SlideShare una empresa de Scribd logo
1 de 17
Faculty in charge
Sreejith Kailas
Assistant Professor
EEE Department
Aswanth M Rajeev
Sooraj S
Hafiz T P
 INTRODUCTION
 SECURITY CONCERNS IN INDUSTRIAL CONTROL SYSTEMS
 ICS- AN OVERVIEW
 VULNERABILITIES IN ICS
 CHALLENGES IN SCADA SECURITY
 MAJOR THREATS TO SCADA SYSTEMS
 CONCLUSION
 Current industrial control systems (ICS) are the result of augmenting several state-of-the-art
information technology and telecommunication features to ordinary electromechanical physical
systems .
 A typical ICS comprises of remote troubleshooting facilities, maintenance tools, a human
machine interface (HMI), and various control loop configurations.
 ICS is a generic term for many control system configurations and
 architectures like distributed control systems (DCS), supervisory control and data acquisition
systems (SCADA), programmable logic controllers (PLC), industrial automation and control
systems (IACS) etc.
 SCADA based control systems makes use of a centralized data acquisition mechanism to
supervise the field targets which are distributed unevenly.
 SCADA systems are widely used in waste water treatment plants, petrochemical pipelines,
electrical transmission lines and public transportation systems including railways.
 The operation of an ICS requires transfer of critical data over the internet. Here, they
encounter many issues. One is the capability of legacy control systems to deal with the
sophisticated cyber threats of our times.
 Many of the systems have been developed and installed without giving adequate concern to
these recent security issues. Also, it is difficult to incorporate the necessary security
mechanisms in these systems.
 One important characteristic of cyber attacks in general is that the techniques of attack become
more sophisticated with the proliferation of the systems connected to a network.
 Recent studies reveal that there are over one million ICS/SCADA systems connected to the
internet with unique IP addresses. It is said that this figure is rising every day by an amount of
2000 to 8000 new systems .
 Metadata based search engines like Shodan and its various clones have demonstrated the
capability to easily detect and connect to critical control systems.
 Botnets are also a serious alternative to hack ICS.
 Here the figure shows the world percentage of different types of ICS components. The major
share is contributed by SCADA/HMI based systems followed by the PLC and hardware based
systems.
 A typical layout of an ICS system is depicted in figure . The system has many components like
control system loops, remote station monitoring & maintenance tools, and machine interfaces.
These are all built around specific network protocols over layered network architectures.
 The process variables are manipulated by the ICS using transducers/sensors,
programmable logic controllers, actuators etc.
 The sensors measure the input physical quantities and then give the
corresponding outputs in terms of electrical or nonelectrical quantities. This
data is sent as control variables to the controller.
 Upon receiving this data, the controller makes use of a process algorithm and
set-points to generate the manipulated variables. Further, it is transmitted to the
actuators.
 The control personnel interact through means of the human machine interfaces
(HMI) to monitor and adjust the set-points and to set the controller parameters.
 The troubleshooting and maintenance mechanisms are there for prevention,
identification, and recovery from system malfunctioning and system failures.
 ICS can no more be considered as stand-alone, independent, self-made
systems rather, they have evolved as networked multilevel systems running on
technical, enterprise and business applications.
 ICS systems are affected by many vulnerabilities. The types of vulnerabilities have increased
drastically during recent years from 1997 in 2010 to 189 in 2015.
 This drastic increase is due to two important reasons:
i. The hectic research activity by security experts and hackers to determine
and patch up the potential vulnerabilities in industrial control systems.
ii. Increase in the number of ICS with TCP/IP connectivity as is mentioned
earlier.
 Memory overflow is an important issue in SCADA systems. When the data
overruns the allocated memory space, it will corrupt other data and program
sections.
 Overflow can be created by a malicious agent through a denial-of-service
(DoS) attack. This is possible due to the lack of authentication in ordinary
TCP/IP connections.
 Another threat is through malware scripts injected by an attacker in the code of the client
websites.
 An attacker can also masquerade as a client with a genuine request. Legacy ICS in general do
not have a mechanism to verify the authenticity of such requests.
 This is all the more severe due to lack of proper encryption techniques. The human-machine
interfaces (HMI) in ICS are vulnerable to password stealing also.
SCADA - General system schematics
 The control centre comprises of the control server, routers, HMI, data archiving server and
control work stations.
 The data from the remote field instruments are collected by the control centre and presented to
the HMI.
 The control centre initiates the required actions based on the detected events. Field sites are
connected to the control centre by means of a WAN or dial-up modem connection.
 Field sites have control mechanisms for actuators and have the capability to capture
information from the sensors/transducers in the required format.
 The connection between the SCADA and the remote terminal units (RTU's) are established by
different means of wired, wireless RF and even by satellite communication systems.
 Sensors as well as actuators which are commonly referred as RTU's plays vital roles in
gathering the physical information and feeding that to the master controller like PLC's and
other controllers.
 The network connections between the control center and the field sites are potential locations
for attacks.
 Different topologies of SCADA system
 There are many SCADA communication topologies, viz., point-to-point, series,
series-star, and multi-drop.
 The point-to-point topology, though simplest in its functionality and
commonly-used, is not economically viable due to the requirement of
individual channels for each connection.
 The number of channels is significantly less in the series topology.
 Series-star and multi-drop configurations employ one channel for each
connected device results. This increases the overall complexity of the system.
 The functionality of these topologies will have to be augmented with dedicated
components for managing communication, message switching and buffering
tasks.
1. Zero Day Vulnerabilities:
 The term zero day implies that the developer does not get enough time to develop and deploy a
patch to overcome the flaw.
 Stack overflow is one of them. This attack can occur on the field devices as well as the
servers.
2. Non-prioritization of Tasks:
 This is a serious flaw in many industrial control real-time operating systems.
 Memory sharing between the equally privileged tasks lead to serious security issues.
 Non-kernel tasks may be protected from overflows using guard pages. However, typically the
guard pages are of small size in many implementations and thus not provide stringent
protection.
3. Database Injection:
 Database injection also exploits the vulnerabilities in a SCADA system. Harmful query
statements can be created when the client inputs are not properly filtered. This is widely
reported for SQL-based databases.
 In SQL injection, the attacker sends a command to SQL server through the web server and
attempt to reveal critical authentication information.
4. Communication Protocol Issues:
 communication protocols did not give sufficient importance to authentication.
 encryption is effective only in an authenticated commincation between entities. For secure
TCP/IP communication, Internet Protocol Security (IPsec) framework can be employed.
 encryption is effective only in an authenticated commincation between entities. For secure
TCP/IP communication, Internet Protocol Security (IPsec) framework can be employed.
 IPsec uses two protocols for authentication and encryption: Encapsulating Security Payload
(ESP) and Authentication Header (AH).
 In this study, we have analyzed the security vulnerabilities of industrial control systems in
general with a special emphasis on SCADA systems.
 The study will provide a necessary background to delineate the threats/ risks associated with
the communication protocols used in SCADA systems.
 Through and overlay of additional digital security mechanisms and techniques, it is possible to
achieve competent security in ICS and SCADA systems.
Security Issues in SCADA based Industrial Control Systems

Más contenido relacionado

La actualidad más candente

Standards based security for energy utilities
Standards based security for energy utilitiesStandards based security for energy utilities
Standards based security for energy utilitiesNirmal Thaliyil
 
Cyber-Defensive Architecture for Networked Industrial Control Systems
Cyber-Defensive Architecture for Networked Industrial Control SystemsCyber-Defensive Architecture for Networked Industrial Control Systems
Cyber-Defensive Architecture for Networked Industrial Control SystemsIJEACS
 
Practical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart gridsPractical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart gridsSergey Gordeychik
 
IRJET-Managing Security of Systems by Data Collection
IRJET-Managing Security of Systems by Data CollectionIRJET-Managing Security of Systems by Data Collection
IRJET-Managing Security of Systems by Data CollectionIRJET Journal
 
SCADA Presentation
SCADA PresentationSCADA Presentation
SCADA PresentationEric Favetta
 
Energy Meters using Internet of Things Platform
Energy Meters using Internet of Things PlatformEnergy Meters using Internet of Things Platform
Energy Meters using Internet of Things PlatformIRJET Journal
 
Scada protocols-and-communications-trends
Scada protocols-and-communications-trendsScada protocols-and-communications-trends
Scada protocols-and-communications-trendsSandip Roy
 
SCADA Systems and its security!
SCADA Systems and its security!SCADA Systems and its security!
SCADA Systems and its security!Shiv Sahni
 
Nozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company IntroductionNozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company IntroductionNozomi Networks
 
Augmentation of a SCADA based firewall against foreign hacking devices
Augmentation of a SCADA based firewall against foreign hacking devices Augmentation of a SCADA based firewall against foreign hacking devices
Augmentation of a SCADA based firewall against foreign hacking devices IJECEIAES
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefLancope, Inc.
 
Android-Based Secure Monitoring System for Industrial Power Plants
Android-Based Secure Monitoring System for Industrial Power PlantsAndroid-Based Secure Monitoring System for Industrial Power Plants
Android-Based Secure Monitoring System for Industrial Power PlantsIRJESJOURNAL
 

La actualidad más candente (19)

Standards based security for energy utilities
Standards based security for energy utilitiesStandards based security for energy utilities
Standards based security for energy utilities
 
Cyber-Defensive Architecture for Networked Industrial Control Systems
Cyber-Defensive Architecture for Networked Industrial Control SystemsCyber-Defensive Architecture for Networked Industrial Control Systems
Cyber-Defensive Architecture for Networked Industrial Control Systems
 
Veena kakati
Veena kakatiVeena kakati
Veena kakati
 
Practical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart gridsPractical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart grids
 
IRJET-Managing Security of Systems by Data Collection
IRJET-Managing Security of Systems by Data CollectionIRJET-Managing Security of Systems by Data Collection
IRJET-Managing Security of Systems by Data Collection
 
Scada ppt
Scada pptScada ppt
Scada ppt
 
Ak4103212215
Ak4103212215Ak4103212215
Ak4103212215
 
SCADA Security
SCADA SecuritySCADA Security
SCADA Security
 
SCADA Presentation
SCADA PresentationSCADA Presentation
SCADA Presentation
 
Energy Meters using Internet of Things Platform
Energy Meters using Internet of Things PlatformEnergy Meters using Internet of Things Platform
Energy Meters using Internet of Things Platform
 
Scada protocols-and-communications-trends
Scada protocols-and-communications-trendsScada protocols-and-communications-trends
Scada protocols-and-communications-trends
 
SCADA Systems and its security!
SCADA Systems and its security!SCADA Systems and its security!
SCADA Systems and its security!
 
Scada security
Scada securityScada security
Scada security
 
Nozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company IntroductionNozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company Introduction
 
Augmentation of a SCADA based firewall against foreign hacking devices
Augmentation of a SCADA based firewall against foreign hacking devices Augmentation of a SCADA based firewall against foreign hacking devices
Augmentation of a SCADA based firewall against foreign hacking devices
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber Grief
 
Android-Based Secure Monitoring System for Industrial Power Plants
Android-Based Secure Monitoring System for Industrial Power PlantsAndroid-Based Secure Monitoring System for Industrial Power Plants
Android-Based Secure Monitoring System for Industrial Power Plants
 
What is SCADA system? SCADA Solutions for IoT
What is SCADA system? SCADA Solutions for IoTWhat is SCADA system? SCADA Solutions for IoT
What is SCADA system? SCADA Solutions for IoT
 
SCADA
SCADASCADA
SCADA
 

Similar a Security Issues in SCADA based Industrial Control Systems

IJSRED-V2I2P15
IJSRED-V2I2P15IJSRED-V2I2P15
IJSRED-V2I2P15IJSRED
 
Industrial control systems cybersecurity.ppt
Industrial control systems cybersecurity.pptIndustrial control systems cybersecurity.ppt
Industrial control systems cybersecurity.pptDelforChacnCornejo
 
Comparative analysis of traditional scada systems and io t implemented scada
Comparative analysis of traditional scada systems and io t implemented scadaComparative analysis of traditional scada systems and io t implemented scada
Comparative analysis of traditional scada systems and io t implemented scadaIJARIIT
 
Training manual on scada
Training manual on scadaTraining manual on scada
Training manual on scadabhavuksharma10
 
Smart Grid Cyber Security
Smart Grid Cyber SecuritySmart Grid Cyber Security
Smart Grid Cyber SecurityJAZEEL K T
 
SCADA Assignment.pptx
SCADA Assignment.pptxSCADA Assignment.pptx
SCADA Assignment.pptxssuser1831ba
 
Scada system architecture, types and applications
Scada system architecture, types and applicationsScada system architecture, types and applications
Scada system architecture, types and applicationsUchi Pou
 
David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016David Blanco
 
Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing Yehia Mamdouh
 
Penetrationtestingascadaindustrialcontrolsystems 141229233134-conversion-gate02
Penetrationtestingascadaindustrialcontrolsystems 141229233134-conversion-gate02Penetrationtestingascadaindustrialcontrolsystems 141229233134-conversion-gate02
Penetrationtestingascadaindustrialcontrolsystems 141229233134-conversion-gate02NiMa Bagheriasl
 
SCADA.pptx supervisory control and data aquasition
SCADA.pptx supervisory control and data aquasitionSCADA.pptx supervisory control and data aquasition
SCADA.pptx supervisory control and data aquasitionRapidAcademy
 
Critical Information Infrastructure Systems Worldwide
Critical Information Infrastructure Systems WorldwideCritical Information Infrastructure Systems Worldwide
Critical Information Infrastructure Systems WorldwideAngela Hays
 
Robust Cyber Security for Power Utilities
Robust Cyber Security for Power UtilitiesRobust Cyber Security for Power Utilities
Robust Cyber Security for Power UtilitiesNir Cohen
 
Explain industrial control system
Explain industrial control systemExplain industrial control system
Explain industrial control systemPoonam Kherde
 
Industrial Control System Network Cyber Security Monitoring Solution (SCAB)
Industrial Control System Network Cyber Security Monitoring Solution (SCAB)Industrial Control System Network Cyber Security Monitoring Solution (SCAB)
Industrial Control System Network Cyber Security Monitoring Solution (SCAB)Enrique Martin
 
Scada presentation (group 10)
Scada presentation (group 10)Scada presentation (group 10)
Scada presentation (group 10)Ritvik Bhatia
 
A presentation on scada system
A presentation on scada systemA presentation on scada system
A presentation on scada systemIIT INDORE
 

Similar a Security Issues in SCADA based Industrial Control Systems (20)

IJSRED-V2I2P15
IJSRED-V2I2P15IJSRED-V2I2P15
IJSRED-V2I2P15
 
Industrial control systems cybersecurity.ppt
Industrial control systems cybersecurity.pptIndustrial control systems cybersecurity.ppt
Industrial control systems cybersecurity.ppt
 
Comparative analysis of traditional scada systems and io t implemented scada
Comparative analysis of traditional scada systems and io t implemented scadaComparative analysis of traditional scada systems and io t implemented scada
Comparative analysis of traditional scada systems and io t implemented scada
 
Training manual on scada
Training manual on scadaTraining manual on scada
Training manual on scada
 
Smart Grid Cyber Security
Smart Grid Cyber SecuritySmart Grid Cyber Security
Smart Grid Cyber Security
 
SCADA Assignment.pptx
SCADA Assignment.pptxSCADA Assignment.pptx
SCADA Assignment.pptx
 
Scada slide
Scada slideScada slide
Scada slide
 
Scada system architecture, types and applications
Scada system architecture, types and applicationsScada system architecture, types and applications
Scada system architecture, types and applications
 
3.3_Cyber Security R&D for Microgrids_Stamp_EPRI/SNL Microgrid
3.3_Cyber Security R&D for Microgrids_Stamp_EPRI/SNL Microgrid3.3_Cyber Security R&D for Microgrids_Stamp_EPRI/SNL Microgrid
3.3_Cyber Security R&D for Microgrids_Stamp_EPRI/SNL Microgrid
 
David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016
 
1678 1683
1678 16831678 1683
1678 1683
 
Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing
 
Penetrationtestingascadaindustrialcontrolsystems 141229233134-conversion-gate02
Penetrationtestingascadaindustrialcontrolsystems 141229233134-conversion-gate02Penetrationtestingascadaindustrialcontrolsystems 141229233134-conversion-gate02
Penetrationtestingascadaindustrialcontrolsystems 141229233134-conversion-gate02
 
SCADA.pptx supervisory control and data aquasition
SCADA.pptx supervisory control and data aquasitionSCADA.pptx supervisory control and data aquasition
SCADA.pptx supervisory control and data aquasition
 
Critical Information Infrastructure Systems Worldwide
Critical Information Infrastructure Systems WorldwideCritical Information Infrastructure Systems Worldwide
Critical Information Infrastructure Systems Worldwide
 
Robust Cyber Security for Power Utilities
Robust Cyber Security for Power UtilitiesRobust Cyber Security for Power Utilities
Robust Cyber Security for Power Utilities
 
Explain industrial control system
Explain industrial control systemExplain industrial control system
Explain industrial control system
 
Industrial Control System Network Cyber Security Monitoring Solution (SCAB)
Industrial Control System Network Cyber Security Monitoring Solution (SCAB)Industrial Control System Network Cyber Security Monitoring Solution (SCAB)
Industrial Control System Network Cyber Security Monitoring Solution (SCAB)
 
Scada presentation (group 10)
Scada presentation (group 10)Scada presentation (group 10)
Scada presentation (group 10)
 
A presentation on scada system
A presentation on scada systemA presentation on scada system
A presentation on scada system
 

Último

OOP concepts -in-Python programming language
OOP concepts -in-Python programming languageOOP concepts -in-Python programming language
OOP concepts -in-Python programming languageSmritiSharma901052
 
Cost estimation approach: FP to COCOMO scenario based question
Cost estimation approach: FP to COCOMO scenario based questionCost estimation approach: FP to COCOMO scenario based question
Cost estimation approach: FP to COCOMO scenario based questionSneha Padhiar
 
Input Output Management in Operating System
Input Output Management in Operating SystemInput Output Management in Operating System
Input Output Management in Operating SystemRashmi Bhat
 
Comprehensive energy systems.pdf Comprehensive energy systems.pdf
Comprehensive energy systems.pdf Comprehensive energy systems.pdfComprehensive energy systems.pdf Comprehensive energy systems.pdf
Comprehensive energy systems.pdf Comprehensive energy systems.pdfalene1
 
Earthing details of Electrical Substation
Earthing details of Electrical SubstationEarthing details of Electrical Substation
Earthing details of Electrical Substationstephanwindworld
 
Prach: A Feature-Rich Platform Empowering the Autism Community
Prach: A Feature-Rich Platform Empowering the Autism CommunityPrach: A Feature-Rich Platform Empowering the Autism Community
Prach: A Feature-Rich Platform Empowering the Autism Communityprachaibot
 
Energy Awareness training ppt for manufacturing process.pptx
Energy Awareness training ppt for manufacturing process.pptxEnergy Awareness training ppt for manufacturing process.pptx
Energy Awareness training ppt for manufacturing process.pptxsiddharthjain2303
 
SOFTWARE ESTIMATION COCOMO AND FP CALCULATION
SOFTWARE ESTIMATION COCOMO AND FP CALCULATIONSOFTWARE ESTIMATION COCOMO AND FP CALCULATION
SOFTWARE ESTIMATION COCOMO AND FP CALCULATIONSneha Padhiar
 
2022 AWS DNA Hackathon 장애 대응 솔루션 jarvis.
2022 AWS DNA Hackathon 장애 대응 솔루션 jarvis.2022 AWS DNA Hackathon 장애 대응 솔루션 jarvis.
2022 AWS DNA Hackathon 장애 대응 솔루션 jarvis.elesangwon
 
High Voltage Engineering- OVER VOLTAGES IN ELECTRICAL POWER SYSTEMS
High Voltage Engineering- OVER VOLTAGES IN ELECTRICAL POWER SYSTEMSHigh Voltage Engineering- OVER VOLTAGES IN ELECTRICAL POWER SYSTEMS
High Voltage Engineering- OVER VOLTAGES IN ELECTRICAL POWER SYSTEMSsandhya757531
 
Levelling - Rise and fall - Height of instrument method
Levelling - Rise and fall - Height of instrument methodLevelling - Rise and fall - Height of instrument method
Levelling - Rise and fall - Height of instrument methodManicka Mamallan Andavar
 
Ch10-Global Supply Chain - Cadena de Suministro.pdf
Ch10-Global Supply Chain - Cadena de Suministro.pdfCh10-Global Supply Chain - Cadena de Suministro.pdf
Ch10-Global Supply Chain - Cadena de Suministro.pdfChristianCDAM
 
Computer Graphics Introduction, Open GL, Line and Circle drawing algorithm
Computer Graphics Introduction, Open GL, Line and Circle drawing algorithmComputer Graphics Introduction, Open GL, Line and Circle drawing algorithm
Computer Graphics Introduction, Open GL, Line and Circle drawing algorithmDeepika Walanjkar
 
Mine Environment II Lab_MI10448MI__________.pptx
Mine Environment II Lab_MI10448MI__________.pptxMine Environment II Lab_MI10448MI__________.pptx
Mine Environment II Lab_MI10448MI__________.pptxRomil Mishra
 
DEVICE DRIVERS AND INTERRUPTS SERVICE MECHANISM.pdf
DEVICE DRIVERS AND INTERRUPTS  SERVICE MECHANISM.pdfDEVICE DRIVERS AND INTERRUPTS  SERVICE MECHANISM.pdf
DEVICE DRIVERS AND INTERRUPTS SERVICE MECHANISM.pdfAkritiPradhan2
 
System Simulation and Modelling with types and Event Scheduling
System Simulation and Modelling with types and Event SchedulingSystem Simulation and Modelling with types and Event Scheduling
System Simulation and Modelling with types and Event SchedulingBootNeck1
 
List of Accredited Concrete Batching Plant.pdf
List of Accredited Concrete Batching Plant.pdfList of Accredited Concrete Batching Plant.pdf
List of Accredited Concrete Batching Plant.pdfisabel213075
 
Research Methodology for Engineering pdf
Research Methodology for Engineering pdfResearch Methodology for Engineering pdf
Research Methodology for Engineering pdfCaalaaAbdulkerim
 
CME 397 - SURFACE ENGINEERING - UNIT 1 FULL NOTES
CME 397 - SURFACE ENGINEERING - UNIT 1 FULL NOTESCME 397 - SURFACE ENGINEERING - UNIT 1 FULL NOTES
CME 397 - SURFACE ENGINEERING - UNIT 1 FULL NOTESkarthi keyan
 

Último (20)

OOP concepts -in-Python programming language
OOP concepts -in-Python programming languageOOP concepts -in-Python programming language
OOP concepts -in-Python programming language
 
Cost estimation approach: FP to COCOMO scenario based question
Cost estimation approach: FP to COCOMO scenario based questionCost estimation approach: FP to COCOMO scenario based question
Cost estimation approach: FP to COCOMO scenario based question
 
Input Output Management in Operating System
Input Output Management in Operating SystemInput Output Management in Operating System
Input Output Management in Operating System
 
Comprehensive energy systems.pdf Comprehensive energy systems.pdf
Comprehensive energy systems.pdf Comprehensive energy systems.pdfComprehensive energy systems.pdf Comprehensive energy systems.pdf
Comprehensive energy systems.pdf Comprehensive energy systems.pdf
 
Earthing details of Electrical Substation
Earthing details of Electrical SubstationEarthing details of Electrical Substation
Earthing details of Electrical Substation
 
Prach: A Feature-Rich Platform Empowering the Autism Community
Prach: A Feature-Rich Platform Empowering the Autism CommunityPrach: A Feature-Rich Platform Empowering the Autism Community
Prach: A Feature-Rich Platform Empowering the Autism Community
 
Energy Awareness training ppt for manufacturing process.pptx
Energy Awareness training ppt for manufacturing process.pptxEnergy Awareness training ppt for manufacturing process.pptx
Energy Awareness training ppt for manufacturing process.pptx
 
SOFTWARE ESTIMATION COCOMO AND FP CALCULATION
SOFTWARE ESTIMATION COCOMO AND FP CALCULATIONSOFTWARE ESTIMATION COCOMO AND FP CALCULATION
SOFTWARE ESTIMATION COCOMO AND FP CALCULATION
 
2022 AWS DNA Hackathon 장애 대응 솔루션 jarvis.
2022 AWS DNA Hackathon 장애 대응 솔루션 jarvis.2022 AWS DNA Hackathon 장애 대응 솔루션 jarvis.
2022 AWS DNA Hackathon 장애 대응 솔루션 jarvis.
 
High Voltage Engineering- OVER VOLTAGES IN ELECTRICAL POWER SYSTEMS
High Voltage Engineering- OVER VOLTAGES IN ELECTRICAL POWER SYSTEMSHigh Voltage Engineering- OVER VOLTAGES IN ELECTRICAL POWER SYSTEMS
High Voltage Engineering- OVER VOLTAGES IN ELECTRICAL POWER SYSTEMS
 
Levelling - Rise and fall - Height of instrument method
Levelling - Rise and fall - Height of instrument methodLevelling - Rise and fall - Height of instrument method
Levelling - Rise and fall - Height of instrument method
 
Ch10-Global Supply Chain - Cadena de Suministro.pdf
Ch10-Global Supply Chain - Cadena de Suministro.pdfCh10-Global Supply Chain - Cadena de Suministro.pdf
Ch10-Global Supply Chain - Cadena de Suministro.pdf
 
Computer Graphics Introduction, Open GL, Line and Circle drawing algorithm
Computer Graphics Introduction, Open GL, Line and Circle drawing algorithmComputer Graphics Introduction, Open GL, Line and Circle drawing algorithm
Computer Graphics Introduction, Open GL, Line and Circle drawing algorithm
 
Mine Environment II Lab_MI10448MI__________.pptx
Mine Environment II Lab_MI10448MI__________.pptxMine Environment II Lab_MI10448MI__________.pptx
Mine Environment II Lab_MI10448MI__________.pptx
 
DEVICE DRIVERS AND INTERRUPTS SERVICE MECHANISM.pdf
DEVICE DRIVERS AND INTERRUPTS  SERVICE MECHANISM.pdfDEVICE DRIVERS AND INTERRUPTS  SERVICE MECHANISM.pdf
DEVICE DRIVERS AND INTERRUPTS SERVICE MECHANISM.pdf
 
System Simulation and Modelling with types and Event Scheduling
System Simulation and Modelling with types and Event SchedulingSystem Simulation and Modelling with types and Event Scheduling
System Simulation and Modelling with types and Event Scheduling
 
List of Accredited Concrete Batching Plant.pdf
List of Accredited Concrete Batching Plant.pdfList of Accredited Concrete Batching Plant.pdf
List of Accredited Concrete Batching Plant.pdf
 
Research Methodology for Engineering pdf
Research Methodology for Engineering pdfResearch Methodology for Engineering pdf
Research Methodology for Engineering pdf
 
Designing pile caps according to ACI 318-19.pptx
Designing pile caps according to ACI 318-19.pptxDesigning pile caps according to ACI 318-19.pptx
Designing pile caps according to ACI 318-19.pptx
 
CME 397 - SURFACE ENGINEERING - UNIT 1 FULL NOTES
CME 397 - SURFACE ENGINEERING - UNIT 1 FULL NOTESCME 397 - SURFACE ENGINEERING - UNIT 1 FULL NOTES
CME 397 - SURFACE ENGINEERING - UNIT 1 FULL NOTES
 

Security Issues in SCADA based Industrial Control Systems

  • 1. Faculty in charge Sreejith Kailas Assistant Professor EEE Department Aswanth M Rajeev Sooraj S Hafiz T P
  • 2.  INTRODUCTION  SECURITY CONCERNS IN INDUSTRIAL CONTROL SYSTEMS  ICS- AN OVERVIEW  VULNERABILITIES IN ICS  CHALLENGES IN SCADA SECURITY  MAJOR THREATS TO SCADA SYSTEMS  CONCLUSION
  • 3.  Current industrial control systems (ICS) are the result of augmenting several state-of-the-art information technology and telecommunication features to ordinary electromechanical physical systems .  A typical ICS comprises of remote troubleshooting facilities, maintenance tools, a human machine interface (HMI), and various control loop configurations.  ICS is a generic term for many control system configurations and  architectures like distributed control systems (DCS), supervisory control and data acquisition systems (SCADA), programmable logic controllers (PLC), industrial automation and control systems (IACS) etc.  SCADA based control systems makes use of a centralized data acquisition mechanism to supervise the field targets which are distributed unevenly.  SCADA systems are widely used in waste water treatment plants, petrochemical pipelines, electrical transmission lines and public transportation systems including railways.
  • 4.  The operation of an ICS requires transfer of critical data over the internet. Here, they encounter many issues. One is the capability of legacy control systems to deal with the sophisticated cyber threats of our times.  Many of the systems have been developed and installed without giving adequate concern to these recent security issues. Also, it is difficult to incorporate the necessary security mechanisms in these systems.  One important characteristic of cyber attacks in general is that the techniques of attack become more sophisticated with the proliferation of the systems connected to a network.  Recent studies reveal that there are over one million ICS/SCADA systems connected to the internet with unique IP addresses. It is said that this figure is rising every day by an amount of 2000 to 8000 new systems .  Metadata based search engines like Shodan and its various clones have demonstrated the capability to easily detect and connect to critical control systems.  Botnets are also a serious alternative to hack ICS.
  • 5.  Here the figure shows the world percentage of different types of ICS components. The major share is contributed by SCADA/HMI based systems followed by the PLC and hardware based systems.  A typical layout of an ICS system is depicted in figure . The system has many components like control system loops, remote station monitoring & maintenance tools, and machine interfaces. These are all built around specific network protocols over layered network architectures.
  • 6.  The process variables are manipulated by the ICS using transducers/sensors, programmable logic controllers, actuators etc.  The sensors measure the input physical quantities and then give the corresponding outputs in terms of electrical or nonelectrical quantities. This data is sent as control variables to the controller.  Upon receiving this data, the controller makes use of a process algorithm and set-points to generate the manipulated variables. Further, it is transmitted to the actuators.  The control personnel interact through means of the human machine interfaces (HMI) to monitor and adjust the set-points and to set the controller parameters.  The troubleshooting and maintenance mechanisms are there for prevention, identification, and recovery from system malfunctioning and system failures.  ICS can no more be considered as stand-alone, independent, self-made systems rather, they have evolved as networked multilevel systems running on technical, enterprise and business applications.
  • 7.  ICS systems are affected by many vulnerabilities. The types of vulnerabilities have increased drastically during recent years from 1997 in 2010 to 189 in 2015.
  • 8.  This drastic increase is due to two important reasons: i. The hectic research activity by security experts and hackers to determine and patch up the potential vulnerabilities in industrial control systems. ii. Increase in the number of ICS with TCP/IP connectivity as is mentioned earlier.  Memory overflow is an important issue in SCADA systems. When the data overruns the allocated memory space, it will corrupt other data and program sections.  Overflow can be created by a malicious agent through a denial-of-service (DoS) attack. This is possible due to the lack of authentication in ordinary TCP/IP connections.
  • 9.  Another threat is through malware scripts injected by an attacker in the code of the client websites.  An attacker can also masquerade as a client with a genuine request. Legacy ICS in general do not have a mechanism to verify the authenticity of such requests.  This is all the more severe due to lack of proper encryption techniques. The human-machine interfaces (HMI) in ICS are vulnerable to password stealing also.
  • 10. SCADA - General system schematics
  • 11.  The control centre comprises of the control server, routers, HMI, data archiving server and control work stations.  The data from the remote field instruments are collected by the control centre and presented to the HMI.  The control centre initiates the required actions based on the detected events. Field sites are connected to the control centre by means of a WAN or dial-up modem connection.  Field sites have control mechanisms for actuators and have the capability to capture information from the sensors/transducers in the required format.  The connection between the SCADA and the remote terminal units (RTU's) are established by different means of wired, wireless RF and even by satellite communication systems.  Sensors as well as actuators which are commonly referred as RTU's plays vital roles in gathering the physical information and feeding that to the master controller like PLC's and other controllers.  The network connections between the control center and the field sites are potential locations for attacks.
  • 12.  Different topologies of SCADA system
  • 13.  There are many SCADA communication topologies, viz., point-to-point, series, series-star, and multi-drop.  The point-to-point topology, though simplest in its functionality and commonly-used, is not economically viable due to the requirement of individual channels for each connection.  The number of channels is significantly less in the series topology.  Series-star and multi-drop configurations employ one channel for each connected device results. This increases the overall complexity of the system.  The functionality of these topologies will have to be augmented with dedicated components for managing communication, message switching and buffering tasks.
  • 14. 1. Zero Day Vulnerabilities:  The term zero day implies that the developer does not get enough time to develop and deploy a patch to overcome the flaw.  Stack overflow is one of them. This attack can occur on the field devices as well as the servers. 2. Non-prioritization of Tasks:  This is a serious flaw in many industrial control real-time operating systems.  Memory sharing between the equally privileged tasks lead to serious security issues.  Non-kernel tasks may be protected from overflows using guard pages. However, typically the guard pages are of small size in many implementations and thus not provide stringent protection.
  • 15. 3. Database Injection:  Database injection also exploits the vulnerabilities in a SCADA system. Harmful query statements can be created when the client inputs are not properly filtered. This is widely reported for SQL-based databases.  In SQL injection, the attacker sends a command to SQL server through the web server and attempt to reveal critical authentication information. 4. Communication Protocol Issues:  communication protocols did not give sufficient importance to authentication.  encryption is effective only in an authenticated commincation between entities. For secure TCP/IP communication, Internet Protocol Security (IPsec) framework can be employed.  encryption is effective only in an authenticated commincation between entities. For secure TCP/IP communication, Internet Protocol Security (IPsec) framework can be employed.  IPsec uses two protocols for authentication and encryption: Encapsulating Security Payload (ESP) and Authentication Header (AH).
  • 16.  In this study, we have analyzed the security vulnerabilities of industrial control systems in general with a special emphasis on SCADA systems.  The study will provide a necessary background to delineate the threats/ risks associated with the communication protocols used in SCADA systems.  Through and overlay of additional digital security mechanisms and techniques, it is possible to achieve competent security in ICS and SCADA systems.