Skip to main content

Zero Trust User Access and Identity Security in Smart Grid Based SCADA Systems

  • Conference paper
  • First Online:
Proceedings of the 12th International Conference on Soft Computing and Pattern Recognition (SoCPaR 2020) (SoCPaR 2020)

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 1383))

Included in the following conference series:

Abstract

Smart grid based systems are part of modernized critical infrastructures that countries use to operate in various critical sectors ranging from electricity services, nuclear stations, transportation systems, hospital services, waste management, water services, etc. The modern smart grid based systems comprises of operational technology (OT) components and the information technology (IT) components and the convergence of both has introduced new security challenges for the operations of the systems in terms of its safety, reliability, efficiency and stability. The security perimeter is completely redrawn with the OT and IT convergence. The need of the hour is the new approaches towards the security that are innovative and will ensure the security of critical infrastructures. The traditional approach of perimeter-based security defense is obsolete with the convergence of OT and IT. The Zero Trust model for user access and identity is based on concept of “Never Trust but Always Verify” that enable organizations to secure the critical infrastructures by ensuring only trustworthy and validated components are allowed into the network. The perimeter-centric security architecture is replaced by Zero Trust model to ensure and enable security and access decisions for devices, identity and user context to be enforced dynamically. It also ensures that only authorized and authenticated users and devices can have access to the network, systems, applications and data. In this paper we are proposing Zero Trust User Access & Identity Security model that can be implemented in smart grid based SCADA systems.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Mir, A., Ramachandran, R.K.: Security gaps assessment of smart grid-based SCADA systems. Inf. Comput. Secur. 27(3), 434–452 (2019)

    Google Scholar 

  2. Mir, A., Ramachandran, R.K.: A survey on security challenges and research opportunities in smart grid based SCADA Systems. Int. J. Comput. Sci. Eng. 7(3), 734–755 (2019)

    Google Scholar 

  3. Rose, S., Borchert, O., Mitchell, S., Connelly, S.: Zero-Trust Architecture NIST Special Publication (SP) 800–207. National Institute of Standards and Technology (2019)

    Google Scholar 

  4. Microsoft Homepage. https://www.microsoft.com/en-us/security/business/zero-trust. Accessed 01 July 2020

  5. Gordon, S.: A matter of trust. Netw. Secur. 2019(5), 9–11 (2019)

    Article  Google Scholar 

  6. Keeriyattil, S.: Zero-Trust Networks with VMware NSX. Apress, Berkeley, CA (2019)

    Book  Google Scholar 

  7. Zero-Trust architecture design principles. National Cyber Security Center, United Kingdom. https://www.ncsc.gov.uk/blog-post/zero-trust-architecture-design-principles. Accessed 10 Jan 2020

  8. Berhe, A.B., Kim, K.H., Tizazu, G.A.: Industrial control system security framework for Ethiopia. In: 2017 Ninth International Conference on Ubiquitous and Future Networks (ICUFN), pp. 814–817. IEEE (2017)

    Google Scholar 

  9. Yan, X., Wang, H.: Survey on zero-trust network security. In: International Conference on Artificial Intelligence and Security, pp. 50–60. Springer, Singapore (2020)

    Google Scholar 

  10. Embrey, B.: The top three factors driving zero trust adoption. Comput. Fraud Secur. 9, 13–15 (2020)

    Google Scholar 

  11. Ahmed, I., Nahar, T., Urmi, S.S., Taher, K.A.: Protection of sensitive data in zero trust model. In: Proceedings of the International Conference on Computing Advancements, pp. 1–5. ACM (2020)

    Google Scholar 

  12. Cybersecurity Response Anywhere, Unified Security Management (USM) Anywhere. https://cybersecurity.att.com/products/usm-anywhere. Accessed 01 June 2020

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Mir, A.W., Ram Kumar, K.R. (2021). Zero Trust User Access and Identity Security in Smart Grid Based SCADA Systems. In: Abraham, A., et al. Proceedings of the 12th International Conference on Soft Computing and Pattern Recognition (SoCPaR 2020). SoCPaR 2020. Advances in Intelligent Systems and Computing, vol 1383. Springer, Cham. https://doi.org/10.1007/978-3-030-73689-7_68

Download citation

Publish with us

Policies and ethics