[PDF][PDF] Designing Safe and Secure Industrial Control Systems: A Tutorial Review

MT Khan - academia.edu
Cyber attacks have been steadily increasing and their effects have become visible in
everyday life. Sensitive information leakage from financial institutions such as Equifax …

A systematic literature review on past attack analysis on industrial control systems

S Goel - Transactions on Emerging Telecommunications …, 2024 - Wiley Online Library
Industrial control systems are used to automate the monitoring and control of physical
processes in large‐scale industries and critical infrastructure such as power plants, chemical …

Cybersecurity in industrial control systems: Issues, technologies, and challenges

MR Asghar, Q Hu, S Zeadally - Computer Networks, 2019 - Elsevier
Abstract Industrial Control Systems (ICSs) play an important role in today's industry by
providing process automation, distributed control, and process monitoring. ICS was …

[引用][C] Understanding industrial control systems security basics: It's critical to implement an in-depth cybersecurity plan to help protect industrial control systems (ICSs) …

S Doddi - Control Engineering, 2018 - go.gale.com
An industrial control system (ICS) is a general term used for any distributed control system,
programmable logic controller, supervisory control and data acquisition or any automation …

Industrial control system (ICS): The general overview of the security issues and countermeasures

HPD Nguyen, L Ruiz, Z Rajnai - Computer Science On-line Conference, 2021 - Springer
Abstract Industrial Control Systems (ICS) play an essential role in many aspects, especially
in industrial fields and critical infrastructure worldwide. With the booming of this technology …

A unified architectural approach for cyberattack-resilient industrial control systems

C Zhou, B Hu, Y Shi, YC Tian, X Li… - Proceedings of the …, 2020 - ieeexplore.ieee.org
With the rapid development of functional requirements in the emerging Industry 4.0 era,
modern industrial control systems (ICSs) are no longer isolated islands, making them more …

A guide to securing industrial control networks: Integrating IT and OT systems

R Paes, DC Mazur, BK Venne… - IEEE Industry …, 2019 - ieeexplore.ieee.org
Since the introduction of the computer and increasingly more so with the addition of the
Internet, the threat of hackers and viruses attacking these systems has existed. This assault …

[图书][B] IT security for industrial control systems

J Falco, K Stouffer, A Wavering, F Proctor - 2002 - m2mdatacorp.com
Abstract The National Institute of Standards and Technology (NIST) is working to improve
the information technology (IT) security of networked digital control systems used in …

Cybersecurity Challenges in Industrial Control Systems

H Mansour - Electronic Research Journal of Engineering, Computer …, 2020 - erjsciences.info
The digital transformation of industrial control systems (ICS) has unlocked new efficiencies
and insights, but it has also introduced vulnerabilities to cyberattacks. This article delves into …

Securing industrial control systems: ICSs are vulnerable targets to cyber attacks. More than conventional IT-security solutions are needed to protect them

A Ginter - Chemical Engineering, 2013 - go.gale.com
Security of SCADA (supervisory control and data acquisition) and other industrial control
systems (ICSs) is a complex subject, and one that has received much attention in recent …