Intrusion Detection of the ICS Protocol EtherCAT

Andreas GRANAT, Hans HÖFKEN, Marko SCHUBA

Abstract


Control mechanisms like Industrial Controls Systems (ICS) and its subgroup SCADA (Supervisory Control and Data Acquisition) are a prerequisite to automate industrial processes. While protection of ICS on process management level is relatively straightforward—well known office IT security mechanisms can be used—protection on field bus level is harder to achieve as there are real-time and production requirements like 24x7 to consider. One option to improve security on field bus level is to introduce controls that help to detect and to react on attacks. This paper introduces an initial set of intrusion detection mechanisms for the field bus protocol EtherCAT. To this end existing Ethernet attack vectors including packet injection and man-in-the-middle attacks are tested in an EtherCAT environment, where they could interrupt the EtherCAT network and may even cause physical damage. Based on the signatures of such attacks, a preprocessor and new rule options are defined for the open source intrusion detection system Snort demonstrating the general feasibility of intrusion detection on field bus level.

Keywords


ICS, SCADA, Protocol, Security, Intrusion detection, EtherCAT, Snort.


DOI
10.12783/dtcse/cnsce2017/8885

Refbacks

  • There are currently no refbacks.