You are on page 1of 5

Security Issues in SCADA based Industrial Control

Systems
Bijoy Babu1, Thafasal Ijyas2, Muneer. P2, Justin Varghese3
1
Department of Computer Engineering, King Khalid University, Saudi Arabia
2
Department of Electrical Engineering, King Khalid University, Saudi Arabia
3
Department of Computer Science, King Khalid University, Saudi Arabia
bbabu@kku.edu.sa, ithafasal@kku.edu.sa, mparayangat@kku.edu.sa, justin_var@yahoo.com

AbstractOngoing research and developments in architectures like distributed control systems (DCS),
modern information and communication technologies have supervisory control and data acquisition systems (SCADA),
revolutionized the design of industrial control systems (ICS). programmable logic controllers (PLC), industrial automation
There is a major domain transition from traditional and control systems (IACS) etc. In ICS, the combined activities
electromechanical systems to network based digital systems, of all the physical control elements (electromechanical,
which has indeed created a powerful interface between state-of
the-art computing technologies/paradigms and physical
hydraulic, pneumatic) result in the accomplishment of diverse
processes sought to be controlled. ICS play a critical role in the industrial goals[2]. A typical ICS comprises of remote
industrial and manufacturing sector. Major infrastructures like troubleshooting facilities, maintenance tools, a human machine
petrochemical industries, waste water treatment facilities, interface (HMI), and various control loop configurations. All
nuclear power plants, pharmaceuticals, food and beverage these are designed to work with standard network protocols.
industries etc. cannot run properly without ICS. Real-time The critical nature of ICS systems with the accompanying
processing, reliability and advanced distributed intelligence are networking and communication features demand the
some of the core characteristics of ICS which are incorporated deployment of adequate security mechanisms[4].
with the help of state-of-the-art internet communication and
computing technologies. The complex embedded coupling of
hardware and software components such as actuators, sensors
SCADA based control systems makes use of a
and the physical processes are all monitored and manipulated centralized data acquisition mechanism to supervise the field
by the communication and network protocol based controllers targets which are distributed unevenly. The integration of
like supervisory control and data acquisition (SCADA) systems, precise data acquisition, data transmission and HMI software
programmable logic controllers (PLC), distributed control aids provide monitoring and centralized control over numerous
systems (DCS) etc. The integration of these technologies makes physical processes in the field, which in fact makes SCADA
the access to ICS from the external world much easier. On the systems the most popular choice from among the ICS
other hand, this has led to many critical cyber-security issues configurations. SCADA systems are widely used in waste
also. These issues are of such a nature that they may sometimes water treatment plants, petrochemical pipelines, electrical
pose a serious threat to the safety of humans and the
environment as well. Unless managed properly, these can have
transmission lines and public transportation systems including
adverse implications for the national economy also, in terms of railways[6-9].
production losses. In this paper, we attempt to give a
comprehensive review of the unique aspects of cyber-security
issues in ICS. Specifically, we delve upon the issues of security II.SECURITY CONCERNS IN INDUSTRIAL CONTROL SYSTEMS
assessment and architectural reviewing of ICS. We also give a
brief survey on different threat attacks on ICS. An ICS may be characterized by many different
types of security issues. The operation of an ICS requires
Keywords Industrial Control; Cyber-attacks; SCADA;
transfer of critical data over the internet. Here, we encounter
many issues. One is the capability of legacy control systems to
deal with the sophisticated cyber threats of our times[3]. Many
I.INTRODUCTION of the systems have been developed and installed without
Current industrial control systems (ICS) are the giving adequate concern to these recent security issues. Also,
result of augmenting several state-of-the-art information it is difficult to incorporate the necessary security mechanisms
technology and telecommunication features to ordinary in these systems. To characterize the security model for a
electromechanical physical systems [1]. This has led to the SCADA-based ICS it is necessary to first identify the different
emergence of 'smart trends' like smart buildings, smart types of security threats that are relevant to such systems.
transportation systems, smart production lines etc. ICS is a One important characteristic of cyber attacks in
generic term for many control system configurations and general is that the techniques of attack become more

978-1-5090-5814-3/17/$31.00 2017 IEEE


sophisticated with the proliferation of the systems connected the set-points and to set the controller parameters. The HMI
to a network. For example, collaborative attack models based has the additional task of logging and displaying the process
on botnets, worms, advanced persistent threats (APT) etc. status data. The troubleshooting and maintenance mechanisms
have become lethal now. This scenario is important for ICS as are there for prevention, identification, and recovery from
well. Recent studies reveal that there are over one million system malfunctioning and system failures.
ICS/SCADA systems connected to the internet with unique IP
addresses. It is said that this figure is rising every day by an
amount of 2000 to 8000 new systems [5]. This has created a
significant pool for which sophisticated attacks can be built.

Metadata based search engines like Shodan and its


various clones have demonstrated the capability to easily
detect and connect to critical control systems. This has
brought to light the serious vulnerabilities of such systems.
Shodan specifically focuses on SCADA systems. Botnets are
also a serious alternative to hack ICS [6]. The crux of the
problem is that many of the communication protocols used in
ICS does not require authentication.

III. ICS- AN OVERVIEW


Fig. 1. ICS Operation Layout
Table.1 shows the world percentage of different types
In figure 2, we have given the physical layer
of ICS components. The major share is contributed by
architecture of an ICS system. This architecture of ICS
SCADA/HMI based systems followed by the PLC and
network consists of seven layers that are used mainly to define
hardware based systems.
the security controls and patterns in the system. ICS can no
more be considered as stand-alone, independent, self-made
TABLE.1 ICS COMPONENTS DISTRIBUTION PERCENTAGE systems with application-specific hardware and software
embedded parts.
TYPE GLOBAL PERCENTAGE Rather, they have evolved as networked multilevel
SCADA/HMI 31 systems running on technical, enterprise and business
SCADA 12 applications. In order to boost up the remote terminal
PLC 27 accessibility and industrial connectivity, ICS has adopted
HMI 27 many advanced communication and information technology
solutions.
HARDWARE 3

A typical layout of an ICS system is depicted


in figure 1. The system has many components like control
system loops, remote station monitoring & maintenance tools,
and machine interfaces. These are all built around specific
network protocols over layered network architectures. The
process variables are manipulated by the ICS
using transducers/sensors, programmable logic
controllers, actuators etc. [3].
The sensors measure the input physical
quantities and then give the corresponding outputs in terms of
electrical or nonelectrical quantities. This data is sent as
control variables to the controller. Upon receiving this data,
the controller makes use of a process algorithm and set-points
to generate the manipulated variables. Further, it is transmitted
to the actuators. There are various control valves, motors,
Fig. 2. ICS Physical Layer Architecture
switches etc. in the constitution of actuators. The process is
controlled by making use of these components. The process
control is implemented based on the instructions from the Layer 1 comprises of end terminal devices like data
control. acquisition modules, programmable logic controllers (PLC),
The control personnel interact through means of sensors, line protection devices etc. Layer 2 interfaces the
the human machine interfaces (HMI) to monitor and adjust layer 1 devices to field terminal units (FTU).
IV. VULNERABILITIES IN ICS attacks are reported by major ICS vendors as shown in figure
As mentioned earlier, ICS systems are affected by 4.
many vulnerabilities. The types of vulnerabilities have
increased drastically during recent years from 1997 in 2010 to
189 in 2015[7]. The increase in the vulnerabilities is plotted
in figure 3.

Fig. 4. Threats vs. Vendors (2015)


(Source: ICS-CERT Report-2015)

V. CHALLENGES IN SCADA SECURITY


Fig. 3. ICS cyber-attacks by year
A general layout of a SCADA system is shown in
(Source: ICS-CERT Report-2016)
figure 4. The control center comprises of the control server,
This drastic increase is due to two important reasons: routers, HMI, data archiving server and control work stations.
The data from the remote field instruments are collected by the
i. The hectic research activity by security experts and control center and presented to the HMI[14]. The control center
hackers to determine and patch up the potential initiates the required actions based on the detected events. Field
vulnerabilities in industrial control systems. sites are connected to the control center by means of a WAN or
dial-up modem connection. Field sites have control
ii. Increase in the number of ICS with TCP/IP mechanisms for actuators and have the capability to capture
connectivity as is mentioned earlier. information from the sensors/transducers in the required
Now we will examine some important types of format.
vulnerabilities that may affect an ICS, especially SCADA-
based systems. The connection between the SCADA and the remote
terminal units (RTU's) are established by different means for
Memory overflow is an important issue in eg. wired, wireless RF and even by satellite communication
SCADA systems. When the data overruns the allocated systems. Sensors as well as actuators which are commonly
memory space, it will corrupt other data and program sections. referred as RTU's plays vital roles in gathering the physical
This is a high-risk flaw. Overflow can be created by a information and feeding that to the master controller like
malicious agent through a denial-of-service (DoS) attack. This PLC's and other controllers
is possible due to the lack of authentication in ordinary
TCP/IP connections. A remote attacker can bypass the hard-
coded cryptographic keys[10-12]. This is also a high-risk
vulnerability.

Another threat is through malware scripts injected by


an attacker in the code of the client websites. An attacker can
also masquerade as a client with a genuine request. Legacy
ICS in general do not have a mechanism to verify the
authenticity of such requests. Since data is transmitted as clear
text, sensitive information can be sniffed. This is all the more
severe due to lack of proper encryption techniques. The
human-machine interfaces (HMI) in ICS are vulnerable to
password stealing also. SQL injection attack is another
prominent threat in which attacker data is injected to corrupt
query strings and variables used in SQL commands. All these Fig.5. SCADA - General system schematics
Attacks on a SCADA system can be conducted in injection of dangerous executable code into the running
many ways. The network connections between the control program and thus usurping the control of the industrial
center and the field sites are potential locations for attacks. process. The WellinTech KingView 6.53 HistorySvr
Critical information can be spoofed, sniffed or modified by vulnerability reported in China is a well-known example. Zero
attackers [15]. As mentioned earlier, the communication day attacks can also occur in the form of DoS attacks that
protocols used do not have any authentication mechanism in overload computer resources.
general. Security has to be overlaid as specific
implementations on these protocols. B. Non-prioritization of Tasks: This is a serious
flaw in many industrial control real-time operating systems.
For example, in embedded operating systems like VxWorks
there is no prioritization of tasks. Memory sharing between
the equally privileged tasks lead to serious security issues.
Accessibility to create OEP (Object Entry Point) in the kernel
domain is a feature of VxWorks, which can lead to loopholes
in security. Non-kernel tasks may be protected from overflows
using guard pages. However, typically the guard pages are of
small size in many implementations and thus not provide
stringent protection.

C. Database Injection: Database injection also


exploits the vulnerabilities in a SCADA system. Harmful
query statements can be created when the client inputs are not
properly filtered. This is widely reported for SQL-based
Fig. 6. Different topologies of SCADA system
databases. Similar attacks are possible for the widely-deployed
MongoDB systems also. In SQL injection, the attacker sends a
There are many SCADA communication topologies, command to SQL server through the web server and attempt
viz., point-to-point, series, series-star, and multi-drop [5]. to reveal critical authentication information.
These are shown in Figure 6. The point-to-point topology,
though simplest in its functionality and commonly-used, is not D. Communication Protocol Issues: Even though,
economically viable due to the requirement of individual the recent developments in encryption and authentication are
channels for each connection. The number of channels is at par with the sophisticated cyber-attacks and threats
significantly less in the series topology. However the encountered, they are not adopted in an adequate manner in
efficiency of the systems is compromised due to the sharing of ICS and SCADA as is done in the case of the general client-
channels. Series-star and multi-drop configurations employ server secure communication scenario. This is due to many
one channel for each connected device results. This increases reasons, the major one being that during the development and
the overall complexity of the system. installation of these legacy systems, security was not a major
concern. Hence communication protocols did not give
The functionality of these topologies will have to be sufficient importance to authentication. This does not mean
augmented with dedicated components for managing that authentication and encryption methods cannot be used
communication, message switching and buffering tasks. In with these systems.
large systems, the primary server will be assisted by sub-
servers in controlling the operation of the numerous RTUs. It should be noted that encryption is effective only in
an authenticated commincation between entities. For secure
We will go into the specific threats faced by SCADA TCP/IP communication, Internet Protocol Security (IPsec)
system in the following section. framework can be employed. It will help create a secure
channel of communication for industrials systems as well.
IPsec uses two protocols for authentication and encryption:
VI. MAJOR THREATS TO SCADA SYSTEMS Encapsulating Security Payload (ESP) and Authentication
A. Zero Day Vulnerabilities: The term zero day Header (AH). APT attacks can be effectively dealt with
implies that the developer does not get enough time to develop protocols like Syslog that keeps security logs which provide a
and deploy a patch to overcome the flaw. Before that, an means for detecting stealthy attempts to gather information
attacker exploits the flaw and/or creates and deploy malwares prior to building sophisticated attacks by malicious players.
to attack the SCADA system. There are many zero-day flaws
that may affect a SCADA system.
Stack overflow is one of them. This attack can occur CONCLUSIONS
on the field devices as well as the servers. The stack buffer in In this study, we have analyzed the security
the memory can be corrupted by a malicious player, leading to vulnerabilities of industrial control systems in general with a
special emphasis on SCADA systems. Attempt has been made [7] S. Hong and M. Lee, Challenges and Direction toward Secure
Communication in the SCADA System, in 2010 8th Annual
to highlight the recent security risks. The different categories Communication Networks and Services Research Conference. IEEE,
of threats are listed. The study will provide a necessary 2010, pp. 381386.
background to delineate the threats/ risks associated with the [8] A. M. Grilo, J. Chen, M. Diaz, D. Garrido, and A. Casaca, An
communication protocols used in SCADA systems. Through Integrated WSAN and SCADA System for Monitoring a Critical
Infrastructure, IEEE Transactions on Industrial Informatics, vol. 10,
and overlay of additional digital security mechanisms and no. 3, Aug 2014, pp. 17551764.
techniques, it is possible to achieve competent security in ICS [9] R. Johnson, Survey of SCADA security challenges and potential attack
and SCADA systems. vectors, in Internet Technology and Secured Transactions (ICITST),
2010 International Conference for, 2010, pp. 15.
REFERENCES [10] A. Giani, G. Karsai, T. Roosta, A. Shah, B. Sinopoli, and J. Wiley, A
testbed for secure and robust SCADA systems, ACM SIGBED
Review,vol. 5, no. 2, pp. 14, July 2008.
[1] M. Cheminod, L. Durante, A. Valenzano, "Review of Security Issues
[11] Kaspersky, Cyperthreats to ICS systems, 2016. [Online]. Available:
in Industrial Networks," IEEE Trans. Ind. Informatics, vol.9,
http://media.kaspersky.com/en/business-security/critical-infrastructure-
February 2013,pp.277-293.
protection /Cyber_A4_Leaflet_eng_web.pdf.
[2] D. Dzung, M. Naedele, T. P. von Hoff, and M. Crevatin,Security
[12] N. Leall, Lessons from an insider attack on SCADA systems, 2009.
for Industrial control systems, Proc. IEEE, vol. 93, no. 6, Jun. 2015,
[Online].Available: http://blogs.cisco.com/security.
pp. 11521177.
[3] ICS-CERT year in review2015, 2015. [Online]. Available:
[13] K. Stouffer, J. Falco, and K. Scarfone, Guide to Industrial Control
https://ics-cert.us-cert.gov/sites/default/files/" Annual Reports Year
Systems (ICS) Security, NIST SP 800-82, 2008.
in Review FY2015 Final.pdf".
[14] S. A. Boyer " SCADA: Supervisory Control and Data Acquisition"
[4] R. J. Robles and M.-K. Choi, ``Assessment of the vulnerabilities of
International Society of Automation 2009.
SCADA, control systems and critical infrastructure systems,'' Int. J.
[15] B. Miller and D. Rowe, A Survey of SCADA and Critical
Grid Distrib. Comput. vol. 2, no. 2, March 2009, pp. 27-34.
Infrastructure Incidents, in Proceedings of the 1st Annual conference
[5] J. D. Fernandez and A. E. Fernandez, ``SCADA systems:
on Research in information technology - RIIT 12. New York, New
Vulnerabilities and remediation,'' J. Comput. Sci. Colleges Arch., vol.
York, USA: ACMPress,2012,p.51.
20, no. 4,Apr. 2005, pp. 160-168.
[6] Y. Cherdantseva et al., ``A review of cyber security risk assessment
methods for SCADA systems,'' Comput. Secur., vol. 56, Feb. 2015, pp.
1-27.

You might also like