You are on page 1of 5

See discussions, stats, and author profiles for this publication at: https://www.researchgate.

net/publication/352330231

IT/OT convergence and cybersecurity

Article  in  Computer Fraud & Security · July 2021

CITATIONS READS

0 924

1 author:

Maleh Yassine
Université Sultan Moulay Slimane
144 PUBLICATIONS   333 CITATIONS   

SEE PROFILE

Some of the authors of this publication are also working on these related projects:

Edited Book: Blockchain for Cybersecurity in Cyber-physical systems View project

The Second International Conference on Big Data and Advanced Wireless Technologies (BDAW 2020) View project

All content following this page was uploaded by Maleh Yassine on 25 December 2021.

The user has requested enhancement of the downloaded file.


FEATURE

6. ‘Economic loss from natural disaster ending-world-hunger-by-2030-would- 2021. https://www2.deloitte.com/us/


events globally from 2000 to 2020’. cost-330bn-study-finds/. en/insights/industry/financial-services/
Statista, 9 Apr 2021. Accessed Nov 10. ‘The cybersecurity skills gap: 4 mil- cybersecurity-maturity-financial-insti-
2021. www.statista.com/statis- lion professionals needed worldwide’. tutions-cyber-risk.html.
tics/510894/natural-disasters-globally- HDI, 16 Dec 2020. Accessed Nov 14. ‘Why human error is #1 cyber security
and-economic-losses/. 2021. www.hdi.global/infocenter/ threat to businesses in 2021’. Hacker
7. Ackerman, Frank; Stanton, Elizabeth. insights/2020/cyber-skills-gap/. News, 4 Feb 2021. Accessed Nov 2021.
‘The Cost of Climate Change’. Natural 11. Mickos, Marten. ‘The cybersecurity https://thehackernews.com/2021/02/
Resources Defense Council, May 2008. skills gap won’t be solved in a class- why-human-error-is-1-cyber-security.
Accessed Nov 2021. www.nrdc.org/ room’. Forbes, 19 Jun 2019. Accessed html.
sites/default/files/cost.pdf. Nov 2021. www.forbes.com/sites/ 15. Fingas, Roger. ‘FBI warns public to
8. ‘World military spending rises to almost martenmickos/2019/06/19/the-cyber- reboot Wi-Fi routers to counter
$2 trillion in 2020’. Sipri, 26 Apr 2021. security-skills-gap-wont-be-solved-in-a- ‘VPNFilter’ malware’. Apple Insider, 28
Accessed Nov 2021. https://www.sipri. classroom/?sh=51f182391c30. May 2018. Accessed Nov 2021. https://
org/media/press-release/2021/world- 12. Walters, Heloise. ‘6 cyber-related stats appleinsider.com/articles/18/05/28/fbi-
military-spending-rises-almost-2-tril- in financial services’. Finextra, 9 Oct warns-public-to-reboot-wi-fi-routers-
lion-2020. 2020. Accessed Nov 2021. www.finex- to-counter-vpnfilter-malware.
9. Ahmed, Kaamil. ‘Ending world hunger tra.com/blogposting/19411/6-cyber- 16. Torbet, Georgina. ‘How smart light
by 2030 would cost $330bn, study related-stats-in-financial-services. bulbs can put your home network
finds’. The Guardian, 13 Oct 2020. 13. Bernard, Julie; Nicholson, Mark. at risk’. Make Use Of, 26 Feb 2020.
Accessed Nov 2021. www.theguardian. ‘Reshaping the cybersecurity landscape’. Accessed Nov 2021. www.makeuseof.
com/global-development/2020/oct/13/ Deloitte, 24 Jul 2020. Accessed Nov com/tag/smart-light-bulbs-security-risk/.

IT/OT convergence
and cyber security
Yassine Maleh
Yassine Maleh

A study by Forrester, commissioned by Fortinet, reveals the growing exposure


of industry players to cyberthreats – one of the consequences of digital the other half more vulnerable, especially
transformation.1 The lack of collaboration between IT teams and those in
since 55% of respondents have no plans to
charge of industrial or operational technology (OT) is also a hindrance to cyber
security for companies wishing to take full advantage of IT/OT convergence to deploy cyber security technologies in the
increase their competitiveness. next 12 months.
Another important finding is that indus-
The convergence of these two universes to boost their productivity and improve trial control systems are at significant risk,
offers a real competitive advantage but also their ability to collect data related to their given the lack of collaboration between IT
a disadvantage in the form of cyber attacks. production processes. Some 66% of the and OT. Around 51% of respondents said
Disruption of service following a cyber respondents to Forrester’s survey indicated they operate in a compartmentalised man-
attack can severely impact the economy. that their plants have IP networks and use ner: OT teams manage critical industrial
Therefore, it is essential to carefully exam- real-time data in their decision making. equipment and OT cyber security, while IT
ine the impact of this convergence on the However, these IP networks generate teams are responsible for IT cyber security.
cyber security level of critical infrastructure. new cyber security risks and an expand- Between a quarter and a third of those
ing area of attack, as 73% of respondents surveyed do not know who has primary
Tool transformation recognise. Simultaneously, only half of the responsibility for cyber security solutions
respondents believe that their production associated with processes, control and
Manufacturers are committed to the digital tools are sufficiently prepared to combat automation systems, business planning
transformation of their production tools cyber security threats effectively. This leaves and logistics. However, some 91% believe

13
December 2021 Computer Fraud & Security
FEATURE

that production machines’ security should technologies makes it easier for systems to cedures, incident detection, response and
be a shared responsibility between IT and cover both worlds. OT technologies embed reporting procedures, among others.
OT. In comparison, 58% believe that clear IT (OPC servers, cloud and edge comput- • Technique – in hardware, software or
and regular communication is important ing, machine learning). At the same time, networks.
to exchange views on the vision of IT/OT IT technologies are moving towards OT Furthermore, we need to understand
convergence and thus help to achieve it. (programmable logic controller virtualisa- that OT environments rely on two main
tion, accessibility of technologies, etc). paradigms: ‘safety comes first’ and ‘if it is
What kind of A large number of challenges is disrupt- working, do not touch it’. Therefore, we
ing the convergence of industrial and are talking about environments with (but
convergence? information systems. The collection of not limited to) unpatched systems, obso-
Until very recently, the worlds of informa- data and its smooth processing within the lete operating systems, lack of visibility and
tion technology and industrial systems were enterprise must be addressed in the same many other challenges, creating a unique
separated at the technical and organisa- way as cyber security. domain in which to work. For most pro-
tional levels. Companies’ digital transfor- fessionals operating in this field, many of
mation, especially in the industrial sector, Risks, vulnerabilities and the tasks rapidly become onerous. The
forces companies to revisit this paradigm primary challenges are:
and lead projects of convergence between
threats • Lack of a professional workforce that
these two worlds.2 A certain number of OT environments are by nature exposed understands both OT and IT.
triggers have led to this need for rapproche- to risks and threats as we see more and • Lack of communication between OT
ment between IT and OT, as shown in more industrial organisations moving from and IT staff in general and also due to
Figure 1. We can list those that are com- Industry 3.0 to Industry 4.0. In recent differences in terminology.
mon to the various companies. The need to years we have seen an exponential increase • Risk avoidance is inherent within the
decompartmentalise data to better realise its in attacks on OT, including Stuxnet, Dark environment.
value is also a significant challenge for com- Energy and many others. The attackers are
panies. However, this decompartmentalisa- abusing existing vulnerabilities and a lack ICS targets
tion and the almost inevitable convergence of knowhow and understanding of what
of the systems directly affect the stakes makes this environment unique. This is Industrial control systems used in critical
involved. The growing concern about cyber also a primary challenge. infrastructure and manufacturing indus-
security is a source of problems for leaders: First, it is essential to realise that vulner- tries are the targets of sophisticated cyber
IT/OT convergence is leading to a new abilities unique to ICS are poorly under- attacks. We commonly see ICS vulnerabili-
challenge in terms of cyber security. stood, especially when comparing them to ties in a number of areas.
The arrival of industrial applications in the extensive amount of research around Legacy software: OT systems operate
information system infrastructure has led IT vulnerabilities. They can be found in with legacy software that is not sufficiently
to an awareness of the need for synergy. the context of: authenticated by users and the system and
OT has a growing need for IT skills to • Management – lack of enterprise risk lacks data integrity verification features.
operate industrial applications. Operators management (ERM) practices, exercises This allows attackers to gain uncontrolled
face more and more constraints and wish and/or documentation, RACI matrix, access to systems.
to use the latest technologies to improve or management engagement. Default configuration: The use of simple
the quality of their processes and to • Operations – lack of network segregation or default passwords and basic configura-
transform their supply chains and build between IT and industrial control system tions makes it easier for attackers to enu-
new industrial sites. The convergence of (ICS) networks, weak remote access pro- merate and compromise OT systems.
Lack of encryption: Older supervisory
control and data acquisition (Scada) con-
trollers and industrial protocols cannot
encrypt communications. Attackers use
sniffing software to discover usernames and
passwords.
Remote access policies: Scada systems
connected to unverified dial-up lines or
remote access servers provide attackers with
convenient access to the OT network and
Figure 1 : Convergence between OT and IT.
the corporate LAN.

14
Computer Fraud & Security December 2021
FEATURE

Policies and procedures: Security gaps are System design verification/validation: Cyber IT-OT approach
created when IT and OT personnel have OT network-monitoring products can
different approaches to obtaining industrial provide detailed asset management, threat First of all, a cyber IT-OT conver-
controls. The different parties should work detection and vulnerability management gence approach requires having a
together to create a unified security policy capabilities for OT environments. These clearly defined target, a starting point
that protects both systems. products require passive scanners in the for excluding everything else that is not
ICS network to observe all OT network strictly relevant. Sponsoring at the high-
OT security traffic between ICS assets and identify est level allows for good acceptance of
details of those assets in the ICS environ- the chosen approach throughout the
OT security generally covers security con- ment. Asset and vulnerability information organisation, without bias.
trols around process control systems (PCS), can be derived from network headers or It is necessary to set up, disseminate
distributed control systems (DCS) and metadata sent between ICS assets by pas- and infuse a ‘cyber’ culture and a ‘securi-
Scada environments, which are also col- sively intercepting network traffic. The ty’ culture by creating a dedicated chan-
lectively referred to as ICS environments. products can also monitor communica- nel and community, regardless of the
The ICS environment will also use com- tions between ICS assets and report poten- hierarchy in place. Defining the perime-
mon computer systems and devices such tial threats. ters is very important: all responsibilities
as authentication servers, IP-based network Remote access: Vendor engineers and must be defined from the outset.
switches and firewalls and PC workstations staff should only connect to ICS environ- Aligning cyber IT-OT strategies is
that run the engineering software to man- ments using multi-factor authentication. crucial to ensure that you don’t forget to
age the ICS devices. They should connect via a privileged access deal with elements without overlapping
Although most industrial control sys- management platform so that each person too much. Working group participants
tems use Ethernet and IP protocols, there can administer only the ICS assets they are have sometimes highlighted that there
are many industrial protocols that make authorised to access. are often several departments in charge
it more difficult to apply security controls Whitelisting applications: ICS assets and of cyber security in companies, depend-
consistently. Protocols such as Common processes typically operate with very few ing on the areas concerned – IT, OT,
Industrial Protocol (CIP), Modbus, changes and minimal user interaction. A sales or linked to service providers. Here
MTConnect, DNP3, Profinet and whitelisting application works very well are some organisational approaches for
EtherCAT have been built for different in a static environment like ICS because an IT/OT convergence around cyber
purposes and are often exposed to more there are no frequent changes that require security:
attack vectors than traditional IP-based administrative intervention. • Have clear and robust policy develop-
protocols. Micro-segmentation: This is a network ment and management to protect the
The most critical differences between control that gives access to network flows IT/OT environment.
security management in an ICS environ- between systems on the same logical • Establish security roles and responsi-
ment and an IT environment are the dif- network. Micro-segmentation effectively bilities that clearly define the separa-
ferences in industrial processes’ operational isolates any unknown device connected to tion of roles and responsibilities for
priorities compared to IT systems. the network and requires that a policy be IT/OT systems.
ICS environments face different opera- applied to a newly integrated device before • Carry out an audit at the group
tional challenges than IT environments, it can communicate with other devices. level showing the ‘non-governance’ of
and they tend to be targeted by different User and entity behaviour analytics cyber security in the company (audit
attackers. ICS environments are primarily (UEBA): This is a control that integrates requested at the CEO or CIO level).
concerned with government-sponsored authentication and user and application • Make cyber risk visible in business
attackers; some organisations also face the activity logs, profiles user and entity usage programmes.
attention of hacktivist groups, who may behaviour and performs anomaly detec- • Develop an internal profile from
view ICS as a high-impact target. On the tion using analytical approaches. Profiling within the OT community to main-
other hand, financial threat actors have lit- focuses on five characteristics – users, tain proximity to OT teams in cyber
tle motivation to attack ICS environments. hosts, applications, network traffic and security.
data repositories. UEBA is a very effective • Create a channel and a community
Critical controls detection control in ICS environments dedicated to cyber security, including
since operational activities are highly IT and OT security.
There are numerous critical security con- structured and predictable, making it easy • Raise awareness of OT among IT staff
trols for ICS environments, so we’ll look at to detect abnormal behaviours, including and vice versa to understand the spe-
the most important. malicious activity. cificities of each one.

15
December 2021 Computer Fraud & Security
FEATURE

• Enable co-location to help teams col- and in all components of the solution Slimane University. He is a cyber security
laborate. (development, deployment, testing, researcher and practitioner with industry and
• Industrialise methods and processes documentation, etc). academic experience. He worked for more
with a forward-looking vision (at least • Operations: Protection of systems in than 10 years with many large organisations
18 months into the future). operation; securing the means of trans- in Morocco as a CISO. He is the editor in
• Implement a risk-based approach and mission; regular audits; supervision and chief of the International Journal of Smart
report on security sub-risks. detection of threats. Security Technologies (IJSST). He serves
• Train OT teams in IT cyber security The OT ecosystem includes a multiplic- as an associate editor for IEEE Access, the
to speak the same language and, con- ity of stakeholders: sensor manufacturers, International Journal of Digital Crime and
versely, train IT cyber security teams telecoms operators, cloud and data analysis Forensics (IJDCF) and the International
in OT to be aware of the issues being solution providers, industrial system opera- Journal of Information Security and Privacy
addressed. tors, etc. These players must cooperate to (IJISP). He has edited and authored a num-
• Set up a security operations centre ensure end-to-end security on both techni- ber of books on cyber security and privacy.
(SOC) dedicated to OT in parallel cal and organisational levels.
with a SOC dedicated to IT. IT/OT security will require security to References
be taken into account from the earliest 1. ‘Independent study finds that secu-
The challenge stages of projects. Cyber security should be rity risks are slowing IT-OT conver-
taken into account through a governance gence’. Fortinet, 2020. Accessed Feb
Mastering cyber security in IT-OT will structure, analysis and treatment of cyber 2021. www.fortinet.com/content/dam/
require security throughout the entire risks, technical solutions for continuous fortinet/assets/white-papers/wp-re-
project lifecycle, and at several levels, from protection and monitoring, reinforced port-ot-forrester.pdf.
strategy to operations and implementation. compartmentalisation and security of criti- 2. ‘Convergence IT – OT’. CIGREF,
It will require: cal parts, as well as regular user awareness 2019 (in French). Accessed Feb
• Strategy: Risk assessment, definition and security audits. 2021. www.cigref.fr/wp/wp-content/
of a governance structure, monitoring uploads/2019/12/Cigref-Convergence-
tools. About the author IT-OT-Rapprochement-fructueux-
• Implementation: Integration of secu- Yassine Maleh is a senior IEEE member and Systemes-Information-et-Industriels-
rity and data protection at all stages professor of cyber security at Sultan Moulay Decembre-2019-light.pdf.

Zero-width text steganography


in cybercrime attacks
Keshav Kaushik and Akashdeep Bhardwaj, University of Petroleum and Energy most commonly UTF-8. Because almost
Studies, Dehradun, India any written language in the world needs
Unicode support, counterintuitive charac-
Steganography is an ancient practice historically used by kings and other rules
ters such as ‘non-joiners’ with zero width
to conceal messages. Its aim is to hide a message within some other medium.
Steganography has different forms, depending on the media used, such as and nullification spacing exist. For exam-
audio, video, network traffic and so on. However, those are not the only ways ple, the non-joiner zero-width element is
to communicate in secret. It’s possible to create secret correspondence with the used in languages such as Persian where
aid of textual steganography – text within text – concealing the information in the appropriate form of word is needed.
plain text with the aid of ‘null-width’ characters. The zero-width non-joiner (ZWNJ) is
a non-printing character that separates
With image and audio steganography, bits that one could exploit to hide the other characters that, in most cases, would
concealment is carried out by changing the secret information. Unicode, on the other be joined to form a ligature. The ZWNJ
least significant bit in a pixel or audio byte. hand, does have this type of advantage. keeps the characters apart, but closer than
However, characters used in plain texts do The standardised text-encoding format they would be if a space were used.
not have the concept of least significant used in most web browsers is Unicode, Figure 1 shows how, using a ZWNJ,

16
Computer Fraud & Security December 2021

View publication stats

You might also like