SCADA Security

Understanding Deep Packet Inspection for SCADA Security

The world’s manufacturing, energy and transportation infrastructures are currently facing a serious security crisis. These critical systems are largely based on legacy SCADA and Industrial Control System (ICS) products and protocols. Many of these products are decades old and were never designed with security in mind.

The good news is that there is an effective and easy-to-deploy solution to this security crisis. Using an advanced technology called “Deep Packet Inspection” (DPI), SCADA-aware firewalls offer fine-grained control of control system traffic.

Analysis of the 3S CoDeSys Security Vulnerabilities for Industrial Control System Professionals

A number of previously unknown security vulnerabilities in the CoDeSys Ladder Logic Runtime product, plus fully functional attack tools that exploit them, have been publically disclosed.

While CoDeSys is not widely known in the SCADA and ICS field, its product is embedded in many popular PLCs and industrial controllers. There is a risk that criminals or political groups may attempt to exploit the vulnerabilities for either financial or ideological gain. 

SCADA Security Basics: Why are PLCs so Insecure?

Article from: Automation and Control Technical, October 2012

Recently Eric Byres addressed the difference between SCADA, ICS and other jargon in our industry. In this article Erik Schweigert addresses a question he is often asked “Why are industrial networks so hard to secure?” This is a big topic, so for now he simply addresses “Why are PLCs so insecure?”

Securing critical industrial processes in real-time

Article from: SA Instrumentation & Control, September 2012

In this article, Extech Safety Systems discusses the susceptibility of critical SCADA systems to security issues. The solution is an architecture called Scadanet that provides a simple and secure encryption system between control devices.

Belden Responds to Sophisticated Cyber Threats on Critical Industrial Infrastructure

As Advanced Threats Intensify, Belden, Tofino Security and exida Experts Share a Roadmap to Protect Industrial Settings

St. Louis, Missouri – July 12, 2012

Sons of Stuxnet Make Global Energy Infrastructure Vulnerable to Attack

News update from Eric Byres

June 6, 2012

Stuxnet, the computer worm widely believed to have been created by western government agencies to target certain countries’ industrial software and equipment, now has some very capable offspring.

#1 ICS and SCADA Security Myth: Protection by Air Gap

Article from: IT & Production Magazine, March 2012

In this article Eric Byres discusses the myth that an air gap between the control network and the buisness network provides security.

Read about why Eric thinks this concept is a "fairy tale"

7 Steps to ICS and SCADA Security

Cyber security threats, from sophisticated malware like Stuxnet, Night Dragon and Duqu, or from the publishing of an unprecedented number of security vulnerabilities, are causing a major disruption in the industrial automation market.

If you are a process control engineer, an IT professional in a company with an automation division, or a business manager responsible for safety or security, you may be wondering how your organization can get moving on more robust cyber security practices. 

Two industry veterans, Eric Byres and John Cusimano, combine industry standards, best practice materials, and their real-world experience to provide an easy-to-follow 7-step process for improved ICS and SCADA security.

AusCERT 2011: Eric Byres demonstrates SCADA protection

AusCERT 2011: Eric Byres demonstrates SCADA protection

SCADA Security: New Standards Protecting Old Technology

Article in: Electric Energy Magazine, December 2011

Supervisory Control and Data Acquisition (SCADA) systems have undergone a technological revolution over the past 20 years that has been nothing short of mind-boggling.

In this article, Scott Howard, System Architect at Byres Security Inc., explains how the integration of new technologies can subject existing SCADA systems to new stresses and threat sources that the systems were never designed to handle.

SCADA and CIP Security in a Post-Stuxnet World

Presentation from: Tofino Security, October 2011

"SCADA and CIP Security in a Post-Stuxnet World" summarizes a lot of information about the Stuxnet malware and how it has affected SCADA and CIP security. The presentation also goes into detail about the possibilities of a Son-of-Stuxnet.

The presentation is ideal for anyone needing a crash course on Stuxnet, or as a tool for informing management about the implications of it.

Analysis of the 7-Technologies IGSS Security Vulnerabilities for Industrial Control System Professionals

A number of previously unknown security vulnerabilities in the 7-Technologies Interactive Graphics SCADA System (IGSS) product have been publically disclosed. The release of these vulnerabilities included proof-of-concept (PoC) exploit code.

This White Paper summarizes the current known facts about these vulnerabilities. It also summarizes the actions that operators of SCADA and ICS systems can take to protect critical operations.

Analysis of the ICONICS GENESIS Security Vulnerabilities for Industrial Control System Professionals

A number of previously unknown security vulnerabilities in the ICONICSTM GENESIS32TM and GENESIS64TM ICS/SCADA products have been publically disclosed.

This White Paper documents the current known facts about these vulnerabilities. It then summarizes the actions that operators of SCADA and ICS systems can take to protect critical operations.  

What Does Stuxnet Mean for Industrial Control Systems?

Presentation from:  Byres Security, March 2011

"What Does Stuxent Mean for Industrial Control Systems - The Future of Critical Infrastructure Security"  summarizes a lot of information about the Stuxnet malware and discusses what it means for the future of SCADA and ICS security.

This presentation is ideal for anyone needing a crash course on Stuxnet, or as a tool for informing management about the implications of it.

Subscribe to RSS - SCADA Security