You are on page 1of 19

See discussions, stats, and author profiles for this publication at: https://www.researchgate.

net/publication/337377177

Cybersecurity for Industrial Control Systems: A Survey

Article  in  Computers & Security · November 2019


DOI: 10.1016/j.cose.2019.101677

CITATIONS READS
7 2,339

6 authors, including:

Deval Bh Maede Zolanvari


Karlstads Universitet Washington University in St. Louis
34 PUBLICATIONS   493 CITATIONS    16 PUBLICATIONS   195 CITATIONS   

SEE PROFILE SEE PROFILE

Aiman Erbad Raj Jain


Hamad bin Khalifa University Washington University in St. Louis
97 PUBLICATIONS   852 CITATIONS    484 PUBLICATIONS   19,924 CITATIONS   

SEE PROFILE SEE PROFILE

Some of the authors of this publication are also working on these related projects:

General View project

Conference Keynotes View project

All content following this page was uploaded by Raj Jain on 24 November 2019.

The user has requested enhancement of the downloaded file.


Cybersecurity for Industrial Control Systems: A Survey
Deval BhamareΩ, Maede Zolanvariφ, Aiman ErbadҰ, Raj Jainφ, Khaled KhanҰ, Nader Meskin£

Department of Mathematics and Computer Science, Karlstad University, Sweden
Ұ
Department of Computer Science and Engineering, Qatar University, Doha, Qatar
φ
Department of Computer Science and Engineering, Washington University in St. Louis, USA
£
Department of Electrical Engineering, Qatar University, Doha, Qatar
deval.bhamare@kau.se, maede.zolanvari@wustl.edu, aerbad@qu.edu.qa, jain@wustl.edu, k.khan@qu.edu.qa,
nader.meskin@qu.edu.qa

Abstract: Industrial Control System (ICS) is a general combination of wireless and control components
term that includes supervisory control & data acquisition (e.g., electrical, mechanical, hydraulic, pneumatic),
(SCADA) systems, distributed control systems (DCS), and
other control system configurations such as programmable
which achieve various industrial objectives (e.g.,
logic controllers (PLC). ICSs are often found in the manufacturing, transportation of matter or energy).
industrial sectors and critical infrastructures, such as A typical ICS consists of numerous control loops,
nuclear and thermal plants, water treatment facilities, human-machine interfaces (HMIs), and remote
power generation, heavy industries, and distribution diagnostics and maintenance tools built using an
systems. Though ICSs were kept isolated from the Internet
for so long, significant achievable business benefits are
array of network protocols [1, 2]. From now on, we
driving a convergence between ICSs and the Internet as will be using the term “ICS” to represent all of its
well as information technology (IT) environments, such as aforementioned components.
cloud computing. As a result, ICSs have been exposed to SCADA systems monitor and control different
the attack vectors used in the majority of cyber-attacks. industrial control system components by collecting
However, ICS devices are inherently much less secure
against such advanced attack scenarios. A compromise to
data from and issuing commands to geographically
ICS can lead to enormous physical damage and danger to remote field stations. SCADA systems and DCS are
human lives. In this work, we have a close look at the shift often networked together to operate in tandem.
of the ICS from stand-alone systems to cloud-based Although the industrial facility operation is
environments. Then we discuss the major works, from controlled by a DCS, the DCS must communicate
industry and academia towards the development of the
secure ICSs, especially applicability of the machine
with the SCADA system to coordinate production
learning techniques for the ICS cyber-security. The work output with transmission and distribution demands
may help to address the challenges of securing industrial (Fig. 1). For a long time, until very recently, ICSs
processes, particularly while migrating them to the cloud were kept disconnected from the Internet.
environments. Communication among remote components
Keywords — Industrial control system, cloud computing,
happened over private networks and some specially
cybersecurity, machine learning, intrusion detection designed protocols, for example, Modbus RTU,
system. Modbus TCP, or various wireless technologies such
as Wi-Fi, Z-Wave, Zigbee, and others. Other
I. INTRODUCTION protocols also exist, such as common industrial
Industrial control systems (ICSs) are often found in protocol (CIP), Actuator-sensor interface (AC-i),
the industrial sectors and critical infrastructures, DeviceNet, Highway Addressable Remote
such as nuclear and thermal plants, water treatment Transducer Protocol (HART) protocols for end-to-
facilities, power generation, heavy industries, and end automation. However, recently, industries are
distribution systems. Formally, ICS is a term that realizing the benefits that may be derived from the
covers numerous control systems, including Internet as well as Information Technology (IT)
supervisory control and data acquisition (SCADA) environment, such as cloud computing [2].
systems, distributed control systems (DCS), and Infrastructure as a service (IaaS) is a service
other control system configurations such as offered by cloud providers, which is gaining
programmable logic controllers (PLC). An ICS is a significant attention recently. Industries can benefit

ePrint
Computers and Security, Elseveir, Accepted November 2019
from such cloud-based services. Instances of and opening up an easy point of illegal
SCADA systems and PLC controllers can be access to the assets.
implemented as a service using the infrastructure • Loss of connection with the remote
provided by the clouds, through IaaS. This might components from the local devices or vice
save significant hardware and infrastructure cost for versa. Therefore, a threat of loss of data,
the industries. However, connecting ICS delays in the production process,
components to the cloud and the Internet exposes propagating error and negatively impacting
ICSs to the majority of cyber-attack scenarios. other related sections, etc.
Moreover, ICS devices are inherently less secured • Abusing the current flaws in the local
against such advanced attacks compared to the security controls by other remote cloud
traditional ICS attacks (e.g., catastrophic human users. Therefore, a threat of data breach, data
error or insider sabotage). This is due to their theft, data manipulation, data exploitation,
different characteristics and thread complexity. etc.
• Lack of security standardization for cloud-
based ICSs. All the components must follow
the same security framework to provide
consistency in operation.
Existing defenses such as firewalls and VPNs
have repeatedly proven inadequate on their own,
especially with the increasing usage of cloud
platforms for the ICSs. In general, data encryption
technologies to secure data transmission over the
network have been proposed. Various encryption
algorithms have been adopted in the literature, such
as Data Encryption Standards (DES), Triple DES,
Advanced Encryption standards (AES), Blowfish,
Fig. 1. Components of an ICS.
and others. A general scheme of the performance
comparison for such algorithms is provided in [52].
Examples of potential ICS-related threats Other advanced techniques such as digital signature
include [61]: have been proposed in the literature and used in
• Advanced Persistent Threats (APTs) cloud computing for additional security, which can
• Unintended spillover of corporate network be applied to the ICSs as well [53]. A significant
compromises amount of work has already been done in academia
• Disruption of voice & data network services to build secure cloud-platforms for control systems.
• Coordinated physical & cyber-attack Secure and scalable access control for cloud
• Hacktivist attacks computing has been proposed in [54]. Authors of
• Supply chain disruption or compromise [54] achieve this goal by exploiting and uniquely
• Distributed Denial of Service (DDOS) combining techniques of attribute-based encryption
Moving towards cloud-computing for ICSs has (ABE), proxy re-encryption, and lazy re-encryption.
several advantages, such as scalability, cost- On the other hand, various research works have
efficiency, flexibility. However, while moving argued and demonstrated that data encryption alone
towards the cloud, ICSs may get exposed to new is not sufficient for network security [55]. Recently
threats and vulnerabilities [88], [89]. there has been a trend in the applications of machine
learning techniques in developing the intrusion
• ICS managers have limited security controls
detection systems (IDS) for ICS.
over the data. Therefore, loss of data privacy
In this work, we focus on securing cloud Control and Data Acquisition (SCADA) systems as
platforms for ICSs to detect any malice or abnormal well. However, both these works lack the survey of
behavior. In other words, we study about building a cloud-based approaches and machine learning
secure ICS and advanced intrusion detection system techniques for ICS security, which is the main focus
(IDS) for ICS against the cyber-attacks. It is of research currently.
imperative that first, we have a closer look at the Knowles et al. [85] have surveyed the cyber-security
cloudification of the ICSs and recent works, which of ICSs and the risk management aspects of it. The
address the cyber-security issues in the ICSs. Our related standard in this domain are discussed and
major focus in this work has been applicability of how the current systems lack built-in security
the machine learning techniques for anomaly and considerations. Sajid et al. [78] have provided a
intrusion detection in the ICS and SCADA systems. review focusing on the security challenges of cloud-
In addition, we propose a simulation testbed to based ICS systems. Remarks such as additional
collect the data traces for ICS operations to build challenges after cloud integration along with the
rigorous machine learning models. general security shortcoming of SCADA systems
The rest of the paper is organized as follows. In are mentioned. However, a more in-depth security
Section II, we critically analyze the survey work analysis is required, especially the applicability of
available in the field of ICS security. In Section III, the machine learning approaches.
we discuss the major research works in academia Ding et al. [86] have provided a survey on the
and industry on the application of cloud computing developed mathematical approaches for distributed
in ICSs, the cloud-related security issues, and the filtering and control of ICSs. The main focus is on
proposed solutions. Section IV lists the machine the differential dynamic models, while a small
learning approaches for the cyber-security of the section is dedicated to security controls. There is a
ICSs. In Section V, we present several case studies need to develop model-based approaches for the
while in Section VI we argue for the need of a security of these systems. Molina and Jacob [87]
testbed to collect the data traces for ICS systems to have surveyed the current techniques based on
aid building rigorous machine learning models. In software-defined networking solutions for the cyber-
Section VI, we also discuss future research security of industrial settings. However, their focus
directions. Finally, we conclude the paper. Table 1 is on the general concept of cyber-physical systems
summarizes the related work critically while the list and not specific on ICSs. Zeng and Zhou [90] have
of acronyms used in the paper is given in Table 2 at studied the available approaches for intrusion
the end. detection systems (IDSs) deployed in ICSs. A
taxonomy of the relevant vulnerabilities in these
systems is also brought up. They discuss machine
II. AVAILABLE SURVEYS learning-based solutions along with other types of
In this section, we critically analyze the major IDSs. However, none of the mentioned techniques
surveys in the field of industrial control systems are cloud-specific, and more detailed work
(ICSs) and their security and justify the need for regarding the available machine learning solutions
further research. Kriaa et al. [84] have provided an for multi-cloud scenarios is required. In the next
extensive survey in the field of safety and security section we focus on the related work in the
of industrial control systems. The borderline literature, more specific to multi-cloud deployment
between these two concepts (safety and security for of the industrial control systems.
ICSs) has been clearly defined. Different approaches
proposed in the literature for these issues are also III. RELATED WORK
categorized as either generic or non-generic. Moving towards the cloud-based environments
Cherdantseva et al. [77] review state of the art in benefits both the control system providers and the
cybersecurity risk assessment of Supervisory users significantly by reducing the cost and
increasing the throughput. In addition, higher and industry on the cloud computing applications in
reliability and enhanced functionality will be ICSs as well as the cloud-related security issues and
achieved by embracing cloud-based approaches for available solutions. Such research works might
ICSs. In addition to eliminating the expenses and encourage the industries to shift from the standard
complexities associated with the hardware layer of hardware systems to cloud-based platforms to
the ICS infrastructure, a cloud-based control system leverage their advantages.
allows connectivity among the remote components As mentioned before, there have been significant
as well as enabling the users to utilize the system efforts in the industry as well as academia towards
remotely [63]. SCADA, PLC and DCS systems, shifting the standard ICS system from the
with their reliance on proprietary network protocols monolithic hardware to the cloud-based platforms.
and equipment, have long been considered immune Pollet [9] has discussed the security strategies for
to the network attacks that have emerged recently in SCADA in his work. The author describes specific
the networking paradigm. However, recent studies threats to SCADA systems and some sample
prove that this assumption is not correct. hacking scenarios and then ranks these threats in a
Recently, standards such as Ethernet, TCP/IP, security matrix. Igure et al. [7] highlight some major
and web technologies have been compromised to threats and vulnerabilities in the SCADA systems.
attack the ICSs. Works presented in [2] and [40] The authors also provide a brief overview of some
demonstrate that there is a definite shift in the of the ongoing works in this field along with
source of cyber-attacks on the ICSs. Threats ongoing technical problems that should be
originating from outside the organization are likely addressed to improve the overall security of
to have very different attack characteristics SCADA networks. Nicholson et al. [8] identify the
compared to the internal threats. Regarding the security issues related to SCADA from the cyber-
studies by the industry, such as IBM, attacks security perspectives. Attack mitigations, standards,
targeting the ICSs are already up by 110 percent and forums related to SCADA systems are also
[64]. Specifically, the spike in malicious ICS traffic discussed.
was related to SCADA brute-force attacks, which Chandia et al. [10] propose two practical
uses automation to attack the system. Once the strategies for the security of the SCADA systems.
system is breached, attackers can remotely monitor The first strategy utilizes a security service suite that
or control the connected SCADA devices. Some minimizes the impact on time-critical industrial
recent notable ICS attacks include the cyber-attacks processes while adhering to industry standards. The
on the European Energy Company, New York dam second strategy implements a sophisticated forensic
attack, Russian cyber-attack on the Ukrainian power system for collecting and analyzing the SCADA
grid [64]. network traffic. Recent attacks on SCADA systems
The associated costs of security breaches in real- highlight the need for a SCADA security testbed,
time industrial platforms could be very high. They which can be used to model a real SCADA system
result in the loss of sensitive data, loss of revenues, and study the effects of attacks on them. Queiroz et
environmental impacts, production, and financial al. [11] propose an architecture for a modular
loss, and even human injury. Hence, companies and SCADA testbed and describe a tool, which mimics a
industries are mandated to reassess their security SCADA network, monitors and controls the sensors
risk models and their assumptions. It has become and actuators using Modbus/TCP protocol. Bowen
imperative to have a closer look at the state of the et al. [12] discuss the next-generation security issues
art of the security options for ICSs. This helps to in the SCADA systems and discuss best practices to
better understand the current risks associated with avoid the attacks on the SCADA systems.
the enhancements offered by the novel cloud Wang et al. [14] confirm that simulation
technologies and the available solutions. In this experiments are a potential means of analyzing and
section, we investigate the major works in academia assessing the security of SCADA systems.
However, existing simulation environments have the cloud platforms for the ICSs. Simmhan et al.
flexibility and extensibility limitations. In that work, [21] propose a cloud-based software system for big
the authors establish abstract models of a SCADA data analytics in the smart grids. The authors
system based on the industry standards and propose highlight the feasibility and effectiveness of such
a reference architecture of the SCADA simulation systems.
environment. Some experiments on attack scenarios There are several works that investigate the
have been conducted in the proposed simulation security issues of cloud-based SCADA systems. For
environment. Finally, they have analyzed and example, authors in [23] propose a secure cloud-
assessed the system’s security status, and the results based platform for SCADA systems considering the
to demonstrate the effectiveness and practicability use case of the water supply networks. The authors
of the simulation environment [6]. Shahzad et al. present a proof of concept for a cloud-based water
[15] propose cryptography-based solutions to supply network monitoring (WSNM) application,
protect SCADA protocols and communications. called RiskBuster (RB). The proposed platform
Attack (abnormal) scenarios have been created ensures the confidentiality and integrity of the
within the testbed implementation (cryptography SCADA system while monitoring and collecting the
testbed), and the level of security is measured and data from dam sensors and storing in the cloud by
compared based on the attack detection level and using the innovative Intel Software Guard eXtension
attack impact level. Qin et al. [16] design a neuron (SGX) technology. Sajid et al. [24] highlight the
model, which combines reasoning machine based on security challenges in the cloud-based SCADA
the cloud generator with the factor neural network systems. Authors also provide the existing best
theory. The authors claim that the proposed system practices and recommendations for improving and
demonstrates substantial flexibility, mobility, maintaining security along with future directions to
scalability and other features across multiple secure the cyber-physical systems.
platforms with distributed characteristics. Shahzad et al. [25] have implemented a SCADA
Zhang et al. [17] propose a fuzzy Petri network- system within a cloud computing environment to
based security defense model for SACADA minimize the costs related to real-time infrastructure
systems. The authors also demonstrate the for SCADA implementation through cloud
effectiveness of the proposed method with their computing. Cardenas et al. [62] have performed a
results. The authors in [18] propose the need to risk assessment for SCADA systems and discussed
extend the existing power-grid security models to various attack models with experiments. Authors
secure the distributed smart grids. Colombo et al. have categorized the attacks in various groups and
[19] discuss the cloud-based cyber-physical ICSs. discussed the response schemes to such attacks. The
Similarly, the authors in [20] present a testbed authors in [26] identify the service-oriented
platform for the implementation of cloud computing architecture paradigm empowered by resource
in SCADA systems for electrical power systems. virtualization as a lighthouse for cloud-based ICSs.
The authors demonstrate the operations of the The proposed framework has the potential of
traditional SCADA systems over the cloud empowering the seamless integration and interaction
computing platforms and integrate the main among the heterogeneous stakeholders in the future
application modules of SCADA for electrical power industrial automation domain. They have fulfilled
metering on the cloud platforms. Different types of this concept by integrating web services, Internet
control center servers along with physical technologies, cloud systems, and the power of the
networking solutions of the cloud platforms are also Internet of Things. A similar security-oriented
visualized. Similar work has been presented in [22] cloud-based SOA platform for ICSs has been
on implementing the SCADA systems over the proposed by Baker et al. in [27]. Qui and Gooi [42]
cloud platforms. These are some of the pioneering propose a web-based SCADA display system
works demonstrating the usability and advantages of through which users can view as well as control the
operations of the sub-stations at the server sides. future industrial systems with an acceptable level of
The authors in [2] identify various sources of security. In the next section, we will have a closer
possible threats to the ICSs, i.e., adversarial, look at the security measures for the ICSs using
accidental, structural, and environmental. Such machine learning approaches.
source categorizing helps to create a risk
management strategy that protects the system IV. MACHINE LEARNING APPROACHES FOR ICS
against possible threats. SECURITY
Recently, there has been a trend towards With the discovery of the Stuxnet attack,
implementing machine learning techniques for increasing attention is being paid to the potential
anomaly detection and prevention in the networks malware targeting the PLCs. Contemporary
[5]. Karnouskos et al. [28] discuss trends and advanced malware may infer the structure of the
challenges for cloud-based industrial cyber-physical physical plant and can use this information to
systems. The authors identify machine learning as a construct a dynamic payload to achieve an
key trend in the security implementation for the adversary’s end goal, such as Stuxnet [56, 57]. To
cloud-based ICSs. It has been shown that machine counter such situations, recently, there has been a
learning methods are indeed able to provide useful trend towards the implementation of machine
security information for various physical problems learning techniques for anomaly detection and
and practical contexts. Thames and Schaefer [79] prevention in the networks of the ICSs [58-60].
have investigated the integration of software-defined ICSs, such as SCADA systems, have very
networks (SDN) in ICSs. Their proposed cloud- regular communication patterns. Often the same
based workflow is called Software-Defined Cloud limited set of read and write commands are repeated
Manufacturing (SDCM). Utilizing the abstraction, in a loop. For example, the gas pipeline system
provided through SDN architecture, provides low presented by Zhang et al. [17] repeats the same two
latency and efficiency in updating the security commands in a loop. First, it writes the contents of
solutions and hardware designs. All these outcomes all registers and coils used for control. Next, a
are promising in improving the manufacturing Modbus read command is used to read the measured
processes. state of the system. Modbus protocol is often used in
There has been a great effort in identifying the many ICSs, specifically SCADA systems. It
threats and attack vectors specific to ICSs. Rubio et implements a master/slave configuration in which
al. [80] first discuss the common threats exposed to the slave does not request the data. It only receives
industrial control systems, and then the commands from the master. Data is transmitted over
corresponding potential defense mechanisms are serial lines (Modbus RTU/ASCII) or Ethernet
highlighted. In this paper, a threat analysis specific (Modbus TCP). These two commands are followed
to cloud-based computing in these systems has been by a set of two responses. Such regularity leads to a
conducted. Zhou et al. [81] have studied one of the set of commands in which all device addresses are
most relevant attacks against these systems, DDoS. constant, and each of the four packets has the same
They have utilized a fog-based computation to run length. This lack of variation is expected. These
real-time traffic monitoring and low latency regular patterns can be exploited by machine
communication with the cloud center for proper learning algorithms, which can be used to build
mitigations. As per the studies in [5], authors argue models of normal behavior and detect abnormal
that automatic machine learning approaches are deviations [1].
more systematic, easier to handle and master, and As per the studies in [5], it has been observed
therefore, more reliable and robust than the that machine learning methods are indeed able to
traditional security measures such as firewalls. provide important security information for various
These possibilities open up new perspectives to physical problems and practical contexts. Authors
respond to the challenges of planning and operating argue that automatic machine learning approaches
are more systematic, easier to handle, and master. SVM (Support Vector Machines). Similarly, authors
These possibilities open up new perspectives to in [30] propose an OCSVM (One-Class SVM)
respond to the challenge of planning and operating intrusion detection mechanism, which is based on
future industrial systems with an acceptable level of unsupervised machine learning methods, that does
security. Brundle and Naedele [3] discuss the not need any labeled data for training or any
importance of securing the ICSs by listing the information about the anomaly. Dua and Du [31]
challenges of SCADA security. Recently, propose data mining-based machine learning
researchers have started studying intrusion detection techniques for cybersecurity in SCADA systems.
systems using SCADA network traffic traces. With In [1], the authors argue that IDS researchers
the advent of the novel multi-cloud networking lack a common framework to train and test the
paradigm, subsets of ICSs may be shifted to the proposed algorithms. The authors try to bridge the
clouds leveraging the advantages of the IaaS gap by documenting two approaches of data sharing
platform offered by various cloud service providers for the IDSs of the ICS research community. In their
[63, 67]. However, security issues in such novel work, first, a network traffic data log captured from
platforms need to be addressed before this major a gas pipeline is presented. The log was captured in
shift. To achieve this, more attention must be paid to a laboratory and included artifacts of normal
studying machine learning applications for anomaly operation and cyber-attacks. Second, an expandable
detection in multi-cloud environments. virtual gas pipeline is presented which includes an
Contemporary IDSs use machine learning HMI, PLC, Modbus/TCP communication, and a
algorithms for pattern recognition to detect threat Simulink based gas pipeline model. The virtual gas
activities that are anomalous for a particular system. pipeline provides the ability to model the cyber-
There are other IDSs, which use signature-based attacks and normal behavior. In total 35 cyber-
systems to compare the activities to a database of attacks were used in the creation of the data log.
known threats [29-31]. These functionalities can be Also, the data log contains records from 214,580
combined together for a robust detection system and Modbus network packets with 60,048 packets
will provide a sufficient layer of protection for associated with cyber-attacks. In the data logs, each
various attack scenarios. Despite the popularity of packet is labeled with the attack number or the label
the machine learning techniques, IDS researcher 0 for packets associated with normal events (no
groups lack standard datasets to train and test the attack) [1]. Different models using the simulation
algorithms. This results in an inability to develop tools can be prepared to represent the traffic in the
robust ML models to detect anomalies in the ICSs related ICSs, which can then be used to train the
[1]. Many of the datasets, especially in the context machine learning models.
of the ICSs, used by researchers do not contain all Hink et al. [33] have demonstrated the use of
types of attacks, hence gauging the performance of machine learning techniques for power system
the IDS is hard when all patterns of attack are not disturbance and cyber-attack discrimination. The
considered, for instance, work presented in [4]. authors in [32] focus on the detection of cyber-
The authors in [1] develop a standard dataset to attacks in water distribution systems using machine
provide third-party validation of the IDS solutions. learning techniques. A simple one-class
The dataset created from this research was purposed classification approach in the feature space is
to fill the void in this area. However, a significant proposed. The tests are conducted on a real dataset
amount of future research is still required in this from the primary water distribution system in
domain. Authors in [29] propose an IDS for France, and the proposed approach is compared with
SCADA protection based on machine learning other well-known one-class approaches. Similarly,
approaches. Specifically, the authors compare rule- authors in [34] propose the use of machine learning
based approaches, ANN (Artificial Neural techniques by considering the diagnosis of wind
Networks), HMM (Hidden Markov Model) and turbine faults. The authors have demonstrated the
use of classification techniques to predict the faults of proxy logs by leveraging the Internet domain
in advance. Beaver et al. [35] compare and evaluate blacklists, security reports, and sandboxing analysis.
various machine learning algorithms for anomaly The authors focus on training the detectors to
detection in SCADA communication channel. Erez identify the malicious URLs in the network traffic
and Wool [36] describe a novel domain-aware by using the proxy logs of HTTP requests. They
anomaly detection system that detects irregular have utilized a classification system that uses
changes in Modbus/TCP SCADA control register statistical feature representation computed from the
values. The research focuses on discovering the network traffic and learn to recognize malicious
presence of three classes of registers (sensor behavior.
registers, counter registers, and constant registers)
Table 1: Summary of approaches for ICS/SCADA cyber-security
using the proposed automatic classifier.
Work Description
Additionally, parameterized behavior models are Category: Implementation of Machine learning
developed for each class. Algorithms, Academia
Zhang et al. [37] propose a SCADA intrusion [5] Use of decision tree induction,
detection system based on self-learning semi- multilayer perceptron and nearest
supervised OCSVM (S2 OCSVM). The authors neighbor classifiers for power system
security assessment
demonstrate that S2 OCSVM can improve detection
[62] Attack categorization and IDS for
accuracy. The authors in [38] propose anomaly SCADA security.
detection in electrical substation circuits via [31] Data mining-based machine learning
unsupervised machine learning methods. The techniques for cybersecurity
authors present preliminary results of characterizing [29] IDS using ANN, HMM and SVM
normal, faulty, and attack states in smart distribution [35] Compare and evaluate various
machine learning algorithms for
substations. However, further investigation for the anomaly detection in SCADA
broader applicability of the proposed methods is communication channel
needed. The authors in [39] propose an architecture [30] IDS using One-Class Support Vector
of an anomaly detection system based on the Hidden Machine
Markov Model (HMM) algorithm for intrusion [33] Demonstrate the use of machine
detection in ICSs, especially in SCADA systems learning techniques for power system
disturbance and cyber-attack
interconnected using TCP/IP. discrimination
Table 1 summarizes the research works [37] Self-learning semi-supervised one-
performed in the context of cloud-based industrial class Support Vector Machine (S2
systems and approaches for the cyber-security of the OCSVM) system for intrusion
ICSs. Besides academia, various industries have detection in SCADA
[36] Domain-aware anomaly detection
taken the initiative for the security of the ICSs. In system to detect irregular changes in
the remainder of this section, we describe some of Modbus/TCP SCADA control register
the important industry efforts in the field of values
cybersecurity for the ICSs. Cisco Systems Inc. has [47] Weak supervision techniques on the
developed an open-source Linux-based firewall that network logs for network traffic
security
is capable of filtering Modbus packets. The firewall
[32] Detection of cyber-attacks in water
adds Modbus functionality to Linux’s Netfilter tool distribution systems using machine
that addresses the SCADA protocol. Authors at learning techniques
Cisco have proposed to detect malicious behavior [34] Use of classification machine learning
based on the analysis of network proxy logs using techniques for the diagnosis of wind
weak supervision methods [47]. In another paper, turbine faults in advance.
[38] Anomaly detection in electrical
[48], the same authors claim that weak supervision substation circuits via unsupervised
can be adopted on the level of properly defined bags machine learning methods.
[39] The architecture of an anomaly [17] A fuzzy Petri network-based security
detection system based on the Hidden defense model for SACADA systems
Markov Model (HMM) for intrusion [24] Best practices and recommendations
detection in ICS for improving and maintaining
[48] A classification system that uses the security along with future directions
statistical feature based on SVM to secure the cyber-physical systems
Category: SCADA system architecture, protocols, are discussed
and security, Academia [23] Use of Intel Software Guard
[8], [9] Identification of the security-related eXtension (SGX) technology for
issues for SCADA from the cyber- confidentiality and integrity of
security perspective SCADA monitoring data.
[42] A web-based SCADA display system [20] A testbed platform for the
is proposed through which users can implementation of Cloud Computing
view as well as control the operations in SCADA systems for Electrical
of the sub-stations at the server sides Power Systems
[12] Next-generation security issues in the Category: Implementation and Standardization,
SCADA systems are discussed Industry
[10] Two practical strategies for the [43] Information security and risk
security of the SCADA systems assessment for the ICSs by PSCC
[11] The architecture of a modular [44] 21 steps by Department of Energy,
SCADA testbed and a tool, which USA, to make the SCADA systems
mimics a SCADA network, monitors secure
and controls real sensors and actuators [45] Standards for managing the data
using Modbus/TCP protocol has been access, alarms, event management,
described and even Web access to the SCADA
[13] The PowerCyber testbed has been network devices by OPC foundation
designed to resemble power grid [47] An open-source Linux-based firewall
communication utilizing actual field that is capable of filtering Modbus
devices and SCADA software packets by CISCO
[14] A reference architecture of SCADA [48] Training the detectors to identify the
system simulation environment malicious URLs in the network traffic
[21] A cloud-based software system for the by using the proxy logs of HTTP
big data analytics in the smart grids requests by CISCO
[15] Cryptography based solutions to Category: Dataset generation to train machine
protect the SCADA protocols and learning algorithms, Academia
communications [73] Lawrence Berkeley National Lab
[19] A cloud-based cyber-physical (LBNL) dataset
industrial control system [68] ISOT dataset
[25] Implemented a SCADA system within [76] Information Security Center of
a cloud computing environment, to Excellence (ISCX)
minimize the cost that is related to [74] UNSW (University of New South
real-time infrastructure or SCADA Wales) dataset
implementation [1] Setup for dataset generation
[26] Identify the service-oriented [75] next-generation IDS dataset (NGIDS-
architecture paradigm empowered by DS)
virtualization of resources as a Category: IEEE Standardization
lighthouse for cloud-based ICSs [49] IEEE standard for security systems for
[28] Discuss trends and challenges for nuclear power generating stations
Cloud-based industrial cyber-physical [50] IEEE Guide for electric power
systems. Also, identify machine substation physical and electronic
learning as a key trend in the security security
implementation for the cloud-based [65] IEEE guide for Security aspects
industrial control systems regarding the access, operation,
[27] A security-oriented cloud-based SOA configuration, and data retrieval from
platform for ICSs has been proposed. IEDs
Department of Energy, USA, has identified 21 such as API (American Petrol Institute), AGA
steps to make the SCADA systems secure [44]. The (American Gas Association) or IAEA (International
OPC Foundation is also another organization Atomic Energy Agency) for nuclear technology
working towards the development of security [45]. France has even developed protection profiles
standards for regulating the client-server access and (a concept drawn from ISO 15408 evaluation
open connectivity in industrial automation. OPC criteria for IT security) for ICS components.
Foundation started as OLE (object linking and Numerous security solutions such as data diodes and
embedding) for Process Control. It has developed industrial firewalls exist, but they usually address
standards for managing data access, alarms, event the upper part of an ICS classical architecture (ISA
management, and even Web access to the SCADA 95 model). Security solutions, in the context of
network devices [45]. communications between the PLCs and the
actuators/sensors, installed by an exploit (in
IEEE Power Engineering Society (PES) Power
particular, if they are related to internal threats) have
System Communications Committee (PSCC) has
yet to be developed and deployed.
also done significant work in the domain of
Security products providers such as FireEye,
information security and risk assessment for the
Darktrace, and Cisco have included machine
ICSs [43]. An instance is the IEEE standard for
learning in their security-related products and
security systems for nuclear power generating
services [61, 66]. Similarly, other organizations such
stations [49]. This standard addresses the equipment
as North American Electric Reliability Corporation
for security-related detection, surveillance, access
(NERC), International Organization for
control, communication, data acquisition, and threat
Standardization (ISO), International Society of
assessment. Security issues related to the human
Automation (ISA) have also contributed towards the
intrusion upon electric power supply substations are
development of the standards for the cybersecurity
identified and discussed in E7.1402 - the IEEE
of the SCADA and PLC systems. In the next
Guide for electric power substation physical and
section, we discuss four different case studies
electronic security [50]. Security aspects regarding
presented in four different research works available
access, operation, configuration, firmware revision
in the literature.
and data retrieval from intelligent electronic devices
(IEDs) are addressed in IEEE 1686 [65]. V. CASE STUDY EXAMPLES
IEEE Power Engineering Power System
Communications and Cybersecurity (PE/PSCC) In this section we discuss four specific case studies
Working Group C1 has developed a standard for for multi-cloud deployment of ICSs and
cybersecurity requirements in control systems [51]. applicability of machine learning techniques for ICS
Cybersecurity measures require that a balance be security, which are: (1) Cyber risk assessments
achieved between the technical feasibility and the based on machine learning for the ICSs [82], (2)
economic feasibility and that this balance addresses Cloud-based computing in these systems and how it
the risks expected to be present at a substation. improves the attack mitigation [81], (3) Comparison
Further, cybersecurity measures must be designed of several machine learning methods to detect
and implemented in such a manner that access and malicious SCADA communications [35] and (4)
operation to legitimate activities are not impeded, Thorough step by step cloud mitigation of the
particularly during times of emergency or SCADA systems [91].
restoration activity. IEEE presents a balance of the The relevant threats in ICSs have been
above factors in this standard. investigated comprehensively in [82] with a case
ISA/IEC standardization bodies with the study. Challenges in the way of utilizing machine
ISA99/IEC 62443 have taken an initiative towards learning and how it can help in defense mechanisms
the security of ICSs even though some industries in are also discussed. Nine different prevalent attacks
few countries have taken more focused initiatives, along with reasons whether machine-learning-based
approaches are useful or not are discussed. One of (support vector machines). In this specific case
the main obstacles in utilizing a learning model for study, the authors have used labeled RTU telemetry
real-world industrial setups is imbalanced datasets data from a gas pipeline system in Mississippi State
[83]. An imbalanced dataset simply means the University’s Critical Infrastructure Protection
number of instances in one class is significantly Center. Attack traffic is simulated to test the
lower than the other class. If the machine learning machine learning performance and is generated
model does not train with enough samples from a from two types of code injection sets including
particular class, it fails in real-time detection of that command injection attacks, and data injection
particular class, and it would misclassify them. This attacks. Seven different variants of data injection
is a bottleneck in ICSs since most of the time, the attacks were tried to change the pipeline pressure
number of attack samples is relatively very low values, and four different variants of command
compared to the massive amount of normal traffic injection attacks to manipulate the commands that
flowing in the network. Utilizing common and control the gas pipeline. Two performance metrics,
traditional machine learning models will result in a precision and recall have been used for evaluation.
large number of false negatives (attack traffic The imbalanced ratio of the proposed dataset is
classified as normal). Based on the results in [82], about 17%.
machine learning is useful when the traffic flow is The performance of the machine learning
somehow manipulated. For instance, in techniques is evaluated for the two types of attacks
confidentiality attacks, where the intruder just separately. The results of their case study show that
eavesdrops on the network traffic, machine learning for data injection attacks, NNge, and random forest
might not be the best tool to detect that sort of have the highest score for both metrics. However,
breach. for the command injection, all the models show
A cloud-based framework for ICSs for DDoS consistent and almost the same performance. The
mitigation is discussed in [81]. Mitigation simply authors have declared that this is due to the
means the attack is discovered, and then appropriate simplicity of the command injection attacks
countermeasures are applied. The authors have compared to data injection attacks.
worked on a case study of integrating fog computing In the fourth case study [91], the authors have
into cloud computing for faster results. A testbed done an excellent analysis by presenting how a
has been simulated to demonstrate the performance. SCADA system can be deployed over an
All parts of an ICS (the field devices, e.g., sensors Infrastructure as a Service (IaaS) cloud setting. They
and actuators, RTUs) are simulated. Fog have utilized EclipseSCADA as the open-source
environment and cloud environment using a cloud base system and the cloud server providing the IaaS
server are also simulated to run the experiments. is NeCTAR. Comprehensive comparison among
The effectiveness of the scheme is tested against different available open-source SCADA platforms
two different DDoS attacks. A flooding technique, has also been conducted. They have compared
TCP SYN, and exploitation of the Modbus’s different aspects such as architecture and feature,
vulnerability with forged command data are the two code manageability, and adoption. Therefore,
types of deployed DDoS attacks. The proposed EclipseSCADA was chosen as it provides enough
scheme shows an improvement of average 8.98% in flexibility for cloud infrastructure. This platform and
the detection rate, demonstrating a good its components have been explained with details.
improvement in the performance. However, the field devices (sensors and actuators)
Six Different types of machine learning have been simulated.
approaches for IDS of SCADA systems are In the evaluation setup, a complete set of
evaluated in [35]. These techniques include Naive performance metrics are investigated. Since in an
Bayes, random forests (RF), OneR, J48, NNge ICS environment, real-time monitoring is crucial,
(Non-Nested Generalized Exemplars), SVM they have used metrics such as the effect of the size
of the monitored field and delays, the effect of the the security of cloud platforms. However, we argue
location of SCADA components, and the that the supervised machine learning models that
relationship between the processing time and the perform well with a particular dataset may or may
communication time. Various experimental settings not perform suitably with completely different
were tested out to provide a thorough datasets generated with different simulation or
recommendation list for moving to the cloud in a experimental conditions. To demonstrate this, we
real-world scenario. For instance, centralizing all the have tested the above models with a different
functionalities is not useful even though it sounds dataset (ISOT [68]) and observed much-degraded
promising. Moreover, to lower the network load, performance as shown in Fig. 3.
event-driven communication protocols must be
utilized. It is suggested to do the protocol
conversion close to the field devices, and a lot more
that can be further studied in the paper. In the next
section, we propose a simulation testbed to collect
the data traces for industrial control system
operations to build rigorous machine learning
models and discuss future research directions.

VI. RESEARCH CHALLENGES


Fig. 2: Overall accuracy with UNSW Dataset.
In this section, we describe some of our initial
research related to SCADA security and the
challenges that we plan to address in the near future.

A. Our Preliminary work: In our preliminary work


[41, 46], we have demonstrated that machine
learning techniques need significant rework to
perform satisfactorily in the context of anomaly
detection in ICSs. The major challenge in the
application of machine learning methods is
obtaining real-time and unbiased datasets. Many
datasets are internal and cannot be shared due to Fig. 3: True positive and true negative rates with the ISOT dataset.
confidentiality and user privacy restrictions or may
lack specific statistical characteristics. Industry The same issue applies to the application of
settings usually avoid sharing their protected machine learning methods to the cybersecurity of
network data information because of these issues. ICS as well. There is a dearth of research work,
Therefore, researchers prefer to generate datasets for which demonstrates the effectiveness of machine
training and testing purposes in the simulated or learning models across multiple datasets obtained in
closed experimental environments that may lack different environments. There is a dearth of research
comprehensiveness. Machine learning models work, which demonstrates the effectiveness of these
trained with such a single dataset generally result in models across multiple datasets obtained in different
a semantic gap between results and their application. environments. We argue that it is necessary to test
As demonstrated in [41], we have obtained the robustness of the machine learning models,
satisfactory results with UNSW (University of New especially in diversified operating conditions, which
South Wales) training and testing datasets [74] and are prevalent in cloud-based control system
supervised machine learning algorithms (Fig. 2) for scenarios. Our results highlight the need for an ICS
security testbed, which can be used to model real
ICSs and study the effects of attacks on them. The captured at an industry campus. A possible setup at
testbed would provide an innovative environment the industry premise is shown in Fig. 4, where
where researchers can explore cyber-attacks and connectivity among the remote sensors, actuators
defense mechanisms while evaluating their impact through PLC and SCADA over the Internet, using a
on control systems. cloud platform is shown. As shown in Fig, 4, we
will collect the traffic dumps before and after the
B. Future Work: As future work, we believe it is firewall as indicated in the diagram. After
important to prepare a hybrid dataset using various comparing the two dumps, malicious and normal
major datasets, which are available online and the flows can be labeled and used for the training
datasets obtained through the testbed simulation purpose. Such dataset can be mixed with already
setup or at the industry campuses. We aim to extend available datasets, such as in [1] to obtain the hybrid
our preliminary work in the context of the ICSs with datasets. In addition, to augment the real-time traces
the hybrid datasets including the one presented in to prepare more robust training models, a simulation
[1] to test the accuracy of the machine learning testbed for ICS may be built. A sample lab setup is
techniques in the contest of ICSs. shown in Fig. 5, demonstrating the interaction
As a part of our future research, we aim to between PLC, SCADA, and the sensors as well as
prepare hybrid datasets using multiple publicly the actuators.
available datasets such as UNSW (University of
New South Wales) dataset [74], ISOT dataset [68],
Lawrence Berkeley National Lab (LBNL) dataset
[73], Information Security Center of Excellence
(ISCX) [76], next-generation IDS dataset (NGIDS-
DS) [75] and other relevant datasets.

Fig. 5: Simulation testbed with the lab setup.

A sample cloud-based setup, with a possible


Fig. 4: Setup at an industrial premise to collect real-time
traffic traces.
attack scenario, is shown in Fig. 6, where a cloud is
introduced for communication among various
To achieve this, we propose to extract a common components such as remote sensors and actuators.
set of features from the raw TCP dumps of these Towards this goal, the Tennessee Eastman (TE)
datasets. This will provide the required robustness to control process system, which is a well-known
the hybrid datasets for multi-cloud scenarios. A industrial process control system benchmark with
point to be noted here is that the datasets obtained well-understood dynamical behavior, can be
through the lab-setups or simulated cloud considered.
environments may not represent the real-time data The open-loop TE system is a complex, highly
traffic in actual industrial control system scenarios. nonlinear unstable system, and hence it represents a
Therefore, in addition to preparing the hybrid real-world vulnerable system where cyber-attack
dataset with the online datasets, we aim to augment can lead to unstable operations leading to human,
the existing datasets using the real-time data traces environmental, and economic consequences. It
should be mentioned that TE benchmark has been the industries would benefit from the cloud
recently considered from cyber-security perspective platforms; however, lack of proper security in novel
[69-72] with the main focus on evaluating the multi-cloud platforms may cause high costs
behavior of the system under cyber-attack. associated with the security breaches in the real-time
industry platforms. The sophistication of new
malware attacking control systems, such as zero-day
attacks and rootkits, has made it very difficult to
prevent and detect attacks at the ICS component
level. Therefore, there is a need for new schemes of
intrusion detection for ICS systems at the process
control level. Applicability of the machine learning
techniques has proven to be very useful for this
matter.
In this work, first, we took a close look at the
shift of the ICS from stand-alone systems to cloud-
based environments. Then we discussed the major
works, from industry and academia towards the
Fig. 6: Simulation testbed with cloud and infected traffic. development of the secure cloud-based ICS
leveraging the advancements in the field of machine
However, intrusion detection has not been
learning techniques. In addition, we believe that a
thoroughly investigated in the literature.
testbed may help to address the challenges
Consequently, it can serve as the perfect benchmark
associated with securing an industrial process,
to test and validate the developed ML algorithms in
providing more insights into the knowledge about
future works. The effects of attacks in the process
how the process is actually being managed with the
control domain can be analyzed using the simplified
help of actuators and control laws, and an
model of the TE process, which is mentioned in
understanding of the security requirements specific
[69]. An ICS simulation testbed, we believe, can
to process control using cloud platforms.
serve the following purpose:
1. Be a prototype of a common technical platform ACKNOWLEDGMENT
aimed at facilitating the creation of future ICS
cybersecurity test centers. This publication was made possible by the NPRP
2. Provide industries with a cost-effective test 10-0206-170360 from the Qatar National Research
platform that reduces the costs of simulation and Fund (a member of The Qatar Foundation). The
testing and delivers more significant results than statements made herein are solely the responsibility
a traditional testbed approach. of the author[s].
3. Perform cyber-attacks on a hybrid model of real
REFERENCES
ICS configuration.
4. Create a testbed that is easy to deploy, more [1] T. Morris, Z. Thornton, I. Turnipseed, “Industrial Control
System Simulation and Data Logging for Intrusion Detection
realistic than simulation and less expensive. System Research,” 7th Annual Southeastern Cyber Security
5. Prepare hybrid datasets to train the machine Summit, Huntsville, AL. June 3 - 4, 2015.
learning models to build robust intrusion [2] NIST Special Publication 800-82, Revision 2 Initial Public Draft,
“Guide to Industrial Control Systems (ICS) Security,” May
detection systems for ICSs. 2014.
[3] M. Brundle, M. Naedele “Security for process control systems:
VII. CONCLUDING REMARKS An overview,” IEEE Security Privacy, vol. 6, no. 6, pp.24 -29,
2008.
Despite the recent popularity of employing big [4] J.M. Moya, A. Araujo, Z. Banković, J.-M. De Goyeneche, J. C.
data analytics and cloud computing for ICSs, their Vallejo, P. Malagón, D. Villanueva, D. Fraga, E. Romero, J.
Blesa, “Improving Security for SCADA Sensor Networks with
security is still an open issue. ICSs and eventually,
Reputation Systems and Self-Organizing Maps,” Sensors, [20] D. Grozev, G. Spasov, M. Shopov, N. Kakanakov, G. Petrova,
September 2009, 9380-9397. “Experimental Study of Cloud Computing Based SCADA in
[5] L. Wehenkel, “Machine-learning approaches to power-system Electrical Power Systems,” in Proceedings of Scientific
security assessment." IEEE Expert 12.5, pp. 60-72, 1997. Conference Electronics (ET), International, pp. 1-4, September
[6] K. Mathioudakis, N. Frangiadakis, A. Merentitis, V. Gazis, 2016.
“Towards Generic SCADA Simulators: A Survey of Existing [21] Y. Simmhan, S. Aman, A. Kumbhare, R. Liu, S. Stevens, Q.
Multi-Purpose Co-Simulation Platforms, Best Practices, and Zhou, V. Prasanna, “Cloud-Based Software Platform for Big
Use-Cases,” [Online]. Available: http://conf-scoop.org/ACE- Data Analytics in Smart Grids,” Computing in Science &
2013/6_Kostas_ACE.pdf [Accessed September 2019] Engineering, 15(4), 38-47, 2013.
[7] V. M. Igure, S. A. Laughter, R. D. Williams, “Security Issues in [22] S. Shahzad, S. Musa, A. Aborujilah, M. N. Ismail, M. Irfan,
SCADA Networks,” Computers & Security, 25(7), 498-506, “Conceptual Model of Real Time Infrastructure Within Cloud
2006. Computing Environment,” International Journal of Computer
[8] A. Nicholson, S. Webber, S. Dyer, T. Patel, H. Janicke, SCADA Networks (IJCN), vol. 5, pp. 18-24, 2013.
Security in the Light of Cyber-Warfare,” Computers & [23] G. Cerullo, G. Mazzeo, G. Papale, L. Sgaglione, R. Cristaldi, “A
Security, 31(4), 418-436, 2012. Secure Cloud-Based SCADA Application: The Use Case of a
[9] J. Pollet, “Developing a Solid SCADA Security Strategy,” In Water Supply Network,” in Proceedings of the Fifteenth
2nd ISA/IEEE Sensors for Industry Conference, pp. 148-156, SoMeT_16, New Trends in Software Methodologies, Tools and
November 2002. Techniques, pp. 286, 291, 2016.
[10] R. Chandia, J. Gonzalez, T. Kilpatrick, M. Papa, S. Shenoi, [24] A. Sajid, H. Abbas, K. Saleem, “Cloud-Assisted IoT-Based
“Security Strategies for SCADA Networks,” In International SCADA Systems Security: A Review of the State of the Art and
Conference on Critical Infrastructure Protection, Springer US, Future Challenges,” IEEE Access 4, pp. 1375-1384, 2016.
pp. 117-131, March 2007. [25] A. Shahzad, S. Musa, A. Aborujilah, M. Irfan, “A New Cloud
[11] C. Queiroz, A. Mahmood, J. Hu, Z. Tari, X. Yu, “Building a Based Supervisory Control and Data Acquisition Implementation
SCADA Security Testbed,” In Third International Conference to Enhance the Level of Security Using Testbed,” Journal of
on Network and System Security, NSS'09, pp. 357-364, October Computer Science, 10(4), 652, 2014.
2009. [26] S. Karnouskos, A. W. Colombo, T. Bangemann, K. Manninen,
[12] C. L. Bowen, T. K. Buennemeyer, R. W. Thomas, “Next R. Camp, M. Tilly, P. Nappey, “The IMC-AESOP Architecture
Generation SCADA Security: Best Practices and Client for Cloud-Based Industrial Cyber-Physical Systems,” in
Puzzles,” in Proceedings from the Sixth Annual IEEE SMC Industrial Cloud-Based Cyber-Physical Systems, pp. 49-88,
Information Assurance Workshop, pp. 426-427, June 2005. Springer International Publishing, May 2014.
[13] A. Hahn, B. Kregel, M. Govindarasu, J. Fitzpatrick, R. Adnan, S. [27] T. Baker, M. Mackay, A. Shaheed, B. Aldawsari, “Security-
Sridhar, M. Higdon, “Development of the Power Cyber SCADA Oriented Cloud Platform for SOA-Based SCADA,” In 15th
Security Testbed,” In Proceedings of the Sixth Annual Workshop IEEE/ACM International Symposium on Cluster, Cloud and Grid
on Cyber Security and Information Intelligence Research, ACM, Computing (CCGrid), pp. 961-970, May 2015.
p. 21, April 2010. [28] S. Karnouskos, A. W. Colombo, T. Bangemann, “Trends and
[14] C. Wang, L. Fang, Y. Dai, “A Simulation Environment for Challenges for Cloud-Based Industrial Cyber-Physical Systems,”
SCADA Security Analysis and Assessment,” in 2010 in Industrial Cloud-Based Cyber-Physical Systems, pp. 231-240,
International Conference on Measuring Technology and Springer International Publishing, 2014.
Mechatronics Automation, vol. 1, pp. 342-347, March 2010. [29] S. L. P. Yasakethu, J. Jiang, “Intrusion Detection via Machine
[15] A. Shahzad, S. Musa, A. Adulaziz, M. Irfan, “Industrial Control Learning for SCADA System Protection,” in Proceedings of the
Systems (ICSs) Vulnerabilities Analysis and SCADA Security 1st International Symposium on ICS & SCADA Cyber Security
Enhancement Using Testbed Encryption,” in Proceedings of the Research, pp. 101-105, September 2013.
8th International Conference on Ubiquitous Information [30] L. A. Maglaras, J. Jiang, “Intrusion Detection in SCADA
Management and Communication, ACM, 2014. Systems Using Machine Learning Techniques,” Science and
[16] Y. Qin, X. Cao, P. Liang, Q. Hu, W. Zhang, “Research on the Information Conference (SAI), London, pp. 626-631, 2014.
Analytic Factor Neuron Model Based on Cloud Generator and Its [31] S. Dua, X. Du, “Data Mining and Machine Learning in
Application in Oil & Gas SCADA Security Defense,” in Cybersecurity,” Auerbach Publications, Boston, 2011.
Proceedings of 2014 IEEE 3rd International Conference on [32] P. Nader, P. Honeine, P. Beauseroy, “Detection of Cyber Attacks
Cloud Computing and Intelligence Systems, 2014. in a Water Distribution System Using Machine Learning
[17] W. W. Zhang, X. D. Cao, Q. C. Hu, P. Liang, Y. Qin, “Research Techniques,” in Sixth International Conference on Digital
on FPN-Based Security Defense Model of Oil and Gas SCADA Information Processing and Communications (ICDIPC), pp. 25-
Network,” in Proceedings of Computational Intelligence in 30, April 2016.
Industrial Application: the 2014 Pacific-Asia Workshop on [33] R. C. B. Hink, J. M. Beaver, M. A. Buckner, T. Morris, U.
Computer Science in Industrial Application (CIIA 2014), Adhikari, S. Pan, “Machine Learning for Power System
Singapore, p. 31, CRC Press, July 2015. Disturbance and Cyber-Attack Discrimination,” in Proceedings
[18] J. J. Chromik, A. K. Remke, B. R. Haverkort, “Improving of the 7th International Symposium on Resilient Control Systems
SCADA Security of a Local Process with a Power Grid Model,” (ISRCS), pp. 1-8, August 2014.
in Proceedings of the 4th International Symposium for ICS & [34] K. Leahy, R. L. Hu, I. C. Konstantakopoulos, C. J. Spanos, A.
SCADA Cyber Security Research, 2016. M. Agogino, “Diagnosing Wind Turbine Faults Using Machine
[19] A. W. Colombo, T. Bangemann, S. Karnouskos, J. Delsing, P. Learning Techniques Applied to Operational Data,” in IEEE
Stluka, R. Harrison, J. L. Lastra, “Industrial Cloud-Based Cyber- International Conference on Prognostics and Health
Physical Systems, The IMC-AESOP Approach, 2014. Management (ICPHM), pp. 1-8, June 2016.
[35] J. M. Beaver, R. C. Borges-Hink, M. A. Buckner, “An https://standards.ieee.org/standard/1402-2000.html [Accessed
Evaluation of Machine Learning Methods to Detect Malicious September 2019]
SCADA Communications,” in 12th International Conference on [51] IEEE C37.240-2014, IEEE Standard Cybersecurity
Machine Learning and Applications (ICMLA), vol. 2, pp. 54-59, Requirements for Substation Automation, Protection, and
December 2013. Control Systems, [Online]. Available:
[36] N. Erez, A. Wool, “Control Variable Classification, Modeling https://standards.ieee.org/standard/C37_240-2014.html
and Anomaly Detection in Modbus/TCP SCADA Systems,” [Accessed September 2019]
International Journal of Critical Infrastructure Protection, vol. [52] A. Nadeem, M. Y. Javed, “A performance comparison of Data
10, 59-70, 2015. Encryption Algorithms,” in Proceedings of the International
[37] Y. G. Zhang, W. Zhang, X. R. Xue, X. J. Yang, “SCADA Conference on Information and Communication Technologies,
Intrusion Detection System Based on Self-Learning Semi- pp. 84-89, August 2005.
Supervised One-Class Support Vector Machine,” Metallurgical [53] P. Rewagad, Y. Pawar, “Use of Digital Signature with Diffie
Industry Automation, vol. 37(2), pp. 1-5, 2013. Hellman key Exchange and AES Encryption Algorithm to
[38] A. Valdes, R. Macwan, M. Backes, “Anomaly Detection in Enhance Data Security in Cloud Computing,” in Proceedings of
Electrical Substation Circuits via Unsupervised Machine the International Conference on Communication Systems and
Learning,” in Proceedings of the IEEE 17th International Network Technologies (CSNT), pp. 437-439, April 2013.
Conference on Information Reuse and Integration (IRI), pp. 500- [54] S. Yu, C. Wang, K. Ren, W. Lou, “Achieving secure, scalable,
505, July 2016. and fine-grained data access control in cloud computing,” in
[39] K. Stefanidis, A. G. Voyiatzis, “An HMM-Based Anomaly Proceedings of the IEEE Infocom, pp. 1-9, March 2010.
Detection Approach for SCADA Systems,” in IFIP International [55] D. Chen, H. Zhao, “Data Security and Privacy Protection Issues
Conference on Information Security Theory and Practice, pp. in Cloud Computing,” in Proceedings of the International
85-99, Springer International Publishing, September 2016. Conference on Computer Science and Electronics Engineering
[40] E. Byres, J. Lowe, “The Myths and Facts Behind Cyber Security (ICCSEE), vol. 1, pp. 647-651, March 2012.
Risks for Industrial Control Systems,” in Proceedings of the [56] S. E. McLaughlin, “On Dynamic Malware Payloads Aimed at
VDE Kongress, vol. 116, 2004. Programmable Logic Controllers,” in HotSec, August 2011.
[41] D. Bhamare, T. Salman, M. Samaka, A. Erbad, R. Jain, [57] S. Kriaa, M. Bouissou, L. Piètre-Cambacédès, “Modeling the
“Feasibility of Supervised Machine Learning for Cloud Stuxnet Attack with BDMP: Towards More Formal Risk
Security,” in 3rd International Conference on Information Assessments,” in 7th International Conference on Risks and
Science and Security (ICISS2016), Thailand, December 2016. Security of Internet and Systems (CRiSIS), pp. 1-8, October
[42] B. Qiu, H. B. Gooi, “Web-Based SCADA Display Systems 2012.
(WSDS) for Access via Internet,” in IEEE Transactions on [58] C. Modi, D. Patel, B. Borisaniya, H. Patel, A. Patel, M.
Power Systems, vol. 15(2), 681-686, 2000. Rajarajan, "A Survey of Intrusion Detection Techniques in
[43] IEEE PES, [Online]. Available: https://www.ieee-pes.org, Cloud," Journal of Network and Computer Applications, vol.
[Accessed September 2019] 36.1, pp. 42-57, 2013.
[44] Department of Energy, “21 Steps to Improve Cyber Security of [59] M. Zhou, R. Zhang, W. Xie, W. Qian, A. Zhou, “Security and
SCADA Networks,” [Online]. Available: Privacy in Cloud Computing: A Survey,” in IEEE Sixth
https://energy.gov/sites/prod/files/oeprod/DocumentsandMedia/2 International Conference on Semantics Knowledge and Grid
1_Steps_-_SCADA.pdf [Accessed September 2019] (SKG), pp. 105-112, 2010.
[45] J. Gilsinn, “Cyber & Process Attack Scenarios for ICS,” [60] Y. You, M. Zulkerine, A. Haque, “A Distributed Defense
[Online]. Available: https://opcfoundation.org/wp- Framework for Flooding-Based DDOS Attack,” in Proceedings
content/uploads/2014/08/9_Cyber_and_Process_Attack_Scenari of the Third International Conference on Availability and
os_v4.pdf [Accessed September 2019] Security, pp. 245-252, 2008.
[46] T. Salman, D. Bhamare, A. Erbad, R. Jain, M. Samaka, [61] Darktrace Whitepaper, “Cyber Security for Corporate and
“Machine Learning for Anomaly Detection and Categorization in Industrial Control Systems,” 2015, [Online]. Available:
Multi-cloud Environments,” in Proceedings of the IEEE 4th http://www.ipexponordic.com/content/download/7793/93180/file
International Conference on Cyber Security and Cloud /ICS_WhitePaper_Darktrace.pdf [Accessed September 2019]
Computing (CSCloud), pp. 97-103, June 2017. [62] A. A. Cardenas, S. Amin, Z. S. Lin, Y. L. Huang, C. Y. Huang,
[47] V. Franc, M. Sofka, K. Bartos, “Learning detector of Malicious S. Sastry, “Attacks Against Process Control Systems: Risk
Network Traffic from Weak Labels,” in Joint European Assessment, Detection, and Response,” in Proceedings of the 6th
Conference on Machine Learning and Knowledge Discovery in ACM Symposium on Information, Computer and
Databases, pp. 85-99, Springer International Publishing, Communications Security, pp. 355-366, March 2011.
September 2015. [63] D. Bhamare, R. Jain, M. Samaka, A. Erbad, L. Gupta, H. A.
[48] K. Bartos, M. Sofka, V. Franc, “Optimized Invariant Chan, “Optimal Virtual Network Function Placement and
Representation of Network Traffic for Detecting Unseen Resource Allocation in Multi-Cloud Service Function Chaining
Malware Variants,” in J25th USENIX Security Symposium Architecture,” in Computer Communications, 2017.
(USENIX Security 16), 2016. [64] D. McMillen, “Attacks Targeting Industrial Control Systems
[49] IEEE 692-2013, IEEE Standard for Criteria for Security Systems (ICS) Up 110 Percent,” [Online]. Available:
for Nuclear Power Generating Stations, [Online]. Available: https://securityintelligence.com/attacks-targeting-industrial-
https://standards.ieee.org/standard/692-2013.html [Accessed control-systems-ics-up-110-percent/ [Accessed September 2019]
September 2019] [65] IEEE 1686-2013, IEEE standard for Substation Intelligent
[50] IEEE 1402-2000, IEEE Guide for Electric Power Substation Electronic Devices (IEDs) Cyber Security Capabilities, [Online].
Physical and Electronic Security, [Online]. Available:
Available: http://standards.ieee.org/findstds/standard/1686- [83] M. Zolanvari, M. Teixeira, R. Jain, “Effect of Imbalanced
2007.html [Accessed September 2019] Datasets on Security of Industrial IoT Using Machine
[66] Cisco, Advanced Malware Protection (AMP), [Online]. Learning,” Proceedings of the IEEE ISI (Intelligence and
Available: Security Informatics), November 2018.
http://www.cisco.com/c/en/us/products/security/advanced- [84] S. Kriaaa, L. Pietre-Cambacedes, M. Bouissou,Y. Halgand, “A
malware-protection/index.html [Accessed September 2019] Survey of Approaches Combining Safety and Security for
[67] D. Bhamare, R. Jain, M. Samaka, A. Erbad, “A Survey on Industrial Control Systems,” Reliability Engineering & System
Service Function Chaining,” in Journal of Network and Safety, vol. 139, pp. 156-178, 2015.
Computer Applications, pp. 138-155, 2016. [85] W. Knowles, D. Prince, D. Hutchison, J. F. Pagna Disso, and K.
[68] S. Sherif, I. Traore, A. Ghorbani, B. Sayed, D. Zhao, W. Lu, J. Jones, “A Survey of Cyber Security Management in Industrial
Felix, P. Hakimian, “Detecting P2P Botnets Through Network Control Systems,” International Journal of Critical
Behavior Analysis and Machine Learning,” in Proceedings of the Infrastructure Protection, vol. 9, pp. 52-80, 2015.
9th Annual Conference on Privacy, Security and Trust [86] D. Ding, Q. L. Han, Z. Wang, and X. Ge, “A Survey on Model-
(PST2011), pp. 174-180, 2011. based Distributed Control and Filtering for Industrial Cyber-
[69] M. Krotofil, A. A. Cardenas, “Resilience of Process Control Physical Systems,” IEEE Transactions on Industrial
Systems to Cyber- Physical Attacks,” in Secure IT Systems, pp Informatics, vol. 15, no. 5, pp. 2483-2499, May 2019.
166-182, 2013. [87] E. Molina, E. Jacob, “Software-Defined Networking in Cyber-
[70] I. Kiss, P. Haller, A. Bereş, “Denial of Service Attack Detection Physical Systems: A Survey,” Computers & Electrical
in Case of Tennessee Eastman Challenge Process,” in Procedia Engineering, vol. 66, pp. 407-419, February 2018.
Technology, vol. 19, pp. 835-841, 2015. [88] Federal Office for Information Security, “Industrial Control
[71] R. Chabukswar, B. Sinopoli, G. Karsai, A. Giani, H. Neema, A. System Security: Top 10 Threats and Countermeasures 2019,”
Davis, “Simulation of Network Attacks on SCADA Systems,” in 2019, [Online]. Available: https://www.allianz-fuer-
the First Workshop on Secure Control Systems, 2010. cybersicherheit.de/ACS/DE/_/downloads/BSI-
[72] Y. L. Huang, A. A. Cardenas, S. Amin, S. Z. Lin, H. Y. Tsai, S. CS_005E.pdf?__blob=publicationFile&v=3 [Accessed
Sastry, “Understanding the Physical and Economic September 2019]
Consequences of Attacks Against Control Systems,” in [89] H. Ahmed, “Cloud Computing Security threats and Introduction
International Journal of Critical Infrastructure Protection, vol. Countermeasures,” International Journal of Scientific &
2(3), pp. 72–83, October 2009. Engineering Research, vol. 5, pp. 206-215, July 2014.
[73] LBNL Enterprise Trace Repository. 2005, [Online] [90] P. Zeng and P Zhou, “Intrusion Detection in SCADA System: A
http://www.icir.org/enterprise-tracing. [Accessed September Survey,” Springer Singapore, pp. 342-351, 2018.
2019] [91] P. Church, H. Mueller, C. Ryan, S. V. Gogouvitis, A.
[74] M. Nour, J. Slay, “UNSW-NB15: a comprehensive data set for Goscinski, and Z. Tari, “Migration of a SCADA system to IaaS
network intrusion detection systems (UNSW-NB15 network data clouds – a case study,” Journal of Cloud Computing, vol. 6, pp.
set),” Military Communications and Information Systems 11, 2017.
Conference (MilCIS), IEEE, 2015.
[75] W. Haider et al., "Generating realistic intrusion detection system
dataset based on fuzzy qualitative modeling," JNCA, Volume 87, Table 2: List of Acronyms
1 June 2017, Pages 185-192.
[76] A. Shiravi, H. Shiravi, M. Tavallaee, A. Ghorbani, “Toward Acronym Description
developing a systematic approach to generate benchmark
ABE Attribute-based encryption
datasets for intrusion detection,” computers & security, 31(3),
357-374. AC-i Actuator-sensor interface
[77] Y. Cherdantseva, P. Burnap, A. Blyth, P. Eden, K. Jones, H. AES Advanced encryption standards
Soulsby, K. Stoddart, “A review of cyber security risk AGA American gas association
assessment methods for SCADA systems,” Computers & API American petrol institute
security, 56, 1-27. APT Advanced persistent threats
[78] A. Sajid, H. Abbas and K. Saleem, "Cloud-Assisted IoT-Based
SCADA Systems Security: A Review of the State of the Art and ASP Application service provider
Future Challenges," IEEE Access, vol. 4, pp. 1375-1384, 2016. CIP Common industrial protocol
[79] L. Thames and D. Schaefer, “Software-defined cloud DCS Distributed control systems
manufacturing for industry 4.0,” Procedia CIRP, vol. 52, pp. DDoS Distributed denial of service
12-17, 2016. DES Data encryption standards
[80] J. E. Rubio, C. Alcaraz, R. Roman, and J. Lopez, “Current
Cyber-Defense Trends in Industrial Control Systems,”
DoS Denial of service
Computers & Security Journal, vol. 87, pp. 101561, 2019. Highway addressable remote transducer
HART
[81] L. Zhou, H. Guo, and G. Deng, “A fog computing based protocol
approach to DDoS mitigation in IIoT systems,” Computers & HMM Hidden Markov Model
Security Journal, vol. 85, pp 51-62, 2019. HTTP Hypertext Transfer Protocol
[82] M. Zolanvari, M. Teixeira, L. Gupta, K. M. Khan, R. Jain, IaaS Infrastructure as a service
“Machine Learning Based Network Vulnerability Analysis of
Industrial Internet of Things,” IEEE Internet of Things Journal, IAEA International atomic energy agency
April 2019. ICS Industrial control system
IDS Intrusion detection system
IEC International Electrotechnical commission
IED Intelligent electronic device
ISA International society of automation
International organization for
ISO
standardization
IT Information Technology
ML Machine learning
North American electric reliability
NERC
corporation
NIDS Network intrusion detection system
OCSVM One-class support vector machine
PES Power engineering society
PLC Programmable logic controllers
PSCC Power system communications committee
RTU Remote terminal unit
SCADA Supervisory control & data acquisition
SGX Software guard extension
SOA Service-oriented architecture
SVM Support vector machine
TCP Transmission control protocol
TE Tennessee Eastman
UNSW University of New South Wales
URL Uniform Resource Locator
WSNM Water supply network monitoring

View publication stats

You might also like