SlideShare a Scribd company logo
Cyber war Scenario: What are the
Defenses?
Rajabahadur V. Arcot
RR Concepts
Independent Industry Analyst/Columnist
and Manufacturing IT Consultant
Disclaimers
• I am an Industrial Control System Professional
• Stuxnet Episode and Aurora Experiment
Spurred me to take interest in ICS Cyber
Security Issues and Cyber War Scenario and
Possible Defenses
“Cyber war, cyber terrorism, and cyber espionage are
topics of increasing timeliness, and our nation and its
citizens will be ill prepared to deal with these threats if
those topics never get any discussion….”
so said Joe Sauver, Ph.D. at IT Security Conference, USA
Overview
• Structured to create awareness
• To spur all stakeholders (interested in
providing defenses against cyber attack) to
take serious note of the threats and
contribute to finding solutions
Cyber War Threat is Real
• Cyber weapons are powerful
• They can be launched simultaneously from
different locations and on multiple targets
• They are the least-cost weapons-option and
capable of very precisely putting out of service
– Essential critical infrastructure industries and
services
– Conventional offensive and defensive capabilities
– Cause panic and confusion
World is Getting Ready
Critical Infrastructure Industries
• Power utilities
• Water utilities
• Communication
• Oil and Gas installations
• Chemical and Pharmaceutical industries
• Transportation
• Offensive and defensive capabilities
• Others
Operated by Control
Systems – PLC, DCS,
SCADA - built on IT open
platforms
BYOD
Connected
Connected to
Internet
Networked
Innumerable
embedded systemsInnumerable end
points
GPS
controlled
Control Systems Connectivity
Typical Critical Infrastructure Control
System Architecture
Seeking Defense From Cyber Attack
Quotation from CERN (European Council for Nuclear Research) Presentation
"Incorporate cyber risks into existing risk management and governance
processes. Cyber Security is NOT implementing a checklist of requirements;
rather it is managing cyber risks to an acceptable level. Managing cyber
security risk as part of an organization’s governance, risk management, and
business continuity frameworks provides the strategic framework for
managing cyber security risk throughout the enterprise.”
US Department of Homeland Security’s advice to CEOs
Overview
General
• Recognize ICS cyber security challenges are different from ensuring
data security
• Protecting the enterprise begins with implementing straight
forward proper work related systems, such as installing
• Passwords, Media Access Control, Software Updates, Virus Scanners, Firewalls,
“Data Diode” systems, and such others
• Eternal vigilance and the readiness and ability of the enterprise to
identify, recover, and nullify the effects of the cyber-attack are key to
achieve fair degree of protection
• Ability and preparedness to initiate counter measures to recover
quickly from the attack are critical
Seeking Defense From Cyber Attack
Critical Infrastructure Industries
• CII to gain awareness and instill awareness among the
workforce
• Create an in-house industrial control-system cyber security
team
• Team to consist of experts in automation & process
technologies in addition to experts in information and
communication technologies
• Team to carry out carry out security audit, vulnerability
assessment, and penetration testing, and evolve specific
policies & procedures and crisis management program
Seeking Defense From Cyber Attack
Critical Infrastructure Industries
• The team may seek the support of technology solution
providers and competent system integrators / consultants having
the appropriate skills in industrial control-system cyber security
• Companies, planning to install new control systems, must seek
readiness of their potential suppliers to provide safeguards and
their plans to ensure adherence to cyber security standards
• Build competence in system engineering of ICS and ensure
defense through system engineering
• Train operators and operating workforce to track anomalous
performances
Seeking Defense From Cyber Attack
• Build backup infrastructure
• Build cyber workforce
• Put in place a mechanism to prevent
panic and confusion
Seeking Defense From Cyber Attack
Policy Makers
Seeking Defense From Cyber Attack
Policy Makers
• Take secrecy veil off electronic warfare
• Universities, industries and institutes to
plug the gap in knowledge in the sector
Control System Suppliers / IT Technology Suppliers
• Until now, automation systems are designed typically to meet the operational
including functional safety and business needs
• Before Stuxnet, securing the control systems from cyber-threats was not part of
the requirement criteria and as such was not on the radar screen of automation
companies and standards’ committees
• However, the growing recognition that cyber threats are real calls for ensuring
secure functioning of the control systems even in the event of cyber-attacks. ICS
suppliers must recognize that cyber Security is integral to functional safety
• Automation companies may have to go back to their drawing boards to design
automation systems that include security as one of the manufacturing industries’
fundamental requirements
• Automation suppliers must offer control systems that have strong security
features to ensure protection from cyber-attacks and ensure compliance to ISA 99
and other standards
Providing Defense From Cyber Attack
• Build competence to carry out security audit,
vulnerability assessment, and penetration testing
• Industry must come together to develop
standards to govern embedded system and
product design – Trusted Computing
• In all future product development, security should
take equal if not precedence over functionality
and features
• Let us not repeat the Y2K story!
Providing Defense From Cyber Attack
IT Service Providers
Thanks

More Related Content

What's hot

Lesson 1 - Technical Controls
Lesson 1 - Technical ControlsLesson 1 - Technical Controls
Lesson 1 - Technical Controls
MLG College of Learning, Inc
 
Chapter 12 iso 27001 awareness
Chapter 12 iso 27001 awarenessChapter 12 iso 27001 awareness
Chapter 12 iso 27001 awareness
newbie2019
 
Cybersecurity Summit 2020 Slide Deck
Cybersecurity Summit 2020 Slide DeckCybersecurity Summit 2020 Slide Deck
Cybersecurity Summit 2020 Slide Deck
Cimetrics Inc
 
It and-cyber-module-2
It and-cyber-module-2It and-cyber-module-2
It and-cyber-module-2
Marneil Sanchez
 
Security technologies
Security technologiesSecurity technologies
Security technologies
Dhani Ahmad
 
Lesson 2
Lesson 2Lesson 2
The red book
The red book  The red book
The red book
habiba Elmasry
 
Using the CGC's Fully Automated Vulnerability Detection Tools in Security Eva...
Using the CGC's Fully Automated Vulnerability Detection Tools in Security Eva...Using the CGC's Fully Automated Vulnerability Detection Tools in Security Eva...
Using the CGC's Fully Automated Vulnerability Detection Tools in Security Eva...
Seungjoo Kim
 
Introduction to Cybersecurity Fundamentals
Introduction to Cybersecurity FundamentalsIntroduction to Cybersecurity Fundamentals
Introduction to Cybersecurity Fundamentals
Toño Herrera
 
ARC's Bob Mick Cyber Security Presentation @ ARC Industry Forum 2010
ARC's Bob Mick Cyber Security Presentation @ ARC Industry Forum 2010ARC's Bob Mick Cyber Security Presentation @ ARC Industry Forum 2010
ARC's Bob Mick Cyber Security Presentation @ ARC Industry Forum 2010
ARC Advisory Group
 
22 need-for-security
22  need-for-security22  need-for-security
22 need-for-security
Al Balqa Applied University
 
The Future of Cyber Security - Matthew Rosenquist
The Future of Cyber Security - Matthew RosenquistThe Future of Cyber Security - Matthew Rosenquist
The Future of Cyber Security - Matthew Rosenquist
Matthew Rosenquist
 
Lesson 3
Lesson 3Lesson 3
Lesson 1
Lesson 1Lesson 1
Information Assurance And Security - Chapter 1 - Lesson 3
Information Assurance And Security - Chapter 1 - Lesson 3Information Assurance And Security - Chapter 1 - Lesson 3
Information Assurance And Security - Chapter 1 - Lesson 3
MLG College of Learning, Inc
 
MIS: Information Security Management
MIS: Information Security ManagementMIS: Information Security Management
MIS: Information Security ManagementJonathan Coleman
 
ICS Supply Chain Security: Learning from Recent Incidents and Other Sectors
ICS Supply Chain Security: Learning from Recent Incidents and Other SectorsICS Supply Chain Security: Learning from Recent Incidents and Other Sectors
ICS Supply Chain Security: Learning from Recent Incidents and Other Sectors
EnergySec
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHS
John Gilligan
 
Federal Cybersecurity: The latest challenges, initiatives and best practices
Federal Cybersecurity: The latest challenges, initiatives and best practicesFederal Cybersecurity: The latest challenges, initiatives and best practices
Federal Cybersecurity: The latest challenges, initiatives and best practices
John Gilligan
 

What's hot (20)

Lesson 1 - Technical Controls
Lesson 1 - Technical ControlsLesson 1 - Technical Controls
Lesson 1 - Technical Controls
 
Chapter 12 iso 27001 awareness
Chapter 12 iso 27001 awarenessChapter 12 iso 27001 awareness
Chapter 12 iso 27001 awareness
 
Cybersecurity Summit 2020 Slide Deck
Cybersecurity Summit 2020 Slide DeckCybersecurity Summit 2020 Slide Deck
Cybersecurity Summit 2020 Slide Deck
 
It and-cyber-module-2
It and-cyber-module-2It and-cyber-module-2
It and-cyber-module-2
 
Security technologies
Security technologiesSecurity technologies
Security technologies
 
Lesson 2
Lesson 2Lesson 2
Lesson 2
 
The red book
The red book  The red book
The red book
 
Using the CGC's Fully Automated Vulnerability Detection Tools in Security Eva...
Using the CGC's Fully Automated Vulnerability Detection Tools in Security Eva...Using the CGC's Fully Automated Vulnerability Detection Tools in Security Eva...
Using the CGC's Fully Automated Vulnerability Detection Tools in Security Eva...
 
Introduction to Cybersecurity Fundamentals
Introduction to Cybersecurity FundamentalsIntroduction to Cybersecurity Fundamentals
Introduction to Cybersecurity Fundamentals
 
ARC's Bob Mick Cyber Security Presentation @ ARC Industry Forum 2010
ARC's Bob Mick Cyber Security Presentation @ ARC Industry Forum 2010ARC's Bob Mick Cyber Security Presentation @ ARC Industry Forum 2010
ARC's Bob Mick Cyber Security Presentation @ ARC Industry Forum 2010
 
Lesson 2
Lesson 2Lesson 2
Lesson 2
 
22 need-for-security
22  need-for-security22  need-for-security
22 need-for-security
 
The Future of Cyber Security - Matthew Rosenquist
The Future of Cyber Security - Matthew RosenquistThe Future of Cyber Security - Matthew Rosenquist
The Future of Cyber Security - Matthew Rosenquist
 
Lesson 3
Lesson 3Lesson 3
Lesson 3
 
Lesson 1
Lesson 1Lesson 1
Lesson 1
 
Information Assurance And Security - Chapter 1 - Lesson 3
Information Assurance And Security - Chapter 1 - Lesson 3Information Assurance And Security - Chapter 1 - Lesson 3
Information Assurance And Security - Chapter 1 - Lesson 3
 
MIS: Information Security Management
MIS: Information Security ManagementMIS: Information Security Management
MIS: Information Security Management
 
ICS Supply Chain Security: Learning from Recent Incidents and Other Sectors
ICS Supply Chain Security: Learning from Recent Incidents and Other SectorsICS Supply Chain Security: Learning from Recent Incidents and Other Sectors
ICS Supply Chain Security: Learning from Recent Incidents and Other Sectors
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHS
 
Federal Cybersecurity: The latest challenges, initiatives and best practices
Federal Cybersecurity: The latest challenges, initiatives and best practicesFederal Cybersecurity: The latest challenges, initiatives and best practices
Federal Cybersecurity: The latest challenges, initiatives and best practices
 

Viewers also liked

Reports on Industrial Control Systems’ Cyber Security
Reports on Industrial Control Systems’ Cyber SecurityReports on Industrial Control Systems’ Cyber Security
Reports on Industrial Control Systems’ Cyber Security
A. V. Rajabahadur
 
Google versus china the first cyber war
Google versus china the first cyber war Google versus china the first cyber war
Google versus china the first cyber war
David Strom
 
Saving without Sacrificing Coverage (revised)
Saving without Sacrificing Coverage (revised)Saving without Sacrificing Coverage (revised)
Saving without Sacrificing Coverage (revised)Patrick O'Rourke
 
Premiazione ufficiale
Premiazione ufficialePremiazione ufficiale
Premiazione ufficiale
amg80
 
Akademia Rozwoju Agenta Otodom_Kraków 7 maja
Akademia Rozwoju Agenta Otodom_Kraków 7 majaAkademia Rozwoju Agenta Otodom_Kraków 7 maja
Akademia Rozwoju Agenta Otodom_Kraków 7 maja
Otodom
 
Mobiliva - OTS Kampanya Tanıtım Sunumu
Mobiliva -  OTS Kampanya Tanıtım SunumuMobiliva -  OTS Kampanya Tanıtım Sunumu
Mobiliva - OTS Kampanya Tanıtım Sunumu
Mobiliva Elektronik Dağıtım ve Ödeme Çözümleri
 
Welcome to Goa
Welcome to GoaWelcome to Goa
Welcome to Goa
Somya Aggarwal
 
დიდოსტატის მარჯვენა კონსტანტინე გამსახურდია
დიდოსტატის მარჯვენა   კონსტანტინე გამსახურდიადიდოსტატის მარჯვენა   კონსტანტინე გამსახურდია
დიდოსტატის მარჯვენა კონსტანტინე გამსახურდია
სამკითხველო სამკითხველო
 
ARA Otodom_Rzeszow_26 maja
ARA Otodom_Rzeszow_26 majaARA Otodom_Rzeszow_26 maja
ARA Otodom_Rzeszow_26 maja
Otodom
 

Viewers also liked (14)

Reports on Industrial Control Systems’ Cyber Security
Reports on Industrial Control Systems’ Cyber SecurityReports on Industrial Control Systems’ Cyber Security
Reports on Industrial Control Systems’ Cyber Security
 
Google versus china the first cyber war
Google versus china the first cyber war Google versus china the first cyber war
Google versus china the first cyber war
 
Saving without Sacrificing Coverage (revised)
Saving without Sacrificing Coverage (revised)Saving without Sacrificing Coverage (revised)
Saving without Sacrificing Coverage (revised)
 
მოთხრობები ერნესტ ჰემინგუეი
მოთხრობები   ერნესტ ჰემინგუეიმოთხრობები   ერნესტ ჰემინგუეი
მოთხრობები ერნესტ ჰემინგუეი
 
Premiazione ufficiale
Premiazione ufficialePremiazione ufficiale
Premiazione ufficiale
 
ბალზაკი პოლკოვნიკი შაბერი
ბალზაკი   პოლკოვნიკი შაბერიბალზაკი   პოლკოვნიკი შაბერი
ბალზაკი პოლკოვნიკი შაბერი
 
Akademia Rozwoju Agenta Otodom_Kraków 7 maja
Akademia Rozwoju Agenta Otodom_Kraków 7 majaAkademia Rozwoju Agenta Otodom_Kraków 7 maja
Akademia Rozwoju Agenta Otodom_Kraków 7 maja
 
Mobiliva - OTS Kampanya Tanıtım Sunumu
Mobiliva -  OTS Kampanya Tanıtım SunumuMobiliva -  OTS Kampanya Tanıtım Sunumu
Mobiliva - OTS Kampanya Tanıtım Sunumu
 
Welcome to Goa
Welcome to GoaWelcome to Goa
Welcome to Goa
 
დიდოსტატის მარჯვენა კონსტანტინე გამსახურდია
დიდოსტატის მარჯვენა   კონსტანტინე გამსახურდიადიდოსტატის მარჯვენა   კონსტანტინე გამსახურდია
დიდოსტატის მარჯვენა კონსტანტინე გამსახურდია
 
ჯორჯ ორუელი ცხოველების ფერმა
ჯორჯ ორუელი   ცხოველების ფერმა ჯორჯ ორუელი   ცხოველების ფერმა
ჯორჯ ორუელი ცხოველების ფერმა
 
გრაფი მონტე კრისტო - ალექსანდრე დიუმა Ii
გრაფი მონტე კრისტო - ალექსანდრე დიუმა Iiგრაფი მონტე კრისტო - ალექსანდრე დიუმა Ii
გრაფი მონტე კრისტო - ალექსანდრე დიუმა Ii
 
ARA Otodom_Rzeszow_26 maja
ARA Otodom_Rzeszow_26 majaARA Otodom_Rzeszow_26 maja
ARA Otodom_Rzeszow_26 maja
 
თერთმეტი წუთი პაულო კოელიო
თერთმეტი წუთი   პაულო კოელიოთერთმეტი წუთი   პაულო კოელიო
თერთმეტი წუთი პაულო კოელიო
 

Similar to Cyber war scenario what are the defenses

Cyber security applied to embedded systems
Cyber security applied to embedded systemsCyber security applied to embedded systems
Cyber security applied to embedded systems
Tonex
 
1973-16 Tackling the challenges of cyber security_19_03_15
1973-16 Tackling the challenges of cyber security_19_03_151973-16 Tackling the challenges of cyber security_19_03_15
1973-16 Tackling the challenges of cyber security_19_03_15shed59
 
Managing security threats in today’s enterprise
Managing security threats in today’s enterpriseManaging security threats in today’s enterprise
Managing security threats in today’s enterprise
Quick Heal Technologies Ltd.
 
Utilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare TechnologyUtilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare Technology
EnclaveSecurity
 
Webinar - Reducing the Risk of a Cyber Attack on Utilities
Webinar - Reducing the Risk of a Cyber Attack on UtilitiesWebinar - Reducing the Risk of a Cyber Attack on Utilities
Webinar - Reducing the Risk of a Cyber Attack on Utilities
WPICPE
 
I-CERT
I-CERTI-CERT
Power System Cybersecurity: Barriers and Challenges
Power System Cybersecurity: Barriers and Challenges Power System Cybersecurity: Barriers and Challenges
Power System Cybersecurity: Barriers and Challenges
Nathan Wallace, PhD, PE
 
Proactive Approach to OT incident response - HOUSECCON 2023
Proactive Approach to OT incident response - HOUSECCON 2023Proactive Approach to OT incident response - HOUSECCON 2023
Proactive Approach to OT incident response - HOUSECCON 2023
Chris Sistrunk
 
CYBER SECURITY.pptx
CYBER SECURITY.pptxCYBER SECURITY.pptx
CYBER SECURITY.pptx
Malu704065
 
Lec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsLec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendations
BilalMehmood44
 
CSO CXO Series Breakfast
CSO CXO Series BreakfastCSO CXO Series Breakfast
CSO CXO Series Breakfast
CSO_Presentations
 
CyCron 2016
CyCron 2016CyCron 2016
CyCron 2016
Cruxcreative
 
U nit 4
U nit 4U nit 4
SCADA Security Webinar
SCADA Security WebinarSCADA Security Webinar
SCADA Security Webinar
AVEVA
 
chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security
elmuhammadmuhammad
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for business
Daniel Thomas
 
First line of defense for cybersecurity : AI
First line of defense for cybersecurity : AIFirst line of defense for cybersecurity : AI
First line of defense for cybersecurity : AI
Ahmed Banafa
 
Cyber Security Standards Compliance
Cyber Security Standards ComplianceCyber Security Standards Compliance
Cyber Security Standards Compliance
Dr. Prashant Vats
 
Security management concepts and principles
Security management concepts and principlesSecurity management concepts and principles
Security management concepts and principles
Divya Tiwari
 
Internet safety and security strategies for building an internet safety wall
Internet safety and security strategies for building an internet safety wallInternet safety and security strategies for building an internet safety wall
Internet safety and security strategies for building an internet safety wall
Commonwealth Telecommunications Organisation
 

Similar to Cyber war scenario what are the defenses (20)

Cyber security applied to embedded systems
Cyber security applied to embedded systemsCyber security applied to embedded systems
Cyber security applied to embedded systems
 
1973-16 Tackling the challenges of cyber security_19_03_15
1973-16 Tackling the challenges of cyber security_19_03_151973-16 Tackling the challenges of cyber security_19_03_15
1973-16 Tackling the challenges of cyber security_19_03_15
 
Managing security threats in today’s enterprise
Managing security threats in today’s enterpriseManaging security threats in today’s enterprise
Managing security threats in today’s enterprise
 
Utilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare TechnologyUtilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare Technology
 
Webinar - Reducing the Risk of a Cyber Attack on Utilities
Webinar - Reducing the Risk of a Cyber Attack on UtilitiesWebinar - Reducing the Risk of a Cyber Attack on Utilities
Webinar - Reducing the Risk of a Cyber Attack on Utilities
 
I-CERT
I-CERTI-CERT
I-CERT
 
Power System Cybersecurity: Barriers and Challenges
Power System Cybersecurity: Barriers and Challenges Power System Cybersecurity: Barriers and Challenges
Power System Cybersecurity: Barriers and Challenges
 
Proactive Approach to OT incident response - HOUSECCON 2023
Proactive Approach to OT incident response - HOUSECCON 2023Proactive Approach to OT incident response - HOUSECCON 2023
Proactive Approach to OT incident response - HOUSECCON 2023
 
CYBER SECURITY.pptx
CYBER SECURITY.pptxCYBER SECURITY.pptx
CYBER SECURITY.pptx
 
Lec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsLec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendations
 
CSO CXO Series Breakfast
CSO CXO Series BreakfastCSO CXO Series Breakfast
CSO CXO Series Breakfast
 
CyCron 2016
CyCron 2016CyCron 2016
CyCron 2016
 
U nit 4
U nit 4U nit 4
U nit 4
 
SCADA Security Webinar
SCADA Security WebinarSCADA Security Webinar
SCADA Security Webinar
 
chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for business
 
First line of defense for cybersecurity : AI
First line of defense for cybersecurity : AIFirst line of defense for cybersecurity : AI
First line of defense for cybersecurity : AI
 
Cyber Security Standards Compliance
Cyber Security Standards ComplianceCyber Security Standards Compliance
Cyber Security Standards Compliance
 
Security management concepts and principles
Security management concepts and principlesSecurity management concepts and principles
Security management concepts and principles
 
Internet safety and security strategies for building an internet safety wall
Internet safety and security strategies for building an internet safety wallInternet safety and security strategies for building an internet safety wall
Internet safety and security strategies for building an internet safety wall
 

Recently uploaded

GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
Fwdays
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 

Recently uploaded (20)

GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 

Cyber war scenario what are the defenses

  • 1. Cyber war Scenario: What are the Defenses? Rajabahadur V. Arcot RR Concepts Independent Industry Analyst/Columnist and Manufacturing IT Consultant
  • 2. Disclaimers • I am an Industrial Control System Professional • Stuxnet Episode and Aurora Experiment Spurred me to take interest in ICS Cyber Security Issues and Cyber War Scenario and Possible Defenses “Cyber war, cyber terrorism, and cyber espionage are topics of increasing timeliness, and our nation and its citizens will be ill prepared to deal with these threats if those topics never get any discussion….” so said Joe Sauver, Ph.D. at IT Security Conference, USA
  • 3. Overview • Structured to create awareness • To spur all stakeholders (interested in providing defenses against cyber attack) to take serious note of the threats and contribute to finding solutions
  • 4. Cyber War Threat is Real • Cyber weapons are powerful • They can be launched simultaneously from different locations and on multiple targets • They are the least-cost weapons-option and capable of very precisely putting out of service – Essential critical infrastructure industries and services – Conventional offensive and defensive capabilities – Cause panic and confusion
  • 6. Critical Infrastructure Industries • Power utilities • Water utilities • Communication • Oil and Gas installations • Chemical and Pharmaceutical industries • Transportation • Offensive and defensive capabilities • Others
  • 7. Operated by Control Systems – PLC, DCS, SCADA - built on IT open platforms BYOD Connected Connected to Internet Networked Innumerable embedded systemsInnumerable end points GPS controlled
  • 9. Typical Critical Infrastructure Control System Architecture
  • 10. Seeking Defense From Cyber Attack Quotation from CERN (European Council for Nuclear Research) Presentation "Incorporate cyber risks into existing risk management and governance processes. Cyber Security is NOT implementing a checklist of requirements; rather it is managing cyber risks to an acceptable level. Managing cyber security risk as part of an organization’s governance, risk management, and business continuity frameworks provides the strategic framework for managing cyber security risk throughout the enterprise.” US Department of Homeland Security’s advice to CEOs Overview
  • 11. General • Recognize ICS cyber security challenges are different from ensuring data security • Protecting the enterprise begins with implementing straight forward proper work related systems, such as installing • Passwords, Media Access Control, Software Updates, Virus Scanners, Firewalls, “Data Diode” systems, and such others • Eternal vigilance and the readiness and ability of the enterprise to identify, recover, and nullify the effects of the cyber-attack are key to achieve fair degree of protection • Ability and preparedness to initiate counter measures to recover quickly from the attack are critical Seeking Defense From Cyber Attack
  • 12. Critical Infrastructure Industries • CII to gain awareness and instill awareness among the workforce • Create an in-house industrial control-system cyber security team • Team to consist of experts in automation & process technologies in addition to experts in information and communication technologies • Team to carry out carry out security audit, vulnerability assessment, and penetration testing, and evolve specific policies & procedures and crisis management program Seeking Defense From Cyber Attack
  • 13. Critical Infrastructure Industries • The team may seek the support of technology solution providers and competent system integrators / consultants having the appropriate skills in industrial control-system cyber security • Companies, planning to install new control systems, must seek readiness of their potential suppliers to provide safeguards and their plans to ensure adherence to cyber security standards • Build competence in system engineering of ICS and ensure defense through system engineering • Train operators and operating workforce to track anomalous performances Seeking Defense From Cyber Attack
  • 14. • Build backup infrastructure • Build cyber workforce • Put in place a mechanism to prevent panic and confusion Seeking Defense From Cyber Attack Policy Makers
  • 15. Seeking Defense From Cyber Attack Policy Makers • Take secrecy veil off electronic warfare • Universities, industries and institutes to plug the gap in knowledge in the sector
  • 16. Control System Suppliers / IT Technology Suppliers • Until now, automation systems are designed typically to meet the operational including functional safety and business needs • Before Stuxnet, securing the control systems from cyber-threats was not part of the requirement criteria and as such was not on the radar screen of automation companies and standards’ committees • However, the growing recognition that cyber threats are real calls for ensuring secure functioning of the control systems even in the event of cyber-attacks. ICS suppliers must recognize that cyber Security is integral to functional safety • Automation companies may have to go back to their drawing boards to design automation systems that include security as one of the manufacturing industries’ fundamental requirements • Automation suppliers must offer control systems that have strong security features to ensure protection from cyber-attacks and ensure compliance to ISA 99 and other standards Providing Defense From Cyber Attack
  • 17. • Build competence to carry out security audit, vulnerability assessment, and penetration testing • Industry must come together to develop standards to govern embedded system and product design – Trusted Computing • In all future product development, security should take equal if not precedence over functionality and features • Let us not repeat the Y2K story! Providing Defense From Cyber Attack IT Service Providers