You are on page 1of 7

See discussions, stats, and author profiles for this publication at: https://www.researchgate.

net/publication/4366961

SCADA system security: Complexity, history and new developments

Conference Paper · August 2008


DOI: 10.1109/INDIN.2008.4618165 · Source: IEEE Xplore

CITATIONS READS

56 3,697

3 authors, including:

Jidong Wang Xinghuo Yu


RMIT University RMIT University
32 PUBLICATIONS 315 CITATIONS 1,041 PUBLICATIONS 44,267 CITATIONS

SEE PROFILE SEE PROFILE

All content following this page was uploaded by Xinghuo Yu on 28 May 2017.

The user has requested enhancement of the downloaded file.


{ŒGplllGp•›Œ™•ˆ›–•ˆ“Gj–•Œ™Œ•ŠŒG–•G
p•‹œš›™ˆ“Gp•–™”ˆ›ŠšGOpukpuGYWW_P
kjjSGkˆŒ‘Œ–•SGr–™ŒˆGqœ“ GXZTX]SGYWW_

SCADA System Security: Complexity, History and


New Developments
Ning Cai, Jidong Wang and Xinghuo Yu
School of Electrical and Computer Engineering, RMIT University, Melbourne, VIC. 3001, Australia
n.cai@student.rmit.edu.au, jidong.wang@rmit.edu.au, x.yu@rmit.edu.au

Abstract – Over the last decade, efforts from industries and Remote Monitor / Control
research communities have been made in addressing the
security of Supervisory Control and Data Acquisition (SCADA) Remote
systems. However, the SCADA security deployed for critical Office
infrastructures is still a challenging issue today. This paper
gives an overview of the complexity of SCADA security. Internet
Products and applications in control network security are
reviewed. Furthermore, new developments in SCADA security,
especially the trend in technical and theoretical studies are
MIS / ERP…
presented. Some important topics on SCADA security are
identified and highlighted and this can be served as the guide
for future works in this area.

I. INTRODUCTION SCADA1
SCADA2 SCADA3

Large industrial facilities and infrastructures such as


FACTORY
chemical/petrochemical factories, oil refineries, steelworks,
Intranet
power generation plants, and water/sewage treatment plants
are highly dependent on automatic control systems, among Fig. 1. Architecture of Intranet/Internet-based SCADA System
which Supervisory Control and Data Acquisition (SCADA)
systems are the most widely deployed. In this paper, development tools, all can be found in the third generation
Distributed Control System (DCS), Programmable Logic SCADA systems. Real-time data in the control and
Controller (PLC), Emergency Shutdown System (ESS), monitoring systems are transferred over the Intranet or even
Fieldbus Control System (FCS), Intelligent Electronic Internet. The improvement on the efficiency of the operation
Devices (IED) and Remote Terminal Unit (RTU) are is obvious. But the convenience of the remote access to
collectively called as SCADA systems. The old stand-alone SCADA systems has made the system more vulnerable to
SCADA systems were not linked to other systems and security attacks as the interconnection introduces more
computer networks. Their communication mechanisms and security holes for potential attackers to break in [1].
protocols are most likely proprietary. For example, Documented cases of the attacks on SCADA systems
Honeywell’s early TDC-3000 DCS has Local Control show that the activities have increased significantly since
Network (LCN), which is similar to IEEE 802.4. The 1998. If an attack uses active scanning and attempts to take
second generation of SCADA systems has integrated advantage of unpatched holes, worms, viruses, and spyware,
management systems and control systems within an then any control system network connected directly or
enterprise or a company. The control system networks were indirectly through a business IT network to the Internet is
connected to Management Information System (MIS) under immediate attack threat. It is reasonable to assume
networks and became a part of the Intranet in an enterprise. that network-connected SCADA systems across the country
The second generation is also called Intranet-based SCADA. are probed daily [2].
Today’s SCADA systems, i.e. Internet-based SCADA or The rest of the paper is organized as follows. Our
third generation SCADA, which are integrated with discussion in Section II tries to explain why the SCADA
Enterprise Resource Planning (ERP) system as shown in security is still a big issue today. In Section III, the works
Figure 1, have full integration with corporate IT networks carried out by research communities, government
which are interconnected with Internet. Operators can organizations, standardization bodies and industries are
remotely monitor and control stations and devices such as presented. A brief introduction of artificial immune
RTUs and IEDs over the Internet. algorithms, attack tree model, remotely device vulnerability
The openness of the latest SCADA systems is reflected quantifying model are described in Section IV. An
from the adopted common techniques, platforms, facilities, investigation on current studies and trends in SCADA
software and etc. TCP/IP protocol, UNIX, Microsoft security are also presented in this section. Our final
Windows and commercial software packages, and conclusion provides some insight on the future works on

`^_TXT[Y[[TYX^XT_VW_VKY\UWWGⓒYWW_Gplll \]`

Authorized licensed use limited to: RMIT University. Downloaded on July 28, 2009 at 19:21 from IEEE Xplore. Restrictions apply.
SCADA security research. application layer or offer proxy services for these protocols
[4].
II. COMPLEXITY OF SCADA SECURITY The lack of security awareness and knowledge is
increasingly problematic as the cyber attacks become more
The security of SCADA systems is found to be more sophisticated. It was not sufficiently taken into
complicated than that in the traditional IT or Internet world. consideration by some SCADA system engineers.
The early conventional SCADA designs do not provide
industrial systems with the protection against cyber attacks. III. PROGRESS IN SCADA SYSTEM SECURITY
Old control system facilities are still in use today and they DEVELOPMENT and APPLICATION
are fully or partially connected to corporate IP networks
extending to Internet. This connection is vulnerable to cyber Works on SCADA security have been conducted in many
terrorists’ targeted attack when any protecting technique and sectors over the last decade. Efforts can be seen from
measure such as specialized firewall fails. various reports and policies of government agencies,
IT techniques and facilities initially were not designed for international organizations, standardization bodies, industry
control systems, but are extensively used in SCADA alliances, control system manufacturers, and research
systems. These techniques and facilities can not satisfy the institutes. In this section, the progress and status of the
strict needs of SCADA security if they are not modified or SCADA security are reviewed.
enhanced. For example, IP based Sensor Network is not
created for control systems, but their use is growing fast in A. SCADA Security Standards and Government Push
industrial control communications [3]. Government agencies and organizations have historically
SCADA and industrial protocols, such as Modbus/TCP, played important roles in security standards development
Ethernet/IP and DNP3, are critical for communications to and enforcement. Each year, evaluation, research and
most control devices. Unfortunately, these protocols were development reports on SCADA security are published by
designed without security in mind and did not typically these agencies and organizations [7~11]. The works cover
require any authentication to remotely execute commands normal IT security, but more specifically focus on SCADA
on a control device. and protection of critical infrastructures
The Distributed Component Object Model (DCOM) is Governments, especially those of developed countries,
the underlying protocol for both the popular OLE for are pushing hard in driving the activities around the
Process Control (OPC) and Profibus Network. It utilizes infrastructure security. The governments’ organizations and
Microsoft’s Remote Procedure Call (RPC) service which international standardization bodies, industry alliances have
has known vulnerabilities that were the basis for the Blaster cooperated in setting various standards and producing
Worm exploits. In addition, OPC (DCOM) dynamically guides on SCADA security. These guidelines and standards
opens a wide range of ephemeral ports (#1024 – #65535) have started being adapted to SCADA applications in
that can be extremely difficult to filter at the firewall [4] [5]. industry. These new and revised guides are based on
Most SCADA systems, especially those used in process information security principles that have been used for years
industries, do not tolerate delay and data loss for important in the IT environment [12][13]. But their targets are SCADA
control and safety operations. Many standard IT security systems [14]. Listed below are some of the active players
products and mechanisms do not meet the SCADA systems’ and their involvement in the area.
real time requirement. For example, anti-virus processes and • Instrumentation, Systems, and Automation Society
firewall functions could take so much time that the data (ISA) / International Electrotechnical Commission
concerned will expire when it reaches its destination. (IEC); Focus is on manufacturing and control system
Another problem with SCADA security is that the security[15~18];
conditions on the most SCADA vendors’ contracts often • Institute of Electrical and Electronic Engineers (IEEE);
prohibit installing patched and modified software that have Target areas: Data and Communications, Electric
not been approved or vetted by the vendor [6]. This will Power Control and, etc.[19][20];
cause the slow response to any security threats detected. • Government Accountability Office (GAO); Annual
Firewall is a common network security facility used to report: “Critical Infrastructure Protection, Challenges
isolate the SCADA systems and corporate network as well in Securing Control Systems”[21][22];
as Internet, but there is not enough information on exactly • National Institute of Standards and Technology (NIST):
how to deploy, configure and manage it in industrial Standard and guide: “System Protection Profile for
environment. Besides, traditional firewalls are designed for Industrial Control Systems (SPP ICS)” and “Federal
the Intranet segregated from Internet or outside networks Information Processing Standards” [23];
and are unaware of the existence of industrial protocol such • National Infrastructure Security Co-ordination Centre
as Modbus/TCP or Industrial Ethernet/IP. In other words, (NISCC): Guide for SCADA and Process Control
they can not examine or filter SCADA packets at the Network security;

\^W

Authorized licensed use limited to: RMIT University. Downloaded on July 28, 2009 at 19:21 from IEEE Xplore. Restrictions apply.
• U.S. Industrial Standard: Chemical Sector: CIDX stack obfuscation, application information reduction,
Cyber-security Standard; Energy – Natural Gas Sector: and effectiveness network access controls.
AGA Report Number 12; Energy – Petroleum & Oil 2) Netfilter Extensions For Modbus/TCP (completed):
Sector: API Standard Number 1164; MODBUSFW is a Linux 2.4.x Netfilter Extension that
Transportation-Rail Sector; Cross Sector ISA-TR99.01 permits filtering decisions (DROP, REJECT, etc.) based on
and 02-2004; Energy – Electric Power Sector: NERC application-layer values, allowing finer-grained access
CIP; Telecommunications Sector: ANSI T1.276; Water control that is currently possible by simply blocking TCP
Sector: AWWA; port 502. They added support for Modbus/TCP to Linux
• British Standard (BS) for Information Security Netfilter to determine the feasibility of adding fine-grained
Management: Information Security Management- access controls for an automation protocol within
Specification for Information Security Management general-purpose firewall devices.
Systems (British Standard BS 7799); the Electronic Like most automation protocols (regardless of their
Attack Threat to Supervisory Control and Data transport), Modbus/TCP has no built-in security
Acquisition (SCADA) Control & Automation Systems mechanisms. The protocol has no means of authenticating or
[24][25]. authorizing the initiator of the request. Currently, the only
reasonable solution is to filter via a firewall or router access
B. Research and Development control lists based on TCP port 502. This only permits or
There is now an increased interest in strengthening denies Modbus/TCP traffic from a given source to a given
industrial control network security. Many government destination and provides no control over the type of
supported R/D organizations are formed. Listed below are messages will be processed, and therefore the type of
some of the most influential: operations that the end device will perform. Depending on
• Sandia National Laboratories (USA, the security policy of the organization and the type of
http://www.sandia.gov); application, all hosts may be allowed to perform read
• National Infrastructure Security Co-ordination Centre operations from a given Modbus/TCP slave (permit from
(NISCC, UK, http://www.cpni.gov.uk); 0x01 through 0x04), a smaller number of hosts maybe
• British Columbia Institute of Technology (BCIT, allowed to perform write operations, and only a select few
Canada, http://www.bcit.ca). devices can program the PLCs (deny function code 0x7E for
They have set up various test beds [26] and published Modicon PLCs). The Netfilter extension makes this sort of
many reports of investigation, research and development on fine-grained policy enforcement possible.
SCADA security [6]. 3) SCADA Serial Link Protection (in Progress): This
SCADA system manufacturers, such as Honeywell project seeks to devise and standardize a cryptographic
(USA), Emerson (USA), Siemens (German), are improving protocol to protect SCADA communications from cyber
the security of their own products. Also some traditional IT attack while minimizing negative impact on SCADA system
companies such as CISIO Corporation, IBM Corporation operation.
and Symantec Corporation have began to pay close attention 4) Secure Administrative Access in SCADA Networks (in
to critical infrastructure security and offered some solutions progress): The aim of this research work is to propose a
based on their original products such as firewalls, servers system which provides cryptographically strong security for
and secure software [27] [28]. management access to RTUs, while remaining simple,
practical, and affordable [29].
C. Cisco System Critical Infrastructure Assurance Group
(CIAG) D. Firewall installation and Security Management
Four industrial security related research projects were Improvement
carried out by CIAG in recent years. They are listed in the For SCADA system owners, the installation of firewalls
following. to isolate control system from outside network and the
1) Honeynet for SCADA Environments (completed): The improvement of security management may be the most
project extends the concept of Honeynet to SCADA efficient approach to protect their critical infrastructures.
networks. The goal is to simulate a whole SCADA network, 1) Security Management
including the devices, protocols, and applications in a single Security policy for SCADA administration translates the
Linux box, using multiple scripts. Several application desired security and reliability control objectives for the
scenarios are listed: overall business into enforceable direction and behavior for
• Build a HoneyNet to gather information on attacker the staff to ensure secure SCADA design, implementation,
tools and their attacking modes; and operation.
• Provide a scriptable industrial protocol simulator to test The security policy is the root document, with sections
a real-life protocol implementation; covering purpose, scope, positions, responsibilities,
• Research countermeasures, such as device hardening, references, revision history, enforcement, and exceptions for

\^X

Authorized licensed use limited to: RMIT University. Downloaded on July 28, 2009 at 19:21 from IEEE Xplore. Restrictions apply.
various subjects relevant for systems security. It covers A. Artificial Immune Algorithm used in protecting SCADA
topics including the overall security risk management system
program, data security, platforms, communications, The Artificial Immune System (AIS) is such a system that
personnel, configuration management, auditing / assessment, it borrows the ideas from the modeling of human immune
computer applications, physical security, and manual system to detect and stop intrusion in large and complicated
operations. networks including control networks. The powerful
A clear administrative structure and enforcement information processing capabilities of the immune system,
hierarchy of SCADA policy framework is shown in [6][30]. such as feature extraction, pattern recognition, learning,
2) Firewall installation and configuration memorization and its distributive nature provide rich
It is important that specialized firewall used in SCADA metaphors for its artificial counterpart. In details, an
systems should recognise the protocol well enough to allow artificial immune system mechanism can detect the self or
rules to block certain SCADA functions. For example, a rule non-self in a network security system. With multiple
might allow that Modbus read commands to cross the detectors that attack only non-self, an AIS can detect known
firewall and drop all packets with invalid or unauthorized and strange intrusions and thus protect the systems. When
functions codes. Different control network protocols or an immunity agent of an observed network detects an
facilities need different firewall devices or special intruder as non-self, the agent cooperates with other
segregation rules configuration. If distributed digital immunity agents at the observed process level. The detected
SCADA devices or nodes need to directly connect to outside non-self could be identified as an illegal intruder with
networks, they should install firewalls in front of each of shared information exchanged with other agents. These
them. The research project to develop “Micro-firewall” has agents then remove all files and processes executed by the
being carried out by National Infrastructure Security intruders.
Co-ordination Centre (NISCC) [4]. One of the key difficulties for using AIS in a control
The detailed rule configuration for firewall as well as the network environment is how to dynamically generate
interconnection suggestions between SCADA systems and different kinds of immunity cell agents by recognizing an
outside network using firewalls can also be found in [4][31]. access via the network, and individually gather information
on a network or process level in the systems. The
IV. RESEARCH AND DEVELOPMENT characteristics description of data, the exchange mechanism
TRENDS IN SCADA SYSTEM SECURITY and communication protocols interfacing with outside
network should be further developed. There are some
The ongoing studies and researches for improving detailed methods of data fusion such as analyzing log
SCADA security technology can be seen in the following information collected in packets that flow on a network or
areas: Tools for high speed intrusion detection systems, the individual computer [41].
software assurance, attack attribution and trace-back,
security modeling of existing and proposed SCADA B. Vulnerability Evaluation of Cybersecurity using Attack
systems, network visualization for mapping cyber Tree Model
disruptions, triage of threat scenarios across many vectors, The attack tree formulation based on SCADA networks is
and methods for assuring the reliable performance of used to evaluate the system, scenario, and leaf
commercial off-the shelf products, etc. vulnerabilities. It is the foundation to emulate penetration
Generally, the research and development work can be testing, confirm the hypothesis, and study security flaws.
divided in three levels: Besides, attack trees can include budgetary constraints to
The first level is on application. The work focuses on evaluate system vulnerability that determines the optimal
practical specific SCADA security mechanism design, security investment based on this framework.
deployment and updating. Some examples are discussed in The measure of vulnerabilities in the SCADA framework
[32~37]. is determined based on existing cybersecurity conditions
The second level is on general modelling, analysing and before the vulnerability indices are evaluated. After the
solution seeking. The characteristics and vulnerabilities of indices are evaluated, an upper bound is imposed on each
general SCADA protocols and networks are used in the scenario vulnerability in order to determine the pivotal
study. New security standards, new policies, and even new attack leaves that require countermeasure improvements.
SCADA architectures are expected to be proposed and Security improvement of an attack tree depends on the total
developed [38~40]. number of countermeasure types and password policy
The third level is on the fundamental security issues enforcement on each attack leaf. The framework can be
applicable to SCADA. This level of research is to target the extended to security investment analysis.
problems which can not be solved based on the existing This methodology can be used to systematically evaluate
models. The following discussion is on this level. the vulnerability and improvements based on cybersecurity
conditions, technological countermeasures, and password

\^Y

Authorized licensed use limited to: RMIT University. Downloaded on July 28, 2009 at 19:21 from IEEE Xplore. Restrictions apply.
policy enforcement [42]. research communities are summarized. Some representative
products, proposed protocols, and applications are presented.
C. Modeling to Identify Remotely Accessible Devices The technical trend and direction on the SCADA security
Vulnerable research are discussed, A few research topics, such as high
Daniel Conte de Leon, Jim Alves-Foss, Axel Krings and speed real time intrusion detection, artificial immune system
Paul Oman [43] used graph theory to model electric power for SCADA system, and SCADA security vulnerability
control and protection devices, and their associated assessment, are identified as promising research areas.
connectivity. They introduced the concept of a device
visibility path and used a small Prolog application to REFERENCES
calculate a device vulnerability level for a target device [1] Thomas Kropp, "System Threats and Vulnerabilities: an EMS and
within a hypothetical power substation. This vulnerability SCADA Security System Overview", IEEE Power & Energy
Magazine, pp.46-50, March/April 2006.
assessment method has applications in some real-time [2] Peter T. King, Daniel E. Lungren, Dave G. Reichert, “SCADA Systems
complex control systems, especially those found within and the Terrorist Threat: Protecting the Nation’s Critical Control
critical infrastructures supporting today’s modern digital Systems (Joint Hearing before the Subcommittee on Economic
SECURITY, Infrastructure Protection, and Cybersecurity with the
societies. Subcommittee on Emergency Preparedness, Science, and Technology
of the Committee ON Homeland Security), House of Representatives
D. Vulnerability Quantifying Model One Hundred Ninth Congress First Session, Serial No. 109–45,
Printed for the use of the Committee on Homeland Security”, 18 Oct.
The Infrastructure Vulnerability Assessment Model 2005, Available via the World Wide Web:
(I-VAM) is built upon the mathematics of multiattribute http://www.gpoaccess.gov/congress/index.html
value theory and used to make vulnerability quantified in [3] Tanya Roosta, Shiuhpyng Shieh, Shankar Sastry, “Taxonomy of
Security Attacks in Sensor Networks and Countermeasures”, 2005,
[44]. The vulnerability is defined as a measure of system available on http://dsns.csie.nctu.edu.tw/ssp/docs/IC02-Taxonomy%
susceptibility to threat scenarios. Vulnerability as a 20of%20Security%20Attacks%20in%20Sensor%20Networks%20and
condition of the system can be quantified using the %20Countermeasures.pdf
[4] British Columbia Institute of Technology (BCIT), “Good Practice
Infrastructure Vulnerability Assessment Model (I-VAM). Guide on Firewall Deployment for SCADA and Process Control
The model has been applied to a medium-sized clean water Networks (Prepared for National Infrastructure Security Co-ordination
system. The model requires subject matter experts (SMEs) Centre)”, National Infrastructure Security Co-ordination Centre
(NISCC), Feb. 2005[Online]. Available on: http://www.tc.bcit.ca
to establish value functions and weights, and to assess [5] Vinary Mallikarjun Igure, “A Taxonomy of Security Vulnerabilities in
protection measures of the system. Simulation is used to SCADA Protocols”, a Dissertation for the Degree of Philosophy
account for uncertainty in measurement, aggregate expert Doctor of Philosophy, University of Virginia, ProQuest Information
and Learning Company, UMI Number: 3239979, Jan. 2007.
assessment, and to yield a vulnerability density function. [6] Dominique Kilman, Jason Stamp (Sandia National Laboratories)
I-VAM can be used to quantify vulnerability to other Framework for SCADA Security Policy, SAND2005-1002, Oct.
infrastructures, supervisory control and data acquisition 2005[Online]. Available: http://www.sandia.gov.
[7] Jack Eisenhauer, Paget Donnelly, Mark Ellis, Michael O’Brien,
systems (SCADA), and distributed control systems (DCS). “Roadmap to Secure CONTROL Systems in the Energy Sector”, U.S.
Department of Energy, U.S. Department of Homeland Security, Jan.
V. CONCLUSIONS 2006.
[8] Federal Office for Information Security, “The IT Security Situation in
Germany in 2007”, May. 2007, available on http://www.bsi.bund.de
The security of SCADA systems has been the subject of [9] Department of the Prime Minister and Cabinet, Australian Government,
research, standardization and industrial practices for several “Research Support for Counter-Terrorism: Information and
years. However, the attacks on SCADA system is getting Guidelines”, June 2007, Available on http://www.pmc.gov.au/nsst
[10]National Institute of Standards and Technology (NIST), Technology
more frequent due to the openness of the SCADA network Administration, U.S. Department of Commerce, “2005 Annual Report
platforms, the advancement of hacking techniques and the – Computer Security Division”, Feb. 2006.
increased availability of hacking tools. It will rise to a [11]Department of Communication, Information Technology and Arts,
“Generic SCADA Risk Management Framework for the IT Security
significant level in the future according to the investigation Expert Advisory Group (ITSEAG)”, Australia Government, Dec.
and study by the Committee on Homeland Security [2]. The 2006.
cooperative efforts from control/automation and IT [12]Ronald L. Krutz, “Securing SCADA systems”, Wiley Publishing, Inc.,
specialists are the key to combat the threats facing the Indianapolis, Indiana, 2006, pp109-122.
[13]Virgil B. Hammond, Shabbir A. Shamsuddin, George A.Shaw, et al,
SCADA systems. New protocols, standards and products are “Comparison Study of Industrial Control System Standards Against
expected to strengthen the security levels of various existing the Control Systems Protection Framework Cyber-Security
and future SCADA systems. In this paper, we have briefly Requirements”, Idaho National Laboratory (INL), Sep. 2005.
[14] Robert P. Evans, “Process Control System Cyber Security Standards –
discussed the major differences between control network An Overview”, Idaho National Laboratory, May. 2005.
security and traditional IT network security. The [15]Information Technology—Code of Practice for Information Security
complexity of SCADA system security is presented. The Management (International Standard ISO/IEC 17799).
[16]Instrumentation, Systems, and Automation Society. Integrating
progress on SCADA system security researches and Electronic Security into the Manufacturing and Control Systems
developments is reviewed. Efforts on the SCADA security Environment (ISATR99.00.02- 2004). April 2004.
from governments, international standardization bodies and [17]Instrumentation, Systems, and Automation Society. “Security
Technologies for Manufacturing and Control Systems

\^Z

Authorized licensed use limited to: RMIT University. Downloaded on July 28, 2009 at 19:21 from IEEE Xplore. Restrictions apply.
(ISA-TR99.00.01-2004)”. April 2004. Configuration and Policies", 2005, available on http://ips.invensys.
[18]International Electrotechnical Commission. Enterprise com/perf-svs/docs/am/056-Firewall-Configuration.pdf
Network—Control Network Interconnection Profile (ECI) (IEC/SC [32]Olivier Pasteur, Tuan Dang, Pierre-Etienne Delon, “Using Web
65C/WG 13 Draft v1.04), December 2004. Services to exchange power plant process data”, Industrial Informatics,
[19]IEEE Standard Definition, Specification, and Analysis of Systems 2007 5th IEEE International Conference, June 2007.
Used for Supervisory Control, Data Acquisition, and Automatic [33]T. Paukatong, “SCADA Security: A New Concerning Issue of an
Control (IEEE Standard C37.1-1994). Institute of Electrical and In-house EGAT-SCADA”, 2005 IEEE/PES Transmission and
Electronics Engineers. Distribution Conference & Exhibition: Asia and Pacific Dalian, China,
[20]IEEE Standard for Digital Computers in Safety Systems of Nuclear 2005.
Power Generating Stations (IEEE Standard 7-4.3.2). Institute of [34]David A. Moore, “Application of the API/NPRA SVA methodology to
Electrical and Electronics Engineers. transportation security issues”, Journal of Hazardous Materials 130
[21]United States General Accounting Office (GAO). "2004. Border (2006), pp.107–121.
security: Agencies need to better coordinate their strategies and [35]Dong-Joo Kang and Hak-Man Kim, “A Proposal for Key Policy of
operations on federal lands. Report to Congressional requesters Symmetric Encryption Application to cyber security of KEPCO
GAO-04-590", June.2005. SCADA Network”, Future Generation Communication and
[22]United States General Accounting Office (GAO "GAO Reports on Networking, Dec. 2007.
DHS DHS Should Take Steps to Encourage More Widespread Use of [36]William M. Sieverl, Ann Millerl, Daniel R. Tauritz, “Blueprint for
Its Program to Protect and Share Critical Infrastructure Information", Iteratively Hardening Power Grids Employing Unified Power Flow
April 2006, available at: http://www.gao.gov/new.items/d06383.pdf Controllers”, System of Systems Engineering, 2007. SoSE '07. IEEE
[23]National Institute of Standards and Technology, "National Institute of International Conference, April 2007.
Standards & Technology: System Protection Profile - Industrial [37]Ryosuke Watabe, Tadashi Oi, Yoshio Endo3, "Security Design of
Control Systems", April 2004, avail on Remote Maintenance System for Nuclear Power Plants based on
http://www.isd.mel.nist.gov/projects/processcontrol/ ISO/IEC 15408", SICE Annual Conference 2007, Sept. 17-20, 2007,
SPP-ICSv1.0.doc Kagawa University, Japan, pp.1700-1704.
[24]The British Standards Institution. Information Security [38][Zhu Youzhi, Zheng Geng, Liu Guoping, “System Architecture Design
Management-Specification for Information Security Management of Supervisory Software for Networked Control Systems”,
Systems (British Standard BS 7799). Proceedings of the 26th Chinese Control Conference 7, Zhangjiajie,
[25]The Electronic Attack Threat to Supervisory Control and Data Hunan, China, July 26-31, 2007.
Acquisition (SCADA) Control & Automation Systems. London, UK: [39]Michael LeMay, George Gross, Carl A. Gunter, Sanjam Garg, “Unified
National Infrastructure Security Co-ordination Center (NISCC), July Architecture for Large-Scale Attested Metering”, Proceedings of the
12, 2003. 40th Hawaii International Conference on System Sciences , 2007.
[26]C. M. Davis, J. E. Tate, H. Okhravi, C. Grier, T. J. Overbye, and D. [40]C. Balducelli, S. Bologna, L. Lavalle, G. Vicoli, “Safeguarding
Nicol, "SCADA Cyber Security Testbed Development", Power information intensive critical infrastructures against novel types of
Symposium, 2006. NAPS 2006. 38th North American, Sep. 2006. emerging failures”, Reliability Engineering and System Safety 92
[27]IBM Corporation, “A Strategic Approach to Protecting SCADA and (2007), pp.1218–1229.
Process Control Systems (IBM Internet Security Systems White [41]Yi Niu, Quanju Zhang, "Security Operation Center Based on Immune
Paper)”, Oct. 2007, available on http://www.isi.net. System", 2007 International Conference on Computational
[28] Symantec Corporation, “Information Security Challenges in the Intelligence and Security Workshops, 2007.
Electric Power Industry (White Paper)”, Dec. 2004, available on [42]Chee-Wooi Ten, Chen-Ching Liu, Manimaran Govindarasu,
http://enterprisesecurity.symantec.com “Vulnerability Assessment of Cybersecurity for SCADA Systems
[29]Cisco Systems Inc, "CIAG Research Projects", available on Using Attack Trees”, Power Engineering Society General Meeting,
http://www.cisco.com/web/about/security/security_services/ciag/resea 2007. IEEE, June 2007.
rch/CIAG_research_projects.html [43]Daniel Conte de Leon and Jim Alves-Foss, Axel Krings and Paul
[30]Jason Stamp, Phil Campbell, Jennifer DePoy, John Dillinger, William Oman, “Modeling Complex Control Systems to Identify Remotely
Young, "Sustainable Security for Infrastructure SCADA", 2003, Accessible Devices Vulnerable to Cyber Attack”, ACM SACT, Wash.
available on http://www.sandia.gov/scada/documents/ DC, Nov. 2002.
SustainableSecurity.pdf [44] Barry Charles Ezell, “Infrastructure Vulnerability Assessment Model
[31]Invensys Inc., "Process Control Network Security Firewall (I-VAM)”, Risk Analysis, Vol. 27, No. 3, 2007.

\^[

Authorized
View publication stats licensed use limited to: RMIT University. Downloaded on July 28, 2009 at 19:21 from IEEE Xplore. Restrictions apply.

You might also like