Maritime cyber security: Threats & Opportunities. Andy Davis, Research Director Yevgen Dyryavyy, Security Consultant

Size: px
Start display at page:

Download "Maritime cyber security: Threats & Opportunities. Andy Davis, Research Director Yevgen Dyryavyy, Security Consultant"

Transcription

1 Maritime cyber security: Threats & Opportunities Andy Davis, Research Director Yevgen Dyryavyy, Security Consultant

2 Agenda Cyber threats to the marine industry Attack surface overview (harbour / ships / navigation / rigs) Impact: Some unconfirmed cyber security anecdotes Security assessment toolkit Solutions (short, medium, longer term) Security awareness Conclusions Q&A

3 The threats Control systems are becoming more complex Older, less secure control protocols are being Internet-connected There is more of an expectation of remote access Attackers are becoming more interested in non-conventional IT and RF technologies The technical competence of attackers is increasing Image:

4 Attack surface overview: Harbour AIS (Automatic Identification System) gateways VTS (Vessel Traffic Services) Office IT systems Connected to the Internet ICS (Industrial Control Systems)

5 Attack surface overview: Ships AIS transceivers, LRIT (Long-range Identification and Tracking ) IT systems connected to the Internet DSC (Digital Selective Calling), Man-in-water beacons Data sharing between systems via USB Memory sticks Lack of segregation between systems

6 Attack surface overview: Navigation GNSS (Global Navigation Satellite System) data ECDIS (Electronic Chart Display Information System) Electronic chart data eloran

7 Attack surface overview: Rigs DP (Dynamic Positioning) systems Malware inadvertently introduced via Internet browsing and USB memory sticks

8 Impact: Some reported incidents In 2012 it was revealed that crime syndicates had penetrated the cargo systems operated by the Australian Customs and Border protection. The penetration of the systems allowed the criminals to check whether their shipping containers were regarded as suspicious by the police or customs authorities. Drug traffickers hacked into the computer controlling the location and movement of shipping containers at the port of Antwerp North Korea uses lorry-mounted devices to block GPS signals in South Korea. In early 2012 the attacks ran for 16 days, causing 1,016 aircraft and 254 ships to report disruption Image: gcaptain.com

9 Security assessment toolkit Security Assessment!= Security Audit Image: 4.bp.blogspot.com

10 Image: Some solutions

11 Short term solutions The active threats to marine systems should be identified through threat modelling If software/firmware can easily be fixed to mitigate vulnerabilities this should be done More complex design-related vulnerabilities need to be contained using segregation technologies Image:

12 Medium term solutions Standards documentation IEC Standards and Guidance development :2011 in particular provides good guidelines on how to implement security into shipboard network infrastructure. DNV Classification society documentation and DNV Nautical Safety (Network Based Integration of Navigation Systems (ICS)). IEC TC80 standard contributions ( )

13 Longer term solutions Marine systems developers need to implement an SDL (Secure Development Lifecycle) System components and fully integrated solutions should be security regularly tested The bigger picture should be considered when remote connectivity to any component is required Image: msdn.microsoft.com

14 Raising security awareness Effective cyber security starts with security awareness Understanding the fundamentals can make a huge difference: You don t need to be an expert to spot potential security risks Processes need to be implemented to enable people to raise potential security issues/risks from systems development through to operations. Image:

15 Conclusions Faster internet connections will facilitate cyber attacks against marine systems The potential impact of marine cyber attacks includes potential revenue loss, environmental damage and loss of life. Adherence to existing standards and guidelines is required More security testing of marine systems, networks, hardware devices and any associated software is required The ultimate solution is to embed security into the development lifecycle of products and systems The most important step is to ensure staff are aware of cyber security threats through appropriate training so that they can be identified and reported

16 Questions? UK Offices Manchester - Head Office Cheltenham Edinburgh Leatherhead London Milton Keynes European Offices Amsterdam - Netherlands Munich Germany Zurich - Switzerland North American Offices San Francisco Atlanta New York Seattle Australian Offices Sydney

CYBER RISK AND SHIPS :PRACTICAL ISSUES FOLLOWING BIMCO GUIDELINE

CYBER RISK AND SHIPS :PRACTICAL ISSUES FOLLOWING BIMCO GUIDELINE CYBER RISK AND SHIPS :PRACTICAL ISSUES FOLLOWING BIMCO GUIDELINE Yohan Le Gonidec, head of Shipowner support department, TECNITAS (subsidiary BUREAU VERITAS) 1 AGENDA 2 Introduction 1- Cyber incidents

More information

Real World Application Threat Modelling By Example. 44Con 2013

Real World Application Threat Modelling By Example. 44Con 2013 Real World Application Threat Modelling By Example 44Con 2013 Agenda Threat modelling 101 Our goals Doing it Threat modelling 101 Why threat model? Help with risk analysis (defensive) Help with efficient

More information

Phishing Stories. Shaun Jones

Phishing Stories. Shaun Jones Phishing Stories Shaun Jones Agenda What is Phishing? Phishing Story I Intranets are actually pretty useful Phishing Story II Why do I need two factor auth Phishing Story III Everybody gets shells! What

More information

The of Passw0rds: Notes from the field

The of Passw0rds: Notes from the field The L@m3ne55 of Passw0rds: Notes from the field Ben Williams Senior Security Consultant Previously Presented at various conferences including BlackHat and other smaller conferences in Europe Exploitable

More information

CYBER SECURITY AWARENESS IN THE MARITIME INDUSTRY

CYBER SECURITY AWARENESS IN THE MARITIME INDUSTRY CYBER SECURITY AWARENESS IN THE MARITIME INDUSTRY A joint production by DNV GL and GARD 1 SAFER, SMARTER, GREENER STRUCTURE STATUS ON CYBER SECURITY IN MARITIME SHIPPING Risk scenarios (threats) Best practices

More information

Cyber risk management into the ISM Code

Cyber risk management into the ISM Code Building trust. Shaping Safety No. Subject: Cyber risk management into the ISM Code To: insb auditors/managing companies IMO Resolution incorporates maritime cyber risk management into the ISM Code making

More information

SMART Ship Program. Najmeh Masoudi Cyber safety and security manager. Palazzo S. Giorgio - Genova, 28/06/ Copyright Bureau Veritas

SMART Ship Program. Najmeh Masoudi Cyber safety and security manager. Palazzo S. Giorgio - Genova, 28/06/ Copyright Bureau Veritas SMART Ship Program Palazzo S. Giorgio - Genova, 28/06/2017 Najmeh Masoudi Cyber safety and security manager Biography Najmeh Masoudi Cyber safety and security project manager Bureau Veritas Marine & Offshore

More information

Revealing Embedded Fingerprints: Deriving intelligence from USB stack interactions

Revealing Embedded Fingerprints: Deriving intelligence from USB stack interactions Revealing Embedded Fingerprints: Deriving intelligence from USB stack interactions Andy Davis, Research Director NCC Group Image from: p1fran.com UK Offices Manchester - Head Office Cheltenham Edinburgh

More information

Cyber Risk in the offshore energy space

Cyber Risk in the offshore energy space Cyber Risk in the offshore energy space Class Society Approach 1 Lillehammer Energy Claims Conference SAFER, SMARTER, GREENER Agenda DNV GL s approach to cyber risks Cyber Security Recommended Practices

More information

Port Facility Cyber Security

Port Facility Cyber Security International Port Security Program Port Facility Cyber Security Cyber Risk in the Marine Transportation System MAR'01 1 Objectives IDENTIFY motivations behind a cyber attack. IDENTIFY various types of

More information

GUIDELINES ON MARITIME CYBER RISK MANAGEMENT

GUIDELINES ON MARITIME CYBER RISK MANAGEMENT E 4 ALBERT EMBANKMENT LONDON SE1 7SR Telephone: +44 (0)20 7735 7611 Fax: +44 (0)20 7587 3210 GUIDELINES ON MARITIME CYBER RISK MANAGEMENT MSC-FAL.1/Circ.3 5 July 2017 1 The Facilitation Committee, at its

More information

Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS

Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS Can You Answer These Questions? 1 What s my company s exposure to the latest industrial cyber threat? Are my plants

More information

E-Navigation from the end users perspective

E-Navigation from the end users perspective E-Navigation from the end users perspective Johan Gahnström E-Navigation underway 2017 INTERTANKO Members Lead the continuous improvement of the tanker industry s performance Strive to achieve the goals

More information

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS The Saskatchewan Power Corporation (SaskPower) is the principal supplier of power in Saskatchewan with its mission to deliver power

More information

RESEARCH INSIGHTS. How we are breaking in: Mobile Security. Author: Thomas Cannon

RESEARCH INSIGHTS. How we are breaking in: Mobile Security. Author: Thomas Cannon RESEARCH INSIGHTS How we are breaking in: Mobile Security Author: Thomas Cannon CONTENTS Author 3 Introduction 4 How We Are Breaking In: Mobile Security 6 Introduction 6 Common Issues 7 Conclusion 8 NCC

More information

AWS Security. Staying on Top of the Cloud

AWS Security. Staying on Top of the Cloud AWS Security Staying on Top of the Cloud Intro Kurtis Miller, a Principal Security Consultant for Previously: Global Security Engineering Manager for Senior Security Consultant for First Security Engineer

More information

P&I Insurance Third Party Liability Types of liabilities covered expressed in Rules The Unique part of P&I : created BY shipowners FOR shipowners 2

P&I Insurance Third Party Liability Types of liabilities covered expressed in Rules The Unique part of P&I : created BY shipowners FOR shipowners 2 THE AMERICAN CLUB CYBER SECURITY: A P&I PERSPECTIVE DOROTHEA IOANNOU Chief Commercial Officer Shipowners Claims Bureau Inc., Managers, American Steamship Owners Mutual Protection and Indemnity Association

More information

Maritime cyber risk management

Maritime cyber risk management Javier Yasnikouski Head Maritime Security Sub-Division for Maritime Security and Facilitation The International Maritime Organization IMO mission: Safe, secure and efficient shipping on clean oceans 2

More information

Cyber and information security applicable for the maritime sector

Cyber and information security applicable for the maritime sector MARITIME Cyber and information security applicable for the maritime sector Svante Einarsson 1 SAFER, SMARTER, GREENER Introduction 2 The tip of the iceberg 2015: 64,199 reported IT Security incidents just

More information

ST. VINCENT AND THE GRENADINES

ST. VINCENT AND THE GRENADINES ST. VINCENT AND THE GRENADINES MARITIME ADMINISTRATION CIRCULAR N ISM 014 MARITIME CYBER RISK MANAGEMENT MSC.1/CIRC.1526, MSC-FAL.1/CIRC.3, RESOLUTION MSC.428 (98) TO: APPLICABLE TO: SHIPOWNERS, SHIPS

More information

Management. Port Security. Second Edition KENNETH CHRISTOPHER. CRC Press. Taylor & Francis Group. Taylor & Francis Group,

Management. Port Security. Second Edition KENNETH CHRISTOPHER. CRC Press. Taylor & Francis Group. Taylor & Francis Group, Port Security Management Second Edition KENNETH CHRISTOPHER CRC Press Taylor & Francis Group Boca Raton London New York CRC Press is an imprint of the Taylor & Francis Group, an informa business Preface

More information

Adventures in Thunderbolt DMA Attacks Russ Sevinsky

Adventures in Thunderbolt DMA Attacks Russ Sevinsky Funderbolt Adventures in Thunderbolt DMA Attacks Russ Sevinsky Background Thunderbolt Apple and Intel collaboration Expansion port PCI Express (PCIe) and DisplayPort using the same port DMA Direct Memory

More information

Cybersecurity. Sarabjit Purewal Principal Specialist Inspector BSc ACGI PGDip CEng MIET. Humber Chemical Focus Group 21 July 2016

Cybersecurity. Sarabjit Purewal Principal Specialist Inspector BSc ACGI PGDip CEng MIET. Humber Chemical Focus Group 21 July 2016 Health and and Safety Executive Cybersecurity Sarabjit Purewal Principal Specialist Inspector BSc ACGI PGDip CEng MIET Humber Chemical Focus Group 21 July 2016 Crown July 2016 What we will cover Why cybersecurity

More information

Fighting back against Maritime Cyber crime

Fighting back against Maritime Cyber crime Fighting back against Maritime Cyber crime A Global industry supported Maritime cyber incident reporting system Dr. Chris Henny Date 23-27 April 2018. Annual Conference San Sebastian, Spain Agenda 1. Reasons

More information

Title Slide. Subtitle here

Title Slide. Subtitle here Title Slide Subtitle here 1 Agenda Overview of today New gtlds driving Internet change Cyber security landscape.trust making the Internet a safer place Financials 2 Overview of today Two objectives Meet

More information

Security analysis and assessment of threats in European signalling systems?

Security analysis and assessment of threats in European signalling systems? Security analysis and assessment of threats in European signalling systems? New Challenges in Railway Operations Dr. Thomas Störtkuhl, Dr. Kai Wollenweber TÜV SÜD Rail Copenhagen, 20 November 2014 Slide

More information

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location:

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location: Position: Reports to: Location: Security Monitoring Engineer / (NY or NC) Director, Information Security New York, NY or Winston-Salem, NC Position Summary: The Clearing House (TCH) Information Security

More information

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO White Paper Incentives for IoT Security May 2018 Author: Dr. Cédric LEVY-BENCHETON, CEO Table of Content Defining the IoT 5 Insecurity by design... 5 But why are IoT systems so vulnerable?... 5 Integrating

More information

Cyber Enabled Ships Assurance

Cyber Enabled Ships Assurance Cyber Enabled Ships Assurance Jonathan Earthy 18 th April 2018 Cyber Enabled Ships The Cyber Ship Today s leading suppliers and operators want to innovate, using the latest technologies from ICT sector.

More information

ECDIS Regulatory Update

ECDIS Regulatory Update ECDIS Regulatory Update Dr Phillip Belcher Marine Director ECDIS implementation Training SIRE VIQ updates Software updates System robustness Cyber Security Structure of talk ECDIS ECDIS Implementation

More information

Information Security Controls Policy

Information Security Controls Policy Information Security Controls Policy Classification: Policy Version Number: 1-00 Status: Published Approved by (Board): University Leadership Team Approval Date: 30 January 2018 Effective from: 30 January

More information

Digital Health Cyber Security Centre

Digital Health Cyber Security Centre Digital Health Cyber Security Centre Current challenges Ransomware According to the ACSC Threat Report 2017, cybercrime is a prevalent threat for Australia. Distributed Denial of Service (DDoS) Targeting

More information

Information Technology Branch Organization of Cyber Security Technical Standard

Information Technology Branch Organization of Cyber Security Technical Standard Information Technology Branch Organization of Cyber Security Technical Standard Information Management, Administrative Directive A1461 Cyber Security Technical Standard # 1 November 20, 2014 Approved:

More information

Incident Response. Tony Drewitt Head of Consultancy IT Governance Ltd

Incident Response. Tony Drewitt Head of Consultancy IT Governance Ltd Incident Response Tony Drewitt Head of Consultancy IT Governance Ltd www.itgovernance.co.uk IT Governance Ltd: GRC One-Stop-Shop Thought Leaders Specialist publisher Implementation toolkits ATO Consultants

More information

Security Aspects Control Rationale Best Practices Self-Assessment (Click all that applicable) 1. Security Policy and Security Management

Security Aspects Control Rationale Best Practices Self-Assessment (Click all that applicable) 1. Security Policy and Security Management Seven Habits of Cyber Security for SMEs Security Aspects Control Rationale Best Practices Self-Assessment (Click all that applicable) 1. Security Policy and Security Management Security Policy is an important

More information

Shipborne Communication Gateway for e-navigation ZHU Feixiang Associate Professor, Dalian Maritime University

Shipborne Communication Gateway for e-navigation ZHU Feixiang Associate Professor, Dalian Maritime University Shipborne Communication Gateway for e-navigation ZHU Feixiang Associate Professor, Dalian Maritime University zfx@dlmu.edu.cn Denmark, Friday, February 5, 2016 Outline 1. Background 2. Basic overview of

More information

American Association of Port Authorities. Navigating the Cyber Domain. Homeland Security UNCLASSIFIED

American Association of Port Authorities. Navigating the Cyber Domain. Homeland Security UNCLASSIFIED American Association of Port Authorities Navigating the Cyber Domain Captain James Cash Deputy Director U.S. Coast Guard Cyber Command Vision & Mission VISION A safe, secure and resilient cyber operating

More information

A year of tangible outcomes: CIRM Technical Report 2018

A year of tangible outcomes: CIRM Technical Report 2018 1928-2018 A year of tangible outcomes: CIRM Technical Report 2018 Richard Doherty Chief Technical Officer Presentation outline 1. CIRM Technical Structure 2. Meeting participation 3. Major achievements

More information

Cyber Security. February 13, 2018 (webinar) February 15, 2018 (in-person)

Cyber Security. February 13, 2018 (webinar) February 15, 2018 (in-person) Cyber Security Presenters: - Brian Everest, Chief Technology Officer, Starport Managed Services - Susan Pawelek, Accountant, Compliance and Registrant Regulation February 13, 2018 (webinar) February 15,

More information

Heavy Vehicle Cyber Security Bulletin

Heavy Vehicle Cyber Security Bulletin Heavy Vehicle Cyber Security Update National Motor Freight Traffic Association, Inc. 1001 North Fairfax Street, Suite 600 Alexandria, VA 22314 (703) 838-1810 Heavy Vehicle Cyber Security Bulletin Bulletin

More information

uanacia 1+1 MARINE SECURITY OPERATIONS BULLETIN No:

uanacia 1+1 MARINE SECURITY OPERATIONS BULLETIN No: 1+1 MARINE SECURITY OPERATIONS BULLETIN No: 2014-001 CLARIFICATION OF TRANSPORT CANADA (TC) MARINE SECURITY MANDATORY THREAT, BREACH AND INCIDENT REPORTING REOUIREMENTS THIS MARINE SECURITY OPERATIONS

More information

ISM Cyber Security Process

ISM Cyber Security Process ISM Cyber Security 01.June 2018 1 ISM Cyber Security Berufsgenossenschaft Verkehrswirtschaft Post-Logistik Telekommunikation Dienststelle Schiffssicherheit ISM Cyber Security Process 1. Policy 8. Qualification

More information

Welcome & Housekeeping. Marie-Christine Haubert

Welcome & Housekeeping. Marie-Christine Haubert 1. Welcome & Housekeeping Marie-Christine Haubert 1 2. Opening Remarks Marie-Christine Haubert 3. Security Intelligence Presentation Bernard Pilon 2 4. Canada-United States Regulatory and Perimeter Security

More information

Cyber Hygiene and Awareness on a Practical Level

Cyber Hygiene and Awareness on a Practical Level Cyber Hygiene and Awareness on a Practical Level Presented by: Capt. Rohit Tandon from FML The Story of Data Breach We all know about the Cyber Risks Yet, we wait till an incident like this shakes us up,

More information

Introspy Security Profiling for Blackbox ios and Android. Marc Blanchou Alban Diquet

Introspy Security Profiling for Blackbox ios and Android. Marc Blanchou Alban Diquet Introspy Security Profiling for Blackbox ios and Android Marc Blanchou Alban Diquet Introduction What is it about? Tool release: Introspy Security profiler for ios and Android applications Useful to developers,

More information

ENISA S WORK ON ICS AND SMART GRID SECURITY

ENISA S WORK ON ICS AND SMART GRID SECURITY AMSTERDAM, OCTOBER 15, 2012 ENISA S WORK ON ICS AND SMART GRID SECURITY Dr. Evangelos OUZOUNIS Head of CIIP & Resilience Unit ENISA 1 Why is it important? Industrial networks is the CI for the SCADA and

More information

Inter-American Port Security Cooperation Plan

Inter-American Port Security Cooperation Plan Inter-American Port Security Cooperation Plan Thomas Morelli Program Manager for Port & Cargo Security Maritime Administration U.S. Department of Transportation Inter-American Port Security Cooperation

More information

Global Response Centre (GRC) & CIRT Lite. Regional Cyber security Forum 2009, Hyderabad, India 23 rd to 25 th September 2009

Global Response Centre (GRC) & CIRT Lite. Regional Cyber security Forum 2009, Hyderabad, India 23 rd to 25 th September 2009 Global Response Centre (GRC) & CIRT Lite Regional Cyber security Forum 2009, Hyderabad, India 23 rd to 25 th September 2009 IMPACT Service offerings Global Response Centre CIRT Lite Need for GRC Access

More information

Challenges in Maritime and Supply Chains Security

Challenges in Maritime and Supply Chains Security Challenges in Maritime and Supply Chains Security 1st NMIOTC CYBER SECURITY CONFERENCE Associate Professor N. Polemi, Director of UNIPI Security Lab 4-5/10/2016 1 the evolution (2009-2018). 2009 2018 S-Port

More information

A practical guide to IT security

A practical guide to IT security Data protection A practical guide to IT security Ideal for the small business The Data Protection Act states that appropriate technical and organisational measures shall be taken against unauthorised or

More information

FTA 2017 SEATTLE. Cybersecurity and the State Tax Threat Environment. Copyright FireEye, Inc. All rights reserved.

FTA 2017 SEATTLE. Cybersecurity and the State Tax Threat Environment. Copyright FireEye, Inc. All rights reserved. FTA 2017 SEATTLE Cybersecurity and the State Tax Threat Environment 1 Agenda Cybersecurity Trends By the Numbers Attack Trends Defensive Trends State and Local Intelligence What Can You Do? 2 2016: Who

More information

Maritime Security Panel Canadian Maritime Security Impact of Big Data

Maritime Security Panel Canadian Maritime Security Impact of Big Data Maritime Security Panel Canadian Maritime Security Impact of Big Data Maritime security Canada In Halifax, easy to understand Canada s connection and dependence on free access to the world s oceans In

More information

Just How Vulnerable is Your Safety System?

Just How Vulnerable is Your Safety System? Theme 3: Cyber Security Just How Vulnerable is Your Safety System? Colin Easton MSc, CEng, FInstMC, MIET, ISA Senior Member TUV Rhienland FS Senior Expert PHRA & SIS 6 th July 2017 1 Safety System Security

More information

EU General Data Protection Regulation (GDPR) Achieving compliance

EU General Data Protection Regulation (GDPR) Achieving compliance EU General Data Protection Regulation (GDPR) Achieving compliance GDPR enhancing data protection and privacy The new EU General Data Protection Regulation (GDPR) will apply across all EU member states,

More information

Infosec Europe 2009 Business Strategy Theatre. Giving Executives the Security Management Information that they Really Need

Infosec Europe 2009 Business Strategy Theatre. Giving Executives the Security Management Information that they Really Need Infosec Europe 2009 Business Strategy Theatre Giving Executives the Security Management Information that they Really Need Simon Marvell Managing Director simon.marvell@acuityrm.com Agenda 1. What financial

More information

Thales Cyber Assurance Webinar Your first step to Cyber Security

Thales Cyber Assurance Webinar Your first step to Cyber Security www.thalesgroup.com Thales Cyber Assurance Webinar Your first step to Cyber Security 10 February 2012 Ross Parsell/Edward Wolton 2012 Thales UK Ltd. 2 / Edward Wolton Edward has been working in what is

More information

Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide

Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide Q3 2016 Security Matters Forum Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide Alan Calder Founder & Executive Chair IT Governance Ltd July 2016 www.itgovernance.co.uk Introduction

More information

Security Awareness Training Courses

Security Awareness Training Courses Security Awareness Training Courses Trusted Advisor for All Your Information Security Needs ZERODAYLAB Security Awareness Training Courses 75% of large organisations were subject to a staff-related security

More information

13th Florence Rail Forum: Cyber Security in Railways Systems. Immacolata Lamberti Andrea Pepato

13th Florence Rail Forum: Cyber Security in Railways Systems. Immacolata Lamberti Andrea Pepato 13th Florence Rail Forum: Cyber Security in Railways Systems Immacolata Lamberti Andrea Pepato November 25, 2016 Cyber Security context and Cyber Attacks trend Critical Infrastructures (CIs) are both physical

More information

K-SIM DYNAMIC POSITIONING - CERTIFICATION NEWS & UPDATES

K-SIM DYNAMIC POSITIONING - CERTIFICATION NEWS & UPDATES MARITIME K-SIM DYNAMIC POSITIONING - CERTIFICATION NEWS & UPDATES DNV GL's DP Training Certification Scheme Capt, Aksel David Nordholm 27 September 2017 1 SAFER, SMARTER, GREENER Agenda 1. DNV GL purpose

More information

Security in a Converging IT/OT World

Security in a Converging IT/OT World Security in a Converging IT/OT World Introduction Around the winter solstice, darkness comes early to the citizens of Ukraine. On December 23, 2015, it came a little earlier than normal. In mid-afternoon,

More information

CYBER SECURITY AIR TRANSPORT IT SUMMIT

CYBER SECURITY AIR TRANSPORT IT SUMMIT CYBER SECURITY AIR TRANSPORT IT SUMMIT SHARING GOOD PRACTICES VIVIEN EBERHARDT, SITA CYBER SECURITY CYBER SECURITY AIR TRANSPORT IT SUMMIT SHARING GOOD PRACTICES VIVIEN EBERHARDT, SITA CYBER SECURITY CYBER

More information

THE CRITICAL COMMUNICATIONS COMPANY CYBER SECURITY AS A SERVICE

THE CRITICAL COMMUNICATIONS COMPANY CYBER SECURITY AS A SERVICE THE CRITICAL COMMUNICATIONS COMPANY CYBER SECURITY AS A SERVICE International Maritime Organization Regulations IMO has given shipowners and managers until 2021 to incorporate cyber risk management into

More information

The Australian Government s Approach to Critical Infrastructure Resilience

The Australian Government s Approach to Critical Infrastructure Resilience The Australian Government s Approach to Critical Infrastructure Resilience GNSS Workshop University of New South Wales 4 December 2013 Mr Kris Garred, Director Critical Infrastructure Policy Attorney-General

More information

CYBER INCIDENT REPORTING GUIDANCE. Industry Reporting Arrangements for Incident Response

CYBER INCIDENT REPORTING GUIDANCE. Industry Reporting Arrangements for Incident Response CYBER INCIDENT REPORTING GUIDANCE Industry Reporting Arrangements for Incident Response DfT Cyber Security Team CYBER@DFT.GSI.GOV.UK Introduction The Department for Transport (DfT) has produced this cyber

More information

Cyber Security of ETCS

Cyber Security of ETCS 1 Addressing the challenges Cyber Security of ETCS Simon Tonks 2 Background The UK rail network is currently being upgraded to use new signalling technology (ERTMS) The ROSCOs are delivering the First

More information

Bradford J. Willke. 19 September 2007

Bradford J. Willke. 19 September 2007 A Critical Information Infrastructure Protection Approach to Multinational Cyber Security Events Bradford J. Willke 19 September 2007 Overview A framework for national Critical Information Infrastructure

More information

Strategies for Maritime Cyber Security Leveraging the Other Modes

Strategies for Maritime Cyber Security Leveraging the Other Modes Strategies for Maritime Cyber Security Leveraging the Other Modes Michael Dinning Innovative Technologies for a Resilient Marine Transportation System June 24, 2014 The National Transportation Systems

More information

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Cybersecurity: Considerations for Internal Audit Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Agenda Key Risks Incorporating Internal Audit Resources Questions 2 San Francisco

More information

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services Enhancing infrastructure cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services European Union Agency for Network and Information Security Securing Europe s Information society 2

More information

STRATEGY ATIONAL. National Strategy. for Critical Infrastructure. Government

STRATEGY ATIONAL. National Strategy. for Critical Infrastructure. Government ATIONAL STRATEGY National Strategy for Critical Infrastructure Government Her Majesty the Queen in Right of Canada, 2009 Cat. No.: PS4-65/2009E-PDF ISBN: 978-1-100-11248-0 Printed in Canada Table of contents

More information

Expert support and Reach back activities

Expert support and Reach back activities GICNT- Nuclear Detection Working Group Magic Maggiore Ispra 28 March 2017 Expert support and Reach back activities Thierry PELLETIER Nuclear Security Division Safety and Security department International

More information

Cybersecurity Risk and Options Considered by IMO

Cybersecurity Risk and Options Considered by IMO Cybersecurity Risk and Options Considered by IMO John Jorgensen October 18, 2017 INTERTANKO North American Panel, Houston, TX 2017 American Bureau of Shipping. All rights reserved Agenda for Today s Discussion

More information

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Technology Risk Management in Banking Industry Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Change in Threat Landscape 2 Problem & Threats faced by Banking Industry

More information

UNCLASSIFIED Developing the Canadian All-Hazards Symbology For Emergency Management

UNCLASSIFIED Developing the Canadian All-Hazards Symbology For Emergency Management Developing the Canadian All-Hazards Symbology For Emergency Management DATE: June 28, 2016 Outline Role of the GOC and GOC Geomatics Background on our symbology use Development of CAHS the Canadian All-Hazards

More information

ABS CyberSafety. 27 July John Jorgensen Director, Cyber and Software American Bureau of Shipping

ABS CyberSafety. 27 July John Jorgensen Director, Cyber and Software American Bureau of Shipping 2016 American Bureau of Shipping. All rights reserved. ABS CyberSafety 27 July 2016 John Jorgensen Director, Cyber and Software American Bureau of Shipping JohnJorgensen@eagle.org SOCP Webinar Purpose

More information

EMPOWER PEOPLE IMPROVE LIVES INSPIRE SUCCESS

EMPOWER PEOPLE IMPROVE LIVES INSPIRE SUCCESS Information Technology Shared Service Team North Dakota Cyber Security Across North Dakota Threats and Opportunities 15 September 2018 EMPOWER PEOPLE IMPROVE LIVES INSPIRE SUCCESS AGENDA SIRN / FirstNet

More information

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services Enhancing infrastructure cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services European Union Agency for Network and Information Security Securing Europe s Information society 2

More information

Assessments Audits CERTIFICATION

Assessments Audits CERTIFICATION IT SECURITY Cyber Security Training Consulting Analyses Assessments Audits CERTIFICATION Increasing connectivity of equipment, systems and applications in cyberspace networks harbours additional risks.

More information

GPS Vulnerability and DHS Mitigation Efforts. David Wulf Acting Deputy Assistant Secretary Infrastructure Protection Department of Homeland Security

GPS Vulnerability and DHS Mitigation Efforts. David Wulf Acting Deputy Assistant Secretary Infrastructure Protection Department of Homeland Security GPS Vulnerability and DHS Mitigation Efforts David Wulf Acting Deputy Assistant Secretary Infrastructure Protection Department of Homeland Security The Office of Infrastructure Protection National Protection

More information

NW NATURAL CYBER SECURITY 2016.JUNE.16

NW NATURAL CYBER SECURITY 2016.JUNE.16 NW NATURAL CYBER SECURITY 2016.JUNE.16 ADOPTED CYBER SECURITY FRAMEWORKS CYBER SECURITY TESTING SCADA TRANSPORT SECURITY AID AGREEMENTS CONCLUSION QUESTIONS ADOPTED CYBER SECURITY FRAMEWORKS THE FOLLOWING

More information

Cyber Threats and the. Marine Transportation. System. Homeland Security UNCLASSIFIED

Cyber Threats and the. Marine Transportation. System. Homeland Security UNCLASSIFIED Cyber Threats and the Marine Transportation Brett Rouzer USCG Cyber Command (202) 372-2871 Brett.R.Rouzer@uscg.mil System The Evolving Threat Call to Action Cybersecurity is one of the most serious economic

More information

Itu regional workshop

Itu regional workshop Itu regional workshop "Key Aspects of Cybersecurity in the Context of Internet of Things (IoT) Natalia SPINU 18 September, 2017 Tashkent, Uzbekistan AGENDA 1. INTRODUCTI ON 2. Moldovan public policy on

More information

CSRF in the Modern Age

CSRF in the Modern Age CSRF in the Modern Age Sidestepping the CORS Standard Tanner Prynn @tannerprynn In This Talk The State of CSRF The CORS Standard How Not To Prevent CSRF The Fundamentals of HTTP Without cookies: With cookies:

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

International Atomic Energy Agency Meeting the Challenge of the Safety- Security Interface

International Atomic Energy Agency Meeting the Challenge of the Safety- Security Interface Meeting the Challenge of the Safety- Security Interface Rhonda Evans Senior Nuclear Security Officer, Division of Nuclear Security Department of Nuclear Safety and Security Outline Introduction Understanding

More information

PROTECTING NATIONAL CRITICAL INFRASTRUCTURE AGAINST CYBER ATTACKS BEST PRACTICES RELATED TO TECHNOLOGY AND STANDARDS FROM EUROPE BANGKOK

PROTECTING NATIONAL CRITICAL INFRASTRUCTURE AGAINST CYBER ATTACKS BEST PRACTICES RELATED TO TECHNOLOGY AND STANDARDS FROM EUROPE BANGKOK PROTECTING NATIONAL CRITICAL INFRASTRUCTURE AGAINST CYBER ATTACKS BEST PRACTICES RELATED TO TECHNOLOGY AND STANDARDS FROM EUROPE BANGKOK 23.11.2015 DEFINITION OF CRITICAL INFRASTRUCTURE US EU The nation's

More information

ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT

ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT ENERGY AUTOMATION - SMART GRID Restricted Siemens AG 20XX All rights reserved. siemens.com/answers Frederic Buchi, Energy Management Division, Siemens AG Cyber

More information

MEASURES TO ENHANCE MARITIME SECURITY. Cyber risk management in Safety Management Systems. Submitted by United States, ICS and BIMCO SUMMARY

MEASURES TO ENHANCE MARITIME SECURITY. Cyber risk management in Safety Management Systems. Submitted by United States, ICS and BIMCO SUMMARY E MARITIME SAFETY COMMITTEE 101st session Agenda item 4 26 March 2019 Original: ENGLISH Pre-session public release: MEASURES TO ENHANCE MARITIME SECURITY Cyber risk management in Safety Management Systems

More information

Update on S-Mode. A consolidated view I hope. enavigation Underway (International) Conference. February 2016

Update on S-Mode. A consolidated view I hope. enavigation Underway (International) Conference. February 2016 Update on S-Mode A consolidated view I hope February 2016 enavigation Underway (International) Conference CONTENTS Update Development Plan of S-Mode Guideline Getting involved 01 Update from Busan workshop

More information

Defense in Depth Security in the Enterprise

Defense in Depth Security in the Enterprise Defense in Depth Security in the Enterprise Mike Mulville SAIC Cyber Chief Technology Officer MulvilleM@saic.com Agenda The enterprise challenge - threat; vectors; and risk Traditional data protection

More information

Cyber Security. June 2015

Cyber Security. June 2015 Cyber Security June 2015 Table of contents Section Pages Introduction and methodology 3 Key findings 4 Respondent profile 5-9 Cyber security practices 10-25 Resources for monitoring cyber security events

More information

ENISA & Cybersecurity. Dr. Udo Helmbrecht Executive Director, European Network & Information Security Agency (ENISA) 25 October 2010

ENISA & Cybersecurity. Dr. Udo Helmbrecht Executive Director, European Network & Information Security Agency (ENISA) 25 October 2010 ENISA & Cybersecurity Dr. Udo Helmbrecht Executive Director, European Network & Information Security Agency (ENISA) 25 October 2010 Agenda Some Definitions Some Statistics ENISA & Cybersecurity Conclusions

More information

ISA99 - Industrial Automation and Controls Systems Security

ISA99 - Industrial Automation and Controls Systems Security ISA99 - Industrial Automation and Controls Systems Security Committee Summary and Activity Update Standards Certification Education & Training Publishing Conferences & Exhibits September 2016 Copyright

More information

Industry 4.0 = Security 4.0?

Industry 4.0 = Security 4.0? Competence Series Industry 4.0 = Security 4.0? 1 IT Security made in Europe Industry 4.0 = Security 4.0? Industry 4.0 is the term used to describe the fourth industrial revolution, the future of industrial

More information

Cyber risk and Cyber security countermeasures

Cyber risk and Cyber security countermeasures Cyber risk and Cyber security countermeasures 1. Introduction...1 2. Example of a ship communications system that has been infected with a virus...2 3. Preparation needed to manage cyber security countermeasures...5

More information

Cyber Risk for Maritime

Cyber Risk for Maritime Cyber Risk for Maritime Enabling a step-change in risk management for the maritime industry kpmg.no kongsberg.com/kdi 0 Cyber Risk for Maritime The international shipping industry is responsible for the

More information

How AlienVault ICS SIEM Supports Compliance with CFATS

How AlienVault ICS SIEM Supports Compliance with CFATS How AlienVault ICS SIEM Supports Compliance with CFATS (Chemical Facility Anti-Terrorism Standards) The U.S. Department of Homeland Security has released an interim rule that imposes comprehensive federal

More information

TERRORISM LIAISON OFFICER OUTREACH PROGRAM - (TLOOP)

TERRORISM LIAISON OFFICER OUTREACH PROGRAM - (TLOOP) To: Bay Area UASI Approval Authority From: Mike Sena, Director NCRIC/HIDTA Date: January 10, 2019 Re: Item 7: NCRIC Annual Report and Proposed FY19 Allocation Recommendation: Approve $4,454,066 from the

More information

GNOSTECH MARITIME CYBERSECURITY SOLUTIONS

GNOSTECH MARITIME CYBERSECURITY SOLUTIONS GNOSTECH MARITIME CYBERSECURITY SOLUTIONS Disaster Response vs Cyber Incident Response Technologies Facilitates Exceptional Benefits While Creating Cyber Vulnerabilities Shore-based Systems That Directly

More information