Cyber Security What Do I Need to Do Now?

Size: px
Start display at page:

Download "Cyber Security What Do I Need to Do Now?"

Transcription

1 Cyber Security What Do I Need to Do Now? PA AWWA 2016 Annual Conference Thursday, May 12, :45 3:15 PM Presented by Dick McDonnell Authored by Jeff M. Miller, PE, ENV SP

2 WARNING! Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

3 10 Steps to Cyber Security 1. AWARENESS 2. GATHER SUPPORT 3. EDUCATE 4. AUGMENT RESOURCES 5. INVESTIGATE 6. ASSESS 7. DEVELOP 8. CLOSE GAPS 9. ACCEPT 10.DILLEGENCE Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

4 10 Steps to Cyber Security DHS Steps for Water Sector 1. AWARENESS 2. GATHER SUPPORT 3. EDUCATE 4. AUGMENT RESOURCES 5. INVESTIGATE 6. ASSESS 7. DEVELOP 8. CLOSE GAPS 9. ACCEPT 10.DILLEGENCE Excerpt from DHS & EPA Water Sector-Specific Plan, An Annex to the National Infrastructure Protection Plan, 2010 Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

5 STEP 1: AWARENESS Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

6 Step 1: Awareness The World We Live In Cyber Security is a growing Global Threat to Businesses and Industries. With estimated Global losses of over $1Trillion USD Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

7 Step 1: Awareness Concept of Risk Threats Vulnerabilities Risk Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

8 Step 1: Awareness Typical Vulnerabilities & Threats Vulnerabilities Hardware Access Wireless Cross-Network Connections External Network Connections Hardware Access False Sense of Security with Partial Solutions Threats Malware / Spyware / Viruses Unauthorized Access Hackers, Vandals, Internal Unintended Cyber Events Operator Errors Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

9 Step 1: Awareness Miscellaneous Vulnerabilities & Threats Maintenance & Support Version Control Updates and Upgrades Critical Parts Availability Eg. RAID Hard Drives Knowledge Eg. Automation Logic Staff Transitions Environmental Below Grade Locations Temperature Differentials Condensation Cutting Oil Power Supply HVAC Location, Location, Location Conduit Entry Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

10 Step 1: Awareness Risk Management Excerpt from NIST Framework for Improving Critical Infrastructure Cybersecurity, 2014 Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

11 Step 1: Awareness Risk Management Process and People Safety Environmental Protection Business Continuity Information Confidentiality Reliability & Resiliency Financial Risk Avoidance Excerpt from NIST Framework for Improving Critical Infrastructure Cybersecurity, 2014 Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

12 Step 1: Awareness Do I Need to Do Anything? Water Sector Vision Statement: A secure and resilient drinking water and wastewater infrastructure that provides clean and safe water as an integral part of daily life, ensuring the economic vitality of and public confidence in the Nation s drinking water and wastewater service through a layered defense of effective preparedness and security practices in the sector. EPA s Water Security Mission Statement: To provide national leadership in developing and promoting programs that enhance the sector s ability to prevent, detect, respond to and recover from all hazards. Excerpt from DHS & EPA Water Sector-Specific Plan, An Annex to the National Infrastructure Protection Plan, 2010 Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

13 Step 1: Awareness Do I Need to Do Anything? Executive Order Improving Critical Infrastructure Cybersecurity, signed by President Obama on Feb. 12, 2013 Sector-Specific Agencies, shall establish a voluntary program to support the adoption of the Cybersecurity Framework by owners and operators of critical infrastructure Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

14 STEP 2: GATHER SUPPORT Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

15 Step 2: Gather Support Where Do I Start? 1. Gather Preliminary Information 2. Make Case to Internal Stakeholders and Management 3. Find Internal Resources and Skill Sets 4. Appoint a Cybersecurity Champion! Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

16 STEP 3: EDUCATE Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

17 Step 3: Educate Framework, Tools, and Guidance NIST Framework AWWA CyberSecurity Guidance & Tool DHS ISC-CERT CSET Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

18 Step 3: Educate NIST Framework NIST Website framework/ Framework Excel Spreadsheet References and Tools Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

19 Step 3: Educate NIST Framework Core Functions Categories Subcategories Informative Reference Tier 1 - Partial 2 - Risk Informed 3 - Repeatable 4 - Adaptive Profile Establish Roadmap Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

20 Step 3: Educate NIST Framework Core Identify Protect Detect Respond Recover Excerpt from NIST Framework for Improving Critical Infrastructure Cybersecurity, 2014 Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

21 Step 3: Educate NIST Framework Standard Mapping Excerpt from NIST Framework for Improving Critical Infrastructure Cybersecurity, 2014 Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

22 Step 3: Educate AWWA CyberSecurity Guidance & Tool Water Sector Specific Website ources-tools/water-andwastewater-utilitymanagement/cybersecuri ty-guidance.aspx Guidance Document Access CyberSecuirty Tool Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

23 Step 3: Educate AWWA CyberSecurity Tool Use Cases Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

24 Step 3: Educate AWWA CyberSecurity Tool Report Organized by Priorities Priority 1 ~ minimum acceptable level Priority 2 ~ potential for significant improvement Priority 3 ~ additional security as budget allows Priority 4 ~ state of the art protection mechanisms Controls CyberSecurity measures for each priority Applicable Standards Given for each control Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

25 Step 3: Educate DHS ICS-CERT Industrial Control Systems Cyber Emergency Response Team Website Cyber Security Evaluation Tool Recommended Practices Standards & References Training and much more Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

26 Step 3: Educate DHS ICS-CERT CSET Tool Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

27 Step 3: Educate DHS ICS-CERT CSET Tool Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

28 Step 3: Educate Cyber Security Best Practices Standards organizations like those in the image below help companies develop effective cyber security strategies. While these organizations have different approaches, they all have a common element to establish a best practice approach to cyber security. Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

29 Step 3: Educate Standards and Reference Worth Mentioning Product Security Compliance IEC62443 Certification coming in 2014? Specialist Certifications available today- Certifies a product or system against test criteria/standard ISASecure System Achilles Communication Robustness ISASecure EDSA Achilles Certified Practices IEC62443 / ISA99 Standards System Security Requirements Technical Security Requirements Product Development Process System Deployment Process (SI) System Security Assurance Achilles Communication Robustness Embedded Device Security Assurance Process Domain Security Requirements System Functional Security Product Communications Robustness Product Functional Security Development Lifecycle Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

30 Step 3: Educate Integrated Product Security Example Achilles Level 2 Access Control M580 epac Platform Secure Communications Enable/Disable Services Event Logging Secure Operating Modes Encrypted and Digitally Signed Firmware Digitally Signed Unity Pro Executables Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

31 STEP 4: AUGMENT RESOURCES Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

32 Step 4: Augment Resources What Do I Need Before I Begin? Fill Knowledge and Resource Gaps Find Your CyberSecurity Guru Specialty firms with experience Understanding of both OT & IT worlds (industrial and business systems) Coordinate with Design and Integration Teams Hire Specialized Staff Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

33 Step 4: Augment Resources What Can Others Provide? Network and System Engineering Vulnerability Assessments Network and System Audits Network and System Hardening Infrastructure Evaluations Wireless/Wired Network Discovery Security Program Review and Development Incident and Emergency Response Services Information Security Training Backup and Disaster Recovery Training Endpoint Protection Holistic Security Program Implementation Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

34 STEP 5: INVESTIGATE Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

35 Step 5: Investigate What Needs to Be Looked At? Up-front in-house work can lower costs Develop priorities and scope based on critical nature of assets Inventory Hardware, Software, Firmware Systems and Architecture Use, Support, and Accessibility Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

36 STEP 6: ASSESS Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

37 Step 6: Access What Method Should be Used? Understand Scope Self Assessment Start with AWWA Tool Refine with CSET Tool Choose standards Outside Assessments CSET architecture can be used as an ongoing system model Advanced 3 rd Party Tools Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

38 STEP 7: DEVELOP Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

39 Step 7: Develop Do I Need a CyberSecurity Program? Formal Program Policies & Procedures Implement by Priority Enforce 3 rd Party Compliance Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

40 Step 7: Develop What Do I Improve? Identify Asset Management Business Environment Governance Risk Assessment Risk Management Strategy Protect Access Control Awareness and Training Data Security Information Protection Processes and Procedures Maintenance Protective Technology Detect Anomalies and Events Security Continuous Monitoring Detection Processes Respond Response Planning Communications Analysis Mitigation Improvements Recover Recovery Planning Improvements Communications Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

41 Step 7: Develop AWWA CyberSecurity Report Sample Priority 1 Controls: AU-2: Framework of information security policies, procedures, and controls including management's initial and periodic approval established to provide governance, exercise periodic review, dissemination, and coordination of information security activities. AU-3: Governance framework to disseminate/decentralize decision making while maintaining executive authority and strategic control and ensure that managers follow the security policies and enforce the execution of security procedures within their area of responsibility. CM-7: Monitoring of resources and capabilities with notifications and alarms established to alert management when resources/capabilities fall below a threshold. IA-1: Access control policies and procedures established including unique user ID for every user, appropriate passwords, privilege accounts, authentication, and management oversight. IA-10: Policies and procedures for least privilege established to ensure that users only gain access to the authorized services. IR-2: A security program established to respond to security incidents monitor, discover, and handle security alerts and technical vulnerabilities, collect and analyze security data, limit the organization's risk profile and ensure that management is aware of changing/emerging risks Security perimeters, card controlled gates, manned booths, and procedures for entry control. PE-2: Secure areas protected by entry controls and procedures to ensure that only authorized personnel have access. PE-8: Physical/logical protection against power failure of equipment (UPS).. Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

42 STEP 8: CLOSE GAPS Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

43 Step 8: Close Gaps Typical Cyber Security Controls Cyber Security Controls Asset Identification Access Controls Change Tracking & Management Logging Patching Backup and Restoration Anti Malware Platform Hardening Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

44 Step 8: Close Gaps Defense-in-Depth Architectures Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

45 Step 8: Close Gaps Defense-in-Depth Architectures Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

46 Step 8: Close Gaps Defense-in-Depth Architectures 6 key steps : 2 1. Security Plan Network Separation 4 3. Perimeter Protection 5 4. Network Segmentation 5. Device Hardening 6. Monitoring & Update Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

47 STEP 9: ACCEPT Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

48 Step 9: Accept Who Will Keep Us Secure? Putting the Program into Practice Everyone is Responsible Develop a Culture of Security Provide Training Drill and Practice Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

49 STEP 10: DILLEGENCE Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

50 Step 10: Diligence Where Does it End? Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

51 Step 10: Diligence Where Does it End? Excerpt from DHS & EPA Water Sector-Specific Plan, An Annex to the National Infrastructure Protection Plan, 2010 Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

52 Questions? Dick McDonnell Business Development Manager Water Wastewater Competency Center 2002 Sproul Road, Suite 302 Broomall, PA Mobile: Jeff M. Miller, PE, ENV SP Solutions Architect Water Wastewater Competency Center 8001 Knightdale Blvd. Knightdale, NC Office: Mobile: Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

53 About the Presenter Jeff M. Miller, PE, ENV SP Jeff M. Miller is a Water Solutions Architect for Schneider Electric s Water Wastewater Competency Center. Jeff has a B.S. in Electrical Engineering with over 25 years of experience and has the unique perspective of having also worked for engineering consultants, systems integrators, and utilities. He has delivered on projects ranging in size from small lift stations to 370 MGD treatment plants. Jeff is the co-founder and past chair of the NC AWWA-WEA Automation Committee and is also an active member of several national and regional Automation and Plant O&M related committees. Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

54 About the Presenter Dick McDonnell Dick McDonnell is a Business Development Manager for Schneider Electric s Water Wastewater Competency Center. Dick has more than 30 years experience helping engineers, OEMs and end users specify controls, automation and SCADA solutions. Mr. McDonnell also provides help identifying and implementing new system architectures for automation, security, power distribution and data acquisition with a strong emphasis on achieving operational and energy efficiencies. Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

55 Schneider Electric Cyber Security Related Links Schneider Electric Cyber Security Solutions Schneider Electric Cyber Security Services Schneider Electric Cyber Security Blog Schneider Electric Cyber Security Support Schneider Electric Security Management Blog Schneider Electric Industrial Ethernet Solutions Schneider Electric Industrial Communications Schneider Electric Wireless Communications Schneider Electric IT Racks and Accessories Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

56 Presentation Abstract Cyber security concerns have been growing within the water industry causing the need for utilities to understand the available guidance, tools, standards, and requirements expected of them. The President directed the EPA to guide our nation s water infrastructure with regards to cyber security. Soon after the EPA had NIST develop a cyber security framework to give us a common language in which to assess our industry. The AWWA followed up with a free online tool to walk utilities through an assessment and the standards they should follow. Even with this guidance there are a broad set of security standards to choose from and there is often confusion on exactly what is covered by each specific standard. This presentation will go over the available guidance from NIST and AWWA; some of the tools provided by AWWA and DHS; and key industrial security standards such as ISA99, ISASecure, IEC62443, NERC-CIP, IEC62351, Achilles, etc. The overall objective will be to help utilities understand some of the steps necessary to evaluate and secure their cyber assets in accordance with the latest industry directives. Schneider Electric Jeff M. Miller Cyber Security CA-NV AWWA AFC 4pm Wednesday October 28 th,

Cybersecurity. Can Standards Bring Clarity from the Confusion? Speaker: David Doggett

Cybersecurity. Can Standards Bring Clarity from the Confusion? Speaker: David Doggett Cybersecurity Can Standards Bring Clarity from the Confusion? Standards Certification Education & Training Publishing Conferences & Exhibits Speaker: David Doggett 2014 ISA Water / Wastewater and Automatic

More information

Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure

Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure SESSION ID: SBX1-R07 Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure Bryan Hatton Cyber Security Researcher Idaho National Laboratory In support of DHS ICS-CERT @phaktor 16 Critical

More information

Minimum Support Needed for a Reliable SCADA System

Minimum Support Needed for a Reliable SCADA System Minimum Support Needed for a Reliable SCADA System Speaker Bio Jeff Miller, PE, ISI ENV SP Dewberry Automation Manager MEP Service Line Raleigh, NC 22 years experience in Electrical / Instrumentation &

More information

ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT

ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT ENERGY AUTOMATION - SMART GRID Restricted Siemens AG 20XX All rights reserved. siemens.com/answers Frederic Buchi, Energy Management Division, Siemens AG Cyber

More information

An Overview of ISA-99 & Cyber Security for the Water or Wastewater Specialist

An Overview of ISA-99 & Cyber Security for the Water or Wastewater Specialist An Overview of ISA-99 & Cyber Security for the Water or Wastewater Specialist Standards Certification Education & Training Publishing Conferences & Exhibits Speakers: Bryan L. Singer, CISM, CISSP, CAP

More information

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com Cybersecurity Presidential Policy Directive Frequently Asked Questions kpmg.com Introduction On February 12, 2013, the White House released the official version of the Presidential Policy Directive regarding

More information

Cyber security - why and how

Cyber security - why and how Cyber security - why and how Frankfurt, 14 June 2018 ACHEMA Cyber Attack Continuum Prevent, Detect and Respond Pierre Paterni Rockwell Automation, Connected Services EMEA Business Development Manager PUBLIC

More information

Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS

Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS Can You Answer These Questions? 1 What s my company s exposure to the latest industrial cyber threat? Are my plants

More information

CYBER SECURITY FOR WATER AND WASTEWATER UTILITIES PRESENTED BY: DAVID A. CHANDA, PE

CYBER SECURITY FOR WATER AND WASTEWATER UTILITIES PRESENTED BY: DAVID A. CHANDA, PE CYBER SECURITY FOR WATER AND WASTEWATER UTILITIES PRESENTED BY: DAVID A. CHANDA, PE Cyber Security A Hot Topic NotPetya Cyberattack 2018 Thales Data Threat Report Tempting Cedar Spyware Implementation

More information

Altius IT Policy Collection Compliance and Standards Matrix

Altius IT Policy Collection Compliance and Standards Matrix Governance Context and Alignment Policy 4.1 4.4 800-26 164.308 12.4 EDM01 IT Governance Policy 5.1 800-30 12.5 EDM02 Leadership Mergers and Acquisitions Policy A.6.1.1 800-33 EDM03 Context Terms and Definitions

More information

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION Cathy Bates Senior Consultant, Vantage Technology Consulting Group January 30, 2018 Campus Orientation Initiative and Project Orientation Project

More information

IPM Secure Hardening Guidelines

IPM Secure Hardening Guidelines IPM Secure Hardening Guidelines Introduction Due to rapidly increasing Cyber Threats and cyber warfare on Industrial Control System Devices and applications, Eaton recommends following best practices for

More information

Security Management Models And Practices Feb 5, 2008

Security Management Models And Practices Feb 5, 2008 TEL2813/IS2820 Security Management Security Management Models And Practices Feb 5, 2008 Objectives Overview basic standards and best practices Overview of ISO 17799 Overview of NIST SP documents related

More information

The NIST Cybersecurity Framework

The NIST Cybersecurity Framework The NIST Cybersecurity Framework U.S. German Standards Panel 2018 April 10, 2018 Adam.Sedgewick@nist.gov National Institute of Standards and Technology About NIST Agency of U.S. Department of Commerce

More information

Altius IT Policy Collection Compliance and Standards Matrix

Altius IT Policy Collection Compliance and Standards Matrix Governance Context and Alignment Policy 4.1 4.4 800-26 164.308 12.4 EDM01 IT Governance Policy 5.1 800-30 12.5 EDM02 Leadership Mergers and Acquisitions Policy A.6.1.1 800-33 EDM03 Context Terms and Definitions

More information

TEL2813/IS2820 Security Management

TEL2813/IS2820 Security Management TEL2813/IS2820 Security Management Security Management Models And Practices Lecture 6 Jan 27, 2005 Introduction To create or maintain a secure environment 1. Design working security plan 2. Implement management

More information

The Common Controls Framework BY ADOBE

The Common Controls Framework BY ADOBE The Controls Framework BY ADOBE The following table contains the baseline security subset of control activities (derived from the Controls Framework by Adobe) that apply to Adobe s enterprise offerings.

More information

Statement for the Record

Statement for the Record Statement for the Record of Seán P. McGurk Director, Control Systems Security Program National Cyber Security Division National Protection and Programs Directorate Department of Homeland Security Before

More information

Panelists. Moderator: Dr. John H. Saunders, MITRE Corporation

Panelists. Moderator: Dr. John H. Saunders, MITRE Corporation SCADA/IOT Panel This panel will focus on innovative & emerging solutions and remaining challenges in the cybersecurity of industrial control systems ICS/SCADA. Representatives from government and infrastructure

More information

NW NATURAL CYBER SECURITY 2016.JUNE.16

NW NATURAL CYBER SECURITY 2016.JUNE.16 NW NATURAL CYBER SECURITY 2016.JUNE.16 ADOPTED CYBER SECURITY FRAMEWORKS CYBER SECURITY TESTING SCADA TRANSPORT SECURITY AID AGREEMENTS CONCLUSION QUESTIONS ADOPTED CYBER SECURITY FRAMEWORKS THE FOLLOWING

More information

Evaluating and Improving Cybersecurity Capabilities of the Electricity Critical Infrastructure

Evaluating and Improving Cybersecurity Capabilities of the Electricity Critical Infrastructure Evaluating and Improving Cybersecurity Capabilities of the Electricity Critical Infrastructure March 2015 Pamela Curtis Dr. Nader Mehravari Katie Stewart Cyber Risk and Resilience Management Team CERT

More information

Designing and Building a Cybersecurity Program

Designing and Building a Cybersecurity Program Designing and Building a Cybersecurity Program Based on the NIST Cybersecurity Framework (CSF) Larry Wilson lwilson@umassp.edu ISACA Breakfast Meeting January, 2016 Designing & Building a Cybersecurity

More information

Trends in Cybersecurity in the Water Industry A Strategic Approach to Mitigate Control System Risk

Trends in Cybersecurity in the Water Industry A Strategic Approach to Mitigate Control System Risk Trends in Cybersecurity in the Water Industry A Strategic Approach to Mitigate Control System Risk Standards Certification Education & Training Publishing Conferences & Exhibits Steve Liebrecht W/WW Industry

More information

Cybersecurity Overview

Cybersecurity Overview Cybersecurity Overview DLA Energy Worldwide Energy Conference April 12, 2017 1 Enterprise Risk Management Risk Based: o Use of a risk-based approach for cyber threats with a focus on critical systems where

More information

Framework for Improving Critical Infrastructure Cybersecurity

Framework for Improving Critical Infrastructure Cybersecurity Framework for Improving Critical Infrastructure Cybersecurity November 2017 cyberframework@nist.gov Supporting Risk Management with Framework 2 Core: A Common Language Foundational for Integrated Teams

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS The Saskatchewan Power Corporation (SaskPower) is the principal supplier of power in Saskatchewan with its mission to deliver power

More information

SOLUTIONS BRIEF GOGO AIRBORNE SECURITY SUMMARY 2017 Q3 RELEASE

SOLUTIONS BRIEF GOGO AIRBORNE SECURITY SUMMARY 2017 Q3 RELEASE SOLUTIONS BRIEF GOGO AIRBORNE SECURITY SUMMARY 2017 Q3 RELEASE SECURE AIRBORNE CONNECTIVITY: OVERVIEW Gogo Business Aviation realizes the ever-pressing need to be vigilant in staying ahead of potential

More information

Bonnie A. Goins Adjunct Industry Professor Illinois Institute of Technology

Bonnie A. Goins Adjunct Industry Professor Illinois Institute of Technology Bonnie A. Goins Adjunct Industry Professor Illinois Institute of Technology It s a hot topic!! Executives are asking their CISOs a LOT of questions about it Issues are costly, from a financial and a reputational

More information

An Update on Security and Emergency Preparedness Standards for Utilities

An Update on Security and Emergency Preparedness Standards for Utilities An Update on Security and Emergency Preparedness Standards for Utilities Linda P. Warren, Launch! Consulting Safety and Security in the Workplace March 28, 2013 Overview 1 Review of AWWA Standards in Water

More information

Updates to the NIST Cybersecurity Framework

Updates to the NIST Cybersecurity Framework Updates to the NIST Cybersecurity Framework NIST Cybersecurity Framework Overview and Other Documentation October 2016 Agenda: Overview of NIST Cybersecurity Framework Updates to the NIST Cybersecurity

More information

Functional. Safety and. Cyber Security. Pete Brown Safety & Security Officer PI-UK

Functional. Safety and. Cyber Security. Pete Brown Safety & Security Officer PI-UK Functional Safety and Cyber Security Pete Brown Safety & Security Officer PI-UK Setting the Scene 2 Functional Safety requires Security Consider just Cyber Security for FS Therefore Industrial Control

More information

Security Standards for Electric Market Participants

Security Standards for Electric Market Participants Security Standards for Electric Market Participants PURPOSE Wholesale electric grid operations are highly interdependent, and a failure of one part of the generation, transmission or grid management system

More information

The Water Sector Approach to Cybersecurity

The Water Sector Approach to Cybersecurity The Water Sector Approach to Cybersecurity Standards Certification Education & Training Publishing Conferences & Exhibits Kevin M. Morley, PhD American Water Works Association 2016 ISA Water / Wastewater

More information

Industrial Defender ASM. for Automation Systems Management

Industrial Defender ASM. for Automation Systems Management Industrial Defender ASM for Automation Systems Management INDUSTRIAL DEFENDER ASM FOR AUTOMATION SYSTEMS MANAGEMENT Industrial Defender ASM is a management platform designed to address the overlapping

More information

K12 Cybersecurity Roadmap

K12 Cybersecurity Roadmap K12 Cybersecurity Roadmap Introduction Jason Brown, CISSP Chief Information Security Officer Merit Network, Inc jbrown@merit.edu @jasonbrown17 https://linkedin.com/in/jasonbrown17 2 Agenda 3 Why Use the

More information

Directive on security of network and information systems (NIS): State of Play

Directive on security of network and information systems (NIS): State of Play Directive on security of network and information systems (NIS): State of Play Svetlana Schuster Unit H1 Cybersecurity and Digital Privacy DG Communications Networks, Content and Technology, European Commission

More information

Cyber Security Standards Developments

Cyber Security Standards Developments INTERNATIONAL ELECTROTECHNICAL COMMISSION Cyber Security Standards Developments Bart de Wijs Head of Cyber Security Power Grids Division ABB b.v. Frédéric Buchi Sales&Consulting Cyber Security Siemens

More information

Next Generation Telemetry Systems Improve Utility Effectiveness

Next Generation Telemetry Systems Improve Utility Effectiveness Improve Utility Effectiveness 2016 NC AWWA-WEA Spring Conference Asheville, North Carolina 1:40pm Monday April 18 th, 2016 Presented by Jeff M. Miller, PE, ENV SP Authored by Jeff M. Miller, PE, ENV SP

More information

Solutions Technology, Inc. (STI) Corporate Capability Brief

Solutions Technology, Inc. (STI) Corporate Capability Brief Solutions Technology, Inc. (STI) Corporate Capability Brief STI CORPORATE OVERVIEW Located in the metropolitan area of Washington, District of Columbia (D.C.), Solutions Technology Inc. (STI), women owned

More information

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Introduction The Criminal Justice Information Security (CJIS) Policy is a publically accessible document that contains

More information

Building Secure Systems

Building Secure Systems Building Secure Systems Antony Selim, CISSP, P.E. Cyber Security and Enterprise Security Architecture 13 November 2015 Copyright 2015 Raytheon Company. All rights reserved. Customer Success Is Our Mission

More information

Les joies et les peines de la transformation numérique

Les joies et les peines de la transformation numérique Les joies et les peines de la transformation numérique Georges Ataya CISA, CGEIT, CISA, CISSP, MSCS, PBA Professor, Solvay Brussels School of Economics and Management Academic Director, IT Management Education

More information

Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013

Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013 Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013 PPD-21: CI Security and Resilience On February 12, 2013, President Obama signed Presidential Policy Directive

More information

ISA99 - Industrial Automation and Controls Systems Security

ISA99 - Industrial Automation and Controls Systems Security ISA99 - Industrial Automation and Controls Systems Security Committee Summary and Activity Update Standards Certification Education & Training Publishing Conferences & Exhibits September 2016 Copyright

More information

Securing Industrial Control Systems

Securing Industrial Control Systems L OCKHEED MARTIN Whitepaper Securing Industrial Control Systems The Basics Abstract Critical infrastructure industries such as electrical power, oil and gas, chemical, and transportation face a daunting

More information

Framework for Improving Critical Infrastructure Cybersecurity

Framework for Improving Critical Infrastructure Cybersecurity 1 Framework for Improving Critical Infrastructure Cybersecurity Standards Certification Education & Training Publishing Conferences & Exhibits Dean Bickerton ISA New Orleans April 5, 2016 A Brief Commercial

More information

Business Continuity: How to Keep City Departments in Business after a Disaster

Business Continuity: How to Keep City Departments in Business after a Disaster Business Continuity: How to Keep City Departments in Business after a Disaster Shannon Spence, PE Red Oak Consulting, an ARCADIS group Agenda Security, Resilience and All Hazards The Hazards Cycle and

More information

OPUC Workshop March 13, 2015 Cyber Security Electric Utilities. Portland General Electric Co. Travis Anderson Scott Smith

OPUC Workshop March 13, 2015 Cyber Security Electric Utilities. Portland General Electric Co. Travis Anderson Scott Smith OPUC Workshop March 13, 2015 Cyber Security Electric Utilities Portland General Electric Co. Travis Anderson Scott Smith 1 CIP Version 5 PGE Implementation Understanding the Regulations PGE Attended WECC

More information

COMPASS FOR THE COMPLIANCE WORLD. Asia Pacific ICS Security Summit 3 December 2013

COMPASS FOR THE COMPLIANCE WORLD. Asia Pacific ICS Security Summit 3 December 2013 COMPASS FOR THE COMPLIANCE WORLD Asia Pacific ICS Security Summit 3 December 2013 THE JOURNEY Why are you going - Mission Where are you going - Goals How will you get there Reg. Stnd. Process How will

More information

Certified Information Security Manager (CISM) Course Overview

Certified Information Security Manager (CISM) Course Overview Certified Information Security Manager (CISM) Course Overview This course teaches students about information security governance, information risk management, information security program development,

More information

Cyber Security for Process Control Systems ABB's view

Cyber Security for Process Control Systems ABB's view Kaspersky ICS Cybersecurity 2017, 2017-09-28 Cyber Security for Process Control Systems ABB's view Tomas Lindström, Cyber Security Manager, ABB Control Technologies Agenda Cyber security for process control

More information

CYBERSECURITY TRAINING EXERCISE KMU TRAINING CENTER NOVEMBER 7, 2017

CYBERSECURITY TRAINING EXERCISE KMU TRAINING CENTER NOVEMBER 7, 2017 CYBERSECURITY TRAINING EXERCISE KMU TRAINING CENTER NOVEMBER 7, 2017 Sponsored by: Kansas Municipal Utilities Kansas Municipal Energy Agency Kansas Power Pool CYBERSECURITY TRAINING EXERCISE DATE November

More information

Security and Privacy Governance Program Guidelines

Security and Privacy Governance Program Guidelines Security and Privacy Governance Program Guidelines Effective Security and Privacy Programs start with attention to Governance. Governance refers to the roles and responsibilities that are established by

More information

Ransomware. How to protect yourself?

Ransomware. How to protect yourself? Ransomware How to protect yourself? ED DUGUID, CISSP, VCP CONSULTANT, WEST CHESTER CONSULTANTS Ransomware Ransomware is a type of malware that restricts access to the infected computer system in some way,

More information

Directive on Security of Network and Information Systems

Directive on Security of Network and Information Systems European Commission - Fact Sheet Directive on Security of Network and Information Systems Brussels, 6 July 2016 Questions and Answers The European Parliament's plenary adopted today the Directive on Security

More information

POSITION DESCRIPTION

POSITION DESCRIPTION POSITION DESCRIPTION Engagement Manager Unit/Branch, Directorate: Location: Outreach & Engagement, Information Assurance and Cyber Security Directorate Auckland Salary range: H $77,711 - $116,567 Purpose

More information

Plenary Session: Branch Cybersecurity Controls Thursday, February 22 1:15 p.m. 2:15 p.m.

Plenary Session: Branch Cybersecurity Controls Thursday, February 22 1:15 p.m. 2:15 p.m. Plenary Session: Branch Cybersecurity Controls Thursday, February 22 1:15 p.m. 2:15 p.m. Cybersecurity is a top priority for the financial services industry. Firms dedicate significant resources every

More information

Cyber Security & Homeland Security:

Cyber Security & Homeland Security: Cyber Security & Homeland Security: Cyber Security for CIKR and SLTT Michael Leking 19 March 2014 Cyber Security Advisor Northeast Region Office of Cybersecurity and Communications (CS&C) U.S. Department

More information

How to implement NIST Cybersecurity Framework using ISO WHITE PAPER. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved.

How to implement NIST Cybersecurity Framework using ISO WHITE PAPER. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved. How to implement NIST Cybersecurity Framework using ISO 27001 WHITE PAPER Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved.

More information

The J100 RAMCAP Method

The J100 RAMCAP Method The J100 RAMCAP Method 2012 ORWARN Conference Kevin M. Morley, PhD Security & Preparedness Program Manager AWWA--Washington, DC Water is Key to Daily Life Potable drinking water Sanitation Public Health

More information

The Office of Infrastructure Protection

The Office of Infrastructure Protection The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Organisation for the Prohibition of Chemical Weapons September 13, 2011 Overall Landscape

More information

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective Mapping Your Requirements to the NIST Cybersecurity Framework Industry Perspective 1 Quest has the solutions and services to help your organization identify, protect, detect, respond and recover, better

More information

Presenter Jakob Drescher. Industry. Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks.

Presenter Jakob Drescher. Industry. Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks. Presenter Jakob Drescher Industry Cyber Security 1 Cyber Security? Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks. Malware or network traffic

More information

External Supplier Control Obligations. Cyber Security

External Supplier Control Obligations. Cyber Security External Supplier Control Obligations Cyber Security Control Title Control Description Why this is important 1. Cyber Security Governance The Supplier must have cyber risk governance processes in place

More information

Using Metrics to Gain Management Support for Cyber Security Initiatives

Using Metrics to Gain Management Support for Cyber Security Initiatives Using Metrics to Gain Management Support for Cyber Security Initiatives Craig Schumacher Chief Information Security Officer Idaho Transportation Dept. January 2016 Why Metrics Based on NIST Framework?

More information

300 Riverview Plaza Odysseus Marcopolus, Chief Operating Officer Trenton, NJ POLICY NO: SUPERSEDES: N/A VERSION: 1.0

300 Riverview Plaza Odysseus Marcopolus, Chief Operating Officer Trenton, NJ POLICY NO: SUPERSEDES: N/A VERSION: 1.0 P.O. Box 212 Philip D. Murphy, Governor 300 Riverview Plaza Odysseus Marcopolus, Chief Operating Officer Trenton, NJ 08625-0212 www.tech.nj.gov STATE OF NEW JERSEY TECHNOLOGY CIRCULAR Enterprise Information

More information

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services ( DFS ) Regulation 23 NYCRR 500 requires that entities

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

How AlienVault ICS SIEM Supports Compliance with CFATS

How AlienVault ICS SIEM Supports Compliance with CFATS How AlienVault ICS SIEM Supports Compliance with CFATS (Chemical Facility Anti-Terrorism Standards) The U.S. Department of Homeland Security has released an interim rule that imposes comprehensive federal

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager

2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager 2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager NIST Cybersecurity Framework (CSF) Executive Order 13636 Improving Critical Infrastructure Cybersecurity tasked the National

More information

Function Category Subcategory Implemented? Responsible Metric Value Assesed Audit Comments

Function Category Subcategory Implemented? Responsible Metric Value Assesed Audit Comments Function Category Subcategory Implemented? Responsible Metric Value Assesed Audit Comments 1 ID.AM-1: Physical devices and systems within the organization are inventoried Asset Management (ID.AM): The

More information

Innovation policy for Industry 4.0

Innovation policy for Industry 4.0 Innovation policy for Industry 4.0 Remarks from Giorgio Mosca Chair of Cybersecurity Steering Committee Confindustria Digitale Director Strategy & Technologies - Security & IS Division, Leonardo Agenda

More information

Centralized Control System Architecture

Centralized Control System Architecture Centralized Control System Architecture Standards Certification Education & Training Publishing Conferences & Exhibits Speakers: Hassan Ajami, PE CAP Anil Gosine 2016 ISA Water / Wastewater and Automatic

More information

Continuous protection to reduce risk and maintain production availability

Continuous protection to reduce risk and maintain production availability Industry Services Continuous protection to reduce risk and maintain production availability Managed Security Service Answers for industry. Managing your industrial cyber security risk requires world-leading

More information

Standard CIP Cyber Security Systems Security Management

Standard CIP Cyber Security Systems Security Management A. Introduction 1. Title: Cyber Security Systems Security Management 2. Number: CIP-007-1 3. Purpose: Standard CIP-007 requires Responsible Entities to define methods, processes, and procedures for securing

More information

Cyber Security For Utilities Risks, Trends & Standards. IEEE Toronto March 22, Doug Westlund Senior VP, AESI Inc.

Cyber Security For Utilities Risks, Trends & Standards. IEEE Toronto March 22, Doug Westlund Senior VP, AESI Inc. Cyber Security For Utilities Risks, Trends & Standards IEEE Toronto March 22, 2017 Doug Westlund Senior VP, AESI Inc. Agenda Cyber Security Risks for Utilities Trends & Recent Incidents in the Utility

More information

BUSINESS CONTINUITY MANAGEMENT PROGRAM OVERVIEW

BUSINESS CONTINUITY MANAGEMENT PROGRAM OVERVIEW BUSINESS CONTINUITY MANAGEMENT PROGRAM OVERVIEW EXECUTIVE SUMMARY CenturyLink is committed to ensuring business resiliency and survivability during an incident or business disruption. Our Corporate Business

More information

National Policy and Guiding Principles

National Policy and Guiding Principles National Policy and Guiding Principles National Policy, Principles, and Organization This section describes the national policy that shapes the National Strategy to Secure Cyberspace and the basic framework

More information

Gujarat Forensic Sciences University

Gujarat Forensic Sciences University Gujarat Forensic Sciences University Knowledge Wisdom Fulfilment Cyber Security Consulting Services Secure Software Engineering Infrastructure Security Digital Forensics SDLC Assurance Review & Threat

More information

AUTHORITY FOR ELECTRICITY REGULATION

AUTHORITY FOR ELECTRICITY REGULATION SULTANATE OF OMAN AUTHORITY FOR ELECTRICITY REGULATION SCADA AND DCS CYBER SECURITY STANDARD FIRST EDITION AUGUST 2015 i Contents 1. Introduction... 1 2. Definitions... 1 3. Baseline Mandatory Requirements...

More information

NEN The Education Network

NEN The Education Network NEN The Education Network School e-security Checklist This checklist sets out 20 e-security controls that, if implemented effectively, will help to ensure that school networks are kept secure and protected

More information

Apex Information Security Policy

Apex Information Security Policy Apex Information Security Policy Table of Contents Sr.No Contents Page No 1. Objective 4 2. Policy 4 3. Scope 4 4. Approval Authority 5 5. Purpose 5 6. General Guidelines 7 7. Sub policies exist for 8

More information

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Location: https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/identify/ndcbf _ITSecPlan_IDGV2017.pdf

More information

Business Continuity Planning

Business Continuity Planning Business Continuity Planning The Unexpected Happens Be Ready Copyright -Business Survival Partners, llc. 2011 - All Rights Reserved www.survivalpartners.biz RISK 2 Risks to National Security A secure and

More information

Who Goes There? Access Control in Water/Wastewater Siemens AG All Rights Reserved. siemens.com/ruggedcom

Who Goes There? Access Control in Water/Wastewater Siemens AG All Rights Reserved. siemens.com/ruggedcom WEAT Webinar Who Goes There? Access Control in Water/Wastewater Siemens AG 2018. siemens.com/ruggedcom ACCESS CONTROL WEBINAR TABLE OF CONTENTS TOPIC Why Access Control? Risks If Not Used Factors of Authentication

More information

All-Hazards Approach to Water Sector Security & Preparedness ANSI-HSSP Arlington, VA November 9, 2011

All-Hazards Approach to Water Sector Security & Preparedness ANSI-HSSP Arlington, VA November 9, 2011 All-Hazards Approach to Water Sector Security & Preparedness ANSI-HSSP Arlington, VA November 9, 2011 Copyright 2009 American Water Works Association Copyright 2011 American Water Works Association Security

More information

INFORMATION SECURITY. One line heading. > One line subheading. A briefing on the information security controls at Computershare

INFORMATION SECURITY. One line heading. > One line subheading. A briefing on the information security controls at Computershare INFORMATION SECURITY A briefing on the information security controls at Computershare One line heading > One line subheading INTRODUCTION Information is critical to all of our clients and is therefore

More information

MINIMUM SECURITY CONTROLS SUMMARY

MINIMUM SECURITY CONTROLS SUMMARY APPENDIX D MINIMUM SECURITY CONTROLS SUMMARY LOW-IMPACT, MODERATE-IMPACT, AND HIGH-IMPACT INFORMATION SYSTEMS The following table lists the minimum security controls, or security control baselines, for

More information

Cybersecurity Training

Cybersecurity Training Standards Certification Education & Training Publishing Conferences & Exhibits Cybersecurity Training Safeguarding industrial automation and control systems www.isa.org/cybetrn Expert-led training with

More information

existing customer base (commercial and guidance and directives and all Federal regulations as federal)

existing customer base (commercial and guidance and directives and all Federal regulations as federal) ATTACHMENT 7 BSS RISK MANAGEMENT FRAMEWORK PLAN [L.30.2.7, M.2.2.(7), G.5.6; F.2.1(41) THROUGH (76)] A7.1 BSS SECURITY REQUIREMENTS Our Business Support Systems (BSS) Risk MetTel ensures the security of

More information

Google Cloud & the General Data Protection Regulation (GDPR)

Google Cloud & the General Data Protection Regulation (GDPR) Google Cloud & the General Data Protection Regulation (GDPR) INTRODUCTION General Data Protection Regulation (GDPR) On 25 May 2018, the most significant piece of European data protection legislation to

More information

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Enhancing the Cybersecurity of Federal Information and Assets through CSIP TECH BRIEF How BeyondTrust Helps Government Agencies Address Privileged Access Management to Improve Security Contents Introduction... 2 Achieving CSIP Objectives... 2 Steps to improve protection... 3

More information

SFC strengthens internet trading regulatory controls

SFC strengthens internet trading regulatory controls SFC strengthens internet trading regulatory controls November 2017 Internet trading What needs to be done now? For many investors, online and mobile internet trading is now an everyday interaction with

More information

SAC PA Security Frameworks - FISMA and NIST

SAC PA Security Frameworks - FISMA and NIST SAC PA Security Frameworks - FISMA and NIST 800-171 June 23, 2017 SECURITY FRAMEWORKS Chris Seiders, CISSP Scott Weinman, CISSP, CISA Agenda Compliance standards FISMA NIST SP 800-171 Importance of Compliance

More information

Protecting your data. EY s approach to data privacy and information security

Protecting your data. EY s approach to data privacy and information security Protecting your data EY s approach to data privacy and information security Digital networks are a key enabler in the globalization of business. They dramatically enhance our ability to communicate, share

More information

Sage Data Security Services Directory

Sage Data Security Services Directory Sage Data Security Services Directory PROTECTING INFORMATION ASSETS ENSURING REGULATORY COMPLIANCE FIGHTING CYBERCRIME Discover the Sage Difference Protecting your business from cyber attacks is a full-time

More information

Information Security Controls Policy

Information Security Controls Policy Information Security Controls Policy Classification: Policy Version Number: 1-00 Status: Published Approved by (Board): University Leadership Team Approval Date: 30 January 2018 Effective from: 30 January

More information

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location:

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location: Position: Reports to: Location: Security Monitoring Engineer / (NY or NC) Director, Information Security New York, NY or Winston-Salem, NC Position Summary: The Clearing House (TCH) Information Security

More information