SCADA - News, Features, and Slideshows

News

  • Attacks against SCADA systems soar

    Global attacks against industrial control systems increased from 163,228 in January 2013 to 675,186 in January 2014 according to a new report by Dell

  • NSW traffic management systems vulnerable, audit finds

    A information security audit by NSW Auditor-General Grant Hehir tabled today found that traffic signal networks managed by Roads and Maritime Services (RMS) could have potentially been hijacked, leading to traffic disruptions.

  • Expert: Basic hacks can compromise industrial control systems

    Atlanta -- Sophisticated attacks like Stuxnet aren't necessary to compromise industrial control systems for dams, power plants, chemical plants and the like. Rather, simple phishing attacks followed up by using tools that are easily available through Metasploit will do the trick, security pros were told at a conference in Atlanta this week.

  • Customs to deploy new Border Clearance System

    Australian Customs and Border Protection Services (ACBPS) will roll out a new Border Clearance System with control room capabilities that support an increasing number of biometric eGates.

  • What to do in the event of a data breach?

    Even though it now appears there was no terrorist attack on a pump at an Illinois water utility, the SCADA infiltration scare was a reminder that data breaches can come from any number of angles.

  • Illinois water authority hack: Threat has been looming for years

    While nobody's willing to say whether a <a href="http://www.networkworld.com/news/2011/111811-apparent-cyberattack-destroys-pump-at-253300.html">burned out pump at an Illinois water authority</a> is the result of a cyberattack, the big issue remains that nobody can say that it wasn't, according to experts.

  • FAQ: What you should know about Illinois water-district SCADA breach

    Here are some key questions and answers about the Nov. 8 break-in of the <a href="http://www.networkworld.com/news/2011/032311-scada-vulnerabilities-prompt-us-government.html">control network</a> at an Illinois water utility that resulted in attackers burning out a pump.

  • SCADA security arms race underway

    While the race between industrial control system attackers and defenders didn't start with the Stuxnet worm, it certainly acted as a catalyst to a new arms race and more researchers taking a closer look at the quality of SCADA software.

  • Industry association aims to bolster SCADA security

    It's no state secret that industrial and automation control systems have a way to go before they're resilient from targeted and sophisticated malware attacks. Just last week the International Society of Automation (ISA) announced that the ISA99 standards committee on Industrial Automation and Control Systems Security had formed a task group to conduct a gap analysis of the current ANSI (American National Standards Institute) ISA99 standards and modern threats against critical industrial systems, such as Stuxnet.

  • Local DDoS testbed bids to future-proof systems

    Researchers at the Queensland University of Technology hope to test and mitigate the risks of a Distributed Denial of Service (DDoS) attack by creating and running their own internal testbed.

[]