PureLand Water Plant: Security Improvement Plan & Network Analysis
VerifiedAdded on 2023/04/26
|7
|1142
|351
Report
AI Summary
This report outlines a security improvement plan for PureLand, a water treatment plant utilizing an industrial control system. The assessment reveals vulnerabilities exploited by attackers, leading to compromised chemical sterilization processes and potential environmental hazards. The report identifies network weaknesses, including a single firewall and lack of intrusion detection, and categorizes threats (equipment failure, external attackers) and vulnerabilities (platform, procedural, network). It emphasizes adherence to regulations like NIST SP 800-12, NIST 800-82, NIST 800-53, RBPS Metrics 8.2.5, ISO/IEC 27001-27005, NIST SP 800-91, and NIST SP 800-41. The desired future state involves network segmentation (router and firewall between control and corporate networks), stakeholder responsibility, and a demilitarized zone. Recommended improvements include transitioning to a star network topology, enhancing physical security, and implementing an internal firewall to enforce security policies.

Running head: SECURITY IMPROVEMENT PLAN
SECURITY IMPROVEMENT PLAN
Name of the Student
Name of the Organisation
Author Note
SECURITY IMPROVEMENT PLAN
Name of the Student
Name of the Organisation
Author Note
Paraphrase This Document
Need a fresh take? Get an instant paraphrase of this document with our AI Paraphraser

1SECURITY IMPROVEMENT PLAN
Table of Contents
Introduction................................................................................................................................2
Current state description............................................................................................................2
Overview of network weaknesses..............................................................................................2
Threats and vulnerabilities facing the ICS.................................................................................3
Understanding of applicable regulations....................................................................................3
Desired future state....................................................................................................................4
Areas of cyber-security needed to be improved.........................................................................4
Conclusion..................................................................................................................................5
References..................................................................................................................................6
Table of Contents
Introduction................................................................................................................................2
Current state description............................................................................................................2
Overview of network weaknesses..............................................................................................2
Threats and vulnerabilities facing the ICS.................................................................................3
Understanding of applicable regulations....................................................................................3
Desired future state....................................................................................................................4
Areas of cyber-security needed to be improved.........................................................................4
Conclusion..................................................................................................................................5
References..................................................................................................................................6

2SECURITY IMPROVEMENT PLAN
Introduction
PureLand is a treatment plant of waste water which comprises the use of industrial
control system. The company itself finds to be on the wrong side of the law after the
Homeland Security Department finds out that its industrial security department is not
properly protected from the several security threats and vulnerabilities and also a dangerous
chemical is used to treat the water. This study comprises of all the areas of cyber security
which are needed to be addressed are provided by the department of industrial security.
Current state description
Recently, PureLand is seen to have less security and protection of their data,
chemicals and information and this allows attackers to get entry into their industrial control
system who damages the chemicals used for the sterilization of water. This damage caused by
the attackers can be very much hazardous to both the company and its environment. The
company does not provide proper cyber security for that chemical. This lack of security has
opened the doors for the attackers which are becoming prevalent recently.
Overview of network weaknesses
As the network of the company is overviewed, it has been noticed that there are many
weaknesses associated with it. The network consists of one single firewall which is seen to be
in front of the router which makes it ineffective because the packets inside the network are
not filtered properly. Another weakness is the lack of proper system of detection which will
help to check all kinds of suspicious activities going on the network of the company. The
company also lacks protection for all the critical systems like the servers.
Introduction
PureLand is a treatment plant of waste water which comprises the use of industrial
control system. The company itself finds to be on the wrong side of the law after the
Homeland Security Department finds out that its industrial security department is not
properly protected from the several security threats and vulnerabilities and also a dangerous
chemical is used to treat the water. This study comprises of all the areas of cyber security
which are needed to be addressed are provided by the department of industrial security.
Current state description
Recently, PureLand is seen to have less security and protection of their data,
chemicals and information and this allows attackers to get entry into their industrial control
system who damages the chemicals used for the sterilization of water. This damage caused by
the attackers can be very much hazardous to both the company and its environment. The
company does not provide proper cyber security for that chemical. This lack of security has
opened the doors for the attackers which are becoming prevalent recently.
Overview of network weaknesses
As the network of the company is overviewed, it has been noticed that there are many
weaknesses associated with it. The network consists of one single firewall which is seen to be
in front of the router which makes it ineffective because the packets inside the network are
not filtered properly. Another weakness is the lack of proper system of detection which will
help to check all kinds of suspicious activities going on the network of the company. The
company also lacks protection for all the critical systems like the servers.
⊘ This is a preview!⊘
Do you want full access?
Subscribe today to unlock all pages.

Trusted by 1+ million students worldwide

3SECURITY IMPROVEMENT PLAN
Threats and vulnerabilities facing the ICS
The main threats which are associated with the company includes failures of
equipment, external attackers and dangerous events (Von Solms & Van Niekerk, 2013).
These threats threaten the security of the network to the great extent. These threats are
divided among two groups-internal and external (Jang-Jaccard & Nepal, 2014). Internal
threats are caused by the workers who misuse the resources of the network and External
threats includes viruses, hackers and terrorist groups.
Vulnerabilities associated with the company can be divided into three groups-
Platform, Procedural and Network. Platform vulnerabilities include hardware and software
platforms, configuration and protection of platform malware vulnerabilities (Wang & Lu,
2013). Procedural vulnerabilities include lack of proper rules and policies for industrial
security and lastly the network vulnerabilities are those which are caused by the improper
execution of configurations on the network (Cavelty, 2014).
Understanding of applicable regulations
Several applicable regulations are to undertaken to improve the security within the
company:
Policies and Procedure guidelines for security mentioned in NIST SP 800-12.
NIST 800-82 comprises of various recommendations for protection and defence for
the facilities of the network and the company (Piggin, 2013).
NIST 800-53 provides guidelines for the perimeters of network (Williams, 2016).
RBPS Metrics 8.2.5 comprises of regulations for password protections.
Threats and vulnerabilities facing the ICS
The main threats which are associated with the company includes failures of
equipment, external attackers and dangerous events (Von Solms & Van Niekerk, 2013).
These threats threaten the security of the network to the great extent. These threats are
divided among two groups-internal and external (Jang-Jaccard & Nepal, 2014). Internal
threats are caused by the workers who misuse the resources of the network and External
threats includes viruses, hackers and terrorist groups.
Vulnerabilities associated with the company can be divided into three groups-
Platform, Procedural and Network. Platform vulnerabilities include hardware and software
platforms, configuration and protection of platform malware vulnerabilities (Wang & Lu,
2013). Procedural vulnerabilities include lack of proper rules and policies for industrial
security and lastly the network vulnerabilities are those which are caused by the improper
execution of configurations on the network (Cavelty, 2014).
Understanding of applicable regulations
Several applicable regulations are to undertaken to improve the security within the
company:
Policies and Procedure guidelines for security mentioned in NIST SP 800-12.
NIST 800-82 comprises of various recommendations for protection and defence for
the facilities of the network and the company (Piggin, 2013).
NIST 800-53 provides guidelines for the perimeters of network (Williams, 2016).
RBPS Metrics 8.2.5 comprises of regulations for password protections.
Paraphrase This Document
Need a fresh take? Get an instant paraphrase of this document with our AI Paraphraser

4SECURITY IMPROVEMENT PLAN
ISO/IEC 27001-27005 comprises of the guidelines for monitoring the system.
NIST SP 800-91 comprises of the guidelines for the security of defecting devices and
systems.
NIST SP 800-41 comprises of the guidelines for perfect use of firewall.
Desired future state
PureLand is to put a router and a firewall in between the control and the corporate
network. It is needed to have a proper strategic plan for protecting the industrial control
system and all other systems which connect with this system. The company is to have all the
respective stakeholders of the company responsible for the security of the system and the
network of the company also needs to have a demilitarized zone which create a division
between the corporate and the control network.
Areas of cyber-security needed to be improved
Firstly the network topology is needed to be changed to the star topology because this
star topology will remove the failure which is previously caused due to the ring topology.
Secondly, several measures for the physical security are needed to be taken for the critical
sources within the company. Physical security will involve restrictions in preventing access
to critical systems like servers. Lastly the internal firewall is needed to be placed on the top of
the external firewall which will enforce all the security policies at the network borders.
ISO/IEC 27001-27005 comprises of the guidelines for monitoring the system.
NIST SP 800-91 comprises of the guidelines for the security of defecting devices and
systems.
NIST SP 800-41 comprises of the guidelines for perfect use of firewall.
Desired future state
PureLand is to put a router and a firewall in between the control and the corporate
network. It is needed to have a proper strategic plan for protecting the industrial control
system and all other systems which connect with this system. The company is to have all the
respective stakeholders of the company responsible for the security of the system and the
network of the company also needs to have a demilitarized zone which create a division
between the corporate and the control network.
Areas of cyber-security needed to be improved
Firstly the network topology is needed to be changed to the star topology because this
star topology will remove the failure which is previously caused due to the ring topology.
Secondly, several measures for the physical security are needed to be taken for the critical
sources within the company. Physical security will involve restrictions in preventing access
to critical systems like servers. Lastly the internal firewall is needed to be placed on the top of
the external firewall which will enforce all the security policies at the network borders.

5SECURITY IMPROVEMENT PLAN
Conclusion
PureLand is seen to be facing several cyber security threats which increase the
requirement of taking immediate actions for maintaining cyber security within the company.
The paper has delivered and highlighted properly all the issues and plans showing all the
processes required to make sure about tight proper security measures for the overall network
of the company.
Conclusion
PureLand is seen to be facing several cyber security threats which increase the
requirement of taking immediate actions for maintaining cyber security within the company.
The paper has delivered and highlighted properly all the issues and plans showing all the
processes required to make sure about tight proper security measures for the overall network
of the company.
⊘ This is a preview!⊘
Do you want full access?
Subscribe today to unlock all pages.

Trusted by 1+ million students worldwide

6SECURITY IMPROVEMENT PLAN
References
Cavelty, M. D. (2014). Breaking the cyber-security dilemma: Aligning security needs and
removing vulnerabilities. Science and engineering ethics, 20(3), 701-715.
Jang-Jaccard, J., & Nepal, S. (2014). A survey of emerging threats in cybersecurity. Journal
of Computer and System Sciences, 80(5), 973-993.
Piggin, R. S. H. (2013, June). Development of industrial cyber security standards: IEC 62443
for SCADA and Industrial Control System security. In Control and Automation 2013:
Uniting Problems and Solutions, IET Conference on (pp. 1-6). IET.
Von Solms, R., & Van Niekerk, J. (2013). From information security to cyber
security. computers & security, 38, 97-102.
Wang, W., & Lu, Z. (2013). Cyber security in the smart grid: Survey and
challenges. Computer Networks, 57(5), 1344-1371.
Williams, B. L. (2016). Information Security Policy Development for Compliance: ISO/IEC
27001, NIST SP 800-53, HIPAA Standard, PCI DSS V2. 0, and AUP V5. 0. Auerbach
Publications.
References
Cavelty, M. D. (2014). Breaking the cyber-security dilemma: Aligning security needs and
removing vulnerabilities. Science and engineering ethics, 20(3), 701-715.
Jang-Jaccard, J., & Nepal, S. (2014). A survey of emerging threats in cybersecurity. Journal
of Computer and System Sciences, 80(5), 973-993.
Piggin, R. S. H. (2013, June). Development of industrial cyber security standards: IEC 62443
for SCADA and Industrial Control System security. In Control and Automation 2013:
Uniting Problems and Solutions, IET Conference on (pp. 1-6). IET.
Von Solms, R., & Van Niekerk, J. (2013). From information security to cyber
security. computers & security, 38, 97-102.
Wang, W., & Lu, Z. (2013). Cyber security in the smart grid: Survey and
challenges. Computer Networks, 57(5), 1344-1371.
Williams, B. L. (2016). Information Security Policy Development for Compliance: ISO/IEC
27001, NIST SP 800-53, HIPAA Standard, PCI DSS V2. 0, and AUP V5. 0. Auerbach
Publications.
1 out of 7
Related Documents

Your All-in-One AI-Powered Toolkit for Academic Success.
+13062052269
info@desklib.com
Available 24*7 on WhatsApp / Email
Unlock your academic potential
Copyright © 2020–2025 A2Z Services. All Rights Reserved. Developed and managed by ZUCOL.