Abstract

In this paper we briefly outline as set of rules for integration of legacy devices into a modern industrial control system. These rules are fairly simple, and are mostly derived from “Zero Trust” principles. These rules aim to be pragmatic, and cost-effectiveness trumps completeness.

Highlights

  • 1.1 BackgroundThis paper is mainly concerned with how to enhance security for legacy components in Industrial Control Systems (ICS)

  • – Replacement It is deemed infeasible to replace the Legacy Devices (LDs) – Updates The LDs cannot be fixed by updates – Connectivity The LDs will communicate with an up-to-date core system – Bandwidth needs The LDs will have modest bandwidth needs – Trust-level The LD belongs to its own trust domain – Protection No security protection can be assumed

  • 5.3 Authorization and Access Control. It is not sufficient for the Legacy Encapsulating Gateway (LEG)/Legacy Interface Function (LIF) to have verified the identity of the entities that wants to communicate with the LDs

Read more

Summary

Background

This paper is mainly concerned with how to enhance security for legacy components in Industrial Control Systems (ICS). The main security problems with ICS architectures are outlined in [1]. The legacy components may include sensors, actuators and controllers. These will often need to be retained, while the overall control system is being digitalized and perhaps migrated to a cloud solution. The “Zero Trust” (ZT) paradigm provides most of the inspiration for how to integrate legacy components in a safer and more robust way [2]. We shall return to how ZT is used as a foundational principle for the legacy component integration

A Scenario
The Problem
Assumptions
Threat Landscape
Threat Model
The Legacy System Components
Legacy Device Encapsulation
Plane Separation
The Management Plane
The Control Plane
Logical Channel Instances
Zero‐Trust as a Foundational Principle
Zero Trust Proponents
Main ZT Concepts
Real‐World Adoption of the Zero‐Trust Principles
Threat Awareness
Identification and Authentication
Authorization and Access Control
Strict and Enforced Channel Separation
Event Logging and Handling
The Buffer Overflow Problem
The Code Injection problem
Type and Range Checking
Design‐by‐Contract
The Data Validation Function
The Virtue of Explicitness
Mandatory Data Validation
Fuzzing Tests
Fuzzing UNIX Utilities
5.6.10 Fuzzing Today
Data Integrity Protection
Data Confidentiality Protection
Platform Integrity
5.10 Security Testing
5.11 Legacy Expiry
Twelve Rules?
Real‐world Concerns
Limitations of the Approach
Summary and Concluding Remarks
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call