logo

Securing PureLand: A Comprehensive Security Improvement Plan for a Wastewater Treatment Plant

   

Added on  2023-04-26

7 Pages1142 Words351 Views
Running head: SECURITY IMPROVEMENT PLAN
SECURITY IMPROVEMENT PLAN
Name of the Student
Name of the Organisation
Author Note

1SECURITY IMPROVEMENT PLAN
Table of Contents
Introduction................................................................................................................................2
Current state description............................................................................................................2
Overview of network weaknesses..............................................................................................2
Threats and vulnerabilities facing the ICS.................................................................................3
Understanding of applicable regulations....................................................................................3
Desired future state....................................................................................................................4
Areas of cyber-security needed to be improved.........................................................................4
Conclusion..................................................................................................................................5
References..................................................................................................................................6

2SECURITY IMPROVEMENT PLAN
Introduction
PureLand is a treatment plant of waste water which comprises the use of industrial
control system. The company itself finds to be on the wrong side of the law after the
Homeland Security Department finds out that its industrial security department is not
properly protected from the several security threats and vulnerabilities and also a dangerous
chemical is used to treat the water. This study comprises of all the areas of cyber security
which are needed to be addressed are provided by the department of industrial security.
Current state description
Recently, PureLand is seen to have less security and protection of their data,
chemicals and information and this allows attackers to get entry into their industrial control
system who damages the chemicals used for the sterilization of water. This damage caused by
the attackers can be very much hazardous to both the company and its environment. The
company does not provide proper cyber security for that chemical. This lack of security has
opened the doors for the attackers which are becoming prevalent recently.
Overview of network weaknesses
As the network of the company is overviewed, it has been noticed that there are many
weaknesses associated with it. The network consists of one single firewall which is seen to be
in front of the router which makes it ineffective because the packets inside the network are
not filtered properly. Another weakness is the lack of proper system of detection which will
help to check all kinds of suspicious activities going on the network of the company. The
company also lacks protection for all the critical systems like the servers.

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
Cyber Security Improvement Plan Proposal
|5
|928
|93

Network Security: Protecting the Integrity and Usability of Networking Services and Data
|25
|1420
|50

Network Security Threats and Control Measures for Open University Malaysia
|10
|3121
|88

Cyber Security Applied Research 2022
|8
|2211
|24

CYBER SECURITY Name: Student Id: Name of univeristy:.
|8
|4621
|39

iT Security
|17
|5127
|60