Apr 16 2018

Securing SCADA Networks

Supervisory control and data acquisition (SCADA) networks play a crucial role in managing and monitoring the complex infrastructures that comprise the energy and utility industry. From monitoring power production equipment to controlling the flow of chilled water, SCADA networks perform functions that optimize performance, manage consumption and protect equipment and human lives.

The nature of those functions makes SCADA systems attractive targets for hackers, particularly those associated with nationstates or with quasi-governmental links. Cyberattacks are today’s emerging front for warfare, and SCADA systems are among the most attractive targets. In recent years, such attacks have moved from the world of theoretical risk to practical danger as firms throughout the energy sector experienced attacks against their systems.

As governments issue warnings about SCADA-focused attacks, energy and utility companies must prioritize network security. Fortunately, policies and technologies are available to help firms protect SCADA networks and, more generally, the industrial control systems (ICSs) that manage manufacturing and other industrial processes. Energy sector organizations should conduct careful risk analyses to identify any potential missing controls and implement or enhance controls to fill those gaps.

Learn how energy and utility companies can address the growing threats they face by reading the white paper, "Securing SCADA Networks."

Close

Become an Insider

Unlock white papers, personalized recommendations and other premium content for an in-depth look at evolving IT