2018上半年工业自动化系统威胁报告.pdfVIP

2018上半年工业自动化系统威胁报告.pdf

  1. 1、本文档共30页,可阅读全部内容。
  2. 2、原创力文档(book118)网站文档一经付费(服务费),不意味着购买了该文档的版权,仅供个人/单位学习、研究之用,不得用于商业用途,未经授权,严禁复制、发行、汇编、翻译或者网络传播等,侵权必究。
  3. 3、本站所有内容均由合作方或网友上传,本站不对文档的完整性、权威性及其观点立场正确性做任何保证或承诺!文档内容仅供研究参考,付费前请自行鉴别。如您付费,意味着您自己接受本站规则且自行承担风险,本站不退款、不进行额外附加服务;查看《如何避免下载的几个坑》。如果您已付费下载过本站文档,您可以点击 这里二次下载
  4. 4、如文档侵犯商业秘密、侵犯著作权、侵犯人身权等,请点击“版权申诉”(推荐),也可以打举报电话:400-050-0827(电话支持时间:9:00-18:30)。
  5. 5、该文档为VIP文档,如果想要下载,成为VIP会员后,下载免费。
  6. 6、成为VIP后,下载本文档将扣除1次下载权益。下载后,不支持退款、换文档。如有疑问请联系我们
  7. 7、成为VIP后,您将拥有八大权益,权益包括:VIP文档下载权益、阅读免打扰、文档格式转换、高级专利检索、专属身份标志、高级客服、多端互通、版权登记。
  8. 8、VIP文档为合作方或网友上传,每下载1次, 网站将根据用户上传文档的质量评分、类型等,对文档贡献者给予高额补贴、流量扶持。如果你也想贡献VIP文档。上传文档
查看更多
Threat Landscape for Industrial Automation Systems H1 2018 06.09.2018 Version 1.0 Kaspersky Lab ICS CERT Contents H1 2018 – Key events 3 Spectre and Meltdown vulnerabilities in industrial solutions 3 Energetic Bear/Crouching Yeti: attacks on servers3 Cryptominers in industrial networks 4 Large-scale attacks on Cisco switches affect critical infrastructure objects 5 New VPNFilter malware with SCADA monitoring function 5 Attack on satellite systems 6 Key research: details on Triton malware 6 IoT botnet activity 6 Ransomware attacks 7 Attacks on industrial enterprises using RATs 7 RMS and TeamViewer-based phishing attacks 7 Attacks using RATs in a company's industrial network 8 Threat statistics 9 Methodology 9 Percentage of ICS computers attacked10 Geographical distribution 10 Factors affecting the cybersecurity of ICS computers12 Main sources of infection 15 Main sources of ICS computer infections by region 16 Internet 16 Removable media 17 Email clients 19 Malware on industrial automation systems 21 Platforms used by malware 21 Exploits 22 Spyware 23 Our recommendations 24 THREAT LANDSCAPE FOR INDUSTRIAL AUTOMATION 1 SYSTEMS, H1 2018 © KASPERSKY LAB, 1997 – 2018 Kaspersky Lab ICS CERT For many years, Kaspersky Lab experts have been uncovering and researching cyberthreats that target a variety of information systems – those of commercial and government organizations, banks, telecoms operators, industrial enterprises, and individual users. In this report, Kaspersky Lab Industrial Control Systems Cyber Emergency Response Team (Kaspersky Lab ICS CERT) publ

文档评论(0)

535600147 + 关注
实名认证
文档贡献者

该用户很懒,什么也没介绍

版权声明书
用户编号:6010104234000003

1亿VIP精品文档

相关文档