SCADA - News, Features, and Slideshows

News

  • Triton intrusion discovered at second industrial facility

    ​Intrusion activity attributed to the same group which attacked the industrial safety systems of a petrochemical plant in Saudi Arabia in 2017 has been uncovered at a second facility, security researchers have confirmed.

    Written by George Nott10 April 19 15:31
  • NSW traffic management systems vulnerable, audit finds

    A information security audit by NSW Auditor-General Grant Hehir tabled today found that traffic signal networks managed by Roads and Maritime Services (RMS) could have potentially been hijacked, leading to traffic disruptions.

    Written by Hamish Barwick21 Jan. 15 11:18
  • Expert: Basic hacks can compromise industrial control systems

    Atlanta -- Sophisticated attacks like Stuxnet aren't necessary to compromise industrial control systems for dams, power plants, chemical plants and the like. Rather, simple phishing attacks followed up by using tools that are easily available through Metasploit will do the trick, security pros were told at a conference in Atlanta this week.

    Written by Tim Greene02 Oct. 14 04:18
  • Customs to deploy new Border Clearance System

    Australian Customs and Border Protection Services (ACBPS) will roll out a new Border Clearance System with control room capabilities that support an increasing number of biometric eGates.

    Written by Byron Connolly26 June 14 11:07
  • Water, mining industries driving increased SCADA demand in A/NZ

    Analyst firm Frost and Sullivan estimates that revenue from SCADA systems and services will reach annual revenues of US$215 million in Australia and New Zealand by 2018, a $65 million increase from 2012 driven by increasing demands from resources industries such as water and mining.

    Written by Rebecca Merrett24 Oct. 13 15:53
  • What to do in the event of a data breach?

    Even though it now appears there was no terrorist attack on a pump at an Illinois water utility, the SCADA infiltration scare was a reminder that data breaches can come from any number of angles.

    Written by Ryan Francis07 Dec. 11 08:41
  • Illinois water authority hack: Threat has been looming for years

    While nobody's willing to say whether a <a href="http://www.networkworld.com/news/2011/111811-apparent-cyberattack-destroys-pump-at-253300.html">burned out pump at an Illinois water authority</a> is the result of a cyberattack, the big issue remains that nobody can say that it wasn't, according to experts.

    Written by Tim Greene23 Nov. 11 03:48
  • FAQ: What you should know about Illinois water-district SCADA breach

    Here are some key questions and answers about the Nov. 8 break-in of the <a href="http://www.networkworld.com/news/2011/032311-scada-vulnerabilities-prompt-us-government.html">control network</a> at an Illinois water utility that resulted in attackers burning out a pump.

    Written by Tim Greene22 Nov. 11 09:31
  • SCADA security arms race underway

    While the race between industrial control system attackers and defenders didn't start with the Stuxnet worm, it certainly acted as a catalyst to a new arms race and more researchers taking a closer look at the quality of SCADA software.

    Written by George V. Hulme01 April 11 23:45
  • Industry association aims to bolster SCADA security

    It's no state secret that industrial and automation control systems have a way to go before they're resilient from targeted and sophisticated malware attacks. Just last week the International Society of Automation (ISA) announced that the ISA99 standards committee on Industrial Automation and Control Systems Security had formed a task group to conduct a gap analysis of the current ANSI (American National Standards Institute) ISA99 standards and modern threats against critical industrial systems, such as Stuxnet.

    Written by George V. Hulme12 March 11 01:43
  • Iran admits Stuxnet worm infected PCs at nuclear reactor

    Although some computers at Iran's Bushehr nuclear reactor were infected by the Stuxnet worm, none of the facility's crucial control systems were affected, Iranian officials claimed Sunday.

    Written by Gregg Keizer28 Sept. 10 02:57
  • Local DDoS testbed bids to future-proof systems

    Researchers at the Queensland University of Technology hope to test and mitigate the risks of a Distributed Denial of Service (DDoS) attack by creating and running their own internal testbed.

    Written by James Hutchinson21 Sept. 10 12:53
  • Yarra Trams finally settles on supply control system

    Private Melbourne tram company, Yarra Trams, will implement real-time supply monitoring and control systems over the next year as it seeks to replace obsolete systems throughout the network.

    Written by James Hutchinson06 Sept. 10 11:37
[]