and challenges - Guide
Transport layer issues and challenges - GuideTransport layer issues and challenges - Guide
Transport layer issues and challenges - Guide
 
computer application and construction management
computer application and construction managementcomputer application and construction management
computer application and construction management
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024
 
US Department of Education FAFSA Week of Action
US Department of Education FAFSA Week of ActionUS Department of Education FAFSA Week of Action
US Department of Education FAFSA Week of Action
 
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfCCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
 
Indian Dairy Industry Present Status and.ppt
Indian Dairy Industry Present Status and.pptIndian Dairy Industry Present Status and.ppt
Indian Dairy Industry Present Status and.ppt
 
Class 1 | NFPA 72 | Overview Fire Alarm System
Class 1 | NFPA 72 | Overview Fire Alarm SystemClass 1 | NFPA 72 | Overview Fire Alarm System
Class 1 | NFPA 72 | Overview Fire Alarm System
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024
 
Vishratwadi & Ghorpadi Bridge Tender documents
Vishratwadi & Ghorpadi Bridge Tender documentsVishratwadi & Ghorpadi Bridge Tender documents
Vishratwadi & Ghorpadi Bridge Tender documents
 
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfgUnit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
 

Industrial networks safety & security - e+h june 2018 ben murphy

  • 1. Safety & Security in Industrial Control Systems Ben Murphy Safety Engineering Consultant
  • 2. • Open standards • PC-based systems • COTS equipment • Horizontal and vertical integration • IT & OT more connected Other SIS challenges • Integration of Control and Safety • Most systems programmable • Safety Systems are low demand mode • Aging installed base Information technologies are used in industrial automation Increased security threats demand action • Sabotage of the Process Plant Safety Systems • Manipulation of data or application software • Loss of Operator Interface • Loss of Safety Function • Spurious trips • Failure of BPCS maybe initiating event • Common mode failures BPCS and SIS • Compliance with standards and regulations is required Why Cyber security is an issue for SIS The drivers for Industrial Automation also apply for Safety Instrumented Systems
  • 3. Introduction of malware via removable media and external hardware Human error and sabotage Intrusion via remote access Control components connected to the Internet Compromising of smartphones in the production environment Compromising of extranet and cloud components Malware infection via the Internet and Intranet (Distributed) denial-of- service ((D)DOS) attacks Technical malfunctions Source © BSI analysis on cyber security 2016, German Federal Office for Information Security Social engineering and phishing ICS Attack surface is growing Challenges: Challenges: Increasing vulnerability, high connectivity
  • 4. Similarities • Defense in Depth • Lifecycle approach • Stakeholders • Requirement for FSM / SM • Ongoing monitoring needed • Terminology of SIL and SL Differences • Focus (internal v. external) • Maturity of standards • Level of adoption • Willingness to share learning • Assessment of risk “Freedom from unacceptable risk of physical injury or of damage to the health of people, either directly or indirectly as a result of damage to property or to the environment.” IEC 61508-4 “Prevention of illegal or unwanted penetration of or interference with the proper and intended operation of an industrial automation and control system” IEC 62443-1-1 Safety Security Comparison of Safety and Security
  • 5. References to Security from Safety standards IEC 61508-1 Edition 2 7.4.2.3 The hazards, hazardous events and hazardous situations of the EUC and the EUC control system shall be determined under all reasonably foreseeable circumstances (including fault conditions, reasonably foreseeable misuse and malevolent or unauthorised action). This shall include all relevant human factor issues, and shall give particular attention to abnormal or infrequent modes of operation of the EUC. If the hazard analysis identifies that malevolent or unauthorized action, constituting a security threat, as being reasonably foreseeable, then a security threats analysis should be carried out. IEC 61511-1 Edition 2 8.2.4 A security risk assessment shall be carried out to identify the security vulnerabilities of the SIS. NOTE 1: Guidance related to SIS security is provided in ISA TR84.00.09, ISO/IEC 27001:2013, and IEC 62443-2-1:2010. 11.2.12 The design of the SIS shall be such that it provides the necessary resilience against the identified security risks (see 8.2.4).
  • 7. The parties involved in an IACS
  • 8. IEC 62443 Assessment Phased project approach based on IEC 62443-3-3 tool with following Foundational Requirements • FR 1 Identification and Access Control • FR 2 Use Control • FR 3 System Integrity • FR 4 Data Confidentiality • FR 5 Restrict Data Flow • FR 6 Timely Response to Events • FR 7 Resource Availability Questionnaire Result spider diagram Result chart bar ASSESS IMPLEMENT MANAGE
  • 9. Assessing ICS against IEC62443 - FR 5 Restrict Data Flow Each FR contains several SRs (System Requirements) with harder control measures as the target SL increase SL1-SL4. Level 1 SR 5.1 Network segmentation The automation solution or IT infrastructure shall realize the capability and the operating organization shall use the capability to logically segment automation solution or IT infrastructure networks from non-automation solution or IT infrastructure networks and to logically segment critical automation solution or IT infrastructure networks from other automation solution or IT infrastructure networks. Level 2 SR 5.1 RE 1 Physically network segmentation The automation solution or IT infrastructure shall realize the capability and the operating organization shall use the capability to physically segment automation solution or IT infrastructure networks from non-automation solution or IT infrastructure networks and to physically segment critical automation solution or IT infrastructure networks from non-critical automation solution or IT infrastructure networks. Level 3 SR 5.1 RE 2 Independence from non-control system networks The automation solution or IT infrastructure shall have the capability to provide network services to automation solution or IT infrastructure networks, critical or otherwise, without a connection to non-automation solution or IT infrastructure networks. Level 4 SR 5.1 RE 3 Logical and physical isolation of critical networks The automation solution or IT infrastructure shall realize the capability and the operating organization shall use the capability to logically and physically isolate critical automation solution or IT infrastructure networks from non-critical automation solution or IT infrastructure networks.
  • 10. ISA TR84.00.09 Example SIS architectures I  Air-gapped • Common Hardware and Engineering platform • No communication between SIS and BPCS • No common database for HMI Air-gapped In this design, the SIS is both logically and physically isolated from communicating with the rest of the zones.
  • 11. ISA TR84.00.09 Example SIS architectures I  Interfaced • Common Hardware and Engineering platform • Communication between SIS and BPCS on AS level • No common database for HMI • Visualization on BPCS HMI with extra engineering possible Interfaced SIS and BPCS are still connected using discrete wiring, but they now include a direct point-to-point communication connection.
  • 12. ISA TR84.00.09 Example SIS architectures I  Integrated 2 zone • Common Hardware and Engineering platform • Communication between SIS and BPCS over plant bus • No common database for HMI • Visualization on BPCS HMI with extra engineering possible Integrated 2 zone the BPCS and SIS systems are fully integrated and provide direct, real- time communication between the systems.
  • 13. • Common Hardware and Engineering platform • Communication between SIS and BPCS over plant bus • Common database for HMI Integrated 1 zone The SIS and BPCS systems are integrated providing greater communication between those systems and higher- level systems. ISA TR84.00.09 Example SIS architectures I  Integrated 1 zone
  • 14. HSE Operational guide (OG86) • Covers risk identification, and its management including design, maintenance, operation, management systems and competency of staff. • Forms part of the HSE’s EC&I operational delivery guide consistent with other similar operational guides. The following guiding principles were used in producing the guidance: • Protect, detect and respond. It is important to be able to detect possible attacks and respond in an appropriate and timely manner in order to minimize the impacts. • Defence in depth. No single security countermeasure provides absolute protection as new threats and vulnerabilities can be identified at any time. To reduce these risks, implementing multiple protection measures in series avoids single point failures. • Technical, procedural and managerial protection measures. Technology is insufficient on its own to provide robust levels of protection. HSE Operational Guide
  • 15. Physical access protection to the plant and critical systems + Components with integrated security functions. +Endpoint security: e.g Whitelisting, patching, FW updates, authentication. + Security management for processes and technical measures + Protection of the plant/machine network through segmentation + * based on IEC 62443 Secure remote access via Internet or mobile networks to the plant + The defense in depth concept*
  • 16. Siemens UK Ben Murphy Safety Engineering Consultant E-Mail: ben.murphy@siemens.com siemens.com/plant-security-services Contact
  • 17. Siemens provides products and solutions with industrial security functions that support the secure operation of plants, systems, machines and networks. In order to protect plants, systems, machines and networks against cyber threats, it is necessary to implement – and continuously maintain – a holistic, state-of-the-art industrial security concept. Siemens’ products and solutions only form one element of such a concept. Customer is responsible to prevent unauthorized access to its plants, systems, machines and networks. Systems, machines and components should only be connected to the enterprise network or the internet if and to the extent necessary and with appropriate security measures (e.g. use of firewalls and network segmentation) in place. Additionally, Siemens’ guidance on appropriate security measures should be taken into account. For more information about industrial security, please visit http://www.siemens.com/industrialsecurity. Siemens’ products and solutions undergo continuous development to make them more secure. Siemens strongly recommends to apply product updates as soon as available and to always use the latest product versions. Use of product versions that are no longer supported, and failure to apply latest updates may increase customer’s exposure to cyber threats. To stay informed about product updates, subscribe to the Siemens Industrial Security RSS Feed under http://www.siemens.com/industrialsecurity. Security Information