SlideShare a Scribd company logo
—JULIO OLIVEIRA, ABB POWER GRIDS – GRID AUTOMATION, MAY 15TH
Cyber security for digital substations: Protection and control systems
CLASS 2018 – 3ª Conferência Latino Americana de Segurança em SCADA
—
Current challenges and changes facing utilities
May 14, 2018 Slide 2
Aging infrastructure
Legacy systems with static or
eletromechanical relays, and even
first microprocessor based relays
Workforce in transition
Maintenance and operation
engineering groups members
elegible for retirement in next few
years.
Reliability
There´s increasing pressure to
continually improve reliability
and customer satisfaction.
Spending justification
Revenue challenges and regulatory
inspection will drive the
costs/expenditure.
Cyber security
Attacks on critical infrastructure are
increasing in terms of regularity and
sophistication.
Disruptive technologies
Digitalization techniques for
substation automation via IEC
61850, concerns about cyber security
and asset management demands
attention by the utilities part.
Changes in business model
New players are entering in energy
market, and among them are investors
who are non-utilities companies. This
group will be responsible by 20% of
transmission and distribution around the
world until 2020.
Training
Network computers and its
protocols, topologies and
communication redundancy.
Costs
Minimize→ Optimize
Performance
Exceed→ Meet or beat
Risks
Avoid → Manage
$
—
Beyond the redundancy, synch and performance …
Meet the standards
May 14, 2018 Slide 3
Features and resources included
—
Digital substations concepts
What´s cyber security for utilities and its impacts growing?
A substation automation system risks
IEC 61850-9-2LE: Actions taken for process bus hardening
Protection and control cyber security features
May 14, 2018 Slide 4
Cyber security for digital substations
Agenda
—
Cyber security for digital substations
Digital substations concepts
—
Intelligent
substation
HMI
SDM600
Data
manager
How the digitalization is understood by the utilities
Digital substation concepts and scenarios
May 14, 2018 Slide 6
Station bus
Process bus
Mobile workforce
management
CALM
Platform
SCADA NCC
Disturbanc
e records
Operation
Network control center
Super PDC
PMUs
SCADA Level 2
RTU Gateway Level 2
Cyber security
Merging
units
Ability
Primary apparatus sensing
Control room perimeter
Teleprotection over
MPLS with FOX615
1
2
3
4
7
x
Opportunities to explore with digital substations
- Process bus
- Cyber security
- MPLS/TP teleprotection
- PMUs
- Asset management
- MESH industrial Wifi communication
- Primary apparatus sensing
“A digitalized substation (no digital substation) doesn´t considers the gray areas!”
Asset Management
PMU and PDCs
WiFi Industrial
6
5
—
Cyber security for digital substations
What´s cyber security for utilities and its impacts growing?
—
Definition and vulnerabilities
What´s cyber security for utilities and its impacts growing?
May 14, 2018 Slide 8
“Measures taken to protect substation automation systems and communication networks against unauthorized access, attacks, disruption or loss”
Cyber security
Vulnerabilities
Vulnerability is a weakness in a product that could allow an attacker to compromise the integrity, availability or confidentiality of that product.
Examples:
• allows an attacker to execute commands as another user and conduct a denial service
• allows an attacker to access data from a other user or pose as another entity
Heterogeneous nature of SAS nets has complicated tasks such as:
• revoking staff credentials and changing default passwords
Factory default accounts often remain unchanged after handover from manufacturer to customer.
• may even remain unchanged for their entire lifetime
Unchanged factory default accounts make it easy for an attacker to access devices in a short time.
• without the need for any special skills and special knowledge
User accounts in industrial enviroments
—
Legal and illegal penetration tools – the risks of not being up to date
What´s cyber security for utilities and its impacts growing?
May 14, 2018 Slide 9
– Legal and illegal penetration and hacking tools are freely
available today
– Penetration testing software
– Vulnerability Scanner
– Network discovery and security auditing
– Internet of Things (IoT)
– You can even buy Malware as a service !
The increasing risks Penetration tools
NMAP Metasploit
Shodan Nessus
—
Vulnerabilities in protection and control systems
What´s cyber security for utilities and its impacts growing?
May 14, 2018 Slide 10
ICS vulnerability – disclosures by year
Source: https://scadahacker.com/
Source: 2016 ICS vulnerability trend report
By FireEye
—
Grid automation cyber security approach
What´s cyber security for utilities and its impacts growing?
May 14, 2018 Slide 11
– Secure system architecture
– Product and system hardening
– Service offering to keep the cyber security over
the lifetime
Defence in depth
—
Cyber security for digital substations
A substation automation system risks
—
A substation automation system risks
May 14, 2018 Slide 13
Threats and substation control layers
—
A substation automation system risks
May 14, 2018 Slide 14
Layered architecture
Enterprise NetworkNetwork Control CenterMaintenance Center
Service PC
www.
Secure
SW/FW
Multi – technology
based
operational utility
core network
Core network element
PDH,, SDH Optical,
MPLS, L2 optical / el.
Radio; Wi-Fi, PLC
Any Substation,
Control-Center;
Power-Plant
down to private
consumer
DMZ
Individual User Accounts
Removable Media
Access
Disable Ports /
services
Malware Protection
Patch management
Firewall
Secure
Communication
Local security logging
Central security
logging /Account
Management
IDS
USB
SDM
600
Redundant &
reliable clock &
time
distribution
(not only GPS)
Remote
Support
—
Cyber security for digital substations
IEC 61850-9-2LE: Actions taken for process bus hardening
—
Protocols alloacation over Ethernet: IEC 61850-8-1 and 9-2 togheter
IEC 61850-9-2LE: Actions taken for process bus hardening
May 14, 2018 Sources: ABBSlide 16
The station and process bus togheter offers the following
services. using the 7 OSI layers:
Vertical communication over MMS: Data exchange among
IEDs and supervisory system;
Horizontal communication with GSE messages: Information
between the IEDs;
Process communication: GSE for binary signals between the
IEDs and the merging units, SMV messages for analogs such
as currents and voltages;
IEEE 1588 (PTP) for devices synchronism, accuracy around 1
µs;
Network redundancy in IEC 62439-3 standard (PRP and HSR).
Protocols and services
1
2
3
GOOSE
SV,
GOOSE
Bay 1
Process
bus
Station bus
Merging
Unit
Prot &
Ctrl
Devices
Station
Computer
Gateway
Bay n
SAM600SAM600
4
—
The sampled values in process bus
IEC 61850-9-2LE: Actions taken for process bus hardening
May 14, 2018 Sources: ABBSlide 17
Which signals are transmitted in a SMV frame?
Four currents, four voltages and their quality information.
Merging units and SMV according IEC 61850-
9-2LE
1
984 bits
This is the size of a
typical SMV frame
4800
It´s the number
of samples in one
second in a 60Hz
frequency rate
5Mb/s
It´s the Ethernet
network
bandwidth
allocated for a
single SMV frame
SMV frame captured with the IEC
61850 State of art testing tool
ITT600
—
Application of HSR protocol for the switchyard network
IEC 61850-9-2LE: Actions taken for process bus hardening
May 14, 2018 Sources: ABBSlide 18
No switches required, no access point, no point of failures
—
Cyber security for digital substations
Protection and control cyber security features
—
Protection and control cyber security features
May 14, 2018 Slide 20
Protocol hardening Account management Security event logging
Role based account control Certificates Supervision and configuration
- Fuzz testing all protocols
- Security development life cycle
- Protocol conformance
- Device security testing
- Extensive service and port configuration
- Flooding protection
- Local users created in the device
- PCM600 used to manage users
- Removal of default users and passwords
- Central account management –
IEC 62351 with LDAP
- Audit trail
- Reporting on IEC 61850
- Syslog
- Offline log in every IED
- User roles
- User rights
- IEC 62351 part 8
- Self signed certificates
- Customer signed certificates
- Encryption of communication
- Self supervision of hardware and software
- Denial of Service protection
- Extensive configuration possibilities
- Maintenance menu
Features overview
—
Reduce your attack surface Robustness
Only use required services
- All protocol in the IED is checked for protocol conformance
- Fuzz testing is used to make sure we withstand against
possible attack points
- All developers follow ABB’s security development life cycle
process
May 14, 2018 Slide 21
- To reduce the attack surface of the IED we have added
possibility to enable/disable protocols and services per
physical interface
- Configure only the services you need
Protection and control cyber security features
Protocol hardening
—
Troubleshooting
Protection and control cyber security features
May 14, 2018 Slide 22
To help the user with common configuration mistakes and to
give solutions to common problems, the IED now have a Hints
menu
– Typical hints can be
• Incorrect configuration of time synchronization
• Invalid reference channel detected
• IEC/UCA 61850-9-2LE data is substituted
Before doing a major change of your configuration, save a restore
point of your IEDs state. This possibility is now added to the
Maintenance menu of the IED.
- Store up to two restore points
With hints and undo possibilities
—
Encryption card
FOX615 and XMC20 Multiplexers
May 14, 2018 Slide 23
—
Cyber security for digital substations
Cyber security deployment guidelines
—
Cyber security deployment guidelines
Where to find how to configure security?
In the cyber security deployment guideline there are available info
on how to configure the security for the Relion® 670 and 650
series IEDs
It covers
- System setup
- Account management (local / centralized)
- Activity logging
- Local HMI usage (incl. Maintenance menu)
- Standard compliance statement
Instructions for hardening
CLASS 2018 - Palestra de Julio Oliveira (Gerente de Tecnologia, Power Grids Grid Automation - ABB Brasil)

More Related Content

What's hot

Routeco cyber security and secure remote access 1 01
Routeco cyber security and secure remote access 1 01Routeco cyber security and secure remote access 1 01
Routeco cyber security and secure remote access 1 01
RoutecoMarketing
 
ICS (Industrial Control System) Cybersecurity Training
ICS (Industrial Control System) Cybersecurity TrainingICS (Industrial Control System) Cybersecurity Training
ICS (Industrial Control System) Cybersecurity Training
Tonex
 
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia WatsonSCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
Patricia M Watson
 
Guide scada and_industrial_control_systems_security
Guide scada and_industrial_control_systems_securityGuide scada and_industrial_control_systems_security
Guide scada and_industrial_control_systems_security
Deepakraj Sahu
 

What's hot (20)

Palestra realizada no S4x17 - Miami - EUA (em Inglês)
Palestra realizada no S4x17 - Miami - EUA (em Inglês)Palestra realizada no S4x17 - Miami - EUA (em Inglês)
Palestra realizada no S4x17 - Miami - EUA (em Inglês)
 
CLASS 2016 - Palestra Márcio Santos
CLASS 2016 - Palestra Márcio Santos CLASS 2016 - Palestra Márcio Santos
CLASS 2016 - Palestra Márcio Santos
 
CLASS 2018 - Palestra de Jens Puhlmann (Security Manager, NA - ICS Security M...
CLASS 2018 - Palestra de Jens Puhlmann (Security Manager, NA - ICS Security M...CLASS 2018 - Palestra de Jens Puhlmann (Security Manager, NA - ICS Security M...
CLASS 2018 - Palestra de Jens Puhlmann (Security Manager, NA - ICS Security M...
 
How to protect energy distribution for millions of people against cyber attac...
How to protect energy distribution for millions of people against cyber attac...How to protect energy distribution for millions of people against cyber attac...
How to protect energy distribution for millions of people against cyber attac...
 
CLASS 2018 - Palestra de Murilo Morais (Head do segmento Cloud Application So...
CLASS 2018 - Palestra de Murilo Morais (Head do segmento Cloud Application So...CLASS 2018 - Palestra de Murilo Morais (Head do segmento Cloud Application So...
CLASS 2018 - Palestra de Murilo Morais (Head do segmento Cloud Application So...
 
Routeco cyber security and secure remote access 1 01
Routeco cyber security and secure remote access 1 01Routeco cyber security and secure remote access 1 01
Routeco cyber security and secure remote access 1 01
 
Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015 Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015
 
SANS ICS Security Survey Report 2016
SANS ICS Security Survey Report 2016 SANS ICS Security Survey Report 2016
SANS ICS Security Survey Report 2016
 
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
 
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
2016 Top 10 Critical Infrastructures and SCADA/ICS Cyber Security Vulnerabili...
 
Protecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber AttacksProtecting Infrastructure from Cyber Attacks
Protecting Infrastructure from Cyber Attacks
 
ICS (Industrial Control System) Cybersecurity Training
ICS (Industrial Control System) Cybersecurity TrainingICS (Industrial Control System) Cybersecurity Training
ICS (Industrial Control System) Cybersecurity Training
 
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia WatsonSCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
 
IT vs. OT: ICS Cyber Security in TSOs
IT vs. OT: ICS Cyber Security in TSOsIT vs. OT: ICS Cyber Security in TSOs
IT vs. OT: ICS Cyber Security in TSOs
 
Kaspersky Kesb ep10 no_cm_v01a
Kaspersky Kesb ep10 no_cm_v01aKaspersky Kesb ep10 no_cm_v01a
Kaspersky Kesb ep10 no_cm_v01a
 
Build Redundant and Resilient Networks with Micro-Segmentation
Build Redundant and Resilient Networks with Micro-SegmentationBuild Redundant and Resilient Networks with Micro-Segmentation
Build Redundant and Resilient Networks with Micro-Segmentation
 
Guide scada and_industrial_control_systems_security
Guide scada and_industrial_control_systems_securityGuide scada and_industrial_control_systems_security
Guide scada and_industrial_control_systems_security
 
Sb fortinet-nozomi
Sb fortinet-nozomiSb fortinet-nozomi
Sb fortinet-nozomi
 
White paper scada (2)
White paper scada (2)White paper scada (2)
White paper scada (2)
 
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
 

Similar to CLASS 2018 - Palestra de Julio Oliveira (Gerente de Tecnologia, Power Grids Grid Automation - ABB Brasil)

Sb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinetSb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinet
Ivan Carmona
 

Similar to CLASS 2018 - Palestra de Julio Oliveira (Gerente de Tecnologia, Power Grids Grid Automation - ABB Brasil) (20)

02 ibm security for smart grids
02 ibm security for smart grids02 ibm security for smart grids
02 ibm security for smart grids
 
Security course: exclusive 5G SA pitfalls and new changes to legislation
Security course: exclusive 5G SA pitfalls and new changes to legislationSecurity course: exclusive 5G SA pitfalls and new changes to legislation
Security course: exclusive 5G SA pitfalls and new changes to legislation
 
IJSRED-V2I2P15
IJSRED-V2I2P15IJSRED-V2I2P15
IJSRED-V2I2P15
 
10. industrial networks safety and security tom hammond
10. industrial networks safety and security   tom hammond10. industrial networks safety and security   tom hammond
10. industrial networks safety and security tom hammond
 
Smart Grid Cyber Security
Smart Grid Cyber SecuritySmart Grid Cyber Security
Smart Grid Cyber Security
 
A Defense-in-depth Cybersecurity for Smart Substations
A Defense-in-depth Cybersecurity for Smart SubstationsA Defense-in-depth Cybersecurity for Smart Substations
A Defense-in-depth Cybersecurity for Smart Substations
 
Practical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart gridsPractical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart grids
 
Cybersecurity for Field IIoT Networks
Cybersecurity for Field IIoT NetworksCybersecurity for Field IIoT Networks
Cybersecurity for Field IIoT Networks
 
Sb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinetSb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinet
 
IRJET- Network Monitoring & Network Security
IRJET-  	  Network Monitoring & Network SecurityIRJET-  	  Network Monitoring & Network Security
IRJET- Network Monitoring & Network Security
 
[CLASS 2014] Palestra Técnica - Delfin Rodillas
[CLASS 2014] Palestra Técnica - Delfin Rodillas[CLASS 2014] Palestra Técnica - Delfin Rodillas
[CLASS 2014] Palestra Técnica - Delfin Rodillas
 
Securing SCADA
Securing SCADA Securing SCADA
Securing SCADA
 
Securing SCADA
Securing SCADASecuring SCADA
Securing SCADA
 
Standards based security for energy utilities
Standards based security for energy utilitiesStandards based security for energy utilities
Standards based security for energy utilities
 
Industry_Day-2019-0010-Enabling_the_IoT_domain.pptx
Industry_Day-2019-0010-Enabling_the_IoT_domain.pptxIndustry_Day-2019-0010-Enabling_the_IoT_domain.pptx
Industry_Day-2019-0010-Enabling_the_IoT_domain.pptx
 
IRJET- Research Paper Firewall- Prevent Unauthorized Users
IRJET- Research Paper Firewall- Prevent Unauthorized UsersIRJET- Research Paper Firewall- Prevent Unauthorized Users
IRJET- Research Paper Firewall- Prevent Unauthorized Users
 
1678 1683
1678 16831678 1683
1678 1683
 
1678 1683
1678 16831678 1683
1678 1683
 
Chapter-2 Internet of Things.pptx
Chapter-2 Internet of Things.pptxChapter-2 Internet of Things.pptx
Chapter-2 Internet of Things.pptx
 
Robust Cyber Security for Power Utilities
Robust Cyber Security for Power UtilitiesRobust Cyber Security for Power Utilities
Robust Cyber Security for Power Utilities
 

More from TI Safe

More from TI Safe (20)

CLASS 2022 - Luiz Fernando Roth e Matheus Tourinho - Ataques Cibernéticos a A...
CLASS 2022 - Luiz Fernando Roth e Matheus Tourinho - Ataques Cibernéticos a A...CLASS 2022 - Luiz Fernando Roth e Matheus Tourinho - Ataques Cibernéticos a A...
CLASS 2022 - Luiz Fernando Roth e Matheus Tourinho - Ataques Cibernéticos a A...
 
CLASS 2022 - Júlio Omori (COPEL) e Tânia Marques (consultora independente) - ...
CLASS 2022 - Júlio Omori (COPEL) e Tânia Marques (consultora independente) - ...CLASS 2022 - Júlio Omori (COPEL) e Tânia Marques (consultora independente) - ...
CLASS 2022 - Júlio Omori (COPEL) e Tânia Marques (consultora independente) - ...
 
CLASS 2022 - Rodrigo Riella (Lactec) e Claudio Hermeling (TI Safe) - A impor...
 CLASS 2022 - Rodrigo Riella (Lactec) e Claudio Hermeling (TI Safe) - A impor... CLASS 2022 - Rodrigo Riella (Lactec) e Claudio Hermeling (TI Safe) - A impor...
CLASS 2022 - Rodrigo Riella (Lactec) e Claudio Hermeling (TI Safe) - A impor...
 
CLASS 2022 - Thiago Branquinho (TI Safe) - Como implementar e certificar um S...
CLASS 2022 - Thiago Branquinho (TI Safe) - Como implementar e certificar um S...CLASS 2022 - Thiago Branquinho (TI Safe) - Como implementar e certificar um S...
CLASS 2022 - Thiago Branquinho (TI Safe) - Como implementar e certificar um S...
 
CLASS 2022 - Sergio Sevileanu (Siemens) e Felipe Coelho (Claroty) - Habilitan...
CLASS 2022 - Sergio Sevileanu (Siemens) e Felipe Coelho (Claroty) - Habilitan...CLASS 2022 - Sergio Sevileanu (Siemens) e Felipe Coelho (Claroty) - Habilitan...
CLASS 2022 - Sergio Sevileanu (Siemens) e Felipe Coelho (Claroty) - Habilitan...
 
CLASS 2022 - Eduardo Valério (Ternium) - Uma década de cibersegurança em OT, ...
CLASS 2022 - Eduardo Valério (Ternium) - Uma década de cibersegurança em OT, ...CLASS 2022 - Eduardo Valério (Ternium) - Uma década de cibersegurança em OT, ...
CLASS 2022 - Eduardo Valério (Ternium) - Uma década de cibersegurança em OT, ...
 
CLASS 2022 - Felipe Jordão (Palo Alto Networks) - Boas práticas de operações ...
CLASS 2022 - Felipe Jordão (Palo Alto Networks) - Boas práticas de operações ...CLASS 2022 - Felipe Jordão (Palo Alto Networks) - Boas práticas de operações ...
CLASS 2022 - Felipe Jordão (Palo Alto Networks) - Boas práticas de operações ...
 
CLASS 2022 - Abilio Franco e Bryan Rivera (Thales) - Privacidade de dados e c...
CLASS 2022 - Abilio Franco e Bryan Rivera (Thales) - Privacidade de dados e c...CLASS 2022 - Abilio Franco e Bryan Rivera (Thales) - Privacidade de dados e c...
CLASS 2022 - Abilio Franco e Bryan Rivera (Thales) - Privacidade de dados e c...
 
CLASS 2022 - Roberto Engler Jr. (IBM) - Gestão e monitoramento de alto nível ...
CLASS 2022 - Roberto Engler Jr. (IBM) - Gestão e monitoramento de alto nível ...CLASS 2022 - Roberto Engler Jr. (IBM) - Gestão e monitoramento de alto nível ...
CLASS 2022 - Roberto Engler Jr. (IBM) - Gestão e monitoramento de alto nível ...
 
CLASS 2022 - Maiko Oliveira (Microsoft) - Convergência TO E TI, proteção tota...
CLASS 2022 - Maiko Oliveira (Microsoft) - Convergência TO E TI, proteção tota...CLASS 2022 - Maiko Oliveira (Microsoft) - Convergência TO E TI, proteção tota...
CLASS 2022 - Maiko Oliveira (Microsoft) - Convergência TO E TI, proteção tota...
 
Vitor Sena e Daniel Quintão (Gerdau) - Projeto, implantação, gestão e monitor...
Vitor Sena e Daniel Quintão (Gerdau) - Projeto, implantação, gestão e monitor...Vitor Sena e Daniel Quintão (Gerdau) - Projeto, implantação, gestão e monitor...
Vitor Sena e Daniel Quintão (Gerdau) - Projeto, implantação, gestão e monitor...
 
CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...
CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...
CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...
 
CLASS 2022 - Júlio Cezar de Oliveira (Hitachi Energy) - Cibersegurança na era...
CLASS 2022 - Júlio Cezar de Oliveira (Hitachi Energy) - Cibersegurança na era...CLASS 2022 - Júlio Cezar de Oliveira (Hitachi Energy) - Cibersegurança na era...
CLASS 2022 - Júlio Cezar de Oliveira (Hitachi Energy) - Cibersegurança na era...
 
CLASS 2022 - Denis Sousa, Abner Bueno e Eduardo Pontes (Norte Energia) - Anál...
CLASS 2022 - Denis Sousa, Abner Bueno e Eduardo Pontes (Norte Energia) - Anál...CLASS 2022 - Denis Sousa, Abner Bueno e Eduardo Pontes (Norte Energia) - Anál...
CLASS 2022 - Denis Sousa, Abner Bueno e Eduardo Pontes (Norte Energia) - Anál...
 
CLASS 2022 - Nycholas Szucko (Nozomi Networks) - Antifragilidade Cibernética ...
CLASS 2022 - Nycholas Szucko (Nozomi Networks) - Antifragilidade Cibernética ...CLASS 2022 - Nycholas Szucko (Nozomi Networks) - Antifragilidade Cibernética ...
CLASS 2022 - Nycholas Szucko (Nozomi Networks) - Antifragilidade Cibernética ...
 
CLASS 2022 - Gustavo Merighi (Energisa) e Alessandro Moretti (Thales) - O Des...
CLASS 2022 - Gustavo Merighi (Energisa) e Alessandro Moretti (Thales) - O Des...CLASS 2022 - Gustavo Merighi (Energisa) e Alessandro Moretti (Thales) - O Des...
CLASS 2022 - Gustavo Merighi (Energisa) e Alessandro Moretti (Thales) - O Des...
 
CLASS 2022 - Marcelo Branquinho (TI Safe) - Ameaças Modernas e Ataques às red...
CLASS 2022 - Marcelo Branquinho (TI Safe) - Ameaças Modernas e Ataques às red...CLASS 2022 - Marcelo Branquinho (TI Safe) - Ameaças Modernas e Ataques às red...
CLASS 2022 - Marcelo Branquinho (TI Safe) - Ameaças Modernas e Ataques às red...
 
Webinar cci por que nao se deve contratar so cs de ti hibridos para proteg...
Webinar cci    por que nao se deve contratar so cs de ti hibridos para proteg...Webinar cci    por que nao se deve contratar so cs de ti hibridos para proteg...
Webinar cci por que nao se deve contratar so cs de ti hibridos para proteg...
 
Retrospectiva
RetrospectivaRetrospectiva
Retrospectiva
 
Pacote TI Safe ONS Ready v1
Pacote TI Safe ONS Ready v1Pacote TI Safe ONS Ready v1
Pacote TI Safe ONS Ready v1
 

Recently uploaded

Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo DiehlFuture Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Peter Udo Diehl
 

Recently uploaded (20)

In-Depth Performance Testing Guide for IT Professionals
In-Depth Performance Testing Guide for IT ProfessionalsIn-Depth Performance Testing Guide for IT Professionals
In-Depth Performance Testing Guide for IT Professionals
 
Unpacking Value Delivery - Agile Oxford Meetup - May 2024.pptx
Unpacking Value Delivery - Agile Oxford Meetup - May 2024.pptxUnpacking Value Delivery - Agile Oxford Meetup - May 2024.pptx
Unpacking Value Delivery - Agile Oxford Meetup - May 2024.pptx
 
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo DiehlFuture Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
 
What's New in Teams Calling, Meetings and Devices April 2024
What's New in Teams Calling, Meetings and Devices April 2024What's New in Teams Calling, Meetings and Devices April 2024
What's New in Teams Calling, Meetings and Devices April 2024
 
IESVE for Early Stage Design and Planning
IESVE for Early Stage Design and PlanningIESVE for Early Stage Design and Planning
IESVE for Early Stage Design and Planning
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
Free and Effective: Making Flows Publicly Accessible, Yumi Ibrahimzade
Free and Effective: Making Flows Publicly Accessible, Yumi IbrahimzadeFree and Effective: Making Flows Publicly Accessible, Yumi Ibrahimzade
Free and Effective: Making Flows Publicly Accessible, Yumi Ibrahimzade
 
Speed Wins: From Kafka to APIs in Minutes
Speed Wins: From Kafka to APIs in MinutesSpeed Wins: From Kafka to APIs in Minutes
Speed Wins: From Kafka to APIs in Minutes
 
Optimizing NoSQL Performance Through Observability
Optimizing NoSQL Performance Through ObservabilityOptimizing NoSQL Performance Through Observability
Optimizing NoSQL Performance Through Observability
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
UiPath Test Automation using UiPath Test Suite series, part 1
UiPath Test Automation using UiPath Test Suite series, part 1UiPath Test Automation using UiPath Test Suite series, part 1
UiPath Test Automation using UiPath Test Suite series, part 1
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
AI revolution and Salesforce, Jiří Karpíšek
AI revolution and Salesforce, Jiří KarpíšekAI revolution and Salesforce, Jiří Karpíšek
AI revolution and Salesforce, Jiří Karpíšek
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
Demystifying gRPC in .Net by John Staveley
Demystifying gRPC in .Net by John StaveleyDemystifying gRPC in .Net by John Staveley
Demystifying gRPC in .Net by John Staveley
 
SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...
SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...
SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...
 

CLASS 2018 - Palestra de Julio Oliveira (Gerente de Tecnologia, Power Grids Grid Automation - ABB Brasil)

  • 1. —JULIO OLIVEIRA, ABB POWER GRIDS – GRID AUTOMATION, MAY 15TH Cyber security for digital substations: Protection and control systems CLASS 2018 – 3ª Conferência Latino Americana de Segurança em SCADA
  • 2. — Current challenges and changes facing utilities May 14, 2018 Slide 2 Aging infrastructure Legacy systems with static or eletromechanical relays, and even first microprocessor based relays Workforce in transition Maintenance and operation engineering groups members elegible for retirement in next few years. Reliability There´s increasing pressure to continually improve reliability and customer satisfaction. Spending justification Revenue challenges and regulatory inspection will drive the costs/expenditure. Cyber security Attacks on critical infrastructure are increasing in terms of regularity and sophistication. Disruptive technologies Digitalization techniques for substation automation via IEC 61850, concerns about cyber security and asset management demands attention by the utilities part. Changes in business model New players are entering in energy market, and among them are investors who are non-utilities companies. This group will be responsible by 20% of transmission and distribution around the world until 2020. Training Network computers and its protocols, topologies and communication redundancy. Costs Minimize→ Optimize Performance Exceed→ Meet or beat Risks Avoid → Manage $
  • 3. — Beyond the redundancy, synch and performance … Meet the standards May 14, 2018 Slide 3 Features and resources included
  • 4. — Digital substations concepts What´s cyber security for utilities and its impacts growing? A substation automation system risks IEC 61850-9-2LE: Actions taken for process bus hardening Protection and control cyber security features May 14, 2018 Slide 4 Cyber security for digital substations Agenda
  • 5. — Cyber security for digital substations Digital substations concepts
  • 6. — Intelligent substation HMI SDM600 Data manager How the digitalization is understood by the utilities Digital substation concepts and scenarios May 14, 2018 Slide 6 Station bus Process bus Mobile workforce management CALM Platform SCADA NCC Disturbanc e records Operation Network control center Super PDC PMUs SCADA Level 2 RTU Gateway Level 2 Cyber security Merging units Ability Primary apparatus sensing Control room perimeter Teleprotection over MPLS with FOX615 1 2 3 4 7 x Opportunities to explore with digital substations - Process bus - Cyber security - MPLS/TP teleprotection - PMUs - Asset management - MESH industrial Wifi communication - Primary apparatus sensing “A digitalized substation (no digital substation) doesn´t considers the gray areas!” Asset Management PMU and PDCs WiFi Industrial 6 5
  • 7. — Cyber security for digital substations What´s cyber security for utilities and its impacts growing?
  • 8. — Definition and vulnerabilities What´s cyber security for utilities and its impacts growing? May 14, 2018 Slide 8 “Measures taken to protect substation automation systems and communication networks against unauthorized access, attacks, disruption or loss” Cyber security Vulnerabilities Vulnerability is a weakness in a product that could allow an attacker to compromise the integrity, availability or confidentiality of that product. Examples: • allows an attacker to execute commands as another user and conduct a denial service • allows an attacker to access data from a other user or pose as another entity Heterogeneous nature of SAS nets has complicated tasks such as: • revoking staff credentials and changing default passwords Factory default accounts often remain unchanged after handover from manufacturer to customer. • may even remain unchanged for their entire lifetime Unchanged factory default accounts make it easy for an attacker to access devices in a short time. • without the need for any special skills and special knowledge User accounts in industrial enviroments
  • 9. — Legal and illegal penetration tools – the risks of not being up to date What´s cyber security for utilities and its impacts growing? May 14, 2018 Slide 9 – Legal and illegal penetration and hacking tools are freely available today – Penetration testing software – Vulnerability Scanner – Network discovery and security auditing – Internet of Things (IoT) – You can even buy Malware as a service ! The increasing risks Penetration tools NMAP Metasploit Shodan Nessus
  • 10. — Vulnerabilities in protection and control systems What´s cyber security for utilities and its impacts growing? May 14, 2018 Slide 10 ICS vulnerability – disclosures by year Source: https://scadahacker.com/ Source: 2016 ICS vulnerability trend report By FireEye
  • 11. — Grid automation cyber security approach What´s cyber security for utilities and its impacts growing? May 14, 2018 Slide 11 – Secure system architecture – Product and system hardening – Service offering to keep the cyber security over the lifetime Defence in depth
  • 12. — Cyber security for digital substations A substation automation system risks
  • 13. — A substation automation system risks May 14, 2018 Slide 13 Threats and substation control layers
  • 14. — A substation automation system risks May 14, 2018 Slide 14 Layered architecture Enterprise NetworkNetwork Control CenterMaintenance Center Service PC www. Secure SW/FW Multi – technology based operational utility core network Core network element PDH,, SDH Optical, MPLS, L2 optical / el. Radio; Wi-Fi, PLC Any Substation, Control-Center; Power-Plant down to private consumer DMZ Individual User Accounts Removable Media Access Disable Ports / services Malware Protection Patch management Firewall Secure Communication Local security logging Central security logging /Account Management IDS USB SDM 600 Redundant & reliable clock & time distribution (not only GPS) Remote Support
  • 15. — Cyber security for digital substations IEC 61850-9-2LE: Actions taken for process bus hardening
  • 16. — Protocols alloacation over Ethernet: IEC 61850-8-1 and 9-2 togheter IEC 61850-9-2LE: Actions taken for process bus hardening May 14, 2018 Sources: ABBSlide 16 The station and process bus togheter offers the following services. using the 7 OSI layers: Vertical communication over MMS: Data exchange among IEDs and supervisory system; Horizontal communication with GSE messages: Information between the IEDs; Process communication: GSE for binary signals between the IEDs and the merging units, SMV messages for analogs such as currents and voltages; IEEE 1588 (PTP) for devices synchronism, accuracy around 1 µs; Network redundancy in IEC 62439-3 standard (PRP and HSR). Protocols and services 1 2 3 GOOSE SV, GOOSE Bay 1 Process bus Station bus Merging Unit Prot & Ctrl Devices Station Computer Gateway Bay n SAM600SAM600 4
  • 17. — The sampled values in process bus IEC 61850-9-2LE: Actions taken for process bus hardening May 14, 2018 Sources: ABBSlide 17 Which signals are transmitted in a SMV frame? Four currents, four voltages and their quality information. Merging units and SMV according IEC 61850- 9-2LE 1 984 bits This is the size of a typical SMV frame 4800 It´s the number of samples in one second in a 60Hz frequency rate 5Mb/s It´s the Ethernet network bandwidth allocated for a single SMV frame SMV frame captured with the IEC 61850 State of art testing tool ITT600
  • 18. — Application of HSR protocol for the switchyard network IEC 61850-9-2LE: Actions taken for process bus hardening May 14, 2018 Sources: ABBSlide 18 No switches required, no access point, no point of failures
  • 19. — Cyber security for digital substations Protection and control cyber security features
  • 20. — Protection and control cyber security features May 14, 2018 Slide 20 Protocol hardening Account management Security event logging Role based account control Certificates Supervision and configuration - Fuzz testing all protocols - Security development life cycle - Protocol conformance - Device security testing - Extensive service and port configuration - Flooding protection - Local users created in the device - PCM600 used to manage users - Removal of default users and passwords - Central account management – IEC 62351 with LDAP - Audit trail - Reporting on IEC 61850 - Syslog - Offline log in every IED - User roles - User rights - IEC 62351 part 8 - Self signed certificates - Customer signed certificates - Encryption of communication - Self supervision of hardware and software - Denial of Service protection - Extensive configuration possibilities - Maintenance menu Features overview
  • 21. — Reduce your attack surface Robustness Only use required services - All protocol in the IED is checked for protocol conformance - Fuzz testing is used to make sure we withstand against possible attack points - All developers follow ABB’s security development life cycle process May 14, 2018 Slide 21 - To reduce the attack surface of the IED we have added possibility to enable/disable protocols and services per physical interface - Configure only the services you need Protection and control cyber security features Protocol hardening
  • 22. — Troubleshooting Protection and control cyber security features May 14, 2018 Slide 22 To help the user with common configuration mistakes and to give solutions to common problems, the IED now have a Hints menu – Typical hints can be • Incorrect configuration of time synchronization • Invalid reference channel detected • IEC/UCA 61850-9-2LE data is substituted Before doing a major change of your configuration, save a restore point of your IEDs state. This possibility is now added to the Maintenance menu of the IED. - Store up to two restore points With hints and undo possibilities
  • 23. — Encryption card FOX615 and XMC20 Multiplexers May 14, 2018 Slide 23
  • 24. — Cyber security for digital substations Cyber security deployment guidelines
  • 25. — Cyber security deployment guidelines Where to find how to configure security? In the cyber security deployment guideline there are available info on how to configure the security for the Relion® 670 and 650 series IEDs It covers - System setup - Account management (local / centralized) - Activity logging - Local HMI usage (incl. Maintenance menu) - Standard compliance statement Instructions for hardening