CISUC

Attacking SCADA systems: a practical perspective

Authors

Abstract

As Supervisory Control and Data Acquisition (SCADA) and Industrial and Automation Control System (IACS) architectures became more open and interconnected, some of their remotely controlled processes also became more exposed to cyber threats. Aspects such as the use of mature technologies and legacy equipment or even the unforeseen consequences of bridging IACS with external networks have contributed to this situation. This situation prompted the involvement of governmental, industrial and research organizations, as well as standardization entities, in order to create and promote a series of recommendations and standards for IACS cyber-security. Despite those efforts, which are mostly focused on prevention and mitigation, existing literature still lacks attack descriptions that can be reused to reproduce and further research specific use cases and scenarios of security incidents, useful for improving and developing new security detection strategies. In this paper we describe the implementation of a set of attacks targeting a SCADA hybrid testbed that reproduces an electrical grid for energy distribution (medium and high voltage). This environment makes use of real SCADA equipment in order to faithfully reproduce a real operational deployment, providing a better insight into less evident SCADA- and device- specificities.

Keywords

Industrial Control Systems, SCADA, Security

Subject

CIP Security

Related Project

H2020 ATENA (Advanced Tools to assEss and mitigate the criticality of ICT compoNents and their dependencies over Critical InfrAstructures)

Conference

IFIP/IEEE International Symposium on Integrated Network Management 2017, May 2017

PDF File

DOI


Cited by

Year 2019 : 2 citations

 Tidrea, A.; Korodi, A.; Silea, I. Cryptographic Considerations for Automation and SCADA Systems Using Trusted Platform Modules. MDPI Sensors 2019, 19, 4191. DOI: 10.3390/s19194191

 Dutta N., Jadav N., Dutiya N., Joshi D. (2020) Using Honeypots for ICS Threats Evaluation. In: Pricop E., Fattahi J., Dutta N., Ibrahim M. (eds) Recent Developments on Industrial Control Systems Resilience. Studies in Systems, Decision and Control, vol 255. Springer, Cham. DOI: 10.1007/978-3-030-31328-9_9

Year 2018 : 2 citations

 Teixeira, Marcio & Salman, Tara & Zolanvari, Maede & Jain, Raj. (2018). SCADA System Testbed for Cybersecurity Research Using Machine Learning Approach. Future Internet. 10. DOI: 10.3390/fi10080076

 Syed Hazrat, Pooja Khatri, Muheet Butt, Majid Zaman, "Review of SCADA systems for Photovoltaic Power Plants", International Journal of Creative Research Thoughts, Volume 6, Issue 2 April 2018. ISSN: 2320-2882.
Available at: http://www.ijcrt.org/viewfull.php?&p_id=IJCRT1892239