@Article{cmc.2019.05678, AUTHOR = {Wei Xu, Yaodong Tao, Chunfang Yang, Huiqin Chen}, TITLE = {MSICST: Multiple-Scenario Industrial Control System Testbed for Security Research}, JOURNAL = {Computers, Materials \& Continua}, VOLUME = {60}, YEAR = {2019}, NUMBER = {2}, PAGES = {691--705}, URL = {http://www.techscience.com/cmc/v60n2/23057}, ISSN = {1546-2226}, ABSTRACT = {A security testbed is an important aspect of Industrial Control System (ICS) security research. However, existing testbeds still have many problems in that they cannot fully simulate enterprise networks and ICS attacks. This paper presents a Multiple-Scenario Industrial Control System Testbed (MSICST), a hardware-in-the-loop ICS testbed for security research. The testbed contains four typical process scenarios: thermal power plant, rail transit, smart grid, and intelligent manufacturing. We use a combination of actual physical equipment and software simulations to build the process scenario sand table and use real hardware and software to build the control systems, demilitarized zone, and enterprise zone networks. According to the ICS cyber kill chain, the attacker is modeled, and two typical attack scenarios are constructed in the testbed. Through research into this security solution, whitelist-based host protection and a new Intrusion Detection System (IDS) are proposed and tested.}, DOI = {10.32604/cmc.2019.05678} }