2021
DOI: 10.1016/j.cose.2021.102424
|View full text |Cite
|
Sign up to set email alerts
|

PCaaD: Towards automated determination and exploitation of industrial systems

Abstract: Over the last decade, Programmable Logic Controllers (PLCs) have been increasingly targeted by attackers to obtain control over industrial processes that support critical services. Such targeted attacks typically require detailed knowledge of system-specific attributes, including hardware configurations, adopted protocols, and PLC control-logic, i.e., process comprehension. The consensus from both academics and practitioners suggests stealthy process comprehension obtained from a PLC alone, to execute targeted… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2

Citation Types

0
4
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
4
2
1

Relationship

2
5

Authors

Journals

citations
Cited by 17 publications
(4 citation statements)
references
References 23 publications
0
4
0
Order By: Relevance
“…Focusing on the intersection of PLC programming practices and memory management, Green et al [12] introduce the technique 'Process Comprehension at a Distance' (PCaaD). PCaaD takes advantage of the fact that many PLC programmers use vendor-provided library functions [15] to distinguish what functions are running on the PLC, thus providing an adversary a greater level of process comprehension [13].…”
Section: Related Workmentioning
confidence: 99%
See 2 more Smart Citations
“…Focusing on the intersection of PLC programming practices and memory management, Green et al [12] introduce the technique 'Process Comprehension at a Distance' (PCaaD). PCaaD takes advantage of the fact that many PLC programmers use vendor-provided library functions [15] to distinguish what functions are running on the PLC, thus providing an adversary a greater level of process comprehension [13].…”
Section: Related Workmentioning
confidence: 99%
“…Building on some of the concepts of PCaaD [12], Maesschalck et al [16] show that many of the vendorprovided library functions contain a vulnerability that allows adversaries to change the operation of the PLC. The authors present a scanning tool to identify bytes, and therefore variables, in the target PLC's memory that are susceptible to being manipulated over the network.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…While, historically, IT and OT were segregated as described by the Purdue Model [2], an increasing volume of standardised technology (including IT software and hardware) is being integrated into OT systems that operate within the Manufacturing and Cell/Area Zones. Despite the benefits that this technological integration provides, it has also led to an increased attack surface for threat actors to target [3], [4], resulting in several notable cyber attacks specifically aimed at industrial environments, including CNI facilities [5], [6].…”
Section: Introductionmentioning
confidence: 99%