SlideShare a Scribd company logo
1 of 82
Security Considerations in Process Control  and SCADA Environments Rich Clark Industry Security Guidance Wonderware and ArchestrA Business Units Invensys Wonderware
Introduction ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Context for Discussing PCN/SCADA Security ,[object Object],[object Object],[object Object],[object Object],[object Object]
Context for Discussing PCN/SCADA Security (cont.) ,[object Object],[object Object]
Context for Discussing PCN/SCADA Security (cont.) ,[object Object],[object Object],[object Object],[object Object]
Context for Discussing PCN/SCADA Security (cont.) ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Control Enterprise Definitions ,[object Object],[object Object]
Control Enterprise Definitions ,[object Object],[object Object],[object Object],[object Object],[object Object]
Typical Industry Process Control Network (PCN)
Typical Industry SCADA System
Evolution of the Plant ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Solution Delivery    Project Completion ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Standards and Regulations ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Establishing a Security Program for the PCN ,[object Object],Security Program Performance Management Awareness & Assessment Policy & Procedures Security Solution
Establishing a Security Program for the PCN ,[object Object],Security Program Performance Management Awareness & Assessment Policy & Procedures Security Solution
Establishing a Security Program for the PCN ,[object Object],Security Program Performance Management Awareness & Assessment Policy & Procedures Security Solution
Establishing a Security Program for the PCN ,[object Object],Security Program Performance Management Awareness & Assessment Policy & Procedures Security Solution
Establishing a Security Program for the PCN ,[object Object],Security Program Performance Management Awareness & Assessment Policy & Procedures Security Solution
Awareness and Assessment Review ,[object Object],[object Object],[object Object],[object Object],Security Program Performance Management Awareness & Assessment Policy & Procedures Security Solution
Risk Analysis and Assessment ,[object Object],[object Object],[object Object],[object Object],[object Object]
Cost of Protection vs Breach Event Probability More Vulnerable to Attack Safer Against Breach Events Cost curve for increasing the protection level Breach events having a high probability of never occurring
Risk Analysis and Assessment (cont.) ,[object Object],[object Object],[object Object],[object Object],[object Object]
Some Sources of These Threats… General attacker threats Common criminals Organized crime Nation states/ Governments Non state-sponsored terrorism Anti world trade/ Anti globalization activists Regional political activism Animal rights activists Environmental groups Malicious code attack specifically directed against a Customer General malicious code threat Illegal information brokers and freelance agents Competitors,  contractors,  corporations Disaffected staff (including contractors) Corporate intelligence/ Investigation companies “ Insider” threats including social engineering, espionage, and spoofing people with high access levels Unintentional exposure of vulnerabilities by untrained personnel
Risk Analysis and Assessment (cont.) ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Attack Sophistication vs. Intruder Technical Knowledge Sources:  Carnegie Mellon University, 2002 and Idaho National Laboratory, 2005 1980  1985  1990  1995  2000  2005  2010 Automated Probes/Scans Password Guessing Self-Replicating Code Password Cracking Exploiting Known Vulnerabilities Disabling Audits Hijacking Sessions Sweepers Sniffers Distributed Attack Tools Denial of Service GUI Network Management Diagnostics WWW Attacks “ Stealth”/Advanced Scanning Techniques High Low Intruders Back Doors Zombies BOTS Morphing Malicious Code Attack Sophistication Intruder Knowledge Packet Spoofing
Final Note: Vulnerabilities Risk Mitigation ,[object Object],[object Object],[object Object],[object Object]
Policy and Procedures ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Security Program Performance Management Awareness & Assessment Policy & Procedures Security Solution
Establishing Policies and Procedures ,[object Object],[object Object],[object Object],[object Object]
The Case of the CFO’s Sleeping Notebook Historian  – InSQL Application Object Server Application Object Server Application Object Server Instead of shutting down the machine properly, he made the machine sleep keeping the virus in resident memory. Company policy required that all machines connected to the Corp Net be rebooted and virus scanned. They did not enforce this policy at the Executive Level. When it connected to the Corp Net and woke up, the virus spread immediately to all machines that were not properly patched for the particular virus (a lot of them). The Enterprise was down for 2 days. His daughter used the machine to surf the web and it contracted a virus. CFO Notebook Operator Station Operator Station Operator Station Operator Station Development Station Development Station
Establishing Policies and Procedures ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Policies and Procedures ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Policies and Procedures (continued) ,[object Object],[object Object],[object Object],[object Object],[object Object]
Policies and Procedures (continued) ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Policies and Procedures (continued) ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Policies and Procedures (continued) ,[object Object],[object Object],[object Object],[object Object],[object Object]
Policies and Procedures (continued) ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Policies and Procedures (continued) ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Security Solution ,[object Object],[object Object],[object Object],Security Program Performance Management Awareness & Assessment Policy & Procedures Security Solution
Security Ecosystem ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Security Ecosystem
Requirements for a Secure Network ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Requirements for a Secure Network ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Secure Architectures ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Secure Architectures ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Secure Architectures ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Current Designs of Secure Architectures: SCADA Legacy HMI OPC or SuiteLink Enabled Firewall Client PC with Active Factory SuiteVoyager Client Win Terminal Client HMI Win Terminal Client Dev Other Corporate IT Functions Corporate Network Infrastructure Firewall InSQL Server Platform / AlarmDB Other WW Databases SuiteVoyager Platform Win Terminal Server Platform InTouch TSE FS A 2  Dev TSE DMZ InTouch Platform ActiveFactory Alarm History Viewer Other WW DB Viewers PLCs Sub-station Network Optional Firewall SCADAlarm With Modem and Monitored DO line Galaxy Repository InTouch file server AOS Platform DI Network Object AOS Platform DI Network Object SCADA Com Manager PLCs Proprietary Distributed SCADA Communications Infrastructure Firewall Firewall Firewall Supervisory Control Network TCP/IP Distributed SCADA Communications Infrastructure InTouch Platform Active Factory Alarm History Viewer Other WW DB Viewers PLCs Sub-station Network
Current Designs of Secure Architectures: PCN Firewall Client PC with Active Factory SuiteVoyager Client Win Terminal Client HMI Win Terminal Client Dev Other Corporate IT Functions Corporate Network Infrastructure Firewall InSQL Server Platform / AlarmDB Other WW Databases SuiteVoyager Platform Win Terminal Server Platform InTouch TSE FS A 2  Dev TSE DMZ InTouch Platform ActiveFactory Alarm Clients QI Client Router PLCs Factory Floor Network (TCP/IP) Optional Firewall SCADAlarm With Modem and Monitored DO line Galaxy Repository InTouch file server TSE server IDE AOS Platform DI Network Object PLCs Non TCP/IP based PLC Network Process Control Network
Current Designs of Secure Architectures: PCN Firewall Client PC with Active Factory SuiteVoyager Client Win Terminal Client HMI Win Terminal Client Dev Other Corporate IT Functions Corporate Network Infrastructure Firewall InSQL Server Platform / AlarmDB Other WW Databases SuiteVoyager Platform Win Terminal Server Platform InTouch TSE FS A 2  Dev TSE DMZ InTouch Platform ActiveFactory Alarm Clients QI Client Router PLCs Factory Floor Network (TCP/IP) Optional Firewall SCADAlarm With Modem and Monitored DO line Galaxy Repository InTouch file server TSE server IDE AOS Platform DI Network Object PLCs Non TCP/IP based PLC Network Process Control Network This is a Serious Data Bottleneck
Current Designs of Secure Architectures: PCN Firewall Client PC with Active Factory SuiteVoyager Client Win Terminal Client HMI Win Terminal Client Dev Other Corporate IT Functions Corporate Network Infrastructure Firewall InSQL Server Platform / AlarmDB Other WW Databases SuiteVoyager Platform Win Terminal Server Platform InTouch TSE FS A 2  Dev TSE DMZ InTouch Platform ActiveFactory Alarm Clients QI Client Router PLCs Factory Floor Network (TCP/IP) Optional Firewall SCADAlarm With Modem and Monitored DO line Galaxy Repository InTouch file server TSE server IDE AOS Platform DI Network Object PLCs Non TCP/IP based PLC Network Process Control Network This is all the same logon/admin domain. The PCN is susceptible to Corp Net failure and attacks.
Current Wonderware Architecture Guidance Secure Area (Effective DMZ) The whole  domain is an “ End Device”
Current Wonderware Architecture Guidance Only one single  point of ingress/ egress
Current Wonderware Architecture Guidance ActiveDirectory Manages Users and PCN Domain Security
Current Wonderware Architecture Guidance Only minimal traffic passes here
Current Wonderware Architecture Guidance This network  only  carries PCN traffic. No corporate spending projections. No emails to Aunt Hildebrandt. No web surfing to see how my stocks are doing.
Data Communications and Protocols ,[object Object],[object Object],[object Object],[object Object],[object Object]
Data Communications and Protocols ,[object Object]
Data Communications and Protocols ,[object Object]
Data Communications and Protocols ,[object Object]
Data Communications and Protocols ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
OSI Model and the Security Schemes ,[object Object],[object Object]
Final Solution Requirements May Include: ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Security Considerations ,[object Object],[object Object],[object Object],[object Object],[object Object]
Total Security Design Considerations ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Final Solution Thoughts: Creating Infrastructure ,[object Object],[object Object]
Final Solution Thoughts: Creating Infrastructure ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Security Program Performance Management Security Program Performance Management Awareness & Assessment Policy & Procedures Security Solution
Security Program Performance Management ,[object Object],[object Object],[object Object],[object Object],Security Program Performance Management Awareness & Assessment Policy & Procedures Security Solution
Security Lifecycle Project Management Define Risk Goals Assess & Define Existing System Design or Select Countermeasures Conduct Risk Assessment & Gap Analysis Procure or Build Security Countermeasures
Security Lifecycle Project Management Define Risk Goals Assess & Define Existing System Design or Select Countermeasures Define Integration Test Plan Define System Validation Test Plan Conduct Risk Assessment & Gap Analysis Procure or Build Security Countermeasures Define Component Test Plans
Security Lifecycle Project Management Finalize Operational Security Measures Perform  Pre-Installation Integration Test Define Risk Goals Assess & Define Existing System Design or Select Countermeasures Define Integration Test Plan Perform Validation Test on Installed System Define System Validation Test Plan Conduct Risk Assessment & Gap Analysis Procure or Build Security Countermeasures Test Countermeasures Define Component Test Plans
Security Lifecycle Project Management Reevaluate Security Countermeasures (Break-in or Major Plant Change) Periodic Audit and Compliance Measures Routine Security Reporting and Analysis Finalize Operational Security Measures Perform  Pre-Installation Integration Test System Goes Operational Here Define Risk Goals Assess & Define Existing System Design or Select Countermeasures Define Integration Test Plan Perform Validation Test on Installed System Define System Validation Test Plan Conduct Risk Assessment & Gap Analysis Procure or Build Security Countermeasures Test Countermeasures Define Component Test Plans
Security Program Performance Management ,[object Object],[object Object],[object Object],[object Object],[object Object]
Security Program Performance Management ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Security Program Performance Management ,[object Object],[object Object]
Security Program Performance Management ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
In Summary… ,[object Object],[object Object]
In Summary… ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Additional Resources ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Additional Resources ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Your Presenter has been… Please drop me an email if you have any security related questions. Customer Security Guidance
Thank You Very Much! ,[object Object],[object Object],[object Object]
Thank You Very Much! ,[object Object],Customer Security Guidance

More Related Content

What's hot

Remote Infrastructure Management Services
Remote Infrastructure Management ServicesRemote Infrastructure Management Services
Remote Infrastructure Management ServicesKryptos Technologies
 
9 Best Practices for Data Center Maintenance
9 Best Practices for Data Center Maintenance9 Best Practices for Data Center Maintenance
9 Best Practices for Data Center MaintenanceSunbird DCIM
 
ANS Solution Portfolio
ANS Solution PortfolioANS Solution Portfolio
ANS Solution Portfoliojclauer
 
Infrastructure And Application Consolidation Analysis And Design
Infrastructure And Application Consolidation Analysis And DesignInfrastructure And Application Consolidation Analysis And Design
Infrastructure And Application Consolidation Analysis And DesignAlan McSweeney
 
Data Center Checklist for Infrastructure Best Practices (SlideShare)
Data Center Checklist for Infrastructure Best Practices (SlideShare)Data Center Checklist for Infrastructure Best Practices (SlideShare)
Data Center Checklist for Infrastructure Best Practices (SlideShare)SP Home Run Inc.
 
Decision Matrix for IoT Product Development
Decision Matrix for IoT Product DevelopmentDecision Matrix for IoT Product Development
Decision Matrix for IoT Product DevelopmentAlexey Pyshkin
 
Introduction to Event Driven Architecture
Introduction to Event Driven ArchitectureIntroduction to Event Driven Architecture
Introduction to Event Driven ArchitectureCitiusTech
 
The Seismic Impact of the SolarWinds Hack
The Seismic Impact of the SolarWinds HackThe Seismic Impact of the SolarWinds Hack
The Seismic Impact of the SolarWinds HackNicole Fucile-Borsian
 
Data Center Infrastructure Management(DCIM)
Data Center Infrastructure Management(DCIM)Data Center Infrastructure Management(DCIM)
Data Center Infrastructure Management(DCIM)MD. IFTEKARUL ALAM
 
Iesiqs General Presentation Sj Srev1
Iesiqs General Presentation Sj Srev1Iesiqs General Presentation Sj Srev1
Iesiqs General Presentation Sj Srev1SimonJShort
 
Cybersecurity for Industrial Plants: Threats and Defense Approach - Dave Hreha
Cybersecurity for Industrial Plants: Threats and Defense Approach - Dave Hreha Cybersecurity for Industrial Plants: Threats and Defense Approach - Dave Hreha
Cybersecurity for Industrial Plants: Threats and Defense Approach - Dave Hreha Schneider Electric
 
Better Data Center Infrastructure Management
Better Data Center Infrastructure ManagementBetter Data Center Infrastructure Management
Better Data Center Infrastructure ManagementViridity Software
 
4° Sessione VMware Horizon: la piattaforma per l’erogazione e la gestione di ...
4° Sessione VMware Horizon: la piattaforma per l’erogazione e la gestione di ...4° Sessione VMware Horizon: la piattaforma per l’erogazione e la gestione di ...
4° Sessione VMware Horizon: la piattaforma per l’erogazione e la gestione di ...Jürgen Ambrosi
 
Dell Solutions Tour 2015 - Chromebook - Dell og Google viser vei, Ross Mahon ...
Dell Solutions Tour 2015 - Chromebook - Dell og Google viser vei, Ross Mahon ...Dell Solutions Tour 2015 - Chromebook - Dell og Google viser vei, Ross Mahon ...
Dell Solutions Tour 2015 - Chromebook - Dell og Google viser vei, Ross Mahon ...Kenneth de Brucq
 
Dell Endpoint Systems Management Solutions
Dell Endpoint Systems Management SolutionsDell Endpoint Systems Management Solutions
Dell Endpoint Systems Management SolutionsCTI Group
 
"How to document your decisions", Dmytro Ovcharenko
"How to document your decisions", Dmytro Ovcharenko "How to document your decisions", Dmytro Ovcharenko
"How to document your decisions", Dmytro Ovcharenko Fwdays
 
Understanding WhatData Center Security Is
Understanding WhatData Center Security IsUnderstanding WhatData Center Security Is
Understanding WhatData Center Security Ismanoharparakh
 
Private cloud with vmware
Private cloud with vmwarePrivate cloud with vmware
Private cloud with vmwareAnton An
 

What's hot (20)

Remote Infrastructure Management Services
Remote Infrastructure Management ServicesRemote Infrastructure Management Services
Remote Infrastructure Management Services
 
Executive DCIM
Executive DCIMExecutive DCIM
Executive DCIM
 
Remote Infrastructure Management Services (RIMS)
Remote Infrastructure Management Services (RIMS)Remote Infrastructure Management Services (RIMS)
Remote Infrastructure Management Services (RIMS)
 
9 Best Practices for Data Center Maintenance
9 Best Practices for Data Center Maintenance9 Best Practices for Data Center Maintenance
9 Best Practices for Data Center Maintenance
 
ANS Solution Portfolio
ANS Solution PortfolioANS Solution Portfolio
ANS Solution Portfolio
 
Infrastructure And Application Consolidation Analysis And Design
Infrastructure And Application Consolidation Analysis And DesignInfrastructure And Application Consolidation Analysis And Design
Infrastructure And Application Consolidation Analysis And Design
 
Data Center Checklist for Infrastructure Best Practices (SlideShare)
Data Center Checklist for Infrastructure Best Practices (SlideShare)Data Center Checklist for Infrastructure Best Practices (SlideShare)
Data Center Checklist for Infrastructure Best Practices (SlideShare)
 
Decision Matrix for IoT Product Development
Decision Matrix for IoT Product DevelopmentDecision Matrix for IoT Product Development
Decision Matrix for IoT Product Development
 
Introduction to Event Driven Architecture
Introduction to Event Driven ArchitectureIntroduction to Event Driven Architecture
Introduction to Event Driven Architecture
 
The Seismic Impact of the SolarWinds Hack
The Seismic Impact of the SolarWinds HackThe Seismic Impact of the SolarWinds Hack
The Seismic Impact of the SolarWinds Hack
 
Data Center Infrastructure Management(DCIM)
Data Center Infrastructure Management(DCIM)Data Center Infrastructure Management(DCIM)
Data Center Infrastructure Management(DCIM)
 
Iesiqs General Presentation Sj Srev1
Iesiqs General Presentation Sj Srev1Iesiqs General Presentation Sj Srev1
Iesiqs General Presentation Sj Srev1
 
Cybersecurity for Industrial Plants: Threats and Defense Approach - Dave Hreha
Cybersecurity for Industrial Plants: Threats and Defense Approach - Dave Hreha Cybersecurity for Industrial Plants: Threats and Defense Approach - Dave Hreha
Cybersecurity for Industrial Plants: Threats and Defense Approach - Dave Hreha
 
Better Data Center Infrastructure Management
Better Data Center Infrastructure ManagementBetter Data Center Infrastructure Management
Better Data Center Infrastructure Management
 
4° Sessione VMware Horizon: la piattaforma per l’erogazione e la gestione di ...
4° Sessione VMware Horizon: la piattaforma per l’erogazione e la gestione di ...4° Sessione VMware Horizon: la piattaforma per l’erogazione e la gestione di ...
4° Sessione VMware Horizon: la piattaforma per l’erogazione e la gestione di ...
 
Dell Solutions Tour 2015 - Chromebook - Dell og Google viser vei, Ross Mahon ...
Dell Solutions Tour 2015 - Chromebook - Dell og Google viser vei, Ross Mahon ...Dell Solutions Tour 2015 - Chromebook - Dell og Google viser vei, Ross Mahon ...
Dell Solutions Tour 2015 - Chromebook - Dell og Google viser vei, Ross Mahon ...
 
Dell Endpoint Systems Management Solutions
Dell Endpoint Systems Management SolutionsDell Endpoint Systems Management Solutions
Dell Endpoint Systems Management Solutions
 
"How to document your decisions", Dmytro Ovcharenko
"How to document your decisions", Dmytro Ovcharenko "How to document your decisions", Dmytro Ovcharenko
"How to document your decisions", Dmytro Ovcharenko
 
Understanding WhatData Center Security Is
Understanding WhatData Center Security IsUnderstanding WhatData Center Security Is
Understanding WhatData Center Security Is
 
Private cloud with vmware
Private cloud with vmwarePrivate cloud with vmware
Private cloud with vmware
 

Viewers also liked

TSE SCADA Design presentation new
TSE SCADA Design presentation newTSE SCADA Design presentation new
TSE SCADA Design presentation newMohamed ElSirsy
 
Guide to industrial control systems (ics) security
Guide to industrial control systems (ics) securityGuide to industrial control systems (ics) security
Guide to industrial control systems (ics) securityericv83
 
What's New in Wonderware InTouch Access Anywhere v.122015
What's New in Wonderware InTouch Access Anywhere v.122015What's New in Wonderware InTouch Access Anywhere v.122015
What's New in Wonderware InTouch Access Anywhere v.122015Katie Schauer
 

Viewers also liked (7)

TSE SCADA Design presentation new
TSE SCADA Design presentation newTSE SCADA Design presentation new
TSE SCADA Design presentation new
 
Guide to industrial control systems (ics) security
Guide to industrial control systems (ics) securityGuide to industrial control systems (ics) security
Guide to industrial control systems (ics) security
 
What's New in Wonderware InTouch Access Anywhere v.122015
What's New in Wonderware InTouch Access Anywhere v.122015What's New in Wonderware InTouch Access Anywhere v.122015
What's New in Wonderware InTouch Access Anywhere v.122015
 
Wonderware tutorial
Wonderware tutorialWonderware tutorial
Wonderware tutorial
 
InTouch HMI SCADA
InTouch HMI SCADA InTouch HMI SCADA
InTouch HMI SCADA
 
Scada architecture
Scada architectureScada architecture
Scada architecture
 
Scada System
Scada  SystemScada  System
Scada System
 

Similar to Security Considerations in Process Control and SCADA Environments

It's Your Move: The Changing Game of Endpoint Security
It's Your Move: The Changing Game of Endpoint SecurityIt's Your Move: The Changing Game of Endpoint Security
It's Your Move: The Changing Game of Endpoint SecurityLumension
 
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docxRunning Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docxjeanettehully
 
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docxRunning Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docxtodd521
 
L11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptxL11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptxStevenTharp2
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentInfocyte
 
Risk Mitigation Plan Based On Inputs Provided
Risk Mitigation Plan Based On Inputs ProvidedRisk Mitigation Plan Based On Inputs Provided
Risk Mitigation Plan Based On Inputs ProvidedTiffany Graham
 
AMI Security 101 - Smart Grid Security East 2011
AMI Security 101 - Smart Grid Security East 2011AMI Security 101 - Smart Grid Security East 2011
AMI Security 101 - Smart Grid Security East 2011dma1965
 
OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionIvanti
 
Select and Implement a Next Generation Endpoint Protection Solution
Select and Implement a Next Generation Endpoint Protection SolutionSelect and Implement a Next Generation Endpoint Protection Solution
Select and Implement a Next Generation Endpoint Protection SolutionInfo-Tech Research Group
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxYoisRoberthTapiadeLa
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxVictoriaChavesta
 
Info Sec2007 End Point Final
Info Sec2007   End Point FinalInfo Sec2007   End Point Final
Info Sec2007 End Point FinalBen Rothke
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Ricardo Resnik
 
Risk Management
Risk ManagementRisk Management
Risk Managementijtsrd
 
Causes And Consequences Of Data Leakage
Causes And Consequences Of Data LeakageCauses And Consequences Of Data Leakage
Causes And Consequences Of Data LeakagePatty Buckley
 
Phi 235 social media security users guide presentation
Phi 235 social media security users guide presentationPhi 235 social media security users guide presentation
Phi 235 social media security users guide presentationAlan Holyoke
 
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDNOliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDNcentralohioissa
 

Similar to Security Considerations in Process Control and SCADA Environments (20)

It's Your Move: The Changing Game of Endpoint Security
It's Your Move: The Changing Game of Endpoint SecurityIt's Your Move: The Changing Game of Endpoint Security
It's Your Move: The Changing Game of Endpoint Security
 
Core.co.enterprise.deck.06.16.10
Core.co.enterprise.deck.06.16.10Core.co.enterprise.deck.06.16.10
Core.co.enterprise.deck.06.16.10
 
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docxRunning Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docx
 
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docxRunning Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docx
 
L11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptxL11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptx
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 
Risk Mitigation Plan Based On Inputs Provided
Risk Mitigation Plan Based On Inputs ProvidedRisk Mitigation Plan Based On Inputs Provided
Risk Mitigation Plan Based On Inputs Provided
 
Managing security threats in today’s enterprise
Managing security threats in today’s enterpriseManaging security threats in today’s enterprise
Managing security threats in today’s enterprise
 
AMI Security 101 - Smart Grid Security East 2011
AMI Security 101 - Smart Grid Security East 2011AMI Security 101 - Smart Grid Security East 2011
AMI Security 101 - Smart Grid Security East 2011
 
OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the Union
 
Select and Implement a Next Generation Endpoint Protection Solution
Select and Implement a Next Generation Endpoint Protection SolutionSelect and Implement a Next Generation Endpoint Protection Solution
Select and Implement a Next Generation Endpoint Protection Solution
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
 
Info Sec2007 End Point Final
Info Sec2007   End Point FinalInfo Sec2007   End Point Final
Info Sec2007 End Point Final
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.
 
Risk Management
Risk ManagementRisk Management
Risk Management
 
Causes And Consequences Of Data Leakage
Causes And Consequences Of Data LeakageCauses And Consequences Of Data Leakage
Causes And Consequences Of Data Leakage
 
Risk Assessment Methodologies
Risk Assessment MethodologiesRisk Assessment Methodologies
Risk Assessment Methodologies
 
Phi 235 social media security users guide presentation
Phi 235 social media security users guide presentationPhi 235 social media security users guide presentation
Phi 235 social media security users guide presentation
 
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDNOliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
 

More from amiable_indian

Phishing As Tragedy of the Commons
Phishing As Tragedy of the CommonsPhishing As Tragedy of the Commons
Phishing As Tragedy of the Commonsamiable_indian
 
Cisco IOS Attack & Defense - The State of the Art
Cisco IOS Attack & Defense - The State of the Art Cisco IOS Attack & Defense - The State of the Art
Cisco IOS Attack & Defense - The State of the Art amiable_indian
 
Secrets of Top Pentesters
Secrets of Top PentestersSecrets of Top Pentesters
Secrets of Top Pentestersamiable_indian
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Securityamiable_indian
 
Insecure Implementation of Security Best Practices: of hashing, CAPTCHA's and...
Insecure Implementation of Security Best Practices: of hashing, CAPTCHA's and...Insecure Implementation of Security Best Practices: of hashing, CAPTCHA's and...
Insecure Implementation of Security Best Practices: of hashing, CAPTCHA's and...amiable_indian
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CDamiable_indian
 
Reverse Engineering for exploit writers
Reverse Engineering for exploit writersReverse Engineering for exploit writers
Reverse Engineering for exploit writersamiable_indian
 
State of Cyber Law in India
State of Cyber Law in IndiaState of Cyber Law in India
State of Cyber Law in Indiaamiable_indian
 
AntiSpam - Understanding the good, the bad and the ugly
AntiSpam - Understanding the good, the bad and the uglyAntiSpam - Understanding the good, the bad and the ugly
AntiSpam - Understanding the good, the bad and the uglyamiable_indian
 
Reverse Engineering v/s Secure Coding
Reverse Engineering v/s Secure CodingReverse Engineering v/s Secure Coding
Reverse Engineering v/s Secure Codingamiable_indian
 
Network Vulnerability Assessments: Lessons Learned
Network Vulnerability Assessments: Lessons LearnedNetwork Vulnerability Assessments: Lessons Learned
Network Vulnerability Assessments: Lessons Learnedamiable_indian
 
Economic offenses through Credit Card Frauds Dissected
Economic offenses through Credit Card Frauds DissectedEconomic offenses through Credit Card Frauds Dissected
Economic offenses through Credit Card Frauds Dissectedamiable_indian
 
Immune IT: Moving from Security to Immunity
Immune IT: Moving from Security to ImmunityImmune IT: Moving from Security to Immunity
Immune IT: Moving from Security to Immunityamiable_indian
 
Reverse Engineering for exploit writers
Reverse Engineering for exploit writersReverse Engineering for exploit writers
Reverse Engineering for exploit writersamiable_indian
 
Hacking Client Side Insecurities
Hacking Client Side InsecuritiesHacking Client Side Insecurities
Hacking Client Side Insecuritiesamiable_indian
 
Web Exploit Finder Presentation
Web Exploit Finder PresentationWeb Exploit Finder Presentation
Web Exploit Finder Presentationamiable_indian
 
Network Security Data Visualization
Network Security Data VisualizationNetwork Security Data Visualization
Network Security Data Visualizationamiable_indian
 
Enhancing Computer Security via End-to-End Communication Visualization
Enhancing Computer Security via End-to-End Communication Visualization Enhancing Computer Security via End-to-End Communication Visualization
Enhancing Computer Security via End-to-End Communication Visualization amiable_indian
 
Top Network Vulnerabilities Over Time
Top Network Vulnerabilities Over TimeTop Network Vulnerabilities Over Time
Top Network Vulnerabilities Over Timeamiable_indian
 
What are the Business Security Metrics?
What are the Business Security Metrics? What are the Business Security Metrics?
What are the Business Security Metrics? amiable_indian
 

More from amiable_indian (20)

Phishing As Tragedy of the Commons
Phishing As Tragedy of the CommonsPhishing As Tragedy of the Commons
Phishing As Tragedy of the Commons
 
Cisco IOS Attack & Defense - The State of the Art
Cisco IOS Attack & Defense - The State of the Art Cisco IOS Attack & Defense - The State of the Art
Cisco IOS Attack & Defense - The State of the Art
 
Secrets of Top Pentesters
Secrets of Top PentestersSecrets of Top Pentesters
Secrets of Top Pentesters
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Security
 
Insecure Implementation of Security Best Practices: of hashing, CAPTCHA's and...
Insecure Implementation of Security Best Practices: of hashing, CAPTCHA's and...Insecure Implementation of Security Best Practices: of hashing, CAPTCHA's and...
Insecure Implementation of Security Best Practices: of hashing, CAPTCHA's and...
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CD
 
Reverse Engineering for exploit writers
Reverse Engineering for exploit writersReverse Engineering for exploit writers
Reverse Engineering for exploit writers
 
State of Cyber Law in India
State of Cyber Law in IndiaState of Cyber Law in India
State of Cyber Law in India
 
AntiSpam - Understanding the good, the bad and the ugly
AntiSpam - Understanding the good, the bad and the uglyAntiSpam - Understanding the good, the bad and the ugly
AntiSpam - Understanding the good, the bad and the ugly
 
Reverse Engineering v/s Secure Coding
Reverse Engineering v/s Secure CodingReverse Engineering v/s Secure Coding
Reverse Engineering v/s Secure Coding
 
Network Vulnerability Assessments: Lessons Learned
Network Vulnerability Assessments: Lessons LearnedNetwork Vulnerability Assessments: Lessons Learned
Network Vulnerability Assessments: Lessons Learned
 
Economic offenses through Credit Card Frauds Dissected
Economic offenses through Credit Card Frauds DissectedEconomic offenses through Credit Card Frauds Dissected
Economic offenses through Credit Card Frauds Dissected
 
Immune IT: Moving from Security to Immunity
Immune IT: Moving from Security to ImmunityImmune IT: Moving from Security to Immunity
Immune IT: Moving from Security to Immunity
 
Reverse Engineering for exploit writers
Reverse Engineering for exploit writersReverse Engineering for exploit writers
Reverse Engineering for exploit writers
 
Hacking Client Side Insecurities
Hacking Client Side InsecuritiesHacking Client Side Insecurities
Hacking Client Side Insecurities
 
Web Exploit Finder Presentation
Web Exploit Finder PresentationWeb Exploit Finder Presentation
Web Exploit Finder Presentation
 
Network Security Data Visualization
Network Security Data VisualizationNetwork Security Data Visualization
Network Security Data Visualization
 
Enhancing Computer Security via End-to-End Communication Visualization
Enhancing Computer Security via End-to-End Communication Visualization Enhancing Computer Security via End-to-End Communication Visualization
Enhancing Computer Security via End-to-End Communication Visualization
 
Top Network Vulnerabilities Over Time
Top Network Vulnerabilities Over TimeTop Network Vulnerabilities Over Time
Top Network Vulnerabilities Over Time
 
What are the Business Security Metrics?
What are the Business Security Metrics? What are the Business Security Metrics?
What are the Business Security Metrics?
 

Recently uploaded

Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsHyundai Motor Group
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 

Recently uploaded (20)

Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 

Security Considerations in Process Control and SCADA Environments

  • 1. Security Considerations in Process Control and SCADA Environments Rich Clark Industry Security Guidance Wonderware and ArchestrA Business Units Invensys Wonderware
  • 2.
  • 3.
  • 4.
  • 5.
  • 6.
  • 7.
  • 8.
  • 9. Typical Industry Process Control Network (PCN)
  • 11.
  • 12.
  • 13.
  • 14.
  • 15.
  • 16.
  • 17.
  • 18.
  • 19.
  • 20.
  • 21. Cost of Protection vs Breach Event Probability More Vulnerable to Attack Safer Against Breach Events Cost curve for increasing the protection level Breach events having a high probability of never occurring
  • 22.
  • 23. Some Sources of These Threats… General attacker threats Common criminals Organized crime Nation states/ Governments Non state-sponsored terrorism Anti world trade/ Anti globalization activists Regional political activism Animal rights activists Environmental groups Malicious code attack specifically directed against a Customer General malicious code threat Illegal information brokers and freelance agents Competitors, contractors, corporations Disaffected staff (including contractors) Corporate intelligence/ Investigation companies “ Insider” threats including social engineering, espionage, and spoofing people with high access levels Unintentional exposure of vulnerabilities by untrained personnel
  • 24.
  • 25. Attack Sophistication vs. Intruder Technical Knowledge Sources: Carnegie Mellon University, 2002 and Idaho National Laboratory, 2005 1980 1985 1990 1995 2000 2005 2010 Automated Probes/Scans Password Guessing Self-Replicating Code Password Cracking Exploiting Known Vulnerabilities Disabling Audits Hijacking Sessions Sweepers Sniffers Distributed Attack Tools Denial of Service GUI Network Management Diagnostics WWW Attacks “ Stealth”/Advanced Scanning Techniques High Low Intruders Back Doors Zombies BOTS Morphing Malicious Code Attack Sophistication Intruder Knowledge Packet Spoofing
  • 26.
  • 27.
  • 28.
  • 29. The Case of the CFO’s Sleeping Notebook Historian – InSQL Application Object Server Application Object Server Application Object Server Instead of shutting down the machine properly, he made the machine sleep keeping the virus in resident memory. Company policy required that all machines connected to the Corp Net be rebooted and virus scanned. They did not enforce this policy at the Executive Level. When it connected to the Corp Net and woke up, the virus spread immediately to all machines that were not properly patched for the particular virus (a lot of them). The Enterprise was down for 2 days. His daughter used the machine to surf the web and it contracted a virus. CFO Notebook Operator Station Operator Station Operator Station Operator Station Development Station Development Station
  • 30.
  • 31.
  • 32.
  • 33.
  • 34.
  • 35.
  • 36.
  • 37.
  • 38.
  • 39.
  • 41.
  • 42.
  • 43.
  • 44.
  • 45.
  • 46. Current Designs of Secure Architectures: SCADA Legacy HMI OPC or SuiteLink Enabled Firewall Client PC with Active Factory SuiteVoyager Client Win Terminal Client HMI Win Terminal Client Dev Other Corporate IT Functions Corporate Network Infrastructure Firewall InSQL Server Platform / AlarmDB Other WW Databases SuiteVoyager Platform Win Terminal Server Platform InTouch TSE FS A 2 Dev TSE DMZ InTouch Platform ActiveFactory Alarm History Viewer Other WW DB Viewers PLCs Sub-station Network Optional Firewall SCADAlarm With Modem and Monitored DO line Galaxy Repository InTouch file server AOS Platform DI Network Object AOS Platform DI Network Object SCADA Com Manager PLCs Proprietary Distributed SCADA Communications Infrastructure Firewall Firewall Firewall Supervisory Control Network TCP/IP Distributed SCADA Communications Infrastructure InTouch Platform Active Factory Alarm History Viewer Other WW DB Viewers PLCs Sub-station Network
  • 47. Current Designs of Secure Architectures: PCN Firewall Client PC with Active Factory SuiteVoyager Client Win Terminal Client HMI Win Terminal Client Dev Other Corporate IT Functions Corporate Network Infrastructure Firewall InSQL Server Platform / AlarmDB Other WW Databases SuiteVoyager Platform Win Terminal Server Platform InTouch TSE FS A 2 Dev TSE DMZ InTouch Platform ActiveFactory Alarm Clients QI Client Router PLCs Factory Floor Network (TCP/IP) Optional Firewall SCADAlarm With Modem and Monitored DO line Galaxy Repository InTouch file server TSE server IDE AOS Platform DI Network Object PLCs Non TCP/IP based PLC Network Process Control Network
  • 48. Current Designs of Secure Architectures: PCN Firewall Client PC with Active Factory SuiteVoyager Client Win Terminal Client HMI Win Terminal Client Dev Other Corporate IT Functions Corporate Network Infrastructure Firewall InSQL Server Platform / AlarmDB Other WW Databases SuiteVoyager Platform Win Terminal Server Platform InTouch TSE FS A 2 Dev TSE DMZ InTouch Platform ActiveFactory Alarm Clients QI Client Router PLCs Factory Floor Network (TCP/IP) Optional Firewall SCADAlarm With Modem and Monitored DO line Galaxy Repository InTouch file server TSE server IDE AOS Platform DI Network Object PLCs Non TCP/IP based PLC Network Process Control Network This is a Serious Data Bottleneck
  • 49. Current Designs of Secure Architectures: PCN Firewall Client PC with Active Factory SuiteVoyager Client Win Terminal Client HMI Win Terminal Client Dev Other Corporate IT Functions Corporate Network Infrastructure Firewall InSQL Server Platform / AlarmDB Other WW Databases SuiteVoyager Platform Win Terminal Server Platform InTouch TSE FS A 2 Dev TSE DMZ InTouch Platform ActiveFactory Alarm Clients QI Client Router PLCs Factory Floor Network (TCP/IP) Optional Firewall SCADAlarm With Modem and Monitored DO line Galaxy Repository InTouch file server TSE server IDE AOS Platform DI Network Object PLCs Non TCP/IP based PLC Network Process Control Network This is all the same logon/admin domain. The PCN is susceptible to Corp Net failure and attacks.
  • 50. Current Wonderware Architecture Guidance Secure Area (Effective DMZ) The whole domain is an “ End Device”
  • 51. Current Wonderware Architecture Guidance Only one single point of ingress/ egress
  • 52. Current Wonderware Architecture Guidance ActiveDirectory Manages Users and PCN Domain Security
  • 53. Current Wonderware Architecture Guidance Only minimal traffic passes here
  • 54. Current Wonderware Architecture Guidance This network only carries PCN traffic. No corporate spending projections. No emails to Aunt Hildebrandt. No web surfing to see how my stocks are doing.
  • 55.
  • 56.
  • 57.
  • 58.
  • 59.
  • 60.
  • 61.
  • 62.
  • 63.
  • 64.
  • 65.
  • 66. Security Program Performance Management Security Program Performance Management Awareness & Assessment Policy & Procedures Security Solution
  • 67.
  • 68. Security Lifecycle Project Management Define Risk Goals Assess & Define Existing System Design or Select Countermeasures Conduct Risk Assessment & Gap Analysis Procure or Build Security Countermeasures
  • 69. Security Lifecycle Project Management Define Risk Goals Assess & Define Existing System Design or Select Countermeasures Define Integration Test Plan Define System Validation Test Plan Conduct Risk Assessment & Gap Analysis Procure or Build Security Countermeasures Define Component Test Plans
  • 70. Security Lifecycle Project Management Finalize Operational Security Measures Perform Pre-Installation Integration Test Define Risk Goals Assess & Define Existing System Design or Select Countermeasures Define Integration Test Plan Perform Validation Test on Installed System Define System Validation Test Plan Conduct Risk Assessment & Gap Analysis Procure or Build Security Countermeasures Test Countermeasures Define Component Test Plans
  • 71. Security Lifecycle Project Management Reevaluate Security Countermeasures (Break-in or Major Plant Change) Periodic Audit and Compliance Measures Routine Security Reporting and Analysis Finalize Operational Security Measures Perform Pre-Installation Integration Test System Goes Operational Here Define Risk Goals Assess & Define Existing System Design or Select Countermeasures Define Integration Test Plan Perform Validation Test on Installed System Define System Validation Test Plan Conduct Risk Assessment & Gap Analysis Procure or Build Security Countermeasures Test Countermeasures Define Component Test Plans
  • 72.
  • 73.
  • 74.
  • 75.
  • 76.
  • 77.
  • 78.
  • 79.
  • 80. Your Presenter has been… Please drop me an email if you have any security related questions. Customer Security Guidance
  • 81.
  • 82.