Cyber Security RESEARCH STUDY: Pure Land Wastewater Treatment

Introduction

Every corporation should use the industrial control system to guarantee the success of their departments and ensure the ultimate success of critical procedures within the idea. Since such organizations will rely on the assistance of these businesses, it is necessary to really have the right strategies in place that will bring about the security of such information. The modern day society entails managing of large amounts of data. Therefore, there is a need for the utilization of a sophisticated system that will improve key departments and shorten enough time taken in handling key occasions within the departments. It really is never possible to employ the manual functions in the execution of critical instances within current organizations. Ideally, the system is essential since it control buttons some techniques within the organization. Some of the processes include electrical energy technology as well as circulation, developing, sewerage management among other processes that are relevant to the entire process. Water management ought to be the responsibility of every stakeholder within an current economic climate since it contributes to the health of individuals in several parts of the earth. The instances that relate to PureLand treatment plant inclines with the key of these conditions since it employs the industrial control system in taking care of some techniques. However, the business did not follow all the stipulated regulations, and that led to the issue that emerged between your company and the Department of Homeland Security. The problem in the process was a lack of the most likely system that guarded the ICS against cyber security dangers and vulnerabilities. The use of dangerous chemicals during normal water treatment is also an example that affected the success of various departments within the organization. DHS do the most intensive research and recognized that the business lacks the necessary approaches to safeguarding their information. Therefore, it's hard to safeguard the trade secrets while controlling most procedures within the idea. The procedure seems complicated, and the business found it is prudent to put together all the steps needed that will ensure the success of the primary instances that pertains to the situation within the environment.

One methodology that made the whole process possible was the examination of the computer system. It is evident that the business utilized the system in sterilizing which employed the use of harmful chemicals, and such remains one of the critical sources of information that will help along the way. The computer system is an important part of every organization given that they store all the vital information that relates to critical functions within the organization. Ideally, there exists need to provide a sturdy cyber security in the process. That may have control on the gain access to priorities and boosts the manner in which the premise will take care of chemicals during the execution ok fundamental processes. There is have to have only the right stakeholders that will get access to very sensitive data about the business. That will make it possible to remove any occasion of threat that might have an effect on the success of critical procedures within the organization.

The existence of the Department of Homeland Security is a crucial component in virtually any given community and takes the business lead in regulating all the establishments of ICS. On top of that, it provides the precise regulation that contributes to the success of critical businesses within the idea. Even though the pure land industry has one of the ranking track details, it is visible so it still fails occasionally which is necessary to utilize the most effective solutions that will bring about the complete success in the major areas. The integration of DHS in the whole process is also essential since it'll provide the necessary tools and techniques that ensure productive operation within the business. That will lead to the best success of key departments within the industry.

The Security Position of the System

It is apparent that Pure Land lacks the most sophisticated approach that will enable it to take care of the amount of security concerns that will probably cause the failure of key departments within the premise. There is need to have these procedures in spot to protect their information, data as well as chemicals. That's key since it will prevent any malicious activity that may injure the success of key departments within the industry. The ability of less advanced system is a leeway for the attackers who will probably sabotage the existing chemicals and this contributes to the increase in contamination. The procedure is damaging to the business as well as the health of other stakeholders in the environment. Ideally, that is the case since it'll affect the reputation of the company. Also, it will bring about te creation of contaminated water that will have a detrimental impact on the fitness of stakeholders in various parts of the planet. Cyber security is delicate, and companies must use both the logical as well as physical protecting methods to ensure the confidentiality as well as the integrity of almost all of their information. The company lacks the integration of key methods such as antivirus, firewalls among other reasonable procedures that will ensure the success of the whole process. Again, the business does not have a suitable asset tracking as well as a management system and that makes it difficult to have control on the principal circumstances within the premise. Your best option is designed for DHA as well as Pureland to handle all these situations to accept their operation in the region.

Overview of the Network Topology

The effective communication among all the lines within the premise plays a part in its success in some instances. There is the existence of an backbone cable tv that moves through all the portions and offers everything that stakeholders might find useful in the entire system. Ultimately, the depiction signifies a ring topology since there is a close contact between different nodes in the system. Additionally, it is evident that there is a connection of 1 node to two others in the system and that takes on an essential role in the relay of essential information that pertains to the whole communication process within the machine. The restriction of the topology is the capability to introduce the aspect of solo point of inability that might have an effect on critical procedures within the network (Shaker & Reeves, 2005). Mailing a packet through the machine makes it pass through all the other nodes till the destination. Therefore, failing of one node can lead to the ultimate failure of the complete system, and that should never be the same in an productive system.

 

Figure 1: PureLand Network Diagram

Weaknesses in the Design

The company's website is never safe, which is due to the amount of weaknesses in the system. First, the entire system has one firewall which bargain the security in the major departments. Since it lies at the front end of the router, it is never effective, which is necessary to hold the right approaches in place that will embrace the security of the machine. The system will dsicover it difficult to filter and prevent any harmful software in the machine. There is need to have at least two firewalls that will contribute to the success of critical operations within the business. That should can be found behind the router as well as before the router to own most efficient security to critical operations within the machine. Again, it is visible that the business lacks the proper protection of the systems such as their server and that may also contribute to the failing of key instances within the process.

Associated Improvements

The ICS is never sufficient, and the company can implement some approaches that will help the success of the machine. The aim ought to be the formation of something that satisfies the needs of stakeholders in various departments. The first process should change the network topology since chances are to lead to the inability of key companies within the industry. Therefore, there is certainly need to apply the start topology since it will focus on the needs of varied stakeholders within the machine and that will lead to the success of critical operations within the industry. Apart from the relevant security methods, the lifestyle of physical security procedures will also increase the success of critical functions within the premise and that type in meeting the quest as well as the vision of the business. Having enough security options in place should be the role of the management before getting into the actual execution of the physical the different parts of the system. Additionally, there is the need of having internal firewalls together with the exterior firewalls to adopt success in the complete system. The primary aim of the process is to filtering any traffic that will emerge along the way. The result will be the existence of increased communication that will boost service delivery among different departments within the premise.

Threats and Vulnerabilities Facing Industrial Control Systems

Threats

The industrial handles system is never safe and is suffering from some threats. Therefore, there may be need to put into practice the best strategies that will reestablish security to the information since that will have a confident impact on the best success of critical procedures within the premise. There are some threats that will probably impact the success of the system. A few of them include equipment failure, exterior attackers, terrorist organizations as well as unfortunate events amongst others. Each one of these components will have a detrimental impact on the success of key elements of the organization, and there is have to have the right solutions that will rebuild security in the machine and ensure the success of key departments within the industry. The snacks can develop part of either the internal or external threats. The internal threats relate to the employees within the idea and might cause data leakage as well as the genuine damage to the info system. Therefore, there is have to have the right approaches that will ensure accountability of critical operations. The external threats may include trojans, malware as well as hackers among others. It is the role of the management to implement the best approaches that will contribute to the success of key departments within the business and improve the quality of service. That may ensure sustainability and also accept the trustworthiness of the industry, which is critical in providing a competitive advantage in the global market.

Vulnerabilities

The vulnerabilities to the ICS frameworks can be partitioned into three basic gatherings including a stage; take care of and procedural, and set up vulnerabilities.

Platform Vulnerabilities

The stage vulnerabilities may incorporate equipment, encoding steps, set up, and level malware insurance vulnerabilities. The absence of proper support of the occurrence of poor designs on the hierarchical stage may prompt to straightforwardness of digital assaults (Knapp, 2011). So far as stage development vulnerabilities, the lack of programming patches may make an ICS framework is powerless against aggression. The databases may likewise acquaint defenselessness do capable of an aggressor to do SQL infusions. So far as level equipment vulnerabilities, an ICS framework may have ineffectual testing of the security changes or the lack of test offices. As far as malware vulnerabilities of ICS levels, the lack of antimalware programming establishments may make the ICS helpless against assault (Peng et al. , 2012). Which will like this result in poor execution, construction alterations that may antagonistically have an effect on the frame, information erasure, and the increased loss of context accessibility.

Procedures and Insurance plan vulnerabilities

The procedural and strategy vulnerabilities are the lack of sufficient and appropriate strategies and methodology for acquiring the ICS and jointly frameworks associated with it. Security arrangements and techniques oversee the way workers and everything partners ought to package with data and various resources in an organization. That may be conceivable due to absence of coordination between your supervision and the security workforce or the lack of satisfactory capabilities for the security faculty.

Network Vulnerabilities

The setups on the system can make the machine helpless against assaults particularly if those designs are not appropriately executed. Another thing is the calculations utilized as part of the system of network offices. For example, the hashing calculation that is utilized as the required standard for verifying API is helpless to crashes. It permits the aggressors to assault a system using beast constrain assaults. Also, the absence of border safety attempts may open up the ICS system to digital disorders. The system might need firewalls, or it could ineffectively design the ones that are there, in this manner causing the passing of redundant information to the LAN (Weiss, 2010).

Advanced Consistent Attacks

Progressed Persistent Risks can be reported to be centered on assaults that different utilization strategies, for example, spam, SQL infusion, and phishing among others to get the passage into a platform. Of later, the focused on assaults and progressed decided assaults have been exceedingly predominant creating significant information spillage and misfortune to interlopers. The development of technology has energized many aggressors that are utilizing advanced programming to focus on specific organizations with a point of harming poor taking classified information (Weiss, 2010). The security sets of organizations ought to know about these assaults and set up the proper safeness efforts to safeguard the ICS against these assaults.

Applicable Polices and Compliance

I. There are security strategies and method rules in NIST SP 800-12, and that may be available in (Stouffer et al. , 2011).

II. The NIST 800-53 is moreover other security guidelines for system edges and additionally the merchandise for an ICS organize.

III. The other relevant way is NIST 800-82 which involves the proposals for protection inside and out for the machine office buildings and ICS.

IV. The RBPS Metrics 8. 2. 5 also contains guidelines for ensuring passwords and through and through basic data utilizing suited techniques and methods like validation.

V. The ISO/IEC 27001-27005 additionally contains guidelines for the components required within an observing construction.

VI. The other control is contained in NIST SP 800-41. The direction offers the rules for the best approach to make use of the firewall and the distinctive type of firewalls including a depiction of where each is suitable.

VII. The guidelines for the security of the interruption counteractive action/identifying frameworks are located in NIST SP 800-91.

The Desired Future Status of ICS Security

Pure land ought to need to place a firewall, and a change between the commercial system and the control organize. The business needs a level of resistance inside and out a strategy for protecting its ICS framework and the many frameworks that associate with this platform. A guard inside and out framework gives a security execution that means it is hard for the aggressors to experience (FISMA, 2005). The utilization of security frameworks and gadgets from various retailers can make the digital security of natural land to be as far reaching as it is wished. The officer inside and out security utilizes different levels of security on the machine consequently which makes it virtually incomprehensible for aggressors to hack in to the framework.

The other required condition of Pure Land's ICS security is to have every one of the partners in charge of the basic safety of the ICS structure. The organization ought to prepare every one of the clients and laborers on the security issues and make them be in fee of the basic safety of the framework. The security labor force and the IT faculty ought to likewise be completely well prepared about the security essentials for the ICS construction with the goal that they can have the ability to create genuine security techniques and systems for the ICS arrange.

The other looked for future status for Pure Land's system is to truly have a Demilitarized area that partitions the corporate system, and the control arrange. That DMZ must contain basic segments, for example, the info antiquarian, the distant get to focused, and the outsider reaches concentrates (Macaulay et al. , 2011). Straight, pure land has the information antiquarian that is not correctly shielded from digital assaults. Real land should have its firewall offering three interfaces rather than the normal ones that are: available and private. The principal interface must set up an association with the organization system, the next one to build-up a link with the control organize as the third ought to set up a link with the machine shared gadgets like the information history specialist.

The major test prior to the 100 % pure land Industrial Control System is, they ought to reduce the Cyber security episodes and even should move their focus on taking wellbeing methods to get rid of the physical Situations while working with those harmful chemicals. Another test would be that the natural land Securities must procure IT staff and security examiner to be constant with the CFATS - Chemical substance Facility Anti-Terrorism Requirements directions as handled by the Section of Homeland Security (DHS).

The special problems that exist in protecting the Pure Land Industrial Control System are, security control apply running a business PC frameworks can't be connected in Industrial Control Systems, and Industrial Control frameworks are constructed utilizing legacy devices, operating legacy conventions to work in the routable system can test.

Conclusion

Pure land discovers them in an express that obliges them to move quickly and take action with regards to the digital security of these ICS framework. The case demonstrates that DHS distinguished many issues and provided the organization a particular period for maintaining every one of those issues if their frameworks must be shielded from digital assaults. The newspaper has highlighted every one of those issues and built up an arrangement how pure land ought to go to ensure it has a good security for the ICS and the general commercial system.

References

FISMA (2002). Government Information Security Management Act of 2002, Section 301: Information Security, http://csrc. nist. gov/drivers/documents/FISMA-final. pdf

Kirby, C. (2003). Community targets cybersecurity. SAN FRANCISCO BAY AREA Chronicle.

Knapp, E. (2011). Industrial Network Security:Securing Critical Infrastructure Networks for Smart Grid, SCADA, along with other Industrial Control Systems. Waltham, Massachusetts: Syngress.

Macaulay, T. , Bryan, L. & Singer, L. (2011). Cybersecurity for Industrial Control Systems: SCADA, DCS, PLC, HMI, and SIS. CRC Press, London: NY.

Peng, Y. , Jiang, C. , Xie, F. , Dai, Z. , Xiong, Q. , & Gao, Y. (2012). Commercial control system cybersecurity research. Journal of Tsinghua University Technology and Technology, 52(10), 1396-1408.

Shaker, A. , & Reeves, D. S. (2005, August). Self-stabilizing organised diamond ring topology p2p systems. In Peer-to-Peer Processing, 2005. P2P 2005. Fifth IEEE International Convention on (pp. 39-46). IEEE.

Stouffer, K. , Falco, J. &Scarfone, K. (2011). Suggestion of the Country wide Institute of Specifications and Technology. Special Publication 800-82. Retrieved from http://csrc. nist. gov/magazines/nistpubs/800-82/SP800-82-final. pdf

Weiss, J. (2010). Guarding professional control systems from electronic digital threats (1st Ed. ). NY: Momentum Press.

  • More than 7,000 students prefer us to work on their projects
  • 90% of customers trust us with more than 5 assignments
Special
price
£5
/page
submit a project

Latest posts

Read more informative topics on our blog
Shiseido Company Limited Is A Japanese Makeup Company Marketing Essay
Marketing Strength: Among the main talents of Shiseido is its high quality products. To be able to satisfy customers, the company invested a great deal...
Fail To Plan You Plan To Fail Management Essay
Management This report will concentrate on two aspects of project management, their importance within the overall project management process. The report...
Waste To Prosperity Program Environmental Sciences Essay
Environmental Sciences Urban and rural regions of India produce very much garbage daily and hurting by various kinds of pollutions which are increasing...
Water POLLUTING OF THE ENVIRONMENT | Analysis
Environmental Studies Pollution Introduction Many people across the world can remember having walked on the street and seen smoke cigars in the air or...
Soft System Methodology
Information Technology Andrzej Werner Soft System Methodology can be described as a 7-step process aimed to help provide a solution to true to life...
Strategic and Coherent methods to Recruiting management
Business Traditionally HRM has been regarded as the tactical and coherent method of the management of the organizations most appreciated assets - the...
Enterprise Rent AN AUTOMOBILE Case Analysis Business Essay
Commerce With a massive network of over 6,000 local rental locations and 850,000 automobiles, Organization Rent-A-Car is the greatest rental car company...
The Work OF ANY Hotels Front Office Staff Travel and leisure Essay
Tourism When in a hotel there are careers for everyone levels where in fact the front office manager job and responsibilities,assistant professionals...
Strategy and international procedures on the Hershey Company
Marketing The Hershey Company was incorporated on October 24, 1927 as an heir to an industry founded in 1894 by Milton S. Hershey fiscal interest. The...
Check the price
for your project
we accept
Money back
guarantee
100% quality