SlideShare a Scribd company logo
1 of 4
Download to read offline
SCADAShield
Industrial Grade Operational Continuity & Security
YOUR RELIABLE ICS PARTNER
CYBERBIT is a wholly owned subsidiary of Elbit
Systems (NASDAQ: ESLT), a global provider of
defense and homeland security solutions. With
offices across 4 continents, CYBERBIT is trusted by
utilities, airports, manufacturers and governments
as their long-term partner for securing their
operational networks.
Challenges
OT and IT managers of critical infrastructure
facilities are accountable for the security and
continuity of their operational network. However,
OT networks pose unique challenges: familiarity
with network topology, IT/OT convergence points
which expose the OT network to attacks originating
in the IT network, and the use of old, unsecured and
non-standard protocols.
To address these challenges and reduce downtime,
OT managers need to gain back control over their
network by using technologies that will improve
monitoring, detection, visibility and forensic
investigations, and allow mitigation of potential
security and continuity risks.
SCADAShield - ICS Visibility
and Security
SCADAShield is a non-intrusive solution for OT
network monitoring, detection, forensics and
response. It discovers and visualizes all OT network
components and communications, monitors both OT
and IT protocols, and enables OT and IT managers to
detect, analyze and respond to network anomalies,
vulnerabilities and threats.
How Does It Work?
By using granular Deep Packet Inspection (DPI),
SCADAShield knows the specific fields which should
be analyzed in each layer of the inspected protocol.
SCADAShield analyzes both IP and serial protocols,
taps all network activities and maps all assets. As a
result, it provides IT and OT managers with unmatched
visibility and security of their OT network and
facilitates advanced detection, easy analysis, and faster
response.
Easy & Quick Deployment
SCADAShield is easy and fast to deploy. Its BlackBox
smart sensor is installed out-of-band in a non-intrusive
mode and passively monitors the SCADA network
by tapping the network’s communication hubs.
SCADAShield automatically generates whitelist rules
and blacklist rules to identify security vulnerabilities,
misconfigurations, malfunctions or policy breaches.
The SCADAShield BlackBox can optionally be installed
inline, with active blocking capabilities. SCADAShield
can integrate with any SIEM, and report its alerts.
SCADAShield BlackBox
ICS Network Security and Continuity
Discover, map and control all your industrial
network assets
1
Mitigate equipment and protocol vulnerabilities,
exploits and security issues
5
Visualize your entire network and identify changes2
Conduct forensics and investigations and ana-
lyze root cause
6
Monitor your network and receive real-time alerts
on suspicious activity
3
Customize dashboards and reports easily and quickly7
Track unauthorized devices, communications
and actions
4
Align with ICS network control standards and
industry regulations
8
SCADAShield Capabilities:
SCADAShield Main Dashboard
NetMap: Discover and Visualize Your
Entire Network
SCADAShield’s NetMap allows OT and IT managers to have a
full understanding of network topology and communications,
identify OT and IT touch points and initiate forensic
investigations. Once SCADAShield is deployed, NetMap
immediately generates a network map and provides full
visibility of your entire OT network. It maps both IP and serial
assets, indicates the specific protocols used between the
devices and highlights potential risks.
Granular Deep Packet
Inspection (DPI)
Unlike traditional systems, which analyze RTU and PLC or
historian logs to look for potential threats, SCADAShield uses
granular Deep Packet Inspection (DPI), which wisely inspects
communication packets at byte-level and exposes anomalies
at higher, more reliable rates. SCADAShield supports over 20
of the most widely used ICS protocols, and continuously adds
support for new protocols according to customer requirements.
Automatic Base-Line and
Rule Generation
By continuously monitoring network traffic, SCADAShield
automatically learns which communication patterns are
legitimate and which are non-standard and may indicate
malicious activity or potential downtime. It employs auto-
learning mode to generate whitelists automatically and detect
anomalies and zero day threats.
SCADAShield Network and Communications Map
SCADAShield Capabilities:
Signature-Based Detection
SCADAShield identifies signatures of known ICSSCADA
CVE’s, devices and protocol vulnerabilities, exploits and
security issues, flagging actionable alerts for mitigation.
Customizable Dashboards and
Actionable Reports
An extensive report builder enables users to create and
tailor a variety of dashboards and reports according to their
preferences, transforming terabytes of monitoring data into
actionable insights. Users can slice and dice data based
on any desired combination including ad-hoc reports for a
specific need. For instance, to investigate the use of opcodes
over time.
Real-Time Forensics
SCADAShield collects valuable network data across the
network, and provides the forensic tools for analyzing and
investigating it over big data. Analysts and managers easily
access both historical and real-time data to investigate
events in real-time, look at past events or proactively hunt for
threats.
SCADAShield Customizable Dashboards
Out-of-the-box support for over 20 protocols
SCADAShield supports 20 of the major ICS protocols out-of-the-box with additional protocols
being added on an ongoing basis. These include Modbus, IEC, DNP, CIP, SITA, Profibus, Profinet,
MDLC, TIM, SITA, and more.
About CYBERBIT™
Cyberbit provides advanced cyber security solutions for high-risk, high-value enterprises, critical infrastructure, military
and government organizations. The company’s portfolio provides a complete product suite for detecting and mitigating
cyber attacks in the new, advanced threat landscape, and helps organizations address the related operational
challenges. Cyberbit’s portfolio includes advanced endpoint detection and response (EDR), SCADA network security
and continuity, security incident response platform, and security team training and simulation. Cyberbit’s products
were chosen by highly targeted industrial organizations around the world to protect their networks.
Cyberbit is a wholly-owned subsidiary of Elbit Systems Ltd. (NASDAQ and TASE: ESLT)
CYBERBIT Commercial Solutions Inc.
3800 N. Lamar Blvd. Suite 200 | Austin, TX 78756 | Tel: +1-737-717-0385
sales@cyberbit.net | www.cyberbit.net
Granular DPI Examples
SCADAShield understands the specific structure of each ICS protocol. As a result it detects malicious
behavior that would otherwise go undetected.
Identifying malicious behavior: SampleProtocol
Detect values set for specific registers, identify command types i.e. MEI (function code 43) type 14 which
executes device scan (read device identification) to identify serial slave devices behind TCP/IP gateway
Modbus
Identify request path (indicating to which internal resource in the target node the service is directed, e.g. HMI_
SITE1), identify commands that cause PLC malfunction: Stop/Crash PLC (service code 0x07), reboot Ethernet
controller in the PLC
Ethernet/IP
CIP
Detect all the 14 service codes and the bilateral table, and whitelist accordingly, identify MMS malform packets
(malform payload structure) which may cause denial of service to ICCP servers
ICCP/MMS
MODBUS
Client
TCP/IP
MODBUS Client
Serial Line
MODBUS
MODBUS Serial
Client
TCP/IP
Server TCP/IP gateway
MODBUS
Server
TCP/IP
MODBUS server
serial line
MODBUS Server
serial line
UID 1 UID 2
Unlike other tools, SCADAShield identifies serial slave devices behind TCP/IP gateways
PROPRIETARY INFORMATION
The information here in is proprietary and includes trade secrets of CYBERBIT Commercial Solutions Ltd. It shall not be utilized other than for the purpose for
which it has been provided.

More Related Content

What's hot

Hacker Halted 2016 - How to get into ICS security
Hacker Halted 2016 - How to get into ICS securityHacker Halted 2016 - How to get into ICS security
Hacker Halted 2016 - How to get into ICS securityChris Sistrunk
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefLancope, Inc.
 
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...Ahmed Al Enizi
 
The Stuxnet Worm creation process
The Stuxnet Worm creation processThe Stuxnet Worm creation process
The Stuxnet Worm creation processAjay Ohri
 
Dubai Cyber Security 02 Ics Scada Cyber Security Standards, Solution Tips...
Dubai Cyber Security   02   Ics Scada Cyber Security Standards, Solution Tips...Dubai Cyber Security   02   Ics Scada Cyber Security Standards, Solution Tips...
Dubai Cyber Security 02 Ics Scada Cyber Security Standards, Solution Tips...Ahmed Al Enizi
 
国际物联网安全标准与认证大解析
国际物联网安全标准与认证大解析国际物联网安全标准与认证大解析
国际物联网安全标准与认证大解析Onward Security
 
Cybersecurity Implementation and Certification in Practice for IoT Equipment
Cybersecurity Implementation and Certification in Practice for IoT EquipmentCybersecurity Implementation and Certification in Practice for IoT Equipment
Cybersecurity Implementation and Certification in Practice for IoT EquipmentOnward Security
 
RSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS SecurityRSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS SecurityChris Sistrunk
 
Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015 Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015 James Nesbitt
 
IoT security fresh thinking 2017 sep 9
IoT security fresh thinking 2017 sep 9IoT security fresh thinking 2017 sep 9
IoT security fresh thinking 2017 sep 9Arvind Tiwary
 
Defcon 22-aaron-bayles-alxrogan-protecting-scada-dc101
Defcon 22-aaron-bayles-alxrogan-protecting-scada-dc101Defcon 22-aaron-bayles-alxrogan-protecting-scada-dc101
Defcon 22-aaron-bayles-alxrogan-protecting-scada-dc101Priyanka Aash
 
Solution note-cryptoflow-lan
Solution note-cryptoflow-lanSolution note-cryptoflow-lan
Solution note-cryptoflow-lancnnetwork
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSJim Gilsinn
 
SCADA Systems Vulnerabilities and Blockchain Technology
SCADA Systems Vulnerabilities and Blockchain TechnologySCADA Systems Vulnerabilities and Blockchain Technology
SCADA Systems Vulnerabilities and Blockchain Technologyijtsrd
 
Security Testing for IoT Systems
Security Testing for IoT SystemsSecurity Testing for IoT Systems
Security Testing for IoT SystemsSecurity Innovation
 
Security assignment (copy)
Security assignment (copy)Security assignment (copy)
Security assignment (copy)Amare Kassa
 

What's hot (20)

IT vs. OT: ICS Cyber Security in TSOs
IT vs. OT: ICS Cyber Security in TSOsIT vs. OT: ICS Cyber Security in TSOs
IT vs. OT: ICS Cyber Security in TSOs
 
Hacker Halted 2016 - How to get into ICS security
Hacker Halted 2016 - How to get into ICS securityHacker Halted 2016 - How to get into ICS security
Hacker Halted 2016 - How to get into ICS security
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber Grief
 
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...
 
The Stuxnet Worm creation process
The Stuxnet Worm creation processThe Stuxnet Worm creation process
The Stuxnet Worm creation process
 
CSIRS ICS BCS 2.2
CSIRS ICS BCS 2.2CSIRS ICS BCS 2.2
CSIRS ICS BCS 2.2
 
Dubai Cyber Security 02 Ics Scada Cyber Security Standards, Solution Tips...
Dubai Cyber Security   02   Ics Scada Cyber Security Standards, Solution Tips...Dubai Cyber Security   02   Ics Scada Cyber Security Standards, Solution Tips...
Dubai Cyber Security 02 Ics Scada Cyber Security Standards, Solution Tips...
 
国际物联网安全标准与认证大解析
国际物联网安全标准与认证大解析国际物联网安全标准与认证大解析
国际物联网安全标准与认证大解析
 
Cybersecurity Implementation and Certification in Practice for IoT Equipment
Cybersecurity Implementation and Certification in Practice for IoT EquipmentCybersecurity Implementation and Certification in Practice for IoT Equipment
Cybersecurity Implementation and Certification in Practice for IoT Equipment
 
RSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS SecurityRSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS Security
 
Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015 Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015
 
IoT security fresh thinking 2017 sep 9
IoT security fresh thinking 2017 sep 9IoT security fresh thinking 2017 sep 9
IoT security fresh thinking 2017 sep 9
 
Securing SCADA
Securing SCADA Securing SCADA
Securing SCADA
 
Defcon 22-aaron-bayles-alxrogan-protecting-scada-dc101
Defcon 22-aaron-bayles-alxrogan-protecting-scada-dc101Defcon 22-aaron-bayles-alxrogan-protecting-scada-dc101
Defcon 22-aaron-bayles-alxrogan-protecting-scada-dc101
 
Solution note-cryptoflow-lan
Solution note-cryptoflow-lanSolution note-cryptoflow-lan
Solution note-cryptoflow-lan
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICS
 
SCADA Systems Vulnerabilities and Blockchain Technology
SCADA Systems Vulnerabilities and Blockchain TechnologySCADA Systems Vulnerabilities and Blockchain Technology
SCADA Systems Vulnerabilities and Blockchain Technology
 
Security Testing for IoT Systems
Security Testing for IoT SystemsSecurity Testing for IoT Systems
Security Testing for IoT Systems
 
S C A D A Security Keynote C K
S C A D A  Security  Keynote  C KS C A D A  Security  Keynote  C K
S C A D A Security Keynote C K
 
Security assignment (copy)
Security assignment (copy)Security assignment (copy)
Security assignment (copy)
 

Viewers also liked

Factsheet_STRONGBOW_Wondocampus
Factsheet_STRONGBOW_WondocampusFactsheet_STRONGBOW_Wondocampus
Factsheet_STRONGBOW_WondocampusD Snelder
 
Europe africa-refined-products-methodology Platts
Europe africa-refined-products-methodology PlattsEurope africa-refined-products-methodology Platts
Europe africa-refined-products-methodology PlattsGE 94
 
Platts forward-curve-oil
Platts forward-curve-oilPlatts forward-curve-oil
Platts forward-curve-oilGE 94
 
Presentación1
Presentación1Presentación1
Presentación1x
 
SOC3D_Brochure_NEW_Digital
SOC3D_Brochure_NEW_DigitalSOC3D_Brochure_NEW_Digital
SOC3D_Brochure_NEW_DigitalOscar Williams
 
Yields netbacks-methodology Platts
Yields netbacks-methodology PlattsYields netbacks-methodology Platts
Yields netbacks-methodology PlattsGE 94
 
Rolul ODIMM în dezvoltarea sectorului ÎMM
Rolul ODIMM în dezvoltarea sectorului ÎMMRolul ODIMM în dezvoltarea sectorului ÎMM
Rolul ODIMM în dezvoltarea sectorului ÎMMADR Nord
 
MSPL presentation of the operational steering committee session of 21 septemb...
MSPL presentation of the operational steering committee session of 21 septemb...MSPL presentation of the operational steering committee session of 21 septemb...
MSPL presentation of the operational steering committee session of 21 septemb...GIZ Moldova
 
Anisoprint - 3D printing of continuous fiber reinforced plastics
Anisoprint - 3D printing of continuous fiber reinforced plasticsAnisoprint - 3D printing of continuous fiber reinforced plastics
Anisoprint - 3D printing of continuous fiber reinforced plasticsFedor Antonov
 
Universidad técnica de ambato daniel lopez 17
Universidad técnica de ambato daniel lopez 17Universidad técnica de ambato daniel lopez 17
Universidad técnica de ambato daniel lopez 17PAOLA CÓRDOVA
 
Missa do galo, Machado de Assis. - Análise do conto.
Missa do galo, Machado de Assis. -  Análise do conto.Missa do galo, Machado de Assis. -  Análise do conto.
Missa do galo, Machado de Assis. - Análise do conto.inglesporamor
 
Bedredia Dawson Resume transition updated 914
Bedredia Dawson Resume transition updated 914Bedredia Dawson Resume transition updated 914
Bedredia Dawson Resume transition updated 914Bedredia Dawson
 
Ferulas de Tobillo
Ferulas de TobilloFerulas de Tobillo
Ferulas de TobilloJorge
 

Viewers also liked (17)

Factsheet_STRONGBOW_Wondocampus
Factsheet_STRONGBOW_WondocampusFactsheet_STRONGBOW_Wondocampus
Factsheet_STRONGBOW_Wondocampus
 
Europe africa-refined-products-methodology Platts
Europe africa-refined-products-methodology PlattsEurope africa-refined-products-methodology Platts
Europe africa-refined-products-methodology Platts
 
Mobile Convention Amsterdam 2015 - Paul Skeldon
Mobile Convention Amsterdam 2015 - Paul SkeldonMobile Convention Amsterdam 2015 - Paul Skeldon
Mobile Convention Amsterdam 2015 - Paul Skeldon
 
Platts forward-curve-oil
Platts forward-curve-oilPlatts forward-curve-oil
Platts forward-curve-oil
 
Presentación1
Presentación1Presentación1
Presentación1
 
SOC3D_Brochure_NEW_Digital
SOC3D_Brochure_NEW_DigitalSOC3D_Brochure_NEW_Digital
SOC3D_Brochure_NEW_Digital
 
Yields netbacks-methodology Platts
Yields netbacks-methodology PlattsYields netbacks-methodology Platts
Yields netbacks-methodology Platts
 
Collaborative Mes
Collaborative MesCollaborative Mes
Collaborative Mes
 
Rolul ODIMM în dezvoltarea sectorului ÎMM
Rolul ODIMM în dezvoltarea sectorului ÎMMRolul ODIMM în dezvoltarea sectorului ÎMM
Rolul ODIMM în dezvoltarea sectorului ÎMM
 
MSPL presentation of the operational steering committee session of 21 septemb...
MSPL presentation of the operational steering committee session of 21 septemb...MSPL presentation of the operational steering committee session of 21 septemb...
MSPL presentation of the operational steering committee session of 21 septemb...
 
Anisoprint - 3D printing of continuous fiber reinforced plastics
Anisoprint - 3D printing of continuous fiber reinforced plasticsAnisoprint - 3D printing of continuous fiber reinforced plastics
Anisoprint - 3D printing of continuous fiber reinforced plastics
 
Universidad técnica de ambato daniel lopez 17
Universidad técnica de ambato daniel lopez 17Universidad técnica de ambato daniel lopez 17
Universidad técnica de ambato daniel lopez 17
 
VoiceThread: Conversations in the Cloud
VoiceThread: Conversations in the CloudVoiceThread: Conversations in the Cloud
VoiceThread: Conversations in the Cloud
 
Missa do galo, Machado de Assis. - Análise do conto.
Missa do galo, Machado de Assis. -  Análise do conto.Missa do galo, Machado de Assis. -  Análise do conto.
Missa do galo, Machado de Assis. - Análise do conto.
 
Bedredia Dawson Resume transition updated 914
Bedredia Dawson Resume transition updated 914Bedredia Dawson Resume transition updated 914
Bedredia Dawson Resume transition updated 914
 
cb-EDR-V7_a4_Digital
cb-EDR-V7_a4_Digitalcb-EDR-V7_a4_Digital
cb-EDR-V7_a4_Digital
 
Ferulas de Tobillo
Ferulas de TobilloFerulas de Tobillo
Ferulas de Tobillo
 

Similar to Discover and Secure Your ICS Network with SCADAShield

IRJET - IDS for Wifi Security
IRJET -  	  IDS for Wifi SecurityIRJET -  	  IDS for Wifi Security
IRJET - IDS for Wifi SecurityIRJET Journal
 
Nozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-SheetNozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-SheetNozomi Networks
 
ICSA 2019 Architectural Security Weaknesses in Industrial Control Systems
ICSA 2019 Architectural Security Weaknesses in Industrial Control SystemsICSA 2019 Architectural Security Weaknesses in Industrial Control Systems
ICSA 2019 Architectural Security Weaknesses in Industrial Control SystemsDanielleGonzalez25
 
Securing Industrial Control System
Securing Industrial Control SystemSecuring Industrial Control System
Securing Industrial Control SystemHemanth M
 
Empowering Telecom Resilience - SecurityGen's GSMA SS7 Security Unveiled.pdf
Empowering Telecom Resilience - SecurityGen's GSMA SS7 Security Unveiled.pdfEmpowering Telecom Resilience - SecurityGen's GSMA SS7 Security Unveiled.pdf
Empowering Telecom Resilience - SecurityGen's GSMA SS7 Security Unveiled.pdfSecurityGen1
 
SecurityGen Bolsters Defenses with State-of-the-Art Intrusion Detection Syste...
SecurityGen Bolsters Defenses with State-of-the-Art Intrusion Detection Syste...SecurityGen Bolsters Defenses with State-of-the-Art Intrusion Detection Syste...
SecurityGen Bolsters Defenses with State-of-the-Art Intrusion Detection Syste...SecurityGen1
 
IDS: INTRUSION DETECTION SYSTEM PLATFORM
IDS: INTRUSION DETECTION SYSTEM PLATFORMIDS: INTRUSION DETECTION SYSTEM PLATFORM
IDS: INTRUSION DETECTION SYSTEM PLATFORMSecurity Gen
 
Fortifying Telecom Networks: Exploring GSMA SS7 Security
Fortifying Telecom Networks: Exploring GSMA SS7 SecurityFortifying Telecom Networks: Exploring GSMA SS7 Security
Fortifying Telecom Networks: Exploring GSMA SS7 SecuritySecurityGen1
 
Cybridge Secure Content Filter for SCADA Networks
Cybridge Secure Content Filter for SCADA NetworksCybridge Secure Content Filter for SCADA Networks
Cybridge Secure Content Filter for SCADA NetworksGeorge Wainblat
 
Internet of things security "Hardware Security"
Internet of things security "Hardware Security"Internet of things security "Hardware Security"
Internet of things security "Hardware Security"Ahmed Mohamed Mahmoud
 
Security Issues in SCADA based Industrial Control Systems
Security Issues in SCADA based Industrial Control Systems Security Issues in SCADA based Industrial Control Systems
Security Issues in SCADA based Industrial Control Systems aswanthmrajeev112
 
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection SystemMohit Belwal
 
Web-style Wireless IDS attacks, Sergey Gordeychik
Web-style Wireless IDS attacks, Sergey GordeychikWeb-style Wireless IDS attacks, Sergey Gordeychik
Web-style Wireless IDS attacks, Sergey Gordeychikqqlan
 
Intrusion detection and prevention system for network using Honey pots and Ho...
Intrusion detection and prevention system for network using Honey pots and Ho...Intrusion detection and prevention system for network using Honey pots and Ho...
Intrusion detection and prevention system for network using Honey pots and Ho...Eng. Mohammed Ahmed Siddiqui
 
Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...
Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...
Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...Disha Bedi
 
Smart Grid Cyber Security
Smart Grid Cyber SecuritySmart Grid Cyber Security
Smart Grid Cyber SecurityJAZEEL K T
 
Comparative analysis of traditional scada systems and io t implemented scada
Comparative analysis of traditional scada systems and io t implemented scadaComparative analysis of traditional scada systems and io t implemented scada
Comparative analysis of traditional scada systems and io t implemented scadaIJARIIT
 
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...IJCNCJournal
 

Similar to Discover and Secure Your ICS Network with SCADAShield (20)

IRJET - IDS for Wifi Security
IRJET -  	  IDS for Wifi SecurityIRJET -  	  IDS for Wifi Security
IRJET - IDS for Wifi Security
 
Nozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-SheetNozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-Sheet
 
ICSA 2019 Architectural Security Weaknesses in Industrial Control Systems
ICSA 2019 Architectural Security Weaknesses in Industrial Control SystemsICSA 2019 Architectural Security Weaknesses in Industrial Control Systems
ICSA 2019 Architectural Security Weaknesses in Industrial Control Systems
 
Securing Industrial Control System
Securing Industrial Control SystemSecuring Industrial Control System
Securing Industrial Control System
 
Empowering Telecom Resilience - SecurityGen's GSMA SS7 Security Unveiled.pdf
Empowering Telecom Resilience - SecurityGen's GSMA SS7 Security Unveiled.pdfEmpowering Telecom Resilience - SecurityGen's GSMA SS7 Security Unveiled.pdf
Empowering Telecom Resilience - SecurityGen's GSMA SS7 Security Unveiled.pdf
 
SecurityGen Bolsters Defenses with State-of-the-Art Intrusion Detection Syste...
SecurityGen Bolsters Defenses with State-of-the-Art Intrusion Detection Syste...SecurityGen Bolsters Defenses with State-of-the-Art Intrusion Detection Syste...
SecurityGen Bolsters Defenses with State-of-the-Art Intrusion Detection Syste...
 
IDS: INTRUSION DETECTION SYSTEM PLATFORM
IDS: INTRUSION DETECTION SYSTEM PLATFORMIDS: INTRUSION DETECTION SYSTEM PLATFORM
IDS: INTRUSION DETECTION SYSTEM PLATFORM
 
Fortifying Telecom Networks: Exploring GSMA SS7 Security
Fortifying Telecom Networks: Exploring GSMA SS7 SecurityFortifying Telecom Networks: Exploring GSMA SS7 Security
Fortifying Telecom Networks: Exploring GSMA SS7 Security
 
What is SCADA system? SCADA Solutions for IoT
What is SCADA system? SCADA Solutions for IoTWhat is SCADA system? SCADA Solutions for IoT
What is SCADA system? SCADA Solutions for IoT
 
Cybridge Secure Content Filter for SCADA Networks
Cybridge Secure Content Filter for SCADA NetworksCybridge Secure Content Filter for SCADA Networks
Cybridge Secure Content Filter for SCADA Networks
 
Internet of things security "Hardware Security"
Internet of things security "Hardware Security"Internet of things security "Hardware Security"
Internet of things security "Hardware Security"
 
Security Issues in SCADA based Industrial Control Systems
Security Issues in SCADA based Industrial Control Systems Security Issues in SCADA based Industrial Control Systems
Security Issues in SCADA based Industrial Control Systems
 
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection System
 
Web-style Wireless IDS attacks, Sergey Gordeychik
Web-style Wireless IDS attacks, Sergey GordeychikWeb-style Wireless IDS attacks, Sergey Gordeychik
Web-style Wireless IDS attacks, Sergey Gordeychik
 
Reveelium Smart Predictive Analytics - Datasheet EN
Reveelium Smart Predictive Analytics - Datasheet ENReveelium Smart Predictive Analytics - Datasheet EN
Reveelium Smart Predictive Analytics - Datasheet EN
 
Intrusion detection and prevention system for network using Honey pots and Ho...
Intrusion detection and prevention system for network using Honey pots and Ho...Intrusion detection and prevention system for network using Honey pots and Ho...
Intrusion detection and prevention system for network using Honey pots and Ho...
 
Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...
Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...
Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...
 
Smart Grid Cyber Security
Smart Grid Cyber SecuritySmart Grid Cyber Security
Smart Grid Cyber Security
 
Comparative analysis of traditional scada systems and io t implemented scada
Comparative analysis of traditional scada systems and io t implemented scadaComparative analysis of traditional scada systems and io t implemented scada
Comparative analysis of traditional scada systems and io t implemented scada
 
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
 

Discover and Secure Your ICS Network with SCADAShield

  • 1. SCADAShield Industrial Grade Operational Continuity & Security YOUR RELIABLE ICS PARTNER CYBERBIT is a wholly owned subsidiary of Elbit Systems (NASDAQ: ESLT), a global provider of defense and homeland security solutions. With offices across 4 continents, CYBERBIT is trusted by utilities, airports, manufacturers and governments as their long-term partner for securing their operational networks. Challenges OT and IT managers of critical infrastructure facilities are accountable for the security and continuity of their operational network. However, OT networks pose unique challenges: familiarity with network topology, IT/OT convergence points which expose the OT network to attacks originating in the IT network, and the use of old, unsecured and non-standard protocols. To address these challenges and reduce downtime, OT managers need to gain back control over their network by using technologies that will improve monitoring, detection, visibility and forensic investigations, and allow mitigation of potential security and continuity risks. SCADAShield - ICS Visibility and Security SCADAShield is a non-intrusive solution for OT network monitoring, detection, forensics and response. It discovers and visualizes all OT network components and communications, monitors both OT and IT protocols, and enables OT and IT managers to detect, analyze and respond to network anomalies, vulnerabilities and threats. How Does It Work? By using granular Deep Packet Inspection (DPI), SCADAShield knows the specific fields which should be analyzed in each layer of the inspected protocol. SCADAShield analyzes both IP and serial protocols, taps all network activities and maps all assets. As a result, it provides IT and OT managers with unmatched visibility and security of their OT network and facilitates advanced detection, easy analysis, and faster response. Easy & Quick Deployment SCADAShield is easy and fast to deploy. Its BlackBox smart sensor is installed out-of-band in a non-intrusive mode and passively monitors the SCADA network by tapping the network’s communication hubs. SCADAShield automatically generates whitelist rules and blacklist rules to identify security vulnerabilities, misconfigurations, malfunctions or policy breaches. The SCADAShield BlackBox can optionally be installed inline, with active blocking capabilities. SCADAShield can integrate with any SIEM, and report its alerts. SCADAShield BlackBox
  • 2. ICS Network Security and Continuity Discover, map and control all your industrial network assets 1 Mitigate equipment and protocol vulnerabilities, exploits and security issues 5 Visualize your entire network and identify changes2 Conduct forensics and investigations and ana- lyze root cause 6 Monitor your network and receive real-time alerts on suspicious activity 3 Customize dashboards and reports easily and quickly7 Track unauthorized devices, communications and actions 4 Align with ICS network control standards and industry regulations 8 SCADAShield Capabilities: SCADAShield Main Dashboard NetMap: Discover and Visualize Your Entire Network SCADAShield’s NetMap allows OT and IT managers to have a full understanding of network topology and communications, identify OT and IT touch points and initiate forensic investigations. Once SCADAShield is deployed, NetMap immediately generates a network map and provides full visibility of your entire OT network. It maps both IP and serial assets, indicates the specific protocols used between the devices and highlights potential risks. Granular Deep Packet Inspection (DPI) Unlike traditional systems, which analyze RTU and PLC or historian logs to look for potential threats, SCADAShield uses granular Deep Packet Inspection (DPI), which wisely inspects communication packets at byte-level and exposes anomalies at higher, more reliable rates. SCADAShield supports over 20 of the most widely used ICS protocols, and continuously adds support for new protocols according to customer requirements. Automatic Base-Line and Rule Generation By continuously monitoring network traffic, SCADAShield automatically learns which communication patterns are legitimate and which are non-standard and may indicate malicious activity or potential downtime. It employs auto- learning mode to generate whitelists automatically and detect anomalies and zero day threats. SCADAShield Network and Communications Map
  • 3. SCADAShield Capabilities: Signature-Based Detection SCADAShield identifies signatures of known ICSSCADA CVE’s, devices and protocol vulnerabilities, exploits and security issues, flagging actionable alerts for mitigation. Customizable Dashboards and Actionable Reports An extensive report builder enables users to create and tailor a variety of dashboards and reports according to their preferences, transforming terabytes of monitoring data into actionable insights. Users can slice and dice data based on any desired combination including ad-hoc reports for a specific need. For instance, to investigate the use of opcodes over time. Real-Time Forensics SCADAShield collects valuable network data across the network, and provides the forensic tools for analyzing and investigating it over big data. Analysts and managers easily access both historical and real-time data to investigate events in real-time, look at past events or proactively hunt for threats. SCADAShield Customizable Dashboards Out-of-the-box support for over 20 protocols SCADAShield supports 20 of the major ICS protocols out-of-the-box with additional protocols being added on an ongoing basis. These include Modbus, IEC, DNP, CIP, SITA, Profibus, Profinet, MDLC, TIM, SITA, and more.
  • 4. About CYBERBIT™ Cyberbit provides advanced cyber security solutions for high-risk, high-value enterprises, critical infrastructure, military and government organizations. The company’s portfolio provides a complete product suite for detecting and mitigating cyber attacks in the new, advanced threat landscape, and helps organizations address the related operational challenges. Cyberbit’s portfolio includes advanced endpoint detection and response (EDR), SCADA network security and continuity, security incident response platform, and security team training and simulation. Cyberbit’s products were chosen by highly targeted industrial organizations around the world to protect their networks. Cyberbit is a wholly-owned subsidiary of Elbit Systems Ltd. (NASDAQ and TASE: ESLT) CYBERBIT Commercial Solutions Inc. 3800 N. Lamar Blvd. Suite 200 | Austin, TX 78756 | Tel: +1-737-717-0385 sales@cyberbit.net | www.cyberbit.net Granular DPI Examples SCADAShield understands the specific structure of each ICS protocol. As a result it detects malicious behavior that would otherwise go undetected. Identifying malicious behavior: SampleProtocol Detect values set for specific registers, identify command types i.e. MEI (function code 43) type 14 which executes device scan (read device identification) to identify serial slave devices behind TCP/IP gateway Modbus Identify request path (indicating to which internal resource in the target node the service is directed, e.g. HMI_ SITE1), identify commands that cause PLC malfunction: Stop/Crash PLC (service code 0x07), reboot Ethernet controller in the PLC Ethernet/IP CIP Detect all the 14 service codes and the bilateral table, and whitelist accordingly, identify MMS malform packets (malform payload structure) which may cause denial of service to ICCP servers ICCP/MMS MODBUS Client TCP/IP MODBUS Client Serial Line MODBUS MODBUS Serial Client TCP/IP Server TCP/IP gateway MODBUS Server TCP/IP MODBUS server serial line MODBUS Server serial line UID 1 UID 2 Unlike other tools, SCADAShield identifies serial slave devices behind TCP/IP gateways PROPRIETARY INFORMATION The information here in is proprietary and includes trade secrets of CYBERBIT Commercial Solutions Ltd. It shall not be utilized other than for the purpose for which it has been provided.