Security Analysis of the ADS Protocol of a Beckhoff CX2020 PLC

  • ICSs (Industrial Control Systems) and its subset SCADA systems (Supervisory Control and Data Acquisition) are getting exposed to a constant stream of new threats. The increasing importance of IT security in ICS requires viable methods to assess the security of ICS, its individual components, and its protocols. This paper presents a security analysis with focus on the communication protocols of a single PLC (Programmable Logic Controller). The PLC, a Beckhoff CX2020, is examined and new vulnerabilities of the system are revealed. Based on these findings recommendations are made to improve security of the Beckhoff system and its protocols.

Export metadata

Additional Services

Share in Twitter Search Google Scholar
Metadaten
Author:Peter Schwanke, Hans-Wilhelm Höfken, Marko SchubaORCiD
Document Type:Conference Proceeding
Language:English
Year of Completion:2017
Date of the Publication (Server):2017/05/04
First Page:1
Last Page:5
Note:
International Conference on Computer, Network Security and Communication Engineering (CNSCE 2017), March 26-27, 2017, Bangkok, Thailand
Link:https://www.researchgate.net/profile/Hans_Hoefken/publication/315645417_Security_Analysis_of_the_ADS_Protocol_of_a_Beckhoff_CX2020_PLC/links/58d76fd34585153378a56f89/Security-Analysis-of-the-ADS-Protocol-of-a-Beckhoff-CX2020-PLC.pdf
Institutes:FH Aachen / Fachbereich Elektrotechnik und Informationstechnik