Security Analysis of Industrial Control Systems

نویسندگان

  • Arthur Gervais
  • Peter Sjödin
چکیده

(SCADA), have lately gained the attention of IT security researchers as critical components of modern industrial infrastructure. One main reason for this attention is that ICS have not been built with security in mind and are thus particularly vulnerable when they are connected to computer networks and the Internet. ICS consists of SCADA, Programmable Logic Controller (PLC), Human-Machine Interfaces (HMI), sensors, and actuators such as motors. These components are connected to each other over fieldbus or IP-based protocols. In this thesis, we have developed methods and tools for assessing the security of ICSs. By applying the STRIDE threat modeling methodology, we have conducted a high level threat analysis of ICSs. Based on the threat analysis, we created security analysis guidelines for Industrial Control System devices. These guidelines can be applied to many ICS devices and are mostly vendor independent. Moreover, we have integrated support for Modbus/TCP in the Scapy packet manipulation library, which can be used for robustness testing of ICS software. In a case study, we applied our security-assessment methodology to a detailed security analysis of a demonstration ICS, consisting of current products. As a result of the analysis, we discovered several security weaknesses. Most of the discovered vulnerabilities were common IT security problems, such as web-application and software-update issues, but some are specific to ICS. For example, we show how the data visualized by the Human-Machine Interface can be altered and modified without limit. Furthermore, sensor data, such as temperature values, can be spoofed within the PLC. Moreover, we show that input validation is critical for security also in the ICS world. Thus, we disclose several security vulnerabilities in production devices. However, in the interest of responsible disclosure of security flaws, the most severe security flaws found are not detailed in the thesis. Our analysis guidelines and the case study provide a basis for conducting vulnerability assessment on further ICS devices and entire systems. In addition, we briefly describe existing solutions for securing ICSs. Acknowledgements I would like to thank Nixu Oy and the colleagues (especially Lauri Vuornos, Juhani Mäkelä and Michael Przybilski) for making it possible to conduct my thesis on Industrial Control Systems. The industrial environment enabled us to take advantage of the research and to apply it to practical projects. Moreover, without the help and involvement of Schneider Electric such an applied analysis would not have been possible. Furthermore, I would like to thank Tuomas …

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Measuring gas demand security using Principal Component Analysis (PCA): A case study

Safeguarding the energy security is an important energy policy goal of every country. Assuring sufficient and reliable resources of energy at affordable prices is the main objective of energy security. Due to such reasons as special geopolitical position, terrorist attacks and other unrest in the Middle East, securing Iran’s energy demand and increasing her natural gas exports have turned into ...

متن کامل

An Architecture for the Analysis and Management of Security in Industrial Control Systems

The security of Industrial Control Systems (ICS) has become an important topic. Attacks such as the Stuxnet worm have shown that inadequately protecting control systems could have disastrous consequences for society. Our research focuses on the creation of a tool that aims to enhance the security of Industrial Control Systems. It will be possible for system owners and operators to model their c...

متن کامل

Trends in Cybersecurity and Latest Countermeasures

Satoshi Takemoto Makoto Kayashima, Ph.D. Kunihiko Miyazaki, Ph.D. Yasuko Fukuzawa, Ph.D. OVERVIEW: For the IT systems that underpin social infrastructure, advances are taking place in the fi elds of information systems, industrial control systems, and cyber-physical systems that are based on the high-level integration of these information and control systems. On the other hand, unauthorized acc...

متن کامل

Probabilistic Safety Assessment and Management PSAM 12, June 2014, Honolulu, Hawaii Security Informed Safety Assessment of Industrial FPGA-Based Systems

The strong interconnection and interrelation of safety and security properties of industrial system which are based on programmable logic (field programmable gate arrays, FPGA) is reviewed. Information security, i.e. system's ability to protect the information and data from unauthorized access and modification, is a subordinate property with respect to safety of many instrumentation and control...

متن کامل

A SysML Extension for Security Analysis of Industrial Control Systems

The security of Industrial Control Systems (ICS) has become an important topic. Recent attacks have shown that inadequately protecting control systems could have disastrous consequences for society. This paper presents an extension for the Systems Modeling Language (SysML), allowing for the extraction of vulnerabilities from an industrial control system model. After a control system is modeled ...

متن کامل

Socio-Technical Security Analysis of Industrial Control Systems (ICS)

Focusing on technical security can lead to shortfalls in the understanding of social and organisational security challenges. This paper proposes a method for analysing social, technical, and organisational security challenges, in regard to industrial control systems (ICS). This method is applied to a target organisation dependent on ICS, to validate the approach and gain initial insight into th...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2012