SlideShare una empresa de Scribd logo
1 de 13
Descargar para leer sin conexión
Marco Biancardi, Power Systems Division, BU Power Generation, October 2013

Cyber Security
Differences between Industrial
Control Systems and ICT approach
Introduction
Definitions
Information Technology (IT)* is the application of computers
and telecommunications equipment to store, retrieve,
transmit and manipulate data, often in the context of a
business or other enterprise. The term is commonly used as
a synonym for computers and computer networks

Industrial Control System (ICS)* is a general term that
encompasses several types of control systems used in
industrial production, including supervisory control and data
acquisition (SCADA) systems, distributed control systems
(DCS), and other smaller control system configurations such
as programmable logic controllers (PLC) often found in the
industrial sectors and critical infrastructures
* Source: Wikipedia
Introduction
Cyber security: a definition
Measures taken to protect a computer or computer system
(as on the Internet) against unauthorized access or attack*

*Source: Merriam-Webster’s dictionary
Introduction
Why is it an issue?

Isolated devices

Point to point
interfaces

Proprietary
networks

Standard
Ethernet/IPbased networks

Interconnected
systems

Distributed
systems

Modern SCADA, automation, protection and control systems :
 leverage commercial off the shelf IT components (i.e. MS Windows, Internet
Explorer)
 use standardized, IP based communication protocols
 are distributed and highly interconnected
 use mobile devices and storage media
Modern control systems are specialized IT systems, with multiple vulnerabilities

Hacking

Employee Mistake
Malicious software
installed via USB port
Differences
Office IT vs Utilities/Industry: …they are different!
Corporate/Office IT

Utilities/Industry

Environment

Offices and «mobile»

«in the field»

People/Equipment
Ratio

# of Equipment ~= # of people

Few people, many equipment.

Object under protection

Information

Industrial process: availability

Risk Impact

Information disclosure, $$$

Safety (life), Health, Environment, Information disclosure, loss of
production, downtime, repairing costs, $$$

Availability
requirements

3,65 days)

System lifetime

3-5 years

15-30 years

Security focus

Central Servers (CPU, memory,…) and
PC

Server/PC + distributed systems, Sensors, PLC,…

Operating systems

Windows

Windows + proprietary

Software

Consumer Software , normally used on
PC

Specific

Protocols

Well known (HTTP over TCP/IP ,…) /
mainly web

Industrial (TCP/IP, Vendor specific) / polling

Procedure

Well known (password,…)

Specific

Main actors

IBM, SAP, Oracle, etc.

ABB, Siemens, GE, Honeywell, Emerson, etc.

95%-99% (accept. downtime/year: 18,25 –

99,9%-99,999% (accept. downtime/year: 8,76 hrs – 5,25 minutes)
Introduction
A definition in the context of power and automation
technology
*source
MerriamWebster’s
dictionary

Measures taken to protect a
computer or computer
system (as on the Internet)
against unauthorized access
or attack*
translates into
Measures taken to protect
the reliability, integrity and
availability of power and
automation technologies
against unauthorized
access or attack
Threats
Where are attack sources?


Accidents / Mistakes



Rogue insider



Malware



Thieves / Extortionists



Enemies / Terrorists

Likelihood



Likelihood is unknown



Consequences are potentially huge
Threats
What if…


What if this information gets disclosed



What if someone opens a breaker



What if it does not open when it should



What if I cannot operate a device/PLC



What if someone else can operate a device/PLC



What if a transformer is overloaded due to a wrong
temperature reading?



What if a protection is not working properly?



What if a not-authorized person can access
supervision/control network?



What if a not-authorized person can access DSO/TSO
network?



What if a blackout happen in cold winter?
Threats
World news
Solutions
How can you proceed?

Keeping up-to-date
Awareness

Check Actual Status

Assessment

What if…

Follow-up

Dedicated solutions

Continuous monitoring

Cyber
Security Cycle

Operational
Security

100% Security does not exist. Security:
 Is not a product but a process

Risk
Mitigation
Solutions
ABB Service Approach
Different
service
levels,
based on
project
status

1. ASSESSMENT
Site Inventory
Risk Assesment
2. FIRST-AID SERVICE
Design Review
HW update & Hardening
SW service

Analysis

Report

Patch management
Account management
Antivirus management
Backup&Restore management

3. INDUSTRIAL DEFENDER
Manage
Monitor

hardware/software

4. ACROSS-LIFE
Keeping up-to-date
Training

Recurrent Reports/ Coursewares
Why ABB
Defense in depth

Strong
(Secure)
ABB
products
+
Industrial
Defender
Solutions

Defense in depth
Cyber Security Differences Between ICS and ICT

Más contenido relacionado

La actualidad más candente

Critical Infrastructure and Security
Critical Infrastructure and SecurityCritical Infrastructure and Security
Critical Infrastructure and SecurityCan Demirel
 
Cyber security of power grid
Cyber security of power gridCyber security of power grid
Cyber security of power gridP K Agarwal
 
The journey to ICS - Extended
The journey to ICS - Extended The journey to ICS - Extended
The journey to ICS - Extended Larry Vandenaweele
 
Critical Infrastructure Security Talk At Null Bangalore 13 Feb 2010 Sundar N
Critical Infrastructure Security Talk At Null Bangalore 13 Feb 2010 Sundar NCritical Infrastructure Security Talk At Null Bangalore 13 Feb 2010 Sundar N
Critical Infrastructure Security Talk At Null Bangalore 13 Feb 2010 Sundar Nnull The Open Security Community
 
Mission Impact Assessment for Industrial Control Systems
Mission Impact Assessment for Industrial Control SystemsMission Impact Assessment for Industrial Control Systems
Mission Impact Assessment for Industrial Control SystemsMarina Krotofil
 
Routeco cyber security and secure remote access 1 01
Routeco cyber security and secure remote access 1 01Routeco cyber security and secure remote access 1 01
Routeco cyber security and secure remote access 1 01RoutecoMarketing
 
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...Jim Gilsinn
 
Secure Systems Security and ISA99- IEC62443
Secure Systems Security and ISA99- IEC62443Secure Systems Security and ISA99- IEC62443
Secure Systems Security and ISA99- IEC62443Yokogawa1
 
Protecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber AttacksProtecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber AttacksMaurice Dawson
 
PT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrolPT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrolShah Sheikh
 
Nist 800 82
Nist 800 82Nist 800 82
Nist 800 82majolic
 
Industrial Control System Security Overview
Industrial Control System Security OverviewIndustrial Control System Security Overview
Industrial Control System Security Overviewpgmaynard
 
ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)
ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)
ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)Byres Security Inc.
 
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia WatsonSCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia WatsonPatricia M Watson
 
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEM
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEMNetwork Reliability Monitoring for ICS: Going Beyond NSM and SIEM
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEMJim Gilsinn
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSJim Gilsinn
 

La actualidad más candente (20)

Critical Infrastructure and Security
Critical Infrastructure and SecurityCritical Infrastructure and Security
Critical Infrastructure and Security
 
Cyber security of power grid
Cyber security of power gridCyber security of power grid
Cyber security of power grid
 
CyberSecurity Best Practices for the IIoT
CyberSecurity Best Practices for the IIoTCyberSecurity Best Practices for the IIoT
CyberSecurity Best Practices for the IIoT
 
The journey to ICS - Extended
The journey to ICS - Extended The journey to ICS - Extended
The journey to ICS - Extended
 
Scada security
Scada securityScada security
Scada security
 
Critical Infrastructure Security Talk At Null Bangalore 13 Feb 2010 Sundar N
Critical Infrastructure Security Talk At Null Bangalore 13 Feb 2010 Sundar NCritical Infrastructure Security Talk At Null Bangalore 13 Feb 2010 Sundar N
Critical Infrastructure Security Talk At Null Bangalore 13 Feb 2010 Sundar N
 
Mission Impact Assessment for Industrial Control Systems
Mission Impact Assessment for Industrial Control SystemsMission Impact Assessment for Industrial Control Systems
Mission Impact Assessment for Industrial Control Systems
 
ICS security
ICS securityICS security
ICS security
 
Routeco cyber security and secure remote access 1 01
Routeco cyber security and secure remote access 1 01Routeco cyber security and secure remote access 1 01
Routeco cyber security and secure remote access 1 01
 
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
Using Cyber-Vulnerability Assessment (CVA) to Optimize Control System Upgrade...
 
Secure Systems Security and ISA99- IEC62443
Secure Systems Security and ISA99- IEC62443Secure Systems Security and ISA99- IEC62443
Secure Systems Security and ISA99- IEC62443
 
Protecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber AttacksProtecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber Attacks
 
PT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrolPT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrol
 
Nist 800 82
Nist 800 82Nist 800 82
Nist 800 82
 
Industrial Control System Security Overview
Industrial Control System Security OverviewIndustrial Control System Security Overview
Industrial Control System Security Overview
 
ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)
ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)
ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)
 
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia WatsonSCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
 
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEM
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEMNetwork Reliability Monitoring for ICS: Going Beyond NSM and SIEM
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEM
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICS
 
CSIRS ICS BCS 2.2
CSIRS ICS BCS 2.2CSIRS ICS BCS 2.2
CSIRS ICS BCS 2.2
 

Destacado

Flex your Database on 12c's Flex ASM Flex Cluster
Flex your Database on 12c's Flex ASM Flex ClusterFlex your Database on 12c's Flex ASM Flex Cluster
Flex your Database on 12c's Flex ASM Flex ClusterALI ANWAR, OCP®
 
Leidos Capabilities Lite Brochure
Leidos Capabilities Lite BrochureLeidos Capabilities Lite Brochure
Leidos Capabilities Lite BrochureScott Conte
 
Flex Your Database on 12c's Flex ASM and Flex Cluster
Flex Your Database on 12c's Flex ASM and Flex ClusterFlex Your Database on 12c's Flex ASM and Flex Cluster
Flex Your Database on 12c's Flex ASM and Flex ClusterMaaz Anjum
 
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...EnergySec
 
Cisco Internet of Things
Cisco Internet of ThingsCisco Internet of Things
Cisco Internet of ThingsPanduit
 
Tripwire IP360 Vulnerability Management Scanning Best Practices
Tripwire IP360 Vulnerability Management Scanning Best PracticesTripwire IP360 Vulnerability Management Scanning Best Practices
Tripwire IP360 Vulnerability Management Scanning Best PracticesTripwire
 
MASTERS OF THE UNIVERSE
MASTERS OF THE UNIVERSEMASTERS OF THE UNIVERSE
MASTERS OF THE UNIVERSEHealthegy
 

Destacado (7)

Flex your Database on 12c's Flex ASM Flex Cluster
Flex your Database on 12c's Flex ASM Flex ClusterFlex your Database on 12c's Flex ASM Flex Cluster
Flex your Database on 12c's Flex ASM Flex Cluster
 
Leidos Capabilities Lite Brochure
Leidos Capabilities Lite BrochureLeidos Capabilities Lite Brochure
Leidos Capabilities Lite Brochure
 
Flex Your Database on 12c's Flex ASM and Flex Cluster
Flex Your Database on 12c's Flex ASM and Flex ClusterFlex Your Database on 12c's Flex ASM and Flex Cluster
Flex Your Database on 12c's Flex ASM and Flex Cluster
 
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
 
Cisco Internet of Things
Cisco Internet of ThingsCisco Internet of Things
Cisco Internet of Things
 
Tripwire IP360 Vulnerability Management Scanning Best Practices
Tripwire IP360 Vulnerability Management Scanning Best PracticesTripwire IP360 Vulnerability Management Scanning Best Practices
Tripwire IP360 Vulnerability Management Scanning Best Practices
 
MASTERS OF THE UNIVERSE
MASTERS OF THE UNIVERSEMASTERS OF THE UNIVERSE
MASTERS OF THE UNIVERSE
 

Similar a Cyber Security Differences Between ICS and ICT

Smart Grid Cyber Security
Smart Grid Cyber SecuritySmart Grid Cyber Security
Smart Grid Cyber SecurityJAZEEL K T
 
IEEE Standard for Securing Legacy Scada Protocols (Sequi, Inc)
IEEE Standard for Securing Legacy Scada Protocols (Sequi, Inc)IEEE Standard for Securing Legacy Scada Protocols (Sequi, Inc)
IEEE Standard for Securing Legacy Scada Protocols (Sequi, Inc)sequi_inc
 
Internet of things security "Hardware Security"
Internet of things security "Hardware Security"Internet of things security "Hardware Security"
Internet of things security "Hardware Security"Ahmed Mohamed Mahmoud
 
Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing Yehia Mamdouh
 
Penetrationtestingascadaindustrialcontrolsystems 141229233134-conversion-gate02
Penetrationtestingascadaindustrialcontrolsystems 141229233134-conversion-gate02Penetrationtestingascadaindustrialcontrolsystems 141229233134-conversion-gate02
Penetrationtestingascadaindustrialcontrolsystems 141229233134-conversion-gate02NiMa Bagheriasl
 
Io t security defense in depth charles li v1 20180425c
Io t security defense in depth charles li v1 20180425cIo t security defense in depth charles li v1 20180425c
Io t security defense in depth charles li v1 20180425cCharles Li
 
introduction to #OT cybersecurity for O&M teams.pdf
introduction to #OT cybersecurity for O&M teams.pdfintroduction to #OT cybersecurity for O&M teams.pdf
introduction to #OT cybersecurity for O&M teams.pdfPrabaKaran649935
 
Esd notes iae
Esd notes iaeEsd notes iae
Esd notes iaeMuru Gan
 
Security of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptxSecurity of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptxMohanPandey31
 
Removing Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment SuccessRemoving Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment SuccessMicrosoft Tech Community
 
Introduction To Embedded Systems
Introduction To Embedded SystemsIntroduction To Embedded Systems
Introduction To Embedded SystemsVishwa Mohan
 
Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18Nozomi Networks
 
Isa Chapters Cyber is Hard presentation v1.0
Isa Chapters Cyber  is Hard presentation v1.0Isa Chapters Cyber  is Hard presentation v1.0
Isa Chapters Cyber is Hard presentation v1.0grp362
 
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...Shakeel Ali
 
architectures trim.pptx
architectures trim.pptxarchitectures trim.pptx
architectures trim.pptxssuserc945ac
 

Similar a Cyber Security Differences Between ICS and ICT (20)

Smart Grid Cyber Security
Smart Grid Cyber SecuritySmart Grid Cyber Security
Smart Grid Cyber Security
 
IEEE Standard for Securing Legacy Scada Protocols (Sequi, Inc)
IEEE Standard for Securing Legacy Scada Protocols (Sequi, Inc)IEEE Standard for Securing Legacy Scada Protocols (Sequi, Inc)
IEEE Standard for Securing Legacy Scada Protocols (Sequi, Inc)
 
Internet of things security "Hardware Security"
Internet of things security "Hardware Security"Internet of things security "Hardware Security"
Internet of things security "Hardware Security"
 
Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing
 
Penetrationtestingascadaindustrialcontrolsystems 141229233134-conversion-gate02
Penetrationtestingascadaindustrialcontrolsystems 141229233134-conversion-gate02Penetrationtestingascadaindustrialcontrolsystems 141229233134-conversion-gate02
Penetrationtestingascadaindustrialcontrolsystems 141229233134-conversion-gate02
 
Chapter - One.ppt
Chapter - One.pptChapter - One.ppt
Chapter - One.ppt
 
Io t security defense in depth charles li v1 20180425c
Io t security defense in depth charles li v1 20180425cIo t security defense in depth charles li v1 20180425c
Io t security defense in depth charles li v1 20180425c
 
NewIinternet security
NewIinternet securityNewIinternet security
NewIinternet security
 
New internet security
New internet securityNew internet security
New internet security
 
introduction to #OT cybersecurity for O&M teams.pdf
introduction to #OT cybersecurity for O&M teams.pdfintroduction to #OT cybersecurity for O&M teams.pdf
introduction to #OT cybersecurity for O&M teams.pdf
 
Esd notes iae
Esd notes iaeEsd notes iae
Esd notes iae
 
Security of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptxSecurity of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptx
 
Removing Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment SuccessRemoving Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment Success
 
Introduction To Embedded Systems
Introduction To Embedded SystemsIntroduction To Embedded Systems
Introduction To Embedded Systems
 
Ecommerce Security
Ecommerce SecurityEcommerce Security
Ecommerce Security
 
Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18
 
Isa Chapters Cyber is Hard presentation v1.0
Isa Chapters Cyber  is Hard presentation v1.0Isa Chapters Cyber  is Hard presentation v1.0
Isa Chapters Cyber is Hard presentation v1.0
 
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
 
architectures trim.pptx
architectures trim.pptxarchitectures trim.pptx
architectures trim.pptx
 
PROFIsafe and IT security - Peter Brown of Siemens A&D
PROFIsafe and IT security  - Peter Brown of Siemens A&DPROFIsafe and IT security  - Peter Brown of Siemens A&D
PROFIsafe and IT security - Peter Brown of Siemens A&D
 

Más de Community Protection Forum

Critical Infrastucture Protection: a strategic opportunity for countries’ mod...
Critical Infrastucture Protection: a strategic opportunity for countries’ mod...Critical Infrastucture Protection: a strategic opportunity for countries’ mod...
Critical Infrastucture Protection: a strategic opportunity for countries’ mod...Community Protection Forum
 
Industrial Safety and Security in Horizon 2020
Industrial Safety and Security in Horizon 2020Industrial Safety and Security in Horizon 2020
Industrial Safety and Security in Horizon 2020Community Protection Forum
 
New Models and New Technologies for an Integrated Risk Management in Complex ...
New Models and New Technologies for an Integrated Risk Management in Complex ...New Models and New Technologies for an Integrated Risk Management in Complex ...
New Models and New Technologies for an Integrated Risk Management in Complex ...Community Protection Forum
 
Cyber Security Challenges: how are we facing them?
Cyber Security Challenges: how are we facing them?Cyber Security Challenges: how are we facing them?
Cyber Security Challenges: how are we facing them?Community Protection Forum
 
How Security can be stronger than a Firewall: 13 different ways breaking thro...
How Security can be stronger than a Firewall: 13 different ways breaking thro...How Security can be stronger than a Firewall: 13 different ways breaking thro...
How Security can be stronger than a Firewall: 13 different ways breaking thro...Community Protection Forum
 
Security of the Supply Chain & Commerce Facilitation with a PM approach
Security of the Supply Chain & Commerce Facilitation with a PM approachSecurity of the Supply Chain & Commerce Facilitation with a PM approach
Security of the Supply Chain & Commerce Facilitation with a PM approachCommunity Protection Forum
 
Emergency Electrical Power Supply to Nuclear Safety Systems: design basis and...
Emergency Electrical Power Supply to Nuclear Safety Systems: design basis and...Emergency Electrical Power Supply to Nuclear Safety Systems: design basis and...
Emergency Electrical Power Supply to Nuclear Safety Systems: design basis and...Community Protection Forum
 
Cyber Security Applications for Smart Communities
Cyber Security Applications for Smart CommunitiesCyber Security Applications for Smart Communities
Cyber Security Applications for Smart CommunitiesCommunity Protection Forum
 
Accidents in the Energy Sector and Energy Infrastructure Attacks in the conte...
Accidents in the Energy Sector and Energy Infrastructure Attacks in the conte...Accidents in the Energy Sector and Energy Infrastructure Attacks in the conte...
Accidents in the Energy Sector and Energy Infrastructure Attacks in the conte...Community Protection Forum
 
Critical Infrastructure and Cyber Security: trends and challenges
Critical Infrastructure and Cyber Security: trends and challengesCritical Infrastructure and Cyber Security: trends and challenges
Critical Infrastructure and Cyber Security: trends and challengesCommunity Protection Forum
 
Safety and Security Task in the Operation of Multipurpose Italian Navy Units
Safety and Security Task in the Operation of Multipurpose Italian Navy UnitsSafety and Security Task in the Operation of Multipurpose Italian Navy Units
Safety and Security Task in the Operation of Multipurpose Italian Navy UnitsCommunity Protection Forum
 
Smart Cities: Technologies for Efficient and Sustainable Cities
Smart Cities: Technologies for Efficient and Sustainable CitiesSmart Cities: Technologies for Efficient and Sustainable Cities
Smart Cities: Technologies for Efficient and Sustainable CitiesCommunity Protection Forum
 
The DRIHM Infrastructure Design and Projects Experience
The DRIHM Infrastructure Design and Projects ExperienceThe DRIHM Infrastructure Design and Projects Experience
The DRIHM Infrastructure Design and Projects ExperienceCommunity Protection Forum
 

Más de Community Protection Forum (20)

The Role of the Commonwealth in Cyberspace
The Role of the Commonwealth in CyberspaceThe Role of the Commonwealth in Cyberspace
The Role of the Commonwealth in Cyberspace
 
Critical Infrastucture Protection: a strategic opportunity for countries’ mod...
Critical Infrastucture Protection: a strategic opportunity for countries’ mod...Critical Infrastucture Protection: a strategic opportunity for countries’ mod...
Critical Infrastucture Protection: a strategic opportunity for countries’ mod...
 
Industrial Safety and Security in Horizon 2020
Industrial Safety and Security in Horizon 2020Industrial Safety and Security in Horizon 2020
Industrial Safety and Security in Horizon 2020
 
New Frontiers for Nuclear Power Plants Safety
New Frontiers for Nuclear Power Plants SafetyNew Frontiers for Nuclear Power Plants Safety
New Frontiers for Nuclear Power Plants Safety
 
New Models and New Technologies for an Integrated Risk Management in Complex ...
New Models and New Technologies for an Integrated Risk Management in Complex ...New Models and New Technologies for an Integrated Risk Management in Complex ...
New Models and New Technologies for an Integrated Risk Management in Complex ...
 
Cyber Security Challenges: how are we facing them?
Cyber Security Challenges: how are we facing them?Cyber Security Challenges: how are we facing them?
Cyber Security Challenges: how are we facing them?
 
How Security can be stronger than a Firewall: 13 different ways breaking thro...
How Security can be stronger than a Firewall: 13 different ways breaking thro...How Security can be stronger than a Firewall: 13 different ways breaking thro...
How Security can be stronger than a Firewall: 13 different ways breaking thro...
 
Security Projects & Projects Safety
Security Projects & Projects SafetySecurity Projects & Projects Safety
Security Projects & Projects Safety
 
Security of the Supply Chain & Commerce Facilitation with a PM approach
Security of the Supply Chain & Commerce Facilitation with a PM approachSecurity of the Supply Chain & Commerce Facilitation with a PM approach
Security of the Supply Chain & Commerce Facilitation with a PM approach
 
A Cyberwarfare Weapon: Slowreq
A Cyberwarfare Weapon: SlowreqA Cyberwarfare Weapon: Slowreq
A Cyberwarfare Weapon: Slowreq
 
Emergency Electrical Power Supply to Nuclear Safety Systems: design basis and...
Emergency Electrical Power Supply to Nuclear Safety Systems: design basis and...Emergency Electrical Power Supply to Nuclear Safety Systems: design basis and...
Emergency Electrical Power Supply to Nuclear Safety Systems: design basis and...
 
Touristic Port Security
Touristic Port SecurityTouristic Port Security
Touristic Port Security
 
Cyber Security Applications for Smart Communities
Cyber Security Applications for Smart CommunitiesCyber Security Applications for Smart Communities
Cyber Security Applications for Smart Communities
 
Accidents in the Energy Sector and Energy Infrastructure Attacks in the conte...
Accidents in the Energy Sector and Energy Infrastructure Attacks in the conte...Accidents in the Energy Sector and Energy Infrastructure Attacks in the conte...
Accidents in the Energy Sector and Energy Infrastructure Attacks in the conte...
 
Critical Infrastructure and Cyber Security: trends and challenges
Critical Infrastructure and Cyber Security: trends and challengesCritical Infrastructure and Cyber Security: trends and challenges
Critical Infrastructure and Cyber Security: trends and challenges
 
Safety and Security Task in the Operation of Multipurpose Italian Navy Units
Safety and Security Task in the Operation of Multipurpose Italian Navy UnitsSafety and Security Task in the Operation of Multipurpose Italian Navy Units
Safety and Security Task in the Operation of Multipurpose Italian Navy Units
 
Cyber Security and the National Central Banks
Cyber Security and the National Central BanksCyber Security and the National Central Banks
Cyber Security and the National Central Banks
 
Smart Cities: Technologies for Efficient and Sustainable Cities
Smart Cities: Technologies for Efficient and Sustainable CitiesSmart Cities: Technologies for Efficient and Sustainable Cities
Smart Cities: Technologies for Efficient and Sustainable Cities
 
The DRIHM Infrastructure Design and Projects Experience
The DRIHM Infrastructure Design and Projects ExperienceThe DRIHM Infrastructure Design and Projects Experience
The DRIHM Infrastructure Design and Projects Experience
 
Geomatics for Disaster Management and Survey
Geomatics for Disaster Management and SurveyGeomatics for Disaster Management and Survey
Geomatics for Disaster Management and Survey
 

Último

Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 

Último (20)

Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 

Cyber Security Differences Between ICS and ICT

  • 1. Marco Biancardi, Power Systems Division, BU Power Generation, October 2013 Cyber Security Differences between Industrial Control Systems and ICT approach
  • 2. Introduction Definitions Information Technology (IT)* is the application of computers and telecommunications equipment to store, retrieve, transmit and manipulate data, often in the context of a business or other enterprise. The term is commonly used as a synonym for computers and computer networks Industrial Control System (ICS)* is a general term that encompasses several types of control systems used in industrial production, including supervisory control and data acquisition (SCADA) systems, distributed control systems (DCS), and other smaller control system configurations such as programmable logic controllers (PLC) often found in the industrial sectors and critical infrastructures * Source: Wikipedia
  • 3. Introduction Cyber security: a definition Measures taken to protect a computer or computer system (as on the Internet) against unauthorized access or attack* *Source: Merriam-Webster’s dictionary
  • 4. Introduction Why is it an issue? Isolated devices Point to point interfaces Proprietary networks Standard Ethernet/IPbased networks Interconnected systems Distributed systems Modern SCADA, automation, protection and control systems :  leverage commercial off the shelf IT components (i.e. MS Windows, Internet Explorer)  use standardized, IP based communication protocols  are distributed and highly interconnected  use mobile devices and storage media Modern control systems are specialized IT systems, with multiple vulnerabilities Hacking Employee Mistake Malicious software installed via USB port
  • 5. Differences Office IT vs Utilities/Industry: …they are different! Corporate/Office IT Utilities/Industry Environment Offices and «mobile» «in the field» People/Equipment Ratio # of Equipment ~= # of people Few people, many equipment. Object under protection Information Industrial process: availability Risk Impact Information disclosure, $$$ Safety (life), Health, Environment, Information disclosure, loss of production, downtime, repairing costs, $$$ Availability requirements 3,65 days) System lifetime 3-5 years 15-30 years Security focus Central Servers (CPU, memory,…) and PC Server/PC + distributed systems, Sensors, PLC,… Operating systems Windows Windows + proprietary Software Consumer Software , normally used on PC Specific Protocols Well known (HTTP over TCP/IP ,…) / mainly web Industrial (TCP/IP, Vendor specific) / polling Procedure Well known (password,…) Specific Main actors IBM, SAP, Oracle, etc. ABB, Siemens, GE, Honeywell, Emerson, etc. 95%-99% (accept. downtime/year: 18,25 – 99,9%-99,999% (accept. downtime/year: 8,76 hrs – 5,25 minutes)
  • 6. Introduction A definition in the context of power and automation technology *source MerriamWebster’s dictionary Measures taken to protect a computer or computer system (as on the Internet) against unauthorized access or attack* translates into Measures taken to protect the reliability, integrity and availability of power and automation technologies against unauthorized access or attack
  • 7. Threats Where are attack sources?  Accidents / Mistakes  Rogue insider  Malware  Thieves / Extortionists  Enemies / Terrorists Likelihood  Likelihood is unknown  Consequences are potentially huge
  • 8. Threats What if…  What if this information gets disclosed  What if someone opens a breaker  What if it does not open when it should  What if I cannot operate a device/PLC  What if someone else can operate a device/PLC  What if a transformer is overloaded due to a wrong temperature reading?  What if a protection is not working properly?  What if a not-authorized person can access supervision/control network?  What if a not-authorized person can access DSO/TSO network?  What if a blackout happen in cold winter?
  • 10. Solutions How can you proceed? Keeping up-to-date Awareness Check Actual Status Assessment What if… Follow-up Dedicated solutions Continuous monitoring Cyber Security Cycle Operational Security 100% Security does not exist. Security:  Is not a product but a process Risk Mitigation
  • 11. Solutions ABB Service Approach Different service levels, based on project status 1. ASSESSMENT Site Inventory Risk Assesment 2. FIRST-AID SERVICE Design Review HW update & Hardening SW service Analysis Report Patch management Account management Antivirus management Backup&Restore management 3. INDUSTRIAL DEFENDER Manage Monitor hardware/software 4. ACROSS-LIFE Keeping up-to-date Training Recurrent Reports/ Coursewares
  • 12. Why ABB Defense in depth Strong (Secure) ABB products + Industrial Defender Solutions Defense in depth