The Industrial Control System Cyber Kill Chain

Read this paper to gain an understanding of an adversary's campaign against ICS. The first two parts of the paper introduce the two stages of the ICS Cyber Kill Chain. The third section uses the Havex and Stuxnet case studies to demonstrate the ICS Cyber Kill Chain in action.
By
October 5, 2015

All papers are copyrighted. No re-posting of papers is permitted

470x382_Generic_Whitepaper.jpg