SlideShare a Scribd company logo
1 of 17
INDUSTRIAL
CYBER
SECURITY
EVF 2019
ALEXANDRE DARCHERIF
Solution Engineer @ Akamai
Alexandre Darcherif
Holder of a dual qualification (Engineer degree from ENS IIE - Paris,
MBA from Manhattan College, New-York) and a first experience in
research and development on vehicles connected with the MIT
Medialab- Boston, Alexandre DARCHERIF is currently a Solution
Engineer at Akamai Technologies, world leader in Cybersecurity,
Cloud and Web acceleration.
Member of the Akamai IoT Center of Excellence, Alexandre can
exchange with the biggest French and European companies around
major issues related to the city of the future (Energy, e-Mobility,
Habitat, Industry). This allows him to have a 360° view of the
technological challenges of tomorrow, especially those of Industry
4.0. (design, deployment, security).
Alexandre Darcherif - EVF 2019 2
adarcher@akamai.com
Linkedin Profile
Website
Akamai Intelligent Edge Security
Alexandre Darcherif - EVF 2019 3
PROTECT
APPS & APIs
MOVETO
ZEROTRUST
STOP CREDENTIAL
ABUSE
DDoS & WAF
LEADER
Bot Management
LEADER
Zero Trust Ecosystem
LEADER
OBJECTIVE OF THE PRESENTATION
The aim of this presentation is to present the threat landscape for
communication between Smart factories and their cyber system as modeled
in the concept of Industry 4.0
Agenda
1. High level overview of Industry
4.0;
2. Industrial Risk;
3. Cyber-security Threat actors;
4. Example of hacked factories;
5. Conclusion and
Recommendations.
Alexandre Darcherif - EVF 2019 5
Industry 4.0
 One of the many concept of Industry of the Future : European view of the industry
 First publicly introduce in 2011 as “Industrie 4.0” in Germany
 German Federal government adopted the idea in its High-tech strategy for 2020
 New way of organizing the means of production
 Hold the promises to repatriate production in the territory and to lower manufacturing cost
 Uses of self-optimization, self-cognition, and self-customization into the industry
 Smart Factory, Cyber Physical System, Internet of things, Artificial Intelligence
Alexandre Darcherif - EVF 2019 6
Smart Factory
Alexandre Darcherif - EVF 2019 7
Physical Factory
Employees
Suppliers
Customers,
Visitors,
Market
Datacenter – Brain/AI
n Smart Factories
A predictable
outcome would be
However,
everything will rely on
 Near-real-time decision-making
process;
 Near-real-time data transmission;
 Secure Communication;
 Network Availability.
 Better factory productivity;
 Better product quality;
 Better energy efficiency;
 More manufacturing jobs (however
different than today).
Alexandre Darcherif - EVF 2019 8
Cyber-security
Confidentiality
AvailabilityIntegrity
Secure
Alexandre Darcherif - EVF 2019 9
Why ensure security of Smart Factories ?
Threat Example Impact on the company Impact on Society
Intellectual Proprietary Theft Leakage of Blueprint, patent,
product pictures
High Low
Disastrous Disaster Explosion, terrorist act High High
Leakage of Information Leakage of Personal Identifiable
Information
Medium-Low High
Product Sabotage Non-authorized modification on
the building process of the
product leading to its non-usability
High Low
Production Sabotage Modification on the number of
product to be built
High Low
….
Alexandre Darcherif - EVF 2019 10
Against who ?
Insider
• Discontentment
or corruption
• Low level of
sophistication
• Medium-low
risk
Hacktivist
• Ideological
motivation
• Medium-Low
Level of
sophistication
• Low Level of
risk
CyberCriminals
• Profit motivated
• Medium-high
level of
sophistication
• Medium-low
level of risk
Terrorists
• Ideological
warfare
• Medium level of
sophistication
• Increasingly
high level of
risk
Nation-State
• Geo-political
• High level of
sophistication
• Risk is highly
dependent on
the country
Alexandre Darcherif - EVF 2019 11
What are the targets?
Physical Factory
Employees
Suppliers
Customers
Visitors
Datacenter – Brain/AI
Frequency of cyber-incident at Nuclear
Facilities
Nuclear and energy facilities are supposed to be the most secure factories because of the risk their
present for the life of citizen. Yet, many of them were hacked or hijacked in the past years.
Alexandre Darcherif - EVF 2019 13
Power Plant infected by worm from third
party
SERVICE
PROVIDER
SLAMMER BOT
INFECT
SPDS
FIREWALL
CONNECT
VERIFY
INFECT PROPAGATE
INFECT
(1)
(2)
(3)
(4)
(5) (6)
 Slammer is a worm detected in 2003.
 It spreads on the Internet exploiting a flaw in Microsoft SQL
servers.
 In a few minutes, it infected around 75000 servers including
the Safety parameter display system (SPDS) of David-
Besse power station in the US.
 Caused a major denial of service: two critical control
systems unavailable for 6 hours and inoperative safety
systems.
 The plant was not targeted specifically but randomly infected
by Slammer.
 The company had whitelisted a service provider making a
SPOF (Single Point of Failure)
 The firewall successfully blocked the propagation of theAlexandre Darcherif - EVF 2019 14
Nation-State takes control of Iranian
Facility
 Stuxnet was detected for the first time in 2009. It
remains the most complex and sophisticated
malware
 The attack was launched to sabotage the centrifuges of
the uranium enrichment plant in Natanz, Iran.
 Via an infected and unchecked USB key, the virus entered
the operational network.
 This is the first targeted attack that required upstream
preparation.
 Attack complex Siemens WinCC / PCS 7 SCADA software
systems (software for automation control and management, in
this case the speed of centrifuge rotations).
 Stuxnet is the first attack that has hindered the functioning
of an infrastructure and damaged industrial facilities.
 It is estimated that several hundred centrifuges have
been destroyed or disabled by this process.
USB KEY
LATEST
STUXNET
VERSION
SIEMENS’ ICS
COMPUTER
DECEIVE
&
DESTROY
INFECT(1)
UPDATE
SEARCH
&
COMPROMISE
RECORD
DATA FEED
CONTROL(2)
(3)
(4)
(5)
(6)
Alexandre Darcherif - EVF 2019 15
Intentional blackout at Ukrainian High-
voltage station
 Industroyer targeted Ukraine in December 2016.
 This is the first virus designed specifically to attack power
grids.
 Industroyer (aka Crash Override) used
 2 backdoors,
 a module to launch DDoS attacks,
 a wiper and 4 protocol flaws (IEC 60870-5-101, IEC 60870-5-
104, IEC 61850 and OPC DA) allowing communication with
the electricity network.
 Its main component, a backdoor, has allowed hackers to
control power grid systems and to open the transformer’
breakers and generate a blackout.
 Capable of attacking any network of European power plants
and relays. The biggest threat against industrial control
systems since Stuxnet.Alexandre Darcherif - EVF 2019 16
Conclusion & Recommendation
 Absolute Security doesn’t exist, don’t assume a system is secure “by default”
 Code Decay : A secure system today doesn’t mean that it will always be secure:
 Always deploy a security patch when released.
 Adopt the concept of Zero Trust :
 Companies should stop giving corporate network full access to the employees or devices;
 Employees should only be able to access applications that their role need;
 Devices should only be able to communicate with specific applications within the cyber-system.
 Create proactive protection:
 Use Threat Intelligence to continually enhance the security posture of smart factories.
 Use live feed of IP Reputation to block malicious request;
Alexandre Darcherif - EVF 2019 20

More Related Content

What's hot

RSAC 2021 Spelunking Through the Steps of a Control System Hack
RSAC 2021 Spelunking Through the Steps of a Control System HackRSAC 2021 Spelunking Through the Steps of a Control System Hack
RSAC 2021 Spelunking Through the Steps of a Control System HackDan Gunter
 
SANS ICS Security Survey Report 2016
SANS ICS Security Survey Report 2016 SANS ICS Security Survey Report 2016
SANS ICS Security Survey Report 2016 Derek Harp
 
Schneider Electric Security Notification Security Notification -Embedded Web ...
Schneider Electric Security Notification Security Notification -Embedded Web ...Schneider Electric Security Notification Security Notification -Embedded Web ...
Schneider Electric Security Notification Security Notification -Embedded Web ...Ismail Tasdelen
 
Detecting ICS Attacks Using Recurrent Neural Networks
Detecting ICS Attacks Using Recurrent Neural NetworksDetecting ICS Attacks Using Recurrent Neural Networks
Detecting ICS Attacks Using Recurrent Neural NetworksKaspersky
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSJim Gilsinn
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefLancope, Inc.
 
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...qqlan
 
Re solution - corona virus cyber security infographic
Re solution - corona virus cyber security infographicRe solution - corona virus cyber security infographic
Re solution - corona virus cyber security infographicJacob Tranter
 
Nozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-SheetNozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-SheetNozomi Networks
 
Nozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company IntroductionNozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company IntroductionNozomi Networks
 
Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18Nozomi Networks
 
Microsoft IoT Security @ Xpand:X:ED Meetup Sydney Feb 2016
Microsoft IoT Security @ Xpand:X:ED Meetup Sydney Feb 2016Microsoft IoT Security @ Xpand:X:ED Meetup Sydney Feb 2016
Microsoft IoT Security @ Xpand:X:ED Meetup Sydney Feb 2016David Glover
 
Internet of Things Security - Trust in the supply chain
Internet of Things Security  - Trust in the supply chainInternet of Things Security  - Trust in the supply chain
Internet of Things Security - Trust in the supply chainDuncan Purves
 
CLASS 2016 - Palestra José Antunes
CLASS 2016 - Palestra José AntunesCLASS 2016 - Palestra José Antunes
CLASS 2016 - Palestra José AntunesTI Safe
 
Open Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive toolOpen Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive toolSylvain Martinez
 
The Future of Embedded and IoT Security: Kaspersky Operating System
The Future of Embedded and IoT Security: Kaspersky Operating SystemThe Future of Embedded and IoT Security: Kaspersky Operating System
The Future of Embedded and IoT Security: Kaspersky Operating SystemKaspersky Lab
 

What's hot (20)

RSAC 2021 Spelunking Through the Steps of a Control System Hack
RSAC 2021 Spelunking Through the Steps of a Control System HackRSAC 2021 Spelunking Through the Steps of a Control System Hack
RSAC 2021 Spelunking Through the Steps of a Control System Hack
 
Securing SCADA
Securing SCADA Securing SCADA
Securing SCADA
 
SANS ICS Security Survey Report 2016
SANS ICS Security Survey Report 2016 SANS ICS Security Survey Report 2016
SANS ICS Security Survey Report 2016
 
Schneider Electric Security Notification Security Notification -Embedded Web ...
Schneider Electric Security Notification Security Notification -Embedded Web ...Schneider Electric Security Notification Security Notification -Embedded Web ...
Schneider Electric Security Notification Security Notification -Embedded Web ...
 
Detecting ICS Attacks Using Recurrent Neural Networks
Detecting ICS Attacks Using Recurrent Neural NetworksDetecting ICS Attacks Using Recurrent Neural Networks
Detecting ICS Attacks Using Recurrent Neural Networks
 
Ad enterprise datasheet
Ad enterprise datasheetAd enterprise datasheet
Ad enterprise datasheet
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICS
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber Grief
 
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
 
Re solution - corona virus cyber security infographic
Re solution - corona virus cyber security infographicRe solution - corona virus cyber security infographic
Re solution - corona virus cyber security infographic
 
Nozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-SheetNozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-Sheet
 
Nozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company IntroductionNozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company Introduction
 
Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18
 
Talk2 esc4 muscl-ids_v1_2
Talk2 esc4 muscl-ids_v1_2Talk2 esc4 muscl-ids_v1_2
Talk2 esc4 muscl-ids_v1_2
 
S C A D A Security Keynote C K
S C A D A  Security  Keynote  C KS C A D A  Security  Keynote  C K
S C A D A Security Keynote C K
 
Microsoft IoT Security @ Xpand:X:ED Meetup Sydney Feb 2016
Microsoft IoT Security @ Xpand:X:ED Meetup Sydney Feb 2016Microsoft IoT Security @ Xpand:X:ED Meetup Sydney Feb 2016
Microsoft IoT Security @ Xpand:X:ED Meetup Sydney Feb 2016
 
Internet of Things Security - Trust in the supply chain
Internet of Things Security  - Trust in the supply chainInternet of Things Security  - Trust in the supply chain
Internet of Things Security - Trust in the supply chain
 
CLASS 2016 - Palestra José Antunes
CLASS 2016 - Palestra José AntunesCLASS 2016 - Palestra José Antunes
CLASS 2016 - Palestra José Antunes
 
Open Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive toolOpen Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive tool
 
The Future of Embedded and IoT Security: Kaspersky Operating System
The Future of Embedded and IoT Security: Kaspersky Operating SystemThe Future of Embedded and IoT Security: Kaspersky Operating System
The Future of Embedded and IoT Security: Kaspersky Operating System
 

Similar to INDUSTRIAL CYBER SECURITY THREATS AND RECOMMENDATIONS

Ot ics cyberattaques dans les organisations industrielles
Ot ics cyberattaques dans les organisations industrielles Ot ics cyberattaques dans les organisations industrielles
Ot ics cyberattaques dans les organisations industrielles Cisco Canada
 
The new era of Cyber Security IEC62443
The new era of Cyber Security IEC62443The new era of Cyber Security IEC62443
The new era of Cyber Security IEC62443WoMaster
 
Mobile threat-report-mid-year-2018 en-us-1.0
Mobile threat-report-mid-year-2018 en-us-1.0Mobile threat-report-mid-year-2018 en-us-1.0
Mobile threat-report-mid-year-2018 en-us-1.0mobileironmarketing
 
Cybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond ComplianceCybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond ComplianceEnergySec
 
IT-Security in Industrial Automation by Josef Waclaw, CEO Infotecs GmbH
IT-Security in Industrial Automation by Josef Waclaw, CEO Infotecs GmbHIT-Security in Industrial Automation by Josef Waclaw, CEO Infotecs GmbH
IT-Security in Industrial Automation by Josef Waclaw, CEO Infotecs GmbHM2M Alliance e.V.
 
Insecure magazine - 52
Insecure magazine - 52Insecure magazine - 52
Insecure magazine - 52Felipe Prado
 
Delve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsDelve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsFrederic Roy-Gobeil, CPA, CGA, M.Tax.
 
Practical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart gridsPractical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart gridsSergey Gordeychik
 
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...Abhishek Goel
 
Sb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinetSb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinetIvan Carmona
 
[CLASS2014] Palestra Técnica - Franzvitor Fiorim
[CLASS2014] Palestra Técnica - Franzvitor Fiorim[CLASS2014] Palestra Técnica - Franzvitor Fiorim
[CLASS2014] Palestra Técnica - Franzvitor FiorimTI Safe
 
Vulnerability threat and attack
Vulnerability threat and attackVulnerability threat and attack
Vulnerability threat and attacknewbie2019
 
Cyber Security for SCADA
Cyber Security for SCADACyber Security for SCADA
Cyber Security for SCADARichard Umbrino
 
Cybersecurity Presentation at WVONGA spring meeting 2018
Cybersecurity Presentation at WVONGA spring meeting 2018Cybersecurity Presentation at WVONGA spring meeting 2018
Cybersecurity Presentation at WVONGA spring meeting 2018Jack Shaffer
 
Whitepaper | Network Security - How to defend your Plant against the threats ...
Whitepaper | Network Security - How to defend your Plant against the threats ...Whitepaper | Network Security - How to defend your Plant against the threats ...
Whitepaper | Network Security - How to defend your Plant against the threats ...Yokogawa
 
Industrial Threats Landscape, H2'2017
Industrial Threats Landscape, H2'2017Industrial Threats Landscape, H2'2017
Industrial Threats Landscape, H2'2017Kaspersky
 

Similar to INDUSTRIAL CYBER SECURITY THREATS AND RECOMMENDATIONS (20)

Conférence ENGIE ACSS 2018
Conférence ENGIE ACSS 2018 Conférence ENGIE ACSS 2018
Conférence ENGIE ACSS 2018
 
chile-2015 (2)
chile-2015 (2)chile-2015 (2)
chile-2015 (2)
 
Ot ics cyberattaques dans les organisations industrielles
Ot ics cyberattaques dans les organisations industrielles Ot ics cyberattaques dans les organisations industrielles
Ot ics cyberattaques dans les organisations industrielles
 
The new era of Cyber Security IEC62443
The new era of Cyber Security IEC62443The new era of Cyber Security IEC62443
The new era of Cyber Security IEC62443
 
Mobile threat-report-mid-year-2018 en-us-1.0
Mobile threat-report-mid-year-2018 en-us-1.0Mobile threat-report-mid-year-2018 en-us-1.0
Mobile threat-report-mid-year-2018 en-us-1.0
 
Securing SCADA
Securing SCADASecuring SCADA
Securing SCADA
 
Cybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond ComplianceCybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond Compliance
 
IT-Security in Industrial Automation by Josef Waclaw, CEO Infotecs GmbH
IT-Security in Industrial Automation by Josef Waclaw, CEO Infotecs GmbHIT-Security in Industrial Automation by Josef Waclaw, CEO Infotecs GmbH
IT-Security in Industrial Automation by Josef Waclaw, CEO Infotecs GmbH
 
Insecure magazine - 52
Insecure magazine - 52Insecure magazine - 52
Insecure magazine - 52
 
Delve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsDelve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of Things
 
Practical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart gridsPractical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart grids
 
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
 
Sb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinetSb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinet
 
[CLASS2014] Palestra Técnica - Franzvitor Fiorim
[CLASS2014] Palestra Técnica - Franzvitor Fiorim[CLASS2014] Palestra Técnica - Franzvitor Fiorim
[CLASS2014] Palestra Técnica - Franzvitor Fiorim
 
Vulnerability threat and attack
Vulnerability threat and attackVulnerability threat and attack
Vulnerability threat and attack
 
Cyber Security for SCADA
Cyber Security for SCADACyber Security for SCADA
Cyber Security for SCADA
 
Cybersecurity Presentation at WVONGA spring meeting 2018
Cybersecurity Presentation at WVONGA spring meeting 2018Cybersecurity Presentation at WVONGA spring meeting 2018
Cybersecurity Presentation at WVONGA spring meeting 2018
 
Whitepaper | Network Security - How to defend your Plant against the threats ...
Whitepaper | Network Security - How to defend your Plant against the threats ...Whitepaper | Network Security - How to defend your Plant against the threats ...
Whitepaper | Network Security - How to defend your Plant against the threats ...
 
Insecure mag-19
Insecure mag-19Insecure mag-19
Insecure mag-19
 
Industrial Threats Landscape, H2'2017
Industrial Threats Landscape, H2'2017Industrial Threats Landscape, H2'2017
Industrial Threats Landscape, H2'2017
 

Recently uploaded

Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfngoud9212
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Neo4j
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 

Recently uploaded (20)

Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdf
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 

INDUSTRIAL CYBER SECURITY THREATS AND RECOMMENDATIONS

  • 2. Alexandre Darcherif Holder of a dual qualification (Engineer degree from ENS IIE - Paris, MBA from Manhattan College, New-York) and a first experience in research and development on vehicles connected with the MIT Medialab- Boston, Alexandre DARCHERIF is currently a Solution Engineer at Akamai Technologies, world leader in Cybersecurity, Cloud and Web acceleration. Member of the Akamai IoT Center of Excellence, Alexandre can exchange with the biggest French and European companies around major issues related to the city of the future (Energy, e-Mobility, Habitat, Industry). This allows him to have a 360° view of the technological challenges of tomorrow, especially those of Industry 4.0. (design, deployment, security). Alexandre Darcherif - EVF 2019 2 adarcher@akamai.com Linkedin Profile Website
  • 3. Akamai Intelligent Edge Security Alexandre Darcherif - EVF 2019 3 PROTECT APPS & APIs MOVETO ZEROTRUST STOP CREDENTIAL ABUSE DDoS & WAF LEADER Bot Management LEADER Zero Trust Ecosystem LEADER
  • 4. OBJECTIVE OF THE PRESENTATION The aim of this presentation is to present the threat landscape for communication between Smart factories and their cyber system as modeled in the concept of Industry 4.0
  • 5. Agenda 1. High level overview of Industry 4.0; 2. Industrial Risk; 3. Cyber-security Threat actors; 4. Example of hacked factories; 5. Conclusion and Recommendations. Alexandre Darcherif - EVF 2019 5
  • 6. Industry 4.0  One of the many concept of Industry of the Future : European view of the industry  First publicly introduce in 2011 as “Industrie 4.0” in Germany  German Federal government adopted the idea in its High-tech strategy for 2020  New way of organizing the means of production  Hold the promises to repatriate production in the territory and to lower manufacturing cost  Uses of self-optimization, self-cognition, and self-customization into the industry  Smart Factory, Cyber Physical System, Internet of things, Artificial Intelligence Alexandre Darcherif - EVF 2019 6
  • 7. Smart Factory Alexandre Darcherif - EVF 2019 7 Physical Factory Employees Suppliers Customers, Visitors, Market Datacenter – Brain/AI n Smart Factories
  • 8. A predictable outcome would be However, everything will rely on  Near-real-time decision-making process;  Near-real-time data transmission;  Secure Communication;  Network Availability.  Better factory productivity;  Better product quality;  Better energy efficiency;  More manufacturing jobs (however different than today). Alexandre Darcherif - EVF 2019 8
  • 10. Why ensure security of Smart Factories ? Threat Example Impact on the company Impact on Society Intellectual Proprietary Theft Leakage of Blueprint, patent, product pictures High Low Disastrous Disaster Explosion, terrorist act High High Leakage of Information Leakage of Personal Identifiable Information Medium-Low High Product Sabotage Non-authorized modification on the building process of the product leading to its non-usability High Low Production Sabotage Modification on the number of product to be built High Low …. Alexandre Darcherif - EVF 2019 10
  • 11. Against who ? Insider • Discontentment or corruption • Low level of sophistication • Medium-low risk Hacktivist • Ideological motivation • Medium-Low Level of sophistication • Low Level of risk CyberCriminals • Profit motivated • Medium-high level of sophistication • Medium-low level of risk Terrorists • Ideological warfare • Medium level of sophistication • Increasingly high level of risk Nation-State • Geo-political • High level of sophistication • Risk is highly dependent on the country Alexandre Darcherif - EVF 2019 11
  • 12. What are the targets? Physical Factory Employees Suppliers Customers Visitors Datacenter – Brain/AI
  • 13. Frequency of cyber-incident at Nuclear Facilities Nuclear and energy facilities are supposed to be the most secure factories because of the risk their present for the life of citizen. Yet, many of them were hacked or hijacked in the past years. Alexandre Darcherif - EVF 2019 13
  • 14. Power Plant infected by worm from third party SERVICE PROVIDER SLAMMER BOT INFECT SPDS FIREWALL CONNECT VERIFY INFECT PROPAGATE INFECT (1) (2) (3) (4) (5) (6)  Slammer is a worm detected in 2003.  It spreads on the Internet exploiting a flaw in Microsoft SQL servers.  In a few minutes, it infected around 75000 servers including the Safety parameter display system (SPDS) of David- Besse power station in the US.  Caused a major denial of service: two critical control systems unavailable for 6 hours and inoperative safety systems.  The plant was not targeted specifically but randomly infected by Slammer.  The company had whitelisted a service provider making a SPOF (Single Point of Failure)  The firewall successfully blocked the propagation of theAlexandre Darcherif - EVF 2019 14
  • 15. Nation-State takes control of Iranian Facility  Stuxnet was detected for the first time in 2009. It remains the most complex and sophisticated malware  The attack was launched to sabotage the centrifuges of the uranium enrichment plant in Natanz, Iran.  Via an infected and unchecked USB key, the virus entered the operational network.  This is the first targeted attack that required upstream preparation.  Attack complex Siemens WinCC / PCS 7 SCADA software systems (software for automation control and management, in this case the speed of centrifuge rotations).  Stuxnet is the first attack that has hindered the functioning of an infrastructure and damaged industrial facilities.  It is estimated that several hundred centrifuges have been destroyed or disabled by this process. USB KEY LATEST STUXNET VERSION SIEMENS’ ICS COMPUTER DECEIVE & DESTROY INFECT(1) UPDATE SEARCH & COMPROMISE RECORD DATA FEED CONTROL(2) (3) (4) (5) (6) Alexandre Darcherif - EVF 2019 15
  • 16. Intentional blackout at Ukrainian High- voltage station  Industroyer targeted Ukraine in December 2016.  This is the first virus designed specifically to attack power grids.  Industroyer (aka Crash Override) used  2 backdoors,  a module to launch DDoS attacks,  a wiper and 4 protocol flaws (IEC 60870-5-101, IEC 60870-5- 104, IEC 61850 and OPC DA) allowing communication with the electricity network.  Its main component, a backdoor, has allowed hackers to control power grid systems and to open the transformer’ breakers and generate a blackout.  Capable of attacking any network of European power plants and relays. The biggest threat against industrial control systems since Stuxnet.Alexandre Darcherif - EVF 2019 16
  • 17. Conclusion & Recommendation  Absolute Security doesn’t exist, don’t assume a system is secure “by default”  Code Decay : A secure system today doesn’t mean that it will always be secure:  Always deploy a security patch when released.  Adopt the concept of Zero Trust :  Companies should stop giving corporate network full access to the employees or devices;  Employees should only be able to access applications that their role need;  Devices should only be able to communicate with specific applications within the cyber-system.  Create proactive protection:  Use Threat Intelligence to continually enhance the security posture of smart factories.  Use live feed of IP Reputation to block malicious request; Alexandre Darcherif - EVF 2019 20