Cyber Physical Systems Security (5: Attacking SCADA and Modbus Communications)

Поділитися
Вставка
  • Опубліковано 28 кві 2021
  • This video is part of the "Teaching Cyber Physical Systems Security using Interactive Simulation" project, supported by the Cyber Security Body of Knowledge (CyBOK). Further details available at www.uwecyber.co.uk
  • Наука та технологія

КОМЕНТАРІ • 10

  • @Tech_kenya
    @Tech_kenya 2 роки тому +1

    That vid was cool... I had some insight from it

  • @CyberCelt.
    @CyberCelt. 2 роки тому

    Excellent video. I just wondered if pentesting ICS systems you're unlikely to be reading or writing over Modbus in case you break something. Is there really a need to understand these protocols in that case?

    • @shyhotboy1352
      @shyhotboy1352 2 роки тому

      yes, normally when pentesting ICS systems are in a critical infraestructure, and you are require to write in your report by law to specify technical details on how you use the protocol.

  • @storytime7796
    @storytime7796 Рік тому

    hey i have some questions are you availabale

  • @Tevez2367
    @Tevez2367 2 роки тому

    So is Modbus a easy protocol to hack compared to say Profibus? Profinet ?

    • @fatonaoladimeji9697
      @fatonaoladimeji9697 Рік тому

      I would say it's much easier since it's an open and fairly simple standard. PROFINET on the other hand is a proprietary standard maintained by PI so it might need a little more work

  • @user-ml1wi4iy6e
    @user-ml1wi4iy6e 5 місяців тому

    can this software integrate with MATLAB ? i am planning to work in smart grid cyber security

  • @jungjm7132
    @jungjm7132 2 роки тому +4

    hi may i know what is the simulator u used in the video

  • @bayou__
    @bayou__ 9 місяців тому

    keren