SG11201804371RA - System and method for detecting a cyber-attack at scada/ics managed plants - Google Patents

System and method for detecting a cyber-attack at scada/ics managed plants

Info

Publication number
SG11201804371RA
SG11201804371RA SG11201804371RA SG11201804371RA SG11201804371RA SG 11201804371R A SG11201804371R A SG 11201804371RA SG 11201804371R A SG11201804371R A SG 11201804371RA SG 11201804371R A SG11201804371R A SG 11201804371RA SG 11201804371R A SG11201804371R A SG 11201804371RA
Authority
SG
Singapore
Prior art keywords
attack
scada
international
cyber
detecting
Prior art date
Application number
SG11201804371RA
Other languages
English (en)
Inventor
Michael Arov
Ronen Ochman
Moshe Cohen
Original Assignee
Rafael Advanced Defense Systems Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Rafael Advanced Defense Systems Ltd filed Critical Rafael Advanced Defense Systems Ltd
Publication of SG11201804371RA publication Critical patent/SG11201804371RA/en

Links

Classifications

    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/04Programme control other than numerical control, i.e. in sequence controllers or logic controllers
    • G05B19/042Programme control other than numerical control, i.e. in sequence controllers or logic controllers using digital processors
    • G05B19/0428Safety, monitoring
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/418Total factory control, i.e. centrally controlling a plurality of machines, e.g. direct or distributed numerical control [DNC], flexible manufacturing systems [FMS], integrated manufacturing systems [IMS], computer integrated manufacturing [CIM]
    • G05B19/4185Total factory control, i.e. centrally controlling a plurality of machines, e.g. direct or distributed numerical control [DNC], flexible manufacturing systems [FMS], integrated manufacturing systems [IMS], computer integrated manufacturing [CIM] characterised by the network communication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/12Arrangements for remote connection or disconnection of substations or of equipment thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Automation & Control Theory (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Manufacturing & Machinery (AREA)
  • Quality & Reliability (AREA)
  • Testing And Monitoring For Control Systems (AREA)
SG11201804371RA 2015-11-26 2016-11-25 System and method for detecting a cyber-attack at scada/ics managed plants SG11201804371RA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IL242808A IL242808A0 (he) 2015-11-26 2015-11-26 מערכת ושיטה לגלוי התקפות סייבר על מפעלים מבוקרי ics/scada
PCT/IL2016/051268 WO2017090045A1 (en) 2015-11-26 2016-11-25 System and method for detecting a cyber-attack at scada/ics managed plants

Publications (1)

Publication Number Publication Date
SG11201804371RA true SG11201804371RA (en) 2018-06-28

Family

ID=56082810

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201804371RA SG11201804371RA (en) 2015-11-26 2016-11-25 System and method for detecting a cyber-attack at scada/ics managed plants

Country Status (4)

Country Link
US (1) US11093606B2 (he)
IL (2) IL242808A0 (he)
SG (1) SG11201804371RA (he)
WO (1) WO2017090045A1 (he)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017160913A1 (en) * 2016-03-15 2017-09-21 Sri International Intrusion detection via semantic fuzzing and message provenance
US10417415B2 (en) * 2016-12-06 2019-09-17 General Electric Company Automated attack localization and detection
US10623266B2 (en) * 2016-12-08 2020-04-14 Honeywell International Inc. Cross entity association change assessment system
US10686806B2 (en) * 2017-08-21 2020-06-16 General Electric Company Multi-class decision system for categorizing industrial asset attack and fault types
DK3710897T3 (da) * 2017-11-15 2022-10-24 Ksb Se & Co Kgaa Fremgangsmåde og anordning til cyberangrebsbeskyttelse af pumpeaggregater
JP7006178B2 (ja) 2017-11-24 2022-01-24 オムロン株式会社 セキュリティ監視装置
JP6977507B2 (ja) * 2017-11-24 2021-12-08 オムロン株式会社 制御装置および制御システム
US10785237B2 (en) * 2018-01-19 2020-09-22 General Electric Company Learning method and system for separating independent and dependent attacks
US11146579B2 (en) * 2018-09-21 2021-10-12 General Electric Company Hybrid feature-driven learning system for abnormality detection and localization
CN109167796B (zh) * 2018-09-30 2020-05-19 浙江大学 一种基于工业scada系统的深度包检测平台
US11171976B2 (en) * 2018-10-03 2021-11-09 Raytheon Technologies Corporation Cyber monitor segmented processing for control systems
US11170314B2 (en) * 2018-10-22 2021-11-09 General Electric Company Detection and protection against mode switching attacks in cyber-physical systems
US10896261B2 (en) 2018-11-29 2021-01-19 Battelle Energy Alliance, Llc Systems and methods for control system security
US20220147659A1 (en) * 2019-02-14 2022-05-12 Nec Corporation Security assessment apparatus, security assessment method, and non-transitory computer readable medium
EP3739404A1 (en) * 2019-05-14 2020-11-18 Siemens Aktiengesellschaft Method and apparatus for controlling a device and automation and control system
US11343266B2 (en) 2019-06-10 2022-05-24 General Electric Company Self-certified security for assured cyber-physical systems
US11902318B2 (en) 2019-10-10 2024-02-13 Alliance For Sustainable Energy, Llc Network visualization, intrusion detection, and network healing
US11330007B2 (en) * 2019-12-23 2022-05-10 International Business Machines Corporation Graphical temporal graph pattern editor
WO2021177899A1 (en) * 2020-03-05 2021-09-10 Singapore University Of Technology And Design Power system security enhancement
US11562069B2 (en) 2020-07-10 2023-01-24 Kyndryl, Inc. Block-based anomaly detection
US11790081B2 (en) * 2021-04-14 2023-10-17 General Electric Company Systems and methods for controlling an industrial asset in the presence of a cyber-attack
CN113778054B (zh) * 2021-09-09 2022-06-14 大连理工大学 一种针对工业控制系统攻击的双级检测方法
WO2023042191A1 (en) * 2021-09-14 2023-03-23 Cytwist Ltd. A top-down cyber security system and method

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7246156B2 (en) * 2003-06-09 2007-07-17 Industrial Defender, Inc. Method and computer program product for monitoring an industrial network
US20060034305A1 (en) * 2004-08-13 2006-02-16 Honeywell International Inc. Anomaly-based intrusion detection
US8601587B1 (en) 2009-09-04 2013-12-03 Raytheon Company System, method, and software for cyber threat analysis
US20110252479A1 (en) * 2010-04-08 2011-10-13 Yolanta Beresnevichiene Method for analyzing risk
US20130132149A1 (en) * 2010-06-10 2013-05-23 Dong Wei Method for quantitative resilience estimation of industrial control systems
US9360855B2 (en) * 2011-05-13 2016-06-07 International Business Machines Corporation Anomaly detection system for detecting anomaly in multiple control systems
US8949668B2 (en) * 2011-05-23 2015-02-03 The Boeing Company Methods and systems for use in identifying abnormal behavior in a control system including independent comparisons to user policies and an event correlation model
US8981895B2 (en) 2012-01-09 2015-03-17 General Electric Company Method and system for intrusion detection in networked control systems
WO2014109645A1 (en) * 2013-01-08 2014-07-17 Secure-Nok As Method, device and computer program for monitoring an industrial control system
US20140244192A1 (en) * 2013-02-25 2014-08-28 Inscope Energy, Llc System and method for providing monitoring of industrial equipment
US8667589B1 (en) * 2013-10-27 2014-03-04 Konstantin Saprygin Protection against unauthorized access to automated system for control of technological processes
EP3063694B1 (en) * 2013-11-01 2020-01-15 Cybergym Control Ltd. Cyber defense
WO2015104691A2 (en) * 2014-01-13 2015-07-16 Brightsource Industries (Israel) Ltd. Systems, methods, and devices for detecting anomalies in an industrial control system
US10108168B2 (en) * 2014-06-01 2018-10-23 Si-Ga Data Security (2014) Ltd. Industrial control system smart hardware monitoring
US9697355B1 (en) * 2015-06-17 2017-07-04 Mission Secure, Inc. Cyber security for physical systems

Also Published As

Publication number Publication date
US11093606B2 (en) 2021-08-17
IL242808A0 (he) 2016-04-21
WO2017090045A1 (en) 2017-06-01
IL259608B (he) 2020-05-31
US20180276375A1 (en) 2018-09-27
IL259608A (he) 2018-07-31

Similar Documents

Publication Publication Date Title
SG11201804371RA (en) System and method for detecting a cyber-attack at scada/ics managed plants
SG11201803751VA (en) Method and system for use of a blockchain in a transaction processing network
SG11201805067PA (en) Gas leak detection and location determination
SG11201807307VA (en) System and method for aerial system discrimination and action
CN104954178B (zh) 优化系统报警的方法及装置
SG11201901075QA (en) A secure package delivery and pick-up system
SG11201810279QA (en) Large scale machine learning-based chiller plants modeling, optimization and diagnosis
SG11201900116RA (en) Communication flow for verification and identification check
SG11201810762WA (en) Dynamic self-learning system for automatically creating new rules for detecting organizational fraud
SG11201806981RA (en) Water management system and method
SG11201909903VA (en) Containerized deployment of microservices based on monolithic legacy applications
SG11201804643PA (en) Indicator device
SG11201903604PA (en) Iot security service
SG11201807025SA (en) Crispr/cas systems for c-1 fixing bacteria
SG11201805215UA (en) Method and apparatus for creating and managing controller based remote solutions
SG11201803050PA (en) Electronic device generating notification based on context data in response to speech phrase from user
SG11201407362YA (en) Total money management system
WO2008063361A3 (en) Casino table game monitoring system
SG11201909943SA (en) System and method for high accuracy location determination and parking
SG11201804841VA (en) Hardware integrity check
EP2645195A3 (en) Systems and methods for improved reliability operations
EP2610755A3 (en) Information processing apparatus and unauthorized access prevention method
WO2007108919A3 (en) Method and system for medical alarm monitoring, reporting and normalization
WO2013034300A3 (en) Systems and methods for network-based biological activity assessment
SG11201809199SA (en) Systems and methods for distinguishing multiple distinct wagers at a single bet spot of a game table