aa5656a7 1645004 waterblogseriesfeaturedimage 01 052223

Using Zero Trust to Enable Secure Remote Access to SCADA for Water Systems


This blog post explores how modern technology enables remote and real-time monitoring of water treatment plant assets, with a focus on the challenges of securing remote access to SCADA systems. It introduces the Zero Trust security model as a solution, emphasizing identity verification, micro-segmentation, and continuous monitoring for enhanced security in critical infrastructure.


The monitoring of asset performance in water treatment plants has seen rapid technological advancements in the face of changing requirements and best practices

Plant operators are no longer required to perform physical asset checks at fixed intervals or wait for issues to surface. Instead, modern equipment and network technology enable remote and real-time access to assets, with the ability to analyze data proactively to detect and address potential problems before they manifest. 

Water systems are among the critical infrastructure that ensures the well-being of communities. To manage and monitor these systems efficiently, Supervisory Control and Data Acquisition (SCADA) systems play a crucial role. However, enabling secure remote access to SCADA for water systems comes with its unique set of challenges.

In this article, we delve into the realm of secure remote access to SCADA for water systems and how the Zero Trust security model can provide an effective solution.

The Challenges of Remote Access to SCADA for Water Systems

Remote access to SCADA systems presents several significant challenges for water systems:

Cybersecurity Threats: Water systems have become a prime target for cyberattacks because of their ease of exploitation. Traditional remote access approaches can expose vulnerabilities, making it an attractive attack vector for malicious actors to disrupt operations, steal data, or compromise the safety of the water supply.

Legacy Systems: Many water utilities still rely on legacy or obsolete operating systems for their SCADA infrastructure that were not designed with robust security features and do not support up-to-date security fixes. These systems may lack minimum levels of encryption, authentication, and monitoring capabilities, making them susceptible to attacks.

Network Complexity: Water systems often encompass a vast network of industrial-grade sensors, pumps, and reservoirs. Ensuring secure remote access to every component across vendors can be challenging, especially when they are spread across large geographical areas.

Regulatory Compliance: Water utilities must comply with various body regulations and standards, such as the Safe Drinking Water Act. Meeting these requirements while enabling remote access can be complex and costly to maintain.

Authentication and Authorization: Traditional access control methods may not be sufficient to protect against unauthorized access. Managing user credentials and permissions can be daunting when dealing with a large number of operators and technicians. This work also often falls out of scope for OT managers who defer such tasks to the IT group

The Zero Trust Model: A Modern Solution to Secure Remote Access to SCADA

Zero Trust Architecture is a security framework that operates on the principle of “never trust, always verify.” It assumes that threats may exist both outside and inside the network. With this model, remote access to SCADA systems becomes more secure and manageable. One of its core principles is strict identity verification for all users and devices attempting to access any part of the SCADA systems, ensuring that only authorized personnel with the appropriate permissions can gain network access, thereby reducing the risk of unauthorized entry. 

Additionally, the framework promotes micro-segmentation, wherein water systems are divided into isolated zones, each equipped with its own security controls, preventing lateral movement for potential cyber attackers even if they manage to infiltrate. Continuous monitoring and real-time threat detection are crucial components, helping swiftly identify any suspicious activities to mitigate potential threats before they escalate, thus limiting their potential impact. Data transmitted between remote users and the SCADA system is also safeguarded through encryption with up-to-date ciphers to protect against interception or tampering by attackers. 

Furthermore, Zero Trust advocates for a “just-in-time access” approach, ensuring that access is granted only when necessary, with users and devices receiving the minimum level of access required for their tasks. This strategy significantly reduces the risk of privilege escalation attacks across devices.

Zero Trust in Action for Water Systems

Implementing Zero Trust for secure remote access to SCADA systems involves careful planning and investment in various key areas. These include Identity and Access Management (IAM), where IAM solutions are deployed to manage user access and enforce robust authentication methods. Network Segmentation is another vital component, which entails dividing the network into segments with stringent access controls and firewalls to isolate and safeguard critical assets.

Multi-factor authentication (MFA) plays a critical role in Zero Trust, as it is enforced for remote access, third-party organizations, or critical applications, adding an extra layer of security to verify user identities. Additionally, Security Information and Event Management (SIEM) tools are employed to ensure continuous monitoring and threat detection, enabling a comprehensive set of audit records to be applied to Risk Management and Compliance frameworks.

Finally, a fundamental aspect of Zero Trust implementation is the creation and enforcement of security policies. These policies outline who can access what and when, ensuring that access to SCADA systems is tightly controlled and only granted to authorized individuals, thus enhancing overall security and reducing the risk of unauthorized access.

Secure Remote Access to SCADA, Solved

The challenges of enabling secure remote access to SCADA for water systems are real, and the Zero Trust security model offers a robust solution. It provides a proactive approach to safeguarding critical infrastructure, protecting against cybersecurity threats, and ensuring the safety and reliability of our water supply. 

By implementing Zero Trust, water utilities can build a resilient defense against potential breaches and provide a secure environment for remote system management.