Abstract

The developments of reduced manning on offshore facilities and increased information transfer from offshore to land continue and may also be a prerequisite for the future survival of the oil and gas industry. A general requirement from the operators has emerged in that all relevant information from offshore-located systems should be made available so that it can be analysed on land. This represents a challenge to safety in avoiding negative impacts and potential accidents for these facilities. The layered Purdue model, which helps protect OT systems from unwanted influences through network segregation, is undermined by the many new connections arising between the OT systems and the surroundings. Each individual connection is not necessarily a problem; however, in aggregate, they add to the overall complexity and attack surface thereby exposing the OT systems to increased cyber risk. Since the OT systems are critical to controlling physical processes, the added connections represent a challenge not only to security but also to safety.

Highlights

  • Academic Editor: RodrigoThe petroleum industry remains one of the major energy providers as well as the supplier of products to petro-chemical industries

  • The interviews were not planned for the purpose of gathering statistics, but rather qualitative insights that could be used in the fourth step, which was to give recommendations to the industry on where to direct the focus to secure the fundamental requirement of ensuring independence of vital OT functions

  • This research project focused on the challenge to maintain independence between control and safety systems as required by IEC 61508, which is the basis for designing control and safety systems for offshore facilities

Read more

Summary

Introduction

The petroleum industry remains one of the major energy providers as well as the supplier of products to petro-chemical industries. Examples are field instrument monitoring, maintenance, and configuration systems that have traditionally been seen as IT systems because they do not directly affect production This creates a need for more holistic solutions where OT systems must be able to operate without the negative influence by outside IT systems. The research method approach applied consisted of four main steps: First, a literature survey was carried out with a focus on identifying requirements and potentially concerns relating to independence, in light of standards and trends in new OT technologies. The interviews were not planned for the purpose of gathering statistics, but rather qualitative insights that could be used in the fourth step, which was to give recommendations to the industry on where to direct the focus to secure the fundamental requirement of ensuring independence of vital OT functions.

Aspects of Independence
What Is Meant by Independence
Modelling and Analysis of Dependencies
Functional Safety and ICT Security—Unintended and Intentional Risk Elements
IEC 62443
IEC 61508
IEC 61511
DNV-RP-G108
OPC UA
Namur Open Architecture
Data Diode
Edge Devices
Handheld Devices
Wireless Instrumentation
Measures to Resist Cyberattacks
Communication for Functional Safety
Encryption
Properties of Zones and Conduits
OPC UA PubSub as an Approach to Computer Diodes
Zero Trust Versus Shell Protection
What Do We Mean by Negative Influence?
New Dependencies and Links
To What Extent Will the Requirements for Independence Be Met?
Recommendations for the Industry
Conclusions
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call