Sunteți pe pagina 1din 6

2005 IEEE/PES Transmission and Distribution 1

Conference & Exhibition: Asia and Pacific


Dalian, China

Network Security Vulnerabilities in SCADA


and EMS
M.T.O. Amanullah, A. Kalam, Member, IEEE, and A. Zayegh, Member, IEEE

operational data that could result in public safety concerns


Abstract--Power system deregulation brings broader reliance and/or serious disruptions to the nation’s critical
on information systems and telecommunication network to share infrastructure. Action is required by all organizations,
the critical and non-critical data. In par with the network system government or commercial, to secure their SCADA networks
expansion in power system, network security vulnerabilities have
as part of the effort to adequately protect the nation’s critical
increased tremendously. Utilities are currently more vulnerable
for external attacks due to integration of cooperate network and infrastructure [1]. This paper discusses key technological
Supervisory Control and Data Acquisition (SCADA) system at issues related in network security vulnerabilities in SCADA
modern utilities. The potential impact of security breaches are and EMS.
operational disruptions, lose of public confidence and corporate
reputation. Regular vulnerability assessments, expert II. IMPORTANCE OF NETWORK SECURITY FOR POWER INDUSTRY
information security architecture design and managing security
are the major steps that every electric power company should 20 years ago, administrative and power system control
undertake to minimize the number and impact of security network were built separately. There were no interconnections
breaches. This paper classifies key information security and no data was interchanged between the networks. Today,
vulnerabilities in SCADA and energy management system (EMS) the administrative and control networks are more tightly
and elaborates the potential impacts of each. Several remedial
coupled as shown in Figure 1.
strategies to crate an efficient information security of SCADA
and EMS have also been presented in this paper.
Administrative SCADA/EMS
Index Terms--Computer network security, Energy
management, SCADA systems

I. INTRODUCTION

S CADA networks contain computers and applications that


perform key functions in providing essential services and
commodities (e.g., electricity, natural gas, gasoline, water,
Administrative
Network
Power Control
Systems
waste treatment, transportation). As such, they are part of the
nation’s critical infrastructure and require protection from a
variety of threats that exist in cyber space today. By allowing
the collection and analysis of data and control of equipment
External
such as pumps and valves from remote locations, SCADA connections
networks provide great efficiency and are widely used.
However, they also present a security risk. SCADA networks
were initially designed to maximize functionality, with little Fig.1. Interconnected administrative and power system control network
attention paid to security. As a result, performance, reliability,
flexibility and safety of distributed control SCADA systems They are however still separate network. In the future, the
are robust, while the security of these systems is often weak. network will be merged into one integrated administrative and
This makes some SCADA networks potentially vulnerable to power system control network as shown in Figure 2.
disruption of service, process redirection, or manipulation of
Integrated
Power and
M.T.O. Amanullah is working towards his PhD at the School of Electrical Administrative
Engineering, Victoria University, Melbourne, Australia. (e-mail: system
amanullah.maungthanoo@research.vu.edu.au).

Akhtar Kalam is with the Faculty of Science, Engineering and


Technology, Victoria University, Melbourne, Australia.
Fig.2. Integrated administrative and power system control network
Aladin Zayegh is with the School of Electrical Engineering, Victoria
University, Melbourne, Australia.

0-7803-9114-4/05/$20.00 ©2005 IEEE. 1


2

Due to this integrated networking, there have been more to obtain instant access to critical data about the status of their
than forty real-world cases where control systems have been operational systems. Often, these connections are
impacted by electronics means [2]. These events have implemented without a full understanding of the
occurred in electric power control systems for transmissions, corresponding security risks. In fact, the security strategy for
distribution and generation (including fossil, gas turbine and utility corporate network infrastructures rarely accounts for
nuclear, where three plants experienced denial of service the fact that access to these systems might allow unauthorized
events), as well as control systems for water, oil/gas, access and control of SCADA systems.
chemicals, paper and agricultural businesses. Some of these
B. Connections between SCADA systems and other corporate
events have resulted in damage. Confirmed damage from
networks are protected by strong access controls
cyber intrusions have included intentionally opening valves
resulting in discharge of millions of liters of sewage, opening Many of the interconnections between corporate networks
breaker switches, tampering with boiler control settings and SCADA systems require the integration of systems with
resulting in shutdown of utility boilers, shutdown of different communications standards. The result is often an
combustion turbine power plants, and shutdown of industrial infrastructure that is engineered to move data successfully
facilities. between two unique systems. Due to the complexity of
As providers of life-critical products and services, electric integrating disparate systems, network engineers often fail to
power providers need to develop new security systems and address the added burden of accounting for security risks.
procedures that are responsive to the improvements in As a result, access controls designed to protect SCADA
technology and also recognize the development of threats and systems from unauthorized access through corporate networks
attacks. This implies that utilities not only need to deal with are usually minimal, which is largely attributable to the fact
physical intrusion, but also with logical intrusion. that network managers often overlook key access points
It is essential for electric system providers to recognize that connecting these networks. Although the strategic use of
while cyber security is an important component of protecting internal firewalls and intrusion detection systems (IDS),
their systems, it is only one tool from a much larger set of coupled with strong password policies, is highly
information control techniques. Cyber security is only recommended, few utilities protect all entry points to the
effective if it is deployed as part of a comprehensive set of SCADA system in this manner.
security policies, and when it is combined with adequate C. SCADA systems require specialized knowledge, making
attention to physical security. Like many security-related them difficult for network intruders to access and control
issues, operating a reliable information security system The above misconception assumes that all attackers of a
requires more than a purely technological fix. Systems are SCADA system lack the ability to access information about
initially compromised by attacks against lax operating their design and implementation. These assumptions are
procedures and poor implementations [3]. inappropriate given the changing nature of utility system
vulnerabilities in an interconnected environment. Due to the
III. COMMON MISCONCEPTIONS ABOUT SCADA fact that utility companies represent a key component of one
SYSTEM SECURITY of the nation’s critical infrastructures, these companies are
At the heart of the issue of SCADA system security, there are likely targets of coordinated attacks by “cyber-terrorists”, as
three major misconceptions that are commonly held by utility opposed to disorganized “hackers.” Such attackers are highly
managers [4]. motivated, well-funded, and may very well have “insider”
A. The SCADA system resides on a physically separate, knowledge. Further, a well-equipped group of adversaries
standalone network focused on the goal of utility operations disruption is certain
to use all available means to gain a detailed understanding of
Most SCADA systems were originally built before and
SCADA systems and their potential vulnerabilities.
often separate from other corporate networks. As a result, IT
Furthering this risk is the increasing availability of
managers typically operate on the assumption that these
information describing the operations of SCADA systems. To
systems cannot be accessed through corporate networks or
support competition in product choices, several standards for
from remote access points. Unfortunately, this belief is usually
the interconnection of SCADA systems and remote terminal
fallacious.
units (RTUs) have been published, as have standards for
In reality, SCADA networks and corporate information
communication between control centers, acceptance of alarms,
technology (IT) systems are often bridged as a result of two
issuance of controls, and polling of data objects. Furthermore,
key changes in information management practices. First, the
SCADA providers publish the design and maintenance
demand for remote access computing has encouraged many
documents for their products and sell toolkits to help develop
utilities to establish connections to the SCADA system that
software that implements the various standards used in
enable SCADA engineers to monitor and control the system
SCADA environments.
from points on the corporate network. Second, many utilities
Finally, the efforts of utility companies to make efficient
have added connections between corporate networks and
use of SCADA system information across their company has
SCADA networks in order to allow corporate decision makers
led to development of “open” standard SCADA systems. As a

2
3

result of this development, SCADA system security is often focused attack against the network. Examples of this
only as strong as the security of the utility’s corporate vulnerability are listed below:
network. • Websites often provide data useful to network
While the RTUs on a network may be difficult to access intruders about company structure, employee
outside of the dedicated serial lines, it is only moderately names, e-mail addresses, and even corporate
difficult to penetrate the control panel for the SCADA network system names.
manager through the corporate network and quickly ‘learn’ • Domain name service (DNS) servers permit “zone
commands by watching actions that are carried out on the transfers” providing IP addresses, server names,
screen. Attacks on highly complex systems become much and e-mail information.
easier when attackers first penetrate the workstations of
B. Insecure Network Architecture
SCADA operators.
The network architecture design is critical in offering the
IV. NETWORK SECURITY VULNERABILITIES IN THE appropriate amount of segmentation between the internet, the
ELETRIC POWER INDUSTRY company’s corporate network, and the SCADA network.
Network architecture weaknesses can increase the risk that a
As a result of their widespread use of SCADA systems for
compromise from the Internet could ultimately result in
network management, power companies are currently
compromise of the SCADA system. Some common
vulnerable to internal and external network attacks. Because
architectural weaknesses include the following:
corporate networks and SCADA systems are linked at most
utilities, the security of the SCADA system is often only as
• Configuration of file transfer protocol (FTP), web,
strong as the security of the corporate network. With pressure
and e-mail servers sometimes inadvertently and
from deregulation forcing the rapid adoption of open access unnecessarily provides internal corporate network
capabilities, vulnerabilities in these systems are increasing access.
rapidly. • Network connections with corporate partners are not
As e-business initiatives gain momentum, power secured by firewall, intrusion detection system
companies often integrate, billing and accounting information (IDS), or virtual private network (VPN) systems
systems with other corporate information systems. In addition, consistent with other networks
consolidation through mergers and the integration of new lines • Dial-up modem access is authorized unnecessarily
of business are forcing power companies to connect diverse and maintenance dial-ups often fail to implement
legacy systems without considering security risks. All of these corporate dial access policies
factors are increasing the number and severity of security • Firewalls and other network access control
vulnerabilities. The information security concerns in the mechanisms are not implemented internally, leaving
industry are evolving from operational issues to e-business little to no separation between different network
and Internet concerns in the present and future. Electric power segments
companies, which are already concerned with security C. Lack of Real-Time Monitoring
vulnerabilities affecting their ability to protect transmission
• Vast amounts of data from network security devices
and delivery systems, are beginning to realize additional overwhelm utility information security resources
potential vulnerabilities. For example, the development of rendering monitoring attempts futile
advanced customer information systems (CIS) and e- • Even when intrusion detection systems are
procurement methods are prime examples of emerging implemented, network security staff can only
concerns. In addition, expansion into new lines of business recognize individual attacks, as opposed to organized
that require the integration of legacy systems will introduce patterns of attacks over time
completely new information security challenges.
Corporate networks and SCADA systems are often linked, V. REMEDIAL STRATEGIES TO BE TAKEN TO INCREASE THE
which means that the security of the SCADA system is only as SECURITY OF SCADA NETWORK
strong as the security of the corporate network. With pressure The following steps focus on specific actions to be taken to
from deregulation forcing the rapid adoption of open access increase the security of SCADA networks and minimize the
capabilities, vulnerabilities in corporate networks are vulnerabilities [1]:
increasing rapidly.
Several common system vulnerabilities found on SCADA A. Identify all connections to SCADA networks
and corporate networks that impact the relative security of Conduct a through risk analysis to assess the risk and
SCADA systems are [5]: necessity of each connection to the SCADA network. Develop
a comprehensive understanding of all connections to the
A. Public Information Availability
SCADA network and how well these connections are
Often, too much information about a utility company protected.
corporate network is easily available through routine public
queries. This information can be used to initiate a more

3
4

B. Disconnect unnecessary connections to the SCADA consequences of reducing the security level.
network
G. Establish strong controls over any medium that is used as
To ensure the highest degree of security of SCADA systems, a backdoor into the SCADA network
isolate the SCADA network from other network connections
Strong authentication must be implemented to ensure secure
to as great a degree as possible. Any connection to another
communications where backdoors vendor connections exist in
network introduces security risks, particularly if the
SCADA system. Modems, wireless and wired networks used
connection creates a pathway from or to the Internet.
for communications and maintenance represent a significant
Although direct connections with other networks may allow
vulnerability to the SCADA network and remote sites.
important information to be passed efficiently and
conveniently, insecure connections are simply not worth the H. Implement internal and external intrusion detection
risk; isolation of the SCADA network must be a primary goal systems and establish 24-hour-a-day incident monitoring
to provide needed protection. To be able to effectively respond to cyber attacks, establish
C. Evaluate and strengthen the security of any remaining an intrusion detection strategy that includes alerting network
connections to the SCADA network administrators of malicious network activity originating from
Conduct penetration testing or vulnerability analysis of any internal or external sources. Intrusion detection system
remaining connections to the SCADA network to evaluate the monitoring is essential 24 hours a day. Additionally, incident
protection posture associated with these pathways. Use this response procedures must be in place to allow an effective
information in conjunction with risk management processes to response to any attack. To complement network monitoring,
develop a robust protection strategy for any pathways to the enable logging on all systems and audit system logs daily to
SCADA network. Since the SCADA network is only as detect suspicious activity as soon as possible.
secure as its weakest connecting point, it is essential to I. Perform technical audits of SCADA devices and networks,
implement firewalls, IDSs and other appropriate security and any other connected networks
measures at each point of entry. Technical audits of SCADA devices and networks are
D. Harden SCADA networks by removing or disabling critical to ongoing security effectiveness. Many commercial
unnecessary services and open-source security tools are available that allow system
SCADA control servers built on commercial or open- administrators to conduct audits of their systems/networks to
source operating systems can be exposed to attack through identify active services, patch level and common
default network services. To the greatest degree possible, vulnerabilities. The use of these tools will not solve systemic
remove or disable unused services and network daemons to problems, but will eliminate the “paths of least resistance” that
reduce the risk of direct attack. This is particularly important an attacker could exploit. Analyze identified vulnerabilities to
when SCADA networks are interconnected with other determine their significance, and take corrective actions as
networks. Examples of services to remove from SCADA appropriate. Track corrective actions and analyze this
networks include automated meter reading/remote billing information to identify trends. Additionally, retest systems
systems, email services and internet access. after corrective actions have been taken to ensure that
vulnerabilities were actually eliminated. Scan non-production
E. Do not rely on proprietary protocols to protect the systems environments actively to identify and address potential
Some SCADA systems use unique, proprietary protocols problems.
for communications between field devices and servers. Often
J. Conduct physical security surveys and assess all remote
the security of SCADA systems is based solely on the secrecy
sites connected to the SCADA network
of these protocols. Unfortunately, obscure protocols provide
very little “real” security. It is wise not solely rely on Any location that has a connection to the SCADA network
proprietary protocols or factory default configuration settings is a target, especially unmanned or unguarded remote sites.
to protect the system. Conduct a physical security survey and inventory access
points at each facility that has a connection to the SCADA
F. Implement the security features provided by device and system. Identify and assess any source of information
system vendors including remote telephone/computer network/ fiber optic
Most older SCADA systems (most systems in use) have no cables that could be tapped; radio and microwave links that
security features. SCADA system owners must insist that their are exploitable; computer terminals that could be accessed;
system vendor implement security features in the form of and wireless local area network access points. Identify and
product patches or upgrades. Analyze each SCADA device to eliminate single points of failure. The security of the site must
determine whether security features are present. Additionally, be adequate to detect or prevent unauthorized access. Do not
factory default security settings (such as in computer network allow “live” network access points at remote, unguarded sites
firewalls) are often set to provide maximum usability, but simply for convenience.
minimal security. Set all security features to provide the
maximum level of security. Allow settings below maximum
security only after a thorough risk assessment of the

4
5

K. Establish SCADA “Red Teams” to identify and evaluate performance and capabilities [4].
possible attack scenarios
Establish a “Red Team” to identify potential attack VI. ADVANTAGES OF MANAGED SECURITY SOLUTIONS
scenarios and evaluate potential system vulnerabilities. Use a The advantages of managed security solutions are [4]:
variety of people who can provide insight into weaknesses of
the overall network, SCADA systems, physical systems, and A. Cost-effective Security Management
security controls. People who work on the system every day Managed security products eliminate the need for
have great insight into the vulnerabilities of your SCADA organizations to recruit and retain qualified IT security staff –
network and should be consulted when identifying potential a task that has occupied a rapidly increasing portion of the IT
attack scenarios and possible consequences. Also, ensure that budget in recent years.
the risk from a malicious insider is fully evaluated, given that B. Centralized Device Monitoring
this represents one of the greatest threats to an organization.
Many large and mid-sized organizations operate a variety
Feed information resulting from the “Red Team” evaluation
of security devices spread over several geographic locations.
into risk management processes to assess the information and
Continuous monitoring and maintenance of these devices from
establish appropriate protection strategies.
a single location is difficult, if not impossible, for most
L. Regular Vulnerability Assessments organizations. Managed security products allow organizations
Many utilities fail to regularly assess the vulnerabilities of to feed data from all security devices to a central (outsourced)
their SCADA and EMS, on a regular, re-occurring basis. In location for real-time, continuous monitoring and analysis.
addition to assessing operational systems, corporate networks, C. Upgrade and Patch Management
web servers, and customer management systems should also
Many organizations overlook frequent patches and system
be assessed to reveal unintended gaps in security, including
upgrades released by product vendors (e.g., operating system
unknown links between public and private networks, and
patches, firewall upgrades, etc.) rendering protective
firewall configuration problems [4].
mechanisms more vulnerable to new hacker techniques.
M. Expert Information Security Architecture Design Managed security products ensure that all patches and
An overwhelming number of security technologies, upgrades are added to all security devices immediately upon
networking devices, and configuration options are available to release.
utility companies. While firewalls, IDSs, and VPNs can all D. Incident Response and Forensics
help protect networks from malicious attacks, improper
Most organizations experience difficulty sifting through
configuration and/or product selection can seriously hamper
millions of lines of log data and IDS alerts even after
the effectiveness of a security posture. In order to minimize
malicious activity has been detected. By standardizing the data
risks associated with network architecture design, utilities
produced by all security devices, managed security products
should work with information security professionals to ensure
are able to retrieve data that identifies the type and source of
that evolving network architectures do not compromise
malicious activity, which can then be used by law
information security [4].
enforcement to identify and prosecute those responsible.
N. Managed Security
E. Intelligent Decision Support
As companies deploy network security technologies
Managed security products feed security device logs,
throughout their networks, the need to properly manage and
activity reports, and alerts into a proprietary analysis engine
monitor these devices is becoming increasingly complex.
that searches for patterns of malicious activity that would
Unfortunately, the implementation of “technology-only”
otherwise be overlooked (if not ignored) by untrained or even
solutions without close monitoring and management
expert security staff. The decision support function enables
significantly weakens the effectiveness of security devices.
organizations to react in real-time to prevent potential security
Hiring experienced IT security professionals to monitor
threats, rather than simply investigating the problem after
network security devices can help to mitigate risk; however
malicious activity has already occurred.
this option is cost-prohibitive for most, if not all, utility
companies. As a result, many organizations are outsourcing
VII. CONCLUSION
the management and monitoring of security devices to highly
specialized, managed security companies. Managed security This paper briefly outlined and explained the network
services ensure that all security devices are configured securities vulnerability issues involves in SCADA and EMS.
properly and fully patched, while monitoring the actual Several remedial actions to be taken to increase the security of
activity on each device to detect malicious activity in real SCADA network have also been presented. The complex
time. Managed security services enable corporations to architecture, interconnected nature and extreme sensitivity of
maintain a real time security monitoring capability at a SCADA mandate that utility organizations have a
relatively low cost, and simultaneously increase the value of comprehensive plan for assessing and mitigating potential
existing information security devices by enhancing their online vulnerabilities and threats.

5
6

and Electronics Department, Faculty of Engineering and Science at Victoria


University, Melbourne, Australia.

VIII. REFERENCES
[1] 21 Steps to Improve Cyber Security of SCADA Networks [Online].
Available: http://www.esisac.com/publicdocs/21StepsBooklet.pdf
[2] Control Systems Cyber Security—Maintaining the Reliability of the
Critical Infrastructure (2004, Mar. 30). [Online]. Available:
http://reform.house.gov/TIPRC/Hearings/EventSingle.aspx?EventID=90
0
[3] G.N. Ericsson and A. Torkilseng, "Management of Information Security
for an Electric Power Utility ⎯On Security Domains and Use of
ISO/IEC17799 Standard," IEEE Trans. Power Delivery, vol. 20,NO.2,
pp. 683-690, Apr. 2005.
[4] Understanding SCADA System Security Vulnerabilities, Riptech,
January 2001. [Online]. Available:
http://www.omegastar.com/rca/scada/scada.html
[5] Information securities challenges in the Electric Power Industry,
Riptech, Symantec Enterprise Security, White Paper.

IX. BIOGRAPHIES

Amanullah Maung Than Oo received the


B.Eng. degree in Mechatronics (Hons)
from International Islamic University
Malaysia. He also obtained his Master
degree in Telecommunication Engineering
from the University of Melbourne,
Australia. He is currently working toward
his PhD degree in the area of Power
System Communications at Victoria
University, Melbourne, Australia. He has
presented conference papers nationally and
internationally. He has also published a
few papers in renowned engineering
journals.

Professor Akhtar Kalam has been actively


engaged in the teaching of power systems
for over twenty years, both in the
Department of Electrical and Electronic
Engineering at the Victoria University of
Technology and overseas. He has
conducted research, provided consultancy
and has over 280 publications on power
system protection and independent power
generation. After completing his double
Bachelor degrees in Science and Electrical
Engineering from India, Professor Kalam
studied for his M.S degree at the University
of Oklahoma in the USA. He obtained his
PhD from University of Bath in UK for his work on the application of
distance protection to series compensated extra high voltage line. His major
interests are in power system analysis, power system protection, and expert
system application in power system, cogeneration and renewable energy.

Dr. Aladin Zayegh received his BE


degree in Electrical Engineering from
Aleppo University in 1970 and PhD
degree from Claude Bernard University,
France in 1979. In 1980, he joined the
Faculty of Engineering, Tripoli, Libya.
Since 1984 he has held lecturing position
at Footscray Institute of Technology and
Victoria University of Technology,
Australia. He is currently Associate
Professor and the head of the Electrical

S-ar putea să vă placă și