Academic literature on the topic 'Industrial Control Systems (ICS)'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Industrial Control Systems (ICS).'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Industrial Control Systems (ICS)"

1

Cruz, Tiago, Jorge Proença, Paulo Simões, Matthieu Aubigny, Moussa Ouedraogo, Antonio Graziano, and Leandros Maglaras. "A Distributed IDS for Industrial Control Systems." International Journal of Cyber Warfare and Terrorism 4, no. 2 (April 2014): 1–22. http://dx.doi.org/10.4018/ijcwt.2014040101.

Full text
Abstract:
Cyber-threats are one of the most significant problems faced by modern Industrial Control Systems (ICS), such as SCADA (Supervisory Control and Data Acquisition) systems, as the vulnerabilities of ICS technology become serious threats that can ultimately compromise human lives. This situation demands a domain-specific approach to cyber threat detection within ICS, which is one of the most important contributions of the CockpitCI FP7 project (http://CockpitCI.eu). Specifically, this paper will present the CockpitCI distributed Intrusion Detection System (IDS) for ICS, which provides its core cyber-detection and analysis capabilities, also including a description of its components, in terms of role, operation, integration, and remote management. Moreover, it will also introduce and describe new domain-specific solutions for ICS security such as the SCADA Honeypot and the Shadow Security Unit, which are part of the CockcpitCI IDS framework.
APA, Harvard, Vancouver, ISO, and other styles
2

Christos P, Beretas. "Industrial control systems: The biggest cyber threat." Annals of Civil and Environmental Engineering 4, no. 1 (December 4, 2020): 044–46. http://dx.doi.org/10.29328/journal.acee.1001026.

Full text
Abstract:
Industrial control systems (ICS) are critical, as in these systems, cyber threats have the potential to affect, disorganize, change their mode of operation, act as an information extraction vehicle, and ultimately turn against itself. Creating risks to the system itself, infrastructure, downtime, leakage of sensitive data, and even loss of human life. Industrial control systems (ICS) are vital to the operation of all the modern automated infrastructure in the western world, such as power plant and power stations. Industrial control systems (ICS) differ from the traditional information systems and infrastructures of organizations and companies, a standard cyber security strategy cannot be implemented but part of it adapting to the real facts and needs of each country, legislation and infrastructure. These systems require continuous operation, reliability and rapid recovery when attacked electronically with automated control, isolation and attack management processes. Incorrect settings and lack of strategic planning can lead to unprotected operation of critical installations, as they do not meet the cyber security requirements. Industrial control systems (ICS) require special protection in their networks, as they should be considered vulnerable in all their areas, they need protection from cyber attacks against ICS, SCADA servers, workstations, PLC automations, etc. Security policies to be implemented should provide protection against cyber threats, and systems recovery without affecting the operation and reliability of operating processes. Security policies such as security assessment, smart reporting, vulnerability and threat simulation, integrity control analysis, apply security policy to shared systems, intrusion detection and prevention, and finally firewall with integrated antivirus and sandbox services should be considered essential entities.
APA, Harvard, Vancouver, ISO, and other styles
3

Keliris, Anastasis, and Michail Maniatakos. "Demystifying Advanced Persistent Threats for Industrial Control Systems." Mechanical Engineering 139, no. 03 (March 1, 2017): S13—S17. http://dx.doi.org/10.1115/1.2017-mar-6.

Full text
Abstract:
This article discusses a comprehensive methodology for designing an Advanced Persistent Threat (APT), which is a stealthy and continuous type of cyberattack with a high level of sophistication suitable for the complex environment of Industrial Control Systems (ICS). The article also explains defensive strategies that can assist in thwarting cyberattacks. The APT design process begins with Reconnaissance, which is continuously undertaken throughout the lifetime of a cyberattack campaign. With regard to securing the network infrastructure of an ICS, best practices for network security should be enforced. These could include the use of firewalls, Intrusion Detection or Prevention Systems (IDS/IPS), and network separation between corporate and field networks. A new field of research for securing ICS relates to process-aware defense mechanisms. These mechanisms analyze information directly from the field and try to detect anomalies specific to the physical characteristics of an ICS process.
APA, Harvard, Vancouver, ISO, and other styles
4

Vávra, Jan, Martin Hromada, and Roman Jašek. "Specification of the Current State Vulnerabilities Related to Industrial Control Systems." International Journal of Online Engineering (iJOE) 11, no. 5 (September 24, 2015): 64. http://dx.doi.org/10.3991/ijoe.v11i5.4981.

Full text
Abstract:
The contemporary trend of increasing connectivity, interoperability and efficiency of technologies, which are used in organizations, also affected Industrial Control System (further only ICS). The recently isolated system is becoming more dependent on interconnection with external technologies. This leads to a formation of new vulnerabilities, which are significant threats to ICS. For this reason, it is necessary to devote considerable effort to analyze vulnerabilities. Neglecting of this area could lead to damage or unavailability of ICS services. The purpose of the article is to evaluate vulnerabilities related to individual elements of ICS. The fundamental question of the article is to find a true distribution of security risk related to ICS.
APA, Harvard, Vancouver, ISO, and other styles
5

Mugavero, Roberto, Stanislav Abaimov, Federico Benolli, and Valentina Sabato. "Cyber Security Vulnerability Management in CBRN Industrial Control Systems (ICS)." International Journal of Information Systems for Crisis Response and Management 10, no. 2 (April 2018): 49–78. http://dx.doi.org/10.4018/ijiscram.2018040103.

Full text
Abstract:
As cyberattacks are becoming the prevalent types of attacks on critical infrastructures, due protection and effective response are crucial in CBRN facilities. This article explores comprehensive cyber security vulnerability management related to CBRN Control Systems and Industrial Control Systems (ICS) and provides recommendations that will increase CBRN operational cyber security and ensure further platform for the research in the field of operational vulnerability detection and remediation. The article reviews several key issues related to ICS vulnerability management cycle, vulnerability sharing with security developers, patch and network management, cyber offensive threats and threat actors and related cyber security challenges. It covers such specific issues as ICS connectivity to private/public networks, critical ICS accessibility via Web Access, Wi-Fi and/or unauthorised software inside corporate networks. The proposed solutions refer to some areas of vulnerability management for the awareness and development of countermeasures.
APA, Harvard, Vancouver, ISO, and other styles
6

Sapkota, Subin, A. K. M. Nuhil Mehdy, Stephen Reese, and Hoda Mehrpouyan. "FALCON: Framework for Anomaly Detection in Industrial Control Systems." Electronics 9, no. 8 (July 24, 2020): 1192. http://dx.doi.org/10.3390/electronics9081192.

Full text
Abstract:
Industrial Control Systems (ICS) are used to control physical processes in critical infrastructure. These systems are used in a wide variety of operations such as water treatment, power generation and distribution, and manufacturing. While the safety and security of these systems are of serious concern, recent reports have shown an increase in targeted attacks aimed at manipulating physical processes to cause catastrophic consequences. This trend emphasizes the need for algorithms and tools that provide resilient and smart attack detection mechanisms to protect ICS. In this paper, we propose an anomaly detection framework for ICS based on a deep neural network. The proposed methodology uses dilated convolution and long short-term memory (LSTM) layers to learn temporal as well as long term dependencies within sensor and actuator data in an ICS. The sensor/actuator data are passed through a unique feature engineering pipeline where wavelet transformation is applied to the sensor signals to extract features that are fed into the model. Additionally, this paper explores four variations of supervised deep learning models, as well as an unsupervised support vector machine (SVM) model for this problem. The proposed framework is validated on Secure Water Treatment testbed results. This framework detects more attacks in a shorter period of time than previously published methods.
APA, Harvard, Vancouver, ISO, and other styles
7

Emake, Erhovwosere Donald, Ibrahim Adepoju Adeyanju, and Godwin Obruozie Uzedhe. "Industrial Control Systems (ICS): Cyber-attacks & Security Optimization." International Journal of Computer Engineering and Information Technology 12, no. 5 (May 31, 2020): 31–41. http://dx.doi.org/10.47277/ijceit/12(5)1.

Full text
Abstract:
Cyber-security of digital industrial control system in reality is complex and challenging research area, due to various interconnections of electro-mechanical related components driving national critical infrastructures. These networked system components performs monitoring and controlling tasks in several industries and organization through the access of Internet connectivity across the world. More recently, there are myriad of security threats and attacks by malicious elements on ICS which now presents a priority to organizations and researchers for optimal security solutions. Development of the Internet and communication systems has also exacerbated such security concerns. Activities of cyber-attacks malicious elements on ICS may result in serious disaster in industrial environments, human casualties and loss. This paper critically looks at the SCADA/industrial control systems, architecture, cyber-attacks. Other aspect of the paper examines current ICS security technologies including a computational secured algorithm for PLC
APA, Harvard, Vancouver, ISO, and other styles
8

Stouffer, Keith, and Rick Candell. "Measuring Impact of Cybersecurity on the Performance of Industrial Control Systems." Mechanical Engineering 136, no. 12 (December 1, 2014): S4—S7. http://dx.doi.org/10.1115/1.2014-dec-5.

Full text
Abstract:
This article examines the impact of cybersecurity on the performance of industrial control systems (ICS). Control systems are embedded in essentially all engineered systems, such as our cars, homes, offices, industrial plants, and in critical infrastructures such as power plants, water treatment plants, and transportation systems. To ensure the security of ICS, particularly for critical infrastructures, standards are being developed to ensure ICS cybersecurity. The NIST ICS cybersecurity testbed will be constructed to facilitate the measurement of industrial process performance for systems instrumented with cybersecurity technologies. This testbed will allow for validation of existing security standards and guidelines and will allow researchers to provide valuable feedback to the community on methods, practices, and pitfalls when applying a cybersecurity program to an ICS. Additional work will be required to identify new use cases and pertinent performance metrics. The testbed will provide an opportunity for collaboration between government, research institutions, and industry partners. Interested parties are encouraged to contact the authors directly to discuss opportunities for collaboration.
APA, Harvard, Vancouver, ISO, and other styles
9

Sohn, Jong Mo, In Tae Lee, and Lim Hyo Chang. "Enhancement of Industrial Control Systems(ICS) Security for Service Company." Journal of Korea Service Management Society 20, no. 4 (November 30, 2019): 183–200. http://dx.doi.org/10.15706/jksms.2019.20.4.010.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Gokhale, Sheetal, Ashwini Dalvi, and Irfan Siddavatam. "Industrial Control Systems Honeypot: A Formal Analysis of Conpot." International Journal of Computer Network and Information Security 12, no. 6 (December 8, 2020): 44–56. http://dx.doi.org/10.5815/ijcnis.2020.06.04.

Full text
Abstract:
Technologies used in ICS and Smart Grid are overlapping. The most discussed attacks on ICSs are Stuxnet and Black energy malware. The anatomy of these attacks not only pointed out that the security of ICS is of prime concern but also demanded to execute a proactive approach in practicing ICS security. Honeypot is used to implement defensive measures for security. The Honeynet group released Honeypot for ICS labelled as Conpot in 2013. Though the Conpot is low interactive Honeypot, it emulates processes of different cyber-physical systems, typically Smart Grid. In the literature, the effectiveness of Honeypot operations was studied by challenging limitations of the existing setup or proposing new variants. Similar approaches are followed for Conpot evaluation. However, none of the work addressed a formal verification method to verify the engagement of Honeypot, and this makes the presented work unique. For proposed work, Coloured Petri Net (CPN) tool is used for formal verification of Conpot. The variants of Conpot are modelled, including initial state model, deadlock state model and livelock model. Further evaluation of these models based on state space analysis results confirmed that Conpot could lure an attacker by engaging him in an infinite loop and thereby limiting the scope of the attacker from exploring and damaging the real-time systems or services. However, in the deadlock state, the attacker’s activity in the conpot will be restricted and will be unable to proceed further as the conpot model incorporates deadlock loop.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Industrial Control Systems (ICS)"

1

Es-Salhi, Khaoula. "Segmentation and segregation mechanisms and models to secure the integration of Industrial control Systems (ICS) with corporate system." Thesis, Ecole nationale supérieure Mines-Télécom Atlantique Bretagne Pays de la Loire, 2019. http://www.theses.fr/2019IMTA0143/document.

Full text
Abstract:
Sécuriser des systèmes industriels, et en particulier des systèmes intégrés au système d'information, devient l'une des préoccupations les plus urgentes qui inquiètent non seulement tous les acteurs industriels mais aussi les gouvernements. Un nombre très important d'entités industrielles et d'infrastructures sont si critiques que toute cyber attaque réussie contre ces entités peut causer d'énormes dégâts aux entreprises, à l'environnement et plus gravement à la sécurité nationale et à la sûreté des personnes. Cette thèse étudie l'intégration des systèmes ICS avec les systèmes d'entreprise d'un point de vue sécurité. Notre objectif est d'étudier les vulnérabilités de sécurité des systèmes industriels intégrés et de proposer des modèles et des mécanismes pour améliorer leur sécurité et les protéger contre les attaques complexes. Après avoir réalisé une étude approfondie sur les vulnérabilités des systèmes ICS intégrés (IICS) et les solutions de sécurité existantes, nous nous sommes concentrés sur l'étude de la technique de défense en profondeur et son applicabilité aux systèmes ICS intégrés. Nous avons alors défini une nouvelle méthode générique de segmentation pour les IICS, SONICS, qui permet de simplifier la segmentation des IICS en se concentrant uniquement sur les aspects qui sont réellement significatifs pour la segmentation. Nous avons ensuite développé une version améliorée de SONICS, RIICS, une méthode de segmentation pour les systèmes IICS qui comble les lacunes de SONICS en se concentrant sur le risque en plus des spécificités techniques et industrielles. Pour compléter la méthode de segmentation, nous avons étudié les solutions de ségrégation et de contrôle d'accès. Nous avons proposé un nouveau modèle de contrôle de flux basé sur DTE (Domain Type Enforcement) pour les systèmes ICS intégrés
Securing ICS systems, and especially integrated ones, is becoming one of the most urgent issues that disquiets not only all industrial actors but also governments. Very important number of industrial entities and infrastructures are so critical that any non contained cyber attack on these entities can cause huge damage to business, to environment and more gravely to national security and people safety.This thesis studies the integration of ICS with Corporate systems from a security standpoint. Our goal is to study integrated ICS systems security vulnerabilities and suggest models and mechanisms to improve their security and protect them against ceyberattacks. After conducting a study on the vulnerabilities of integrated ICS systems (IICS) and the existing security solutions, we focused on the study of defence in depth technique and its applicability to integrated ICS systems. We defined a new generic segmentation method for IICS, SONICS, which simplifies the segmentation of IICS by focusing only on spects that are really significant for segmentation. We next developed an improved version of SONICS, RIICS (Risk based IICS Segmentation), a segmentation method for IICS systems that fills the SONICS gaps by focusing on risk on top of technical and industrial specifications. To complement the segmentation method, we studied segregation and access control solutions. We proposed a new DTE-based l (Domain Type Enforcement) flow control model for integrated ICS systems
APA, Harvard, Vancouver, ISO, and other styles
2

Myers, David. "Detecting cyber attacks on industrial control systems using process mining." Thesis, Queensland University of Technology, 2019. https://eprints.qut.edu.au/130799/1/David_Myers_Thesis.pdf.

Full text
Abstract:
Industrial control systems conduct processes which are core to our lives, from the generation, transmission, and distribution of power, to the treatment and supply of water. These industrial control systems are moving from dedicated, serial-based communications to switched and routed corporate networks to facilitate the monitoring and management of an industrial processes. However, this connection to corporate networks can expose industrial control systems to the Internet, placing them at risk of cyber-attack. In this study, we develop and evaluate a process-mining based anomaly detection system to generate process models of, and detect cyber-attacks on, industrial control system processes and devices.
APA, Harvard, Vancouver, ISO, and other styles
3

Abdulrazzaq, Mohammed, and Yuan Wei. "Industrial Control System (ICS) Network Asset Identification and Risk Management." Thesis, Högskolan i Halmstad, Akademin för informationsteknologi, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-38198.

Full text
Abstract:
Setting against the significant background of Industrial 4.0, the Industrial Control System (ICS) accelerates and enriches the upgrade the existing production infrastructure. To make the infrastructures “smart”, huge parts of manual operations have been automated in this upgrade and more importantly, the isolated controlled processes have been connected through ICS. This has also raised the issues in asset management and security concerns. Being the starting point of securing the ICS, the asset identification is, nevertheless, first dealt by exploring the definition of assets in the ICS domain due to insufficient documentation and followed by the introduction of ICS constituents and their statuses in the whole network. When the definition is clear, a well-received categorization of assets in the ICS domain is introduced, while mapping out their important attributes and their significance relating the core of service they perform. To effectively tackle the ever-increasing amount of assets, identification approaches are compared and a case study was performed to test the effectiveness of two open source software. Apart from the identification part, this thesis describes a framework for efficient asset management from CRR. The four cyclic modules proposed give an overview on how the asset management should be managed according the dynamics of the assets in the production environment.
APA, Harvard, Vancouver, ISO, and other styles
4

Elrod, Michael. "A Novel Approach to Determining Real-Time Risk Probabilities in Critical Infrastructure Industrial Control Systems." NSUWorks, 2017. http://nsuworks.nova.edu/gscis_etd/1006.

Full text
Abstract:
Critical Infrastructure Industrial Control Systems are substantially different from their more common and ubiquitous information technology system counterparts. Industrial control systems, such as distributed control systems and supervisory control and data acquisition systems that are used for controlling the power grid, were not originally designed with security in mind. Geographically dispersed distribution, an unfortunate reliance on legacy systems and stringent availability requirements raise significant cybersecurity concerns regarding electric reliability while constricting the feasibility of many security controls. Recent North American Electric Reliability Corporation Critical Infrastructure Protection standards heavily emphasize cybersecurity concerns and specifically require entities to categorize and identify their Bulk Electric System cyber systems; and, have periodic vulnerability assessments performed on those systems. These concerns have produced an increase in the need for more Critical Infrastructure Industrial Control Systems specific cybersecurity research. Industry stakeholders have embraced the development of a large-scale test environment through the Department of Energy’s National Supervisory Control and Data Acquisition Test-bed program; however, few individuals have access to this program. This research developed a physical industrial control system test-bed on a smaller-scale that provided an environment for modeling a simulated critical infrastructure sector performing a set of automated processes for the purpose of exploring solutions and studying concepts related to compromising control systems by way of process-tampering through code exploitation, as well as, the ability to passively and subsequently identify any risks resulting from such an event. Relative to the specific step being performed within a production cycle, at a moment in time when sensory data samples were captured and analyzed, it was possible to determine the probability of a real-time risk to a mock Critical Infrastructure Industrial Control System by comparing the sample values to those derived from a previously established baseline. This research achieved such a goal by implementing a passive, spatial and task-based segregated sensor network, running in parallel to the active control system process for monitoring and detecting risk, and effectively identified a real-time risk probability within a Critical Infrastructure Industrial Control System Test-bed. The practicality of this research ranges from determining on-demand real-time risk probabilities during an automated process, to employing baseline monitoring techniques for discovering systems, or components thereof, exploited along the supply chain.
APA, Harvard, Vancouver, ISO, and other styles
5

Benjuma, Nuria Mahmud. "An educational framework to support industrial control system security engineering." Thesis, De Montfort University, 2017. http://hdl.handle.net/2086/15494.

Full text
Abstract:
Industrial Control Systems (ICSs) are used to monitor and control critical infrastructure such as electricity and water. ICS were originally stand-alone systems, but are now widely being connected to corporate national IT networks, making remote monitoring and more timely control possible. While this connectivity has brought multiple benefits to ICS, such as cost reductions and an increase in redundancy and flexibility, ICS were not designed for open connectivity and therefore are more prone to security threats, creating a greater requirement for adequate security engineering approaches. The culture gap between developers and security experts is one of the main challenges of ICS security engineering. Control system developers play an important role in building secure systems; however, they lack security training and support throughout the development process. Security training, which is an essential activity in the defence-indepth strategy for ICS security, has been addressed, but has not been given sufficient attention in academia. Security support is a key means by which to tackle this challenge via assisting developers in ICS security by design. This thesis proposes a novel framework, the Industrial Control System Security Engineering Support (ICS-SES), which aims to help developers in designing secure control systems by enabling them to reuse secure design patterns and improve their security knowledge. ICS-SES adapts pattern-based approach to guide developers in security engineering, and an automated planning technique to provide adaptive on-the-job security training tailored to personal needs. The usability of ICS-SES has been evaluated using an empirical study in terms of its effectiveness in assisting the design of secure control systems and improving developers’ security knowledge. The results show that ICS-SES can efficiently help control system designers to mitigate security vulnerabilities and improve their security knowledge, reducing the difficulties associated with the security engineering process, and the results have been found to be statically significant. In summary, ICS-SES provides a unified method of supporting an ICS security by design approach. It fosters a development environment where engineers can improve their security knowledge while working in a control system production line.
APA, Harvard, Vancouver, ISO, and other styles
6

Wyman, Matthew Cody. "The SAP Link: A Controller Architecture for Secure Industrial Control Systems." BYU ScholarsArchive, 2019. https://scholarsarchive.byu.edu/etd/8815.

Full text
Abstract:
Industrial Control Systems are essential to modern life. They are utilized in hundreds of processes including power distribution, water treatment, manufacturing, traffic management, and amusement park ride control. These systems are an essential part of modern life and if compromised, could result in significant economic loss, safety impacts, damage to the environment, and even loss of life. Unfortunately, many of these systems are not properly secured from a cyber attack. It is likely that a well-funded and motivated attack from a nation-state will successfully compromise an industrial control system's network. As cyber war becomes more prevalent, it is becoming more critical to find new and innovative ways to reduce the physical impacts from a cyber attack.This thesis presents a new architecture for a secure industrial controller. This architecture protects the integrity of the controller logic, including the safety logic which is responsible for keeping the process in a safe condition. In particular, it would prevent malicious or accidental modification or bypassing of the controller logic. This architecture divides the controller into three components; the logic controller, the interface controller and the SAP link. The logic controller is responsible for controlling the equipment and contains the safety logic. The interface controller communicates with the rest of the control system network. The Simple As Possible (SAP) link is a bridge between the logic and interface controllers that ensures the integrity of the logic controller by drastically limiting the external interface of the logic controller. We implement this new architecture on a physical controller to demonstrate the process of implementing the architecture and to demonstrate its feasibility.
APA, Harvard, Vancouver, ISO, and other styles
7

Andersson, Dorothea. "Simulation of industrial control system field devices for cyber security." Thesis, KTH, Elkraftteknik, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-202405.

Full text
Abstract:
Industrial Control Systems (ICS) are an integral part of modernsociety, not least when it comes to controlling and protecting criticalinfrastructure such as power grids and water supply. There is a need to testthese systems for vulnerabilities, but it is often difficult if not impossible to doso in operational real time systems since they have been shown to be sensitiveeven to disturbances caused by benign diagnostic tools. This thesis exploreshow ICS field devices can be simulated in order to fool potential antagonists,and how they can be used in virtualized ICS for cyber security research. 8different field devices were simulated using the honeypot daemon Honeyd,and a generally applicable simulation methodology was developed. It was alsoexplored how these simulations can be further developed in order to functionlike real field devices in virtualized environments.
Industriella informations- och styrsystem utgör en viktig delav vårt moderna samhälle, inte minst när det gäller kontroll och skydd avkritisk infrastruktur som elnät och vattenförsörjning. Det finns stora behov avatt säkerhetstesta dessa typer av system, vilket ofta är omöjligt iproduktionsmiljöer med realtidskrav som är erkänt känsliga för störningar, tilloch med från vanligt förekommande analysverktyg. Denna rapport presenterarhur vanliga komponenter i industriella informations- och styrsystem kansimuleras för att lura potentiella antagonister, och hur de kan användas ivirtualiserade styrsystem för cybersäkerhetsforskning. 8 olika komponentersimulerades med hjälp av Honeyd, och en generellt applicerbarsimuleringsmetodik utvecklades. Hur dessa simuleringar kan vidareutvecklasför att fungera som riktiga styrsystemskomponenter i virtualiserade miljöer harockså undersökts.
APA, Harvard, Vancouver, ISO, and other styles
8

Kulhánek, Radek. "Návrh na zavedení průmyslového řešení ISMS ve výrobní společnosti." Master's thesis, Vysoké učení technické v Brně. Fakulta podnikatelská, 2016. http://www.nusl.cz/ntk/nusl-241566.

Full text
Abstract:
This diploma thesis deals with industrial ISMS implementation in manufacturing company. The theoretical part of thesis summarizes the theoretical knowledge in the field of information security and industrial security. In the following section company AB Komponenty s.r.o. is analysed. Then is performed analysis of risks based on selected assets and potential threats. Followed by design of the countermeasure to minimalize potential threats.
APA, Harvard, Vancouver, ISO, and other styles
9

Eriksson, Alma, and Oskar Lindh. "Modellering av en cyberattack på ett industriellt säkerhetssystem." Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-295620.

Full text
Abstract:
Stuxnet, Havex, BlackEnergy, Crashoverride, and now Triton/Trisis are all examples of cyber security incidents where industrial systems were targeted. The incident Triton/Trisis is new in it’s kind, as the attacker got all the way into the safety industrial system of an oil and gas refinery. Even if the final goal of the attack is still unknown the attacker had the power to put human life directly at risk. Details of the attack are still unknown and research and reverse engineering is still going on of the attack. The purpose of this study is to create an attack graph of the case. By collecting and combining information from publicly available material and grade all the sources by its trustworthiness the study resulted in a two-layered attack graph. Each node and vector in the graph have specified trustworthiness and the nodes contain related sources, tools, and network segments. The study shows that it is possible to construct an attack graph of the case even if details are still missing. Furthermore, it shows that the specific malicious code was tailor-made, but the steps needed to reach the safety industrial system itself were largely possible with the help of publicly available tools. As a result, the whole industrial industry needs to prepare for an escalation of cyber security incidents.
Stuxnet, Havex, BlackEnergy, Crashoverride och Triton/Trisis är alla exempel på cybersäkerhetsincidenter där industrisystem blivit angripna. Händelsen Triton/Trisis är ny i sitt slag, eftersom angriparen kom hela vägen in i det industriella säkerhetssystemet i ett olje- och gasraffinaderi. Ä ven om det slutliga målet för attacken fortfarande är okänt, hade angriparen möjlighet att sätta människor i fara. Detaljer av attacken är fortfarande okända och forskning samt rekonstruktion av attacken pågår. Syftet med denna studie är att skapa en attackgraf över incidenten. Genom att samla in och kombinera information från allmänt tillgängligt material och betygsätta alla källor genom dess tillförlitlighet resulterade studien i en attackgraf med två lager. Varje nod och vektor i grafen har givits en tillförlitlighet och noderna innehåller relaterade källor, verktyg och nätverkssegment. Studien visar att det är möjligt att konstruera en attackgraf av incidenten även om det saknas detaljer. Dessutom visar den att den specifika skadliga koden var skräddarsydd, men stegen som behövdes för att nå det industriella säkerhetssystemet var till stor del möjliga med hjälp av offentligt tillgängliga verktyg. Som ett resultat behöver hela den industriella industrin förbereda sig för en upptrappning av cybersäkerhetsincidenter.
Kandidatexjobb i elektroteknik 2020, KTH, Stockholm
APA, Harvard, Vancouver, ISO, and other styles
10

Kabir-Querrec, Maëlle. "Cyber sécurité des systèmes industriels pour les smart-grids : détection d'intrusion dans les réseaux de communication IEC 61850." Thesis, Université Grenoble Alpes (ComUE), 2017. http://www.theses.fr/2017GREAT032/document.

Full text
Abstract:
Les systèmes de contrôle et d'automatisation industriels (IACS - Industrial Control and Automation Systems) reposent largement et de plus en plus sur les Technologies de l'Information et de la Communication. A l'origine, les IACS utilisaient des protocoles propriétaires sur des réseaux fermés, assurant ainsi une sécurité par obscurité et isolement. Mais les technologies et les usages ont évolué et cette sécurité intrinsèque n'existe plus désormais. Cette évolution concerne entre autre le domaine électrique : le réseau électrique devenant le "smart grid".Le standard IEC 61850 est un pilier pour le développement du smart grid. Il a pour objectif de rendre possible l'interopérabilité dans les "Systèmes et réseaux de communication pour l'automatisation des services de distribution d'énergie". Pour cela, la norme définit un modèle de données commun ainsi qu'une pile de protocoles répondant à divers besoins de communication.Le standard IEC 61850 n'aborde pas la question de la cyber sécurité malgré une prise de conscience générale qu'un risque cyber pèse sur les IACS.Ces travaux de recherche proposent de répondre à cette question de la cyber sécurité par de la détection d'intrusion dans les réseaux IEC 61850, et plus précisément dans les communications temps-réel GOOSE. L'idée est d'exploiter au maximum les sources d'informations que sont les spécifications du protocole et la configuration du système pour développer un système de détection d'intrusion réseau (NIDS - Network Intrusion Detection System) sur mesure. Cette approche comportementale déterministe est un gage de précision de détection.Ce manuscrit compte quatre chapitres. Les deux premiers consistent en un état de l'art détaillé sur les NIDS pour les IACS d'une part, et l'analyse du risque cyber d'autre part. Les deux autres chapitres présentent les contributions proprement dites de ces travaux de thèse. Le chapitre 3 explore tout d'abord le risque cyber pesant sur un poste électrique et pouvant compromettre la sûreté de fonctionnement du système. Dans un deuxième temps, est proposée une extension du modèle de données IEC 61850 dédiées à la détection d'intrusion dans les communication GOOSE. Le chapitre 4 commence avec la démonstration expérimentale de la faisabilité d'une attaque de type injection de données sur le protocole GOOSE, puis explique comment utiliser les fichiers de configuration du système pour spécifier les règles de détection. Un analyseur syntaxique pour le protocole GOOSE a été intégré à l'analyseur de trafic open source Bro, permettant l'implémentation d'un algorithme de détection
Information and Communication Technologies have been pervading Industrial Automation and Control Systems (IACS) for a few decades now. Initially, IACS ran proprietary protocols on closed networks, thus ensuring some level of security through obscurity and isolation. Technologies and usages have evolved and today this intrinsic security does not exist any longer, though. This transition is in progress in the electricity domain, the power infrastructure turning into the "smart grid".The IEC 61850 standard is key to the smart grid development. It is aimed at making interoperability possible in ``Communication networks and systems for power utility automation''. It thus defines a common data object model and a stack of protocols answering different purposes.Although the cyber risk in IACS is now widely acknowledged, IEC 61850 does not address cyber security in any way whatsoever.This work tackles the question of cyber security through network intrusion detection in IEC 61850 networks, and more specifically in real-time GOOSE communications. The idea is to get the most out of the protocol specifications and system configuration while developing a tailored NIDS. This enables detection accuracy
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Industrial Control Systems (ICS)"

1

International IEEE/IAS Conference on Industrial Automation and Control: Emerging Technologies (1995 Taipei, Taiwan). 1995 International IEEE/IAS Conference on Industrial Automation and Control: Emerging Technologies: May 22-27, 1995, National Taipei Institute of Technology, Taipei, Taiwan, R.O.C. [New York: Institute of Electrical and Electronics Engineers, 1995.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Gilbert, Robert C., and Angela M. Schultz. Industrial control systems. Hauppauge, N.Y: Nova Science Publishers, 2011.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

W, Fardo Stephen, ed. Industrial process control systems. Englewood Cliffs, N.J: Prentice-Hall, 1985.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Patrick, Dale R. Industrial process control systems. Albany: Delmar, 1997.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Grimble, Michael J. Robust Industrial Control Systems. Chichester, England: John Wiley & Sons Ltd, 2006. http://dx.doi.org/10.1002/9780470020753.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Grimble, Michael J., and Paweł Majecki. Nonlinear Industrial Control Systems. London: Springer London, 2020. http://dx.doi.org/10.1007/978-1-4471-7457-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

W, Fardo Stephen, ed. Industrial process control systems. 2nd ed. Atlanta, GA: Fairmont Press, Inc., 2009.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

1954-, Warwick K., Rees D, and Institution of Electrical Engineers, eds. Industrial digital control systems. London: Peregrinus on behalf of the Institution of Electrical Engineers, 1988.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

author, Phelps Burton W., ed. Command and control: ICS, strategy development and tactical selections. Stillwater, Oklahoma: Fire Protection Publications, 2012.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Vijay, Govindarajan, ed. Management control systems. Boston: McGraw-Hill/Irwin, 2007.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Industrial Control Systems (ICS)"

1

Haber, Morey J., and Brad Hibbert. "Industrial Control Systems (ICS)." In Privileged Attack Vectors, 131–37. Berkeley, CA: Apress, 2017. http://dx.doi.org/10.1007/978-1-4842-3048-0_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Dutta, Nitul, Nilesh Jadav, Nirali Dutiya, and Dhara Joshi. "Using Honeypots for ICS Threats Evaluation." In Recent Developments on Industrial Control Systems Resilience, 175–96. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-31328-9_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Gaiceanu, Marian, Marilena Stanculescu, Paul Cristian Andrei, Vasile Solcanu, Theodora Gaiceanu, and Horia Andrei. "Intrusion Detection on ICS and SCADA Networks." In Recent Developments on Industrial Control Systems Resilience, 197–262. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-31328-9_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Haber, Morey J. "Industrial Control Systems (ICS) and Internet of Things (IoT)." In Privileged Attack Vectors, 203–14. Berkeley, CA: Apress, 2020. http://dx.doi.org/10.1007/978-1-4842-5914-6_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Weiss, Joe. "Industrial Control System (ICS) Cyber Security for Water and Wastewater Systems." In Securing Water and Wastewater Systems, 87–105. Cham: Springer International Publishing, 2013. http://dx.doi.org/10.1007/978-3-319-01092-2_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Lou, Xinxin, and Asmaa Tellabi. "Cybersecurity Threats, Vulnerability and Analysis in Safety Critical Industrial Control System (ICS)." In Recent Developments on Industrial Control Systems Resilience, 75–97. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-31328-9_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Lou, Xinxin, and Asmaa Tellabi. "Correction to: Cybersecurity Threats, Vulnerability and Analysis in Safety Critical Industrial Control System (ICS)." In Recent Developments on Industrial Control Systems Resilience, C1. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-31328-9_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Zanutto, Alberto. "Exploring the Grey Area of Cyber Security in Industrial Control Systems (ICS)." In Inside Hazardous Technological Systems, 221–36. Boca Raton: CRC Press, 2021. http://dx.doi.org/10.1201/9780429281587-14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Nguyen, Huu Phuoc Dai, Lourdes Ruiz, and Zóltan Rajnai. "Industrial Control System (ICS): The General Overview of the Security Issues and Countermeasures." In Informatics and Cybernetics in Intelligent Systems, 412–19. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-77448-6_39.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Yoo, Hyunguk, and Irfan Ahmed. "Control Logic Injection Attacks on Industrial Control Systems." In ICT Systems Security and Privacy Protection, 33–48. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-22312-0_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Industrial Control Systems (ICS)"

1

Knowles, William, Jose M. Such, Antonios Gouglidis, Gaurav Misra, and Awais Rashid. "Assurance Techniques for Industrial Control Systems (ICS)." In the First ACM Workshop. New York, New York, USA: ACM Press, 2015. http://dx.doi.org/10.1145/2808705.2808710.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

He, Ying Jian, and Helge Janicke. "Towards Agile Industrial Control Systems Incident Response." In 3rd International Symposium for ICS & SCADA Cyber Security Research 2015 (ICS-CSR 2015). BCS Learning & Development, 2015. http://dx.doi.org/10.14236/ewic/ics2015.11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Chapas, Robin, Ana Hristova, Thomas Locher, and Sebastian Obermeier. "Securing Industrial Control Systems through Autonomous Hardening." In 2nd International Symposium for ICS & SCADA Cyber Security Research 2014 (ICS-CSR 2014). BCS Learning & Development, 2014. http://dx.doi.org/10.14236/ewic/icscsr2014.3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Boyes, H. "Best Practices in an ICS Environment." In Cyber Security for Industrial Control Systems. Institution of Engineering and Technology, 2015. http://dx.doi.org/10.1049/ic.2015.0006.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

AlMedires, Motaz, and Mohammed AlMaiah. "Cybersecurity in Industrial Control System (ICS)." In 2021 International Conference on Information Technology (ICIT). IEEE, 2021. http://dx.doi.org/10.1109/icit52682.2021.9491741.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Green, Benjamin R., Daniel E. Prince, Utz Roedig, Jerry S. Busby, and David Hutchison. "Socio-Technical Security Analysis of Industrial Control Systems (ICS)." In 2nd International Symposium for ICS & SCADA Cyber Security Research 2014 (ICS-CSR 2014). BCS Learning & Development, 2014. http://dx.doi.org/10.14236/ewic/icscsr2014.2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Morris, Thomas H., and Wei Gao. "Industrial Control System Cyber Attacks." In 1st International Symposium for ICS & SCADA Cyber Security Research 2013 (ICS-CSR 2013). BCS Learning & Development, 2013. http://dx.doi.org/10.14236/ewic/icscsr2013.3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Lemaire, Laurens, Jan Vossaert, Joachim Jansen, and Vincent Naessens. "Extracting Vulnerabilities in Industrial Control Systems using a Knowledge-Based System." In 3rd International Symposium for ICS & SCADA Cyber Security Research 2015 (ICS-CSR 2015). BCS Learning & Development, 2015. http://dx.doi.org/10.14236/ewic/ics2015.1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Chekole, Eyasu Getahun, and Guo Huaqun. "ICS-SEA." In ICSS: Fifth Annual Industrial Control System Security Workshop. New York, NY, USA: ACM, 2019. http://dx.doi.org/10.1145/3372318.3372325.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Green, Benjamin, Daniel Prince, Utz Roedig, Jerry Busby, and David Hutchison. "Socio-Technical Security Analysis of Industrial Control Systems (ICS)." In 2nd International Symposium for ICS & SCADA Cyber Security Research 2014. BCS Learning & Development, 2014. http://dx.doi.org/10.14236/ewic/ics-csr2014.2.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Industrial Control Systems (ICS)"

1

Stouffer, K. A., J. A. Falco, and K. A. Scarfone. Guide to Industrial control Systems (ICS) security :. Gaithersburg, MD: National Institute of Standards and Technology, 2008. http://dx.doi.org/10.6028/nist.sp.800-82e2008.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Stouffer, Keith, Victoria Pillitteri, Suzanne Lightman, Marshall Abrams, and Adam Hahn. Guide to Industrial Control Systems (ICS) Security. National Institute of Standards and Technology, June 2015. http://dx.doi.org/10.6028/nist.sp.800-82r2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Stouffer, Keith, Joe Falco, and Karen Scarfone. Guide to Industrial Control Systems (ICS) Security : Supervisory Control and Data Acquisition (SCADA) Systems, Distributed Control Systems (DCS), and Other Control System Configurations such as Programmable Logic Controllers (PLC). National Institute of Standards and Technology, May 2013. http://dx.doi.org/10.6028/nist.sp.800-82r1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Stouffer, Keith, Joe Falco, and Karen Scarfone. Guide to Industrial Control Systems (ICS) Security - Supervisory Control and Data Acquisition (SCADA) systems, Distributed Control Systems (DCS), and other control system configurations such as Programmable Logic Controllers (PLC). Gaithersburg, MD: National Institute of Standards and Technology, June 2011. http://dx.doi.org/10.6028/nist.sp.800.82.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Stouffer, Keith, Joe Falco, and Karen Scarfone. Guide to Industrial Control Systems (ICS) security : Supervisory Control and Data Acquisition (SCADA) systems, Distributed Control systems (DCS), and other control system configurations such as Programmable Logic Controllers (PLC) : recommendations of the National Institute of Standards and Technology, Computer security. Gaithersburg, MD: National Institute of Standards and Technology, June 2011. http://dx.doi.org/10.6028/nist.sp.800-82.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

McCarthy, James, Michael Powell, Keith Stouffer, CheeYee Tang, Timothy Zimmerman, William Barker, Titilayo Ogunyale, Devin Wynne, and Johnathan Wiltberger. Securing manufacturing industrial control systems:. Gaithersburg, MD: National Institute of Standards and Technology, July 2020. http://dx.doi.org/10.6028/nist.ir.8219.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Falco, J., K. Stouffer, A. Wavering, and F. Proctor. IT security for industrial control systems. Gaithersburg, MD: National Institute of Standards and Technology, 2002. http://dx.doi.org/10.6028/nist.ir.6859.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Duggan, David P. Generic attack approaches for industrial control systems. Office of Scientific and Technical Information (OSTI), January 2006. http://dx.doi.org/10.2172/1177071.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Barnett, Robert, Richard Poland, and Ryan Cruz. Embedded Hardware Solution for Cybersecurity in Industrial Control Systems. Office of Scientific and Technical Information (OSTI), October 2018. http://dx.doi.org/10.2172/1476265.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Dawson, Lon Andrew, Christopher Lamb, and Armida J. Carbajal. Industrial Control Systems Cyber Security Risk Candidate Methods Analysis. Office of Scientific and Technical Information (OSTI), July 2018. http://dx.doi.org/10.2172/1463794.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography