SlideShare a Scribd company logo
[Bucharest] From SCADA to IoT Cyber Security
from SCADA to IoT
Cyber Security
Bogdan Matache - Romania 2015
 About ME, Bogdan Matache
 Cyber Security Specialist – Military Technical Academy
 SCADA Security Specialist – InfoSec Institute
 Auditor – ISO 27001
Specializations: Cryptography, Social Engineering, SCADA Pen testing
 IT&C – over 15 y
 Energy @ OIL Sectors – 10 y
 SCADA for Renewable Power Plants – 5 y
 Pen testing – OIL Sectors systems – 3 y
 Pen testing – Electrical Systems – 3 y
What I hacked ?
 Fuel Pump ( I changed densitometers values )
What I hacked ?
 Asphalt Station
( I Changed the percentage of bitumen)
What I Pen Tested ?
 VoIP Networks
 WiMAX BTS
 Cars (doors open system, tachometer, gps)
 Intelligent House System, Smart Buildings
 6 companies in 8 months ( Social Engineering )
 PLC’s (programmable logic Controller)
 Smart Electricity Meters
 Smart Gas Meters
 Magnetic & RFID Access Cards
 Drones Control System
 Etc.
What I do ?
 I work as a security auditor at EnerSec, a company specialized in
Cyber Security for Energy Sector
Definitions
 What is SCADA
 What is IoT
 What is Security
ICS and SCADA
 Industrial Control Systems (ICS) is an umbrella term
covering many historically different types of control system
such as SCADA (Supervisory Control and Data Acquisition)
and DCS (Distributed Control Systems). Also known as IACS
(Industrial Automation and Control Systems), they are a
form of Operational Technology. In practice, media
publications often use “SCADA” interchangeably with “ICS”.
SCADA
system
Cars
 OBD 2 (On-Board Diagnostics)
Airplanes
 ADS-B ( Automatic
Dependent
Surveillance
Broadcast )
Ships
 AIS ( Automatic
Identification
System )
Other hackable SCADA systems
 Power Plants (Nuclear Plants)
 Transportation System
( Train Switch Crossing and Beacons )
 Robots in factories
 Etc.
ics-cert.us-cert.gov
[Bucharest] From SCADA to IoT Cyber Security
What is IoT ?
 The Internet of Things (IoT) is the network of physical
objects or "things" embedded with electronics, software,
sensors, and network connectivity, which enables these
objects to collect and exchange data.
IoT Growth
SCADA vs IoT
 More devices
 More Systems
 More data
 More connectivity / access points
 More ‘home’ users
 Equals - More opportunities
Attacks Types for SCADA
 Power System or Water System ( most likely terrorism )
 Attacks upon the power system.
target – power system itself
 Attacks by the power system.
target – population ( make dark or rise lever of chlorine )
 Attacks through the power system
target - ex high voltage for a specific company
Attacks types for IoT
 Open doors ( Bluetooth Lockers, hotel rooms)
 Unwanted Surveillance (baby monitors or smart TV’s)
 Damage things ( Sprinklers, cooling systems )
 Pace Maker
 GPS ( fleet monitoring )
 Burglars ( profile from smart meters, energy consumption)
CIA vs AIC
 IT Security
confidentiality, integrity, availability
 SCADA and IoT
availability, integrity, confidentiality
Protocols
 For SCADA ( PLC’s)
ModBus, DNP3, IEC 60870,
IEC61850, Embedded Proprietary,
ICCP, UCA 2.0
 For IoT
Bluetooth low-e, Wi-Fi low-e,
NFC, RFID, ANT, Z-Wave,
Neul, SigFox, Thread,
6LowPAN, ZigBee, Cellular,
LoRA WAN
Software for Hacking SCADA / IoT
 Black Arch Linux
 Hack Ports
 Helix, Kali Linux
 Samurai STFU
 Security Onion
 OSINT
 Dedicated software exploits for PLC’s
for Siemens, Allen Bradley, Schneider, ABB, etc.
Hardware tools for Pentest
 WiFi Pineapple
 Rubber Ducky
Hardware tools
for Pentesting
 Hack RF
 Prox Mark 3
clone RFID Mifare cards
Hardware tools for Pentest
Malware example for SCADA / IoT
 Stuxnet, Havex, Flame, DragonFly
 APT is most dangerous
Critical risk scenarios
 RS 01 - disrupting the operation of control systems by delaying or
blocking the flow of information through control networks, thereby
denying availability of the networks to control system operators;
 RS 02 - unauthorized changes to programmed instructions in PLCs,
RTUs, or DCS controllers, change alarm thresholds, or issue
unauthorized commands to control equipment, which could
potentially result in damage to equipment (if tolerances are
exceeded), premature shutdown of processes (such as prematurely
shutting down transmission lines), or even disabling control
equipment;
Critical risk scenarios
 RS 03 - send false information to control system operators
either to disguise unauthorized changes or to initiate
inappropriate actions by system operators;
 RS 04 - modify the control system software, producing
unpredictable results;
 RS 05 - interfere with the operation of safety systems.
Defence / Alerts
 ics-cert.us-cert.gov
 CERT-ICS.eu
Defence / Intelligence
Security
Operation
Center
[Bucharest] From SCADA to IoT Cyber Security

More Related Content

PPTX
Rsa Crptosystem
PPT
Digital Signature.ppt
DOCX
Image encryption using aes key expansion
PDF
IoT in Sports - a concept by Nuwe
PPTX
wireless communication security PPT, presentation
PPTX
3. M2M and IoT - Technology Fundamentals
PDF
Cloud Cryptography
PDF
IoT Security Challenges and Solutions
Rsa Crptosystem
Digital Signature.ppt
Image encryption using aes key expansion
IoT in Sports - a concept by Nuwe
wireless communication security PPT, presentation
3. M2M and IoT - Technology Fundamentals
Cloud Cryptography
IoT Security Challenges and Solutions

What's hot (13)

PPTX
Cloud computing and Cloud security fundamentals
PDF
eInfochips Corporate PPT - Oct 2014 Rev 1 0
PPT
Cryptography
PPTX
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
PPTX
Quantum Computing in Health-care [Saswat].pptx
PDF
Cybersecurity Interview Questions Part -2.pdf
PPTX
Insight into SOAR
PPTX
Anti slip presentation
PPTX
Elgamal digital signature
DOCX
What is AES? Advanced Encryption Standards
PPTX
CLASS 2022 - Sergio Sevileanu (Siemens) e Felipe Coelho (Claroty) - Habilitan...
PDF
Unit1_Introduction to ML_Cross_validation.pdf
PDF
The journey to ICS - Extended
Cloud computing and Cloud security fundamentals
eInfochips Corporate PPT - Oct 2014 Rev 1 0
Cryptography
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
Quantum Computing in Health-care [Saswat].pptx
Cybersecurity Interview Questions Part -2.pdf
Insight into SOAR
Anti slip presentation
Elgamal digital signature
What is AES? Advanced Encryption Standards
CLASS 2022 - Sergio Sevileanu (Siemens) e Felipe Coelho (Claroty) - Habilitan...
Unit1_Introduction to ML_Cross_validation.pdf
The journey to ICS - Extended
Ad

Similar to [Bucharest] From SCADA to IoT Cyber Security (20)

PDF
IoT and IIoT - Security Challenges and Innovative Approaches
PPTX
Security Issues in SCADA based Industrial Control Systems
PDF
Securing SCADA
PDF
Securing SCADA
PPTX
Chapter-2 Internet of Things.pptx
PDF
SCADA Systems Vulnerabilities and Blockchain Technology
PPTX
Nozomi Fortinet Accelerate18
PPT
Internet Of Things
PDF
Industrial Iot and Legacy Scada system - the solution for future ?
PPTX
UNIT 3 _ _ IOT APPLICATIONS USING ARDUINO
PPTX
Scada, a PLC's story
PDF
Nozomi Networks Q1_2018 Company Introduction
PPTX
Training manual on scada
PDF
IJSRED-V2I2P15
PPTX
Scada Industrial Control Systems Penetration Testing
PPTX
Penetrationtestingascadaindustrialcontrolsystems 141229233134-conversion-gate02
PPS
02 ibm security for smart grids
PPTX
Io t first(1)
PPTX
Io t of actuating things
PPTX
scada-130512133852-phpapp01.pptx
IoT and IIoT - Security Challenges and Innovative Approaches
Security Issues in SCADA based Industrial Control Systems
Securing SCADA
Securing SCADA
Chapter-2 Internet of Things.pptx
SCADA Systems Vulnerabilities and Blockchain Technology
Nozomi Fortinet Accelerate18
Internet Of Things
Industrial Iot and Legacy Scada system - the solution for future ?
UNIT 3 _ _ IOT APPLICATIONS USING ARDUINO
Scada, a PLC's story
Nozomi Networks Q1_2018 Company Introduction
Training manual on scada
IJSRED-V2I2P15
Scada Industrial Control Systems Penetration Testing
Penetrationtestingascadaindustrialcontrolsystems 141229233134-conversion-gate02
02 ibm security for smart grids
Io t first(1)
Io t of actuating things
scada-130512133852-phpapp01.pptx
Ad

More from OWASP EEE (20)

PDF
[Austria] ZigBee exploited
PDF
[Austria] Security by Design
PPTX
[Austria] How we hacked an online mobile banking Trojan
PDF
[Poland] It's only about frontend
PDF
[Poland] SecOps live cooking with OWASP appsec tools
PPTX
[Cluj] Turn SSL ON
PDF
[Cluj] Information Security Through Gamification
PDF
[Cluj] CSP (Content Security Policy)
PDF
[Cluj] A distributed - collaborative client certification system
PDF
[Russia] Node.JS - Architecture and Vulnerabilities
PDF
[Russia] MySQL OOB injections
PDF
[Russia] Bugs -> max, time <= T
PDF
[Russia] Give me a stable input
PDF
[Russia] Building better product security
PDF
[Lithuania] I am the cavalry
PDF
[Lithuania] Cross-site request forgery: ways to exploit, ways to prevent
PDF
[Lithuania] DigiCerts and DigiID to Enterprise apps
PDF
[Lithuania] Introduction to threat modeling
PPTX
[Hungary] I play Jack of Information Disclosure
PDF
[Hungary] Survival is not mandatory. The air force one has departured are you...
[Austria] ZigBee exploited
[Austria] Security by Design
[Austria] How we hacked an online mobile banking Trojan
[Poland] It's only about frontend
[Poland] SecOps live cooking with OWASP appsec tools
[Cluj] Turn SSL ON
[Cluj] Information Security Through Gamification
[Cluj] CSP (Content Security Policy)
[Cluj] A distributed - collaborative client certification system
[Russia] Node.JS - Architecture and Vulnerabilities
[Russia] MySQL OOB injections
[Russia] Bugs -> max, time <= T
[Russia] Give me a stable input
[Russia] Building better product security
[Lithuania] I am the cavalry
[Lithuania] Cross-site request forgery: ways to exploit, ways to prevent
[Lithuania] DigiCerts and DigiID to Enterprise apps
[Lithuania] Introduction to threat modeling
[Hungary] I play Jack of Information Disclosure
[Hungary] Survival is not mandatory. The air force one has departured are you...

Recently uploaded (20)

PPTX
Slides PPTX World Game (s) Eco Economic Epochs.pptx
PDF
Testing WebRTC applications at scale.pdf
PPTX
E -tech empowerment technologies PowerPoint
PPTX
PptxGenJS_Demo_Chart_20250317130215833.pptx
PDF
An introduction to the IFRS (ISSB) Stndards.pdf
PPTX
Digital Literacy And Online Safety on internet
PDF
RPKI Status Update, presented by Makito Lay at IDNOG 10
PDF
Sims 4 Historia para lo sims 4 para jugar
PDF
Vigrab.top – Online Tool for Downloading and Converting Social Media Videos a...
PDF
APNIC Update, presented at PHNOG 2025 by Shane Hermoso
PPTX
international classification of diseases ICD-10 review PPT.pptx
PDF
Slides PDF The World Game (s) Eco Economic Epochs.pdf
PDF
SASE Traffic Flow - ZTNA Connector-1.pdf
PPT
isotopes_sddsadsaadasdasdasdasdsa1213.ppt
PPTX
INTERNET------BASICS-------UPDATED PPT PRESENTATION
PPTX
Module 1 - Cyber Law and Ethics 101.pptx
PPTX
Internet___Basics___Styled_ presentation
PDF
Cloud-Scale Log Monitoring _ Datadog.pdf
PDF
How to Ensure Data Integrity During Shopify Migration_ Best Practices for Sec...
PPT
tcp ip networks nd ip layering assotred slides
Slides PPTX World Game (s) Eco Economic Epochs.pptx
Testing WebRTC applications at scale.pdf
E -tech empowerment technologies PowerPoint
PptxGenJS_Demo_Chart_20250317130215833.pptx
An introduction to the IFRS (ISSB) Stndards.pdf
Digital Literacy And Online Safety on internet
RPKI Status Update, presented by Makito Lay at IDNOG 10
Sims 4 Historia para lo sims 4 para jugar
Vigrab.top – Online Tool for Downloading and Converting Social Media Videos a...
APNIC Update, presented at PHNOG 2025 by Shane Hermoso
international classification of diseases ICD-10 review PPT.pptx
Slides PDF The World Game (s) Eco Economic Epochs.pdf
SASE Traffic Flow - ZTNA Connector-1.pdf
isotopes_sddsadsaadasdasdasdasdsa1213.ppt
INTERNET------BASICS-------UPDATED PPT PRESENTATION
Module 1 - Cyber Law and Ethics 101.pptx
Internet___Basics___Styled_ presentation
Cloud-Scale Log Monitoring _ Datadog.pdf
How to Ensure Data Integrity During Shopify Migration_ Best Practices for Sec...
tcp ip networks nd ip layering assotred slides

[Bucharest] From SCADA to IoT Cyber Security

  • 2. from SCADA to IoT Cyber Security Bogdan Matache - Romania 2015
  • 3.  About ME, Bogdan Matache  Cyber Security Specialist – Military Technical Academy  SCADA Security Specialist – InfoSec Institute  Auditor – ISO 27001 Specializations: Cryptography, Social Engineering, SCADA Pen testing  IT&C – over 15 y  Energy @ OIL Sectors – 10 y  SCADA for Renewable Power Plants – 5 y  Pen testing – OIL Sectors systems – 3 y  Pen testing – Electrical Systems – 3 y
  • 4. What I hacked ?  Fuel Pump ( I changed densitometers values )
  • 5. What I hacked ?  Asphalt Station ( I Changed the percentage of bitumen)
  • 6. What I Pen Tested ?  VoIP Networks  WiMAX BTS  Cars (doors open system, tachometer, gps)  Intelligent House System, Smart Buildings  6 companies in 8 months ( Social Engineering )  PLC’s (programmable logic Controller)  Smart Electricity Meters  Smart Gas Meters  Magnetic & RFID Access Cards  Drones Control System  Etc.
  • 7. What I do ?  I work as a security auditor at EnerSec, a company specialized in Cyber Security for Energy Sector
  • 8. Definitions  What is SCADA  What is IoT  What is Security
  • 9. ICS and SCADA  Industrial Control Systems (ICS) is an umbrella term covering many historically different types of control system such as SCADA (Supervisory Control and Data Acquisition) and DCS (Distributed Control Systems). Also known as IACS (Industrial Automation and Control Systems), they are a form of Operational Technology. In practice, media publications often use “SCADA” interchangeably with “ICS”.
  • 11. Cars  OBD 2 (On-Board Diagnostics)
  • 12. Airplanes  ADS-B ( Automatic Dependent Surveillance Broadcast )
  • 13. Ships  AIS ( Automatic Identification System )
  • 14. Other hackable SCADA systems  Power Plants (Nuclear Plants)  Transportation System ( Train Switch Crossing and Beacons )  Robots in factories  Etc.
  • 17. What is IoT ?  The Internet of Things (IoT) is the network of physical objects or "things" embedded with electronics, software, sensors, and network connectivity, which enables these objects to collect and exchange data.
  • 19. SCADA vs IoT  More devices  More Systems  More data  More connectivity / access points  More ‘home’ users  Equals - More opportunities
  • 20. Attacks Types for SCADA  Power System or Water System ( most likely terrorism )  Attacks upon the power system. target – power system itself  Attacks by the power system. target – population ( make dark or rise lever of chlorine )  Attacks through the power system target - ex high voltage for a specific company
  • 21. Attacks types for IoT  Open doors ( Bluetooth Lockers, hotel rooms)  Unwanted Surveillance (baby monitors or smart TV’s)  Damage things ( Sprinklers, cooling systems )  Pace Maker  GPS ( fleet monitoring )  Burglars ( profile from smart meters, energy consumption)
  • 22. CIA vs AIC  IT Security confidentiality, integrity, availability  SCADA and IoT availability, integrity, confidentiality
  • 23. Protocols  For SCADA ( PLC’s) ModBus, DNP3, IEC 60870, IEC61850, Embedded Proprietary, ICCP, UCA 2.0  For IoT Bluetooth low-e, Wi-Fi low-e, NFC, RFID, ANT, Z-Wave, Neul, SigFox, Thread, 6LowPAN, ZigBee, Cellular, LoRA WAN
  • 24. Software for Hacking SCADA / IoT  Black Arch Linux  Hack Ports  Helix, Kali Linux  Samurai STFU  Security Onion  OSINT  Dedicated software exploits for PLC’s for Siemens, Allen Bradley, Schneider, ABB, etc.
  • 25. Hardware tools for Pentest  WiFi Pineapple  Rubber Ducky
  • 27.  Prox Mark 3 clone RFID Mifare cards Hardware tools for Pentest
  • 28. Malware example for SCADA / IoT  Stuxnet, Havex, Flame, DragonFly  APT is most dangerous
  • 29. Critical risk scenarios  RS 01 - disrupting the operation of control systems by delaying or blocking the flow of information through control networks, thereby denying availability of the networks to control system operators;  RS 02 - unauthorized changes to programmed instructions in PLCs, RTUs, or DCS controllers, change alarm thresholds, or issue unauthorized commands to control equipment, which could potentially result in damage to equipment (if tolerances are exceeded), premature shutdown of processes (such as prematurely shutting down transmission lines), or even disabling control equipment;
  • 30. Critical risk scenarios  RS 03 - send false information to control system operators either to disguise unauthorized changes or to initiate inappropriate actions by system operators;  RS 04 - modify the control system software, producing unpredictable results;  RS 05 - interfere with the operation of safety systems.
  • 31. Defence / Alerts  ics-cert.us-cert.gov  CERT-ICS.eu