Maarten Oosterink for PPA 2010 Delft, Vendor Requirements. Process Control Domain - Security Requirements for Vendors

Size: px
Start display at page:

Download "Maarten Oosterink for PPA 2010 Delft, Vendor Requirements. Process Control Domain - Security Requirements for Vendors"

Transcription

1 Maarten Oosterink for PPA 2010 Delft, Vendor Requirements Process Control Domain - Security Requirements for Vendors

2 Contents Purpose, Scope and Audience Development process Contents of WIB Standard Relationship with other initiatives Questions/discussion 2

3 Purpose, Scope and Audience Purpose Guarantee Vendors supplying secure systems & services at all stages of the lifecycle! Fit-for-purpose security, based on best practices in Shell and all the good work by many others Affordable solution for Vendors to gain certificate Minimum Standard freely available for everyone Many end-users to join, such that Vendors are only facing one requirement saving costs Step change now and evolve over time! Scope used with all new developments Audience big Vendors (MAC) small Vendors (>300) 3

4 Upfront Upfront Vendor Vendor Involvement = = Long Long Term Term Savings Savings Procurement Site Acceptance Run & Maintain $ Investment Trend With Certification INVESTMENT $ Investment Trend Without Certification 4

5 Contents Purpose, Scope and Audience Development process Contents of WIB Standard Relationship with other initiatives Questions/discussion 5

6 Smartness Level Concepts 6

7 Procurement Language Cyber Security Procurement Language for Control Systems Department of Homeland Security (DHS) More control over content e.g. describes multiple options for potential requirements Gaps e.g. only covers procurement phase Target audience different (procurement dept. vs. knowledgeable vendors) 7

8 Development of the ideal standard 8

9 WIB standards used ISO Code of Practice for Information Security Mgt AGA12-2 SCADA encryption API 1164 Security Guidelines for the Petroleum Industry CIDX (Cybersecurity in the chemical industry) ISO ISO ISO IEC IEC IEEE 1402 ISA99-1 ISA99-2 NERC Security Guidelines NERC CIP NIST SP NIST SP Principles and Practices for securing IT NIST SP ISA99-3 ISA99-4 ISA99-6 ISA SP100 Wireless Systems for Automation IEC High Availability Automation Networks ISO Information Technology - vocabulary - security IEC IEC Telecontrol Equipment and Systems 9

10 Development process IDEAL* IDEAL* standard standard Cyber Cyber Security Security Procurement Language Language for for Control Control Systems Systems Shell Shell DEP DEP Security Security requirement s s for for vendors vendors WIB WIB Security Security requirement s s for for vendors vendors 10

11 Development Process Global coverage outside Shell Standard shared with and comments received from: End-users: BP, Total, AkzoNobel, DSM, Heineken, Wintershall, Dow Chemical, DuPont, Southern Company, Laboralec, Aramco, Vendors: Invensys, Emerson, HIMA, Honeywell, READY! READY! 1st Vendor certified Min Min Security Security Std Std PCD PCD Systems Systems WIB WIB 650+ Comments 70+ Reviewers Wurldtech s Certificate Certificate Development Development Vendor s Vendor s Achilles Achilles Practices Practices Certificate Certificate 250+ Vendors March 2010 Time April

12 WIB s Process Control Domain Security Requirements for Vendors Mandatory for the whole Shell Enterprise! 2010 Vendors to obtain Achilles Practices certificates 2011 Vendors with no Achilles certificate no new systems in Shell! Join us, save costs and operate more securely! 12

13 Contents Purpose, Scope and Audience Development process Contents of WIB Standard Relationship with other initiatives Questions/discussion 13

14 WIB Std -Table of Contents 1. INTRODUCTION 2. GENERAL SECURITY POLICY 3. PROCESS CONTROL SECURITY FOCAL POINT 4. CONTROLS AGAINST MALICIOUS CODE 5. SOFTWARE PATCH MANAGEMENT 6. SYSTEM HARDENING 7. PROTECTION OF PCD DOCUMENTATION 8. ACCOUNT MANAGEMENT 9. BACKUP, RESTORE AND DISASTER RECOVERY 10. REMOTE ACCESS AND TRANSFER OF DATA FILES 11. WIRELESS CONNECTIVITY 12. SECURE CONNECTIONS TO SIS (SAFETY INSTRUMENTED SYSTEMS) 13. STANDARDS AND CERTIFICATION 14. SECURITY MONITORING 15. PROCESS CONTROL DOMAIN NETWORK ARCHITECTURE 16. HANDLING OF REMOTE AND ADVISORY SETPOINTS 17. DATA HISTORIANS 18. COMMISSIONING AND MAINTENANCE 19. REFERENCES APPENDICES APPENDIX 1 ARCHITECTURE LEVELS IN ANSI/ISA , PART 1 APPENDIX 2 WIB s DACA (DATA ACQUISITION AND CONTROL ARCHITECTURE) APPENDIX 3 WIB S APPROVED CONNECTIVITY APPLICATIONS 20 % Technology 80 % People, Process 14

15 Example: Security Focal Point (chapter 3) The Vendor shall nominate a Process Control Security Focal Pointin its organization, who is responsible for the following. Acting as liaison with Principal or the Contractor, as appropriate, about compliance of the Vendor s system with this requirements document. Communicating the Vendor s point of view on process control security to Principal s Engineers, Project Managers, and other relevant staff. Ensuring that tenders to Principal are aligned and in compliancewith both this requirements document and the Vendor s own internal requirements for process control security. Communicating deviations from, or other issues not conforming with, this requirements document to the organization of the Principal that is requesting the tender. Providing Principal with timely information about cyber securityvulnerabilities in the vendor s supplied systems and services. Providing timely support and advice to the Principal in the event of cyber security incidents involving the Vendor s systems and services. 15

16 Contents Purpose, Scope and Audience Development process Contents of WIB Standard Relationship with other initiatives Questions/discussion 16

17 ISA-SP99 suite of standards ISA99 Common ISA Terminology, Concepts And Models ISA-TR Master Glossary of Terms and Abbreviations ISA System Security Compliance Metrics Security Program ISA Establishing an IACS Security Program ISA Operating an IACS Security Program ISA-TR Patch Management in the IACS Environment was ISA Technical System ISA Target Security Assurance Levels for Zones and Conduits was Target Security Levels ISA System Security Requirements and Security Assurance Levels was Foundational Requirements was ISA ISA Product Development Requirements ISA-TR Security Technologies for Industrial Automation and Control Systems was ISA-TR Technical Derived ISA Embedded Devices ISA Host Devices ISA Network Devices ISA Applications, Data And Functions Released 17 17

18 ISA 99 and links to other initiatives Standard 18 The Future

19 Contents Purpose, Scope and Audience Development process Contents of WIB Standard Relationship with other initiatives Questions/discussion 19

20 20

ISA99 - Industrial Automation and Controls Systems Security

ISA99 - Industrial Automation and Controls Systems Security ISA99 - Industrial Automation and Controls Systems Security Committee Summary and Activity Update Standards Certification Education & Training Publishing Conferences & Exhibits September 2016 Copyright

More information

Cyber Security Standards Developments

Cyber Security Standards Developments INTERNATIONAL ELECTROTECHNICAL COMMISSION Cyber Security Standards Developments Bart de Wijs Head of Cyber Security Power Grids Division ABB b.v. Frédéric Buchi Sales&Consulting Cyber Security Siemens

More information

ISA99 - Industrial Automation and Controls Systems Security

ISA99 - Industrial Automation and Controls Systems Security ISA99 - Industrial Automation and Controls Systems Security Committee Summary and Activity Update Standards Certification Education & Training Publishing Conferences & Exhibits February 2018 Copyright

More information

Mark Littlejohn June 23, 2016 DON T GO IT ALONE. Achieving Cyber Security using Managed Services

Mark Littlejohn June 23, 2016 DON T GO IT ALONE. Achieving Cyber Security using Managed Services Mark Littlejohn June 23, 2016 DON T GO IT ALONE Achieving Cyber Security using Managed Services Speaker: Mark Littlejohn 1 Mark is an industrial technology professional with over 30 years of experience

More information

Functional. Safety and. Cyber Security. Pete Brown Safety & Security Officer PI-UK

Functional. Safety and. Cyber Security. Pete Brown Safety & Security Officer PI-UK Functional Safety and Cyber Security Pete Brown Safety & Security Officer PI-UK Setting the Scene 2 Functional Safety requires Security Consider just Cyber Security for FS Therefore Industrial Control

More information

Cyber Security for Process Control Systems ABB's view

Cyber Security for Process Control Systems ABB's view Kaspersky ICS Cybersecurity 2017, 2017-09-28 Cyber Security for Process Control Systems ABB's view Tomas Lindström, Cyber Security Manager, ABB Control Technologies Agenda Cyber security for process control

More information

Work Package 2.4. (Public) Procurement Expert Group on the security and resilience of communication networks and information systems for Smart Grids

Work Package 2.4. (Public) Procurement Expert Group on the security and resilience of communication networks and information systems for Smart Grids 15 March 2012 Work Package 2.4 (Public) Procurement Expert Group on the security and resilience of communication networks and information systems for Smart Grids Version 1.0 ƒ Ž ˆ 1. Introduction 3 1.1.

More information

COMPASS FOR THE COMPLIANCE WORLD. Asia Pacific ICS Security Summit 3 December 2013

COMPASS FOR THE COMPLIANCE WORLD. Asia Pacific ICS Security Summit 3 December 2013 COMPASS FOR THE COMPLIANCE WORLD Asia Pacific ICS Security Summit 3 December 2013 THE JOURNEY Why are you going - Mission Where are you going - Goals How will you get there Reg. Stnd. Process How will

More information

PROCESS CONTROL DOMAIN - SECURITY REQUIREMENTS FOR SUPPLIERS

PROCESS CONTROL DOMAIN - SECURITY REQUIREMENTS FOR SUPPLIERS DEP SPECIFICATION PROCESS CONTROL DOMAIN - SECURITY REQUIREMENTS FOR SUPPLIERS DEP 32.01.23.17-Gen. DESIGN AND ENGINEERING PRACTICE DEM1 2011 Shell Group of companies All rights reserved. No part of this

More information

AUTHORITY FOR ELECTRICITY REGULATION

AUTHORITY FOR ELECTRICITY REGULATION SULTANATE OF OMAN AUTHORITY FOR ELECTRICITY REGULATION SCADA AND DCS CYBER SECURITY STANDARD FIRST EDITION AUGUST 2015 i Contents 1. Introduction... 1 2. Definitions... 1 3. Baseline Mandatory Requirements...

More information

ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT

ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT ENERGY AUTOMATION - SMART GRID Restricted Siemens AG 20XX All rights reserved. siemens.com/answers Frederic Buchi, Energy Management Division, Siemens AG Cyber

More information

Triconex Safety System Platforms

Triconex Safety System Platforms Triconex Safety System Platforms Presented to OpsManage 13 ANZ User Conference Presented by Al Fung May 6, 2013 2010 Invensys. All Rights Reserved. The names, logos, and taglines identifying the products

More information

Cybersecurity. Can Standards Bring Clarity from the Confusion? Speaker: David Doggett

Cybersecurity. Can Standards Bring Clarity from the Confusion? Speaker: David Doggett Cybersecurity Can Standards Bring Clarity from the Confusion? Standards Certification Education & Training Publishing Conferences & Exhibits Speaker: David Doggett 2014 ISA Water / Wastewater and Automatic

More information

2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager

2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager 2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager NIST Cybersecurity Framework (CSF) Executive Order 13636 Improving Critical Infrastructure Cybersecurity tasked the National

More information

ISASecure SSA Certification for DeltaV and DeltaV SIS

ISASecure SSA Certification for DeltaV and DeltaV SIS ISASecure SSA Certification for DeltaV and DeltaV SIS Frequently Asked Questions This FAQ addresses questions around the scope and relevance of the ISASecure System Security Assurance certification applied

More information

Altius IT Policy Collection Compliance and Standards Matrix

Altius IT Policy Collection Compliance and Standards Matrix Governance Context and Alignment Policy 4.1 4.4 800-26 164.308 12.4 EDM01 IT Governance Policy 5.1 800-30 12.5 EDM02 Leadership Mergers and Acquisitions Policy A.6.1.1 800-33 EDM03 Context Terms and Definitions

More information

ISA Security Compliance Institute

ISA Security Compliance Institute ISA Security Compliance Institute ISASecure from an Asset Owner s perspective ISA Automation Week 2013 1 ISA Security Compliance Institute Presentation objectives Introduction to ISA/IEC 62443 Standards

More information

Cyber Security Standards Drafting Team Update

Cyber Security Standards Drafting Team Update Cyber Security Standards Drafting Team Update Michael Assante, VP & Chief Security Officer North American Electric Reliability Corp. February 3, 2008 Overview About NERC Project Background Proposed Modifications

More information

Altius IT Policy Collection Compliance and Standards Matrix

Altius IT Policy Collection Compliance and Standards Matrix Governance Context and Alignment Policy 4.1 4.4 800-26 164.308 12.4 EDM01 IT Governance Policy 5.1 800-30 12.5 EDM02 Leadership Mergers and Acquisitions Policy A.6.1.1 800-33 EDM03 Context Terms and Definitions

More information

Technical Conference on Critical Infrastructure Protection Supply Chain Risk Management

Technical Conference on Critical Infrastructure Protection Supply Chain Risk Management Technical Conference on Critical Infrastructure Protection Supply Chain Risk Management Remarks of Marcus Sachs, Senior Vice President and the Chief Security Officer North American Electric Reliability

More information

Smart Grid Standards and Certification

Smart Grid Standards and Certification Smart Grid Standards and Certification June 27, 2012 Annabelle Lee Technical Executive Cyber Security alee@epri.com Current Environment 2 Current Grid Environment Legacy SCADA systems Limited cyber security

More information

Industrial Security - Protecting productivity. Industrial Security in Pharmaanlagen

Industrial Security - Protecting productivity. Industrial Security in Pharmaanlagen - Protecting productivity Industrial Security in Pharmaanlagen siemens.com/industrialsecurity Security Trends Globally we are seeing more network connections than ever before Trends Impacting Security

More information

Industrial Security - Protecting productivity IEC INDA

Industrial Security - Protecting productivity IEC INDA Industrial Security - Protecting productivity IEC 62443 - INDA siemens.com/industrialsecurity Industrial Security IEC 62443 Page 2 07.10.2015 IACS, automation solution, control system Industrial Automation

More information

ISASecure. Securing the Supply Chain

ISASecure. Securing the Supply Chain ISASecure Securing the Supply Chain for Commercial off the Shelf (COTS) Industrial Automation and Control Devices and Systems Using IEC 62443 Standards www.isasecure.org May 26, 2016 Andre Ristaino Managing

More information

ISA99 Industrial Automation and Controls Systems Security

ISA99 Industrial Automation and Controls Systems Security ISA99 Industrial Automation and Controls Systems Security Standards Certification Education & Training Publishing Conferences & Exhibits Committee Status Update June 2015 June 2015 Copyright ISA 1 Purpose

More information

TITLE: IECEx Cybersecurity Workshop, June 2018, Weimar Report as copy of workshop presentation INTRODUCTION

TITLE: IECEx Cybersecurity Workshop, June 2018, Weimar Report as copy of workshop presentation INTRODUCTION ExMC/1400/R July 2018 INTERNATIONAL ELECTROTECHNICAL COMMISSION (IEC) SYSTEM FOR CERTIFICATION TO STANDARDS RELATING TO EQUIPMENT FOR USE IN EXPLOSIVE ATMOSPHERES (IECEx SYSTEM) Ex Management Committee,

More information

OPUC Workshop March 13, 2015 Cyber Security Electric Utilities. Portland General Electric Co. Travis Anderson Scott Smith

OPUC Workshop March 13, 2015 Cyber Security Electric Utilities. Portland General Electric Co. Travis Anderson Scott Smith OPUC Workshop March 13, 2015 Cyber Security Electric Utilities Portland General Electric Co. Travis Anderson Scott Smith 1 CIP Version 5 PGE Implementation Understanding the Regulations PGE Attended WECC

More information

ISASecure. Securing the Supply Chain

ISASecure. Securing the Supply Chain ISASecure Securing the Supply Chain for Commercial off the Shelf (COTS) Industrial Automation and Control Devices and Systems Using IEC 62443 Standards www.isasecure.org July 13, 2016 Andre Ristaino Managing

More information

Security analysis and assessment of threats in European signalling systems?

Security analysis and assessment of threats in European signalling systems? Security analysis and assessment of threats in European signalling systems? New Challenges in Railway Operations Dr. Thomas Störtkuhl, Dr. Kai Wollenweber TÜV SÜD Rail Copenhagen, 20 November 2014 Slide

More information

Cybersecurity Overview

Cybersecurity Overview Cybersecurity Overview DLA Energy Worldwide Energy Conference April 12, 2017 1 Enterprise Risk Management Risk Based: o Use of a risk-based approach for cyber threats with a focus on critical systems where

More information

IPM Secure Hardening Guidelines

IPM Secure Hardening Guidelines IPM Secure Hardening Guidelines Introduction Due to rapidly increasing Cyber Threats and cyber warfare on Industrial Control System Devices and applications, Eaton recommends following best practices for

More information

TABLE OF CONTENTS. Section Description Page

TABLE OF CONTENTS. Section Description Page GPA Cybersecurity TABLE OF CONTENTS Section Description Page 1. Cybersecurity... 1 2. Standards... 1 3. Guides... 2 4. Minimum Hardware/Software Requirements For Secure Network Services... 3 4.1. High-Level

More information

RIPE RIPE-17. Table of Contents. The Langner Group. Washington Hamburg Munich

RIPE RIPE-17. Table of Contents. The Langner Group. Washington Hamburg Munich RIPE RIPE-17 Table of Contents The Langner Group Washington Hamburg Munich RIPE Operations Technology Management Plan (MP-17) 0.1 Purpose... 4 0.2 Process Overview... 4 0.3 Implementation Scope... 5 0.4

More information

CIP Cyber Security Configuration Change Management and Vulnerability Assessments

CIP Cyber Security Configuration Change Management and Vulnerability Assessments CIP-010-2 3 Cyber Security Configuration Change Management and Vulnerability Assessments A. Introduction 1. Title: Cyber Security Configuration Change Management and Vulnerability Assessments 2. Number:

More information

Altius IT Policy Collection

Altius IT Policy Collection Altius IT Policy Collection Complete set of cyber and network security policies Over 100 Policies, Plans, and Forms Fully customizable - fully customizable IT security policies in Microsoft Word No software

More information

Securing Industrial Control Systems

Securing Industrial Control Systems L OCKHEED MARTIN Whitepaper Securing Industrial Control Systems The Basics Abstract Critical infrastructure industries such as electrical power, oil and gas, chemical, and transportation face a daunting

More information

Framework for Improving Critical Infrastructure Cybersecurity

Framework for Improving Critical Infrastructure Cybersecurity Framework for Improving Critical Infrastructure Cybersecurity November 2017 cyberframework@nist.gov Supporting Risk Management with Framework 2 Core: A Common Language Foundational for Integrated Teams

More information

Security in Power System Automation Status and Application of IEC Steffen Fries, Siemens Corporate Technology, June 13 th, 2017

Security in Power System Automation Status and Application of IEC Steffen Fries, Siemens Corporate Technology, June 13 th, 2017 Security in Power System Automation Status and Application of IEC 62351 Steffen Fries, Siemens Corporate Technology, June 13 th, 2017 Operator Integrator Vendor IEC 62351-10 Power Systems Security Architecture

More information

Industrial Cyber Security. ICS SHIELD Top-down security for multi-vendor OT assets

Industrial Cyber Security. ICS SHIELD Top-down security for multi-vendor OT assets Industrial Cyber Security ICS SHIELD Top-down security for multi-vendor OT assets OT SECURITY NEED Industrial organizations are increasingly integrating their OT and IT infrastructures. The huge benefits

More information

in e-business demand fulfillment Entegreat, Inc. ISA SP95 Chairman

in e-business demand fulfillment Entegreat, Inc. ISA SP95 Chairman ANSI / ISA S95 The role of standards in e-business demand fulfillment Keith Unger Entegreat, Inc. ISA SP95 Chairman Topics for Today What is SP95 /St Status t of fs95 Why do we need SP95 S95 and S88 relationship

More information

Digital Wind Cyber Security from GE Renewable Energy

Digital Wind Cyber Security from GE Renewable Energy Digital Wind Cyber Security from GE Renewable Energy BUSINESS CHALLENGES The impact of a cyber attack to power generation operations has the potential to be catastrophic to the renewables industry as well

More information

Cyber Security What Do I Need to Do Now?

Cyber Security What Do I Need to Do Now? Cyber Security What Do I Need to Do Now? PA AWWA 2016 Annual Conference Thursday, May 12, 2016 2:45 3:15 PM Presented by Dick McDonnell Authored by Jeff M. Miller, PE, ENV SP WARNING! Schneider Electric

More information

Cyber security - why and how

Cyber security - why and how Cyber security - why and how Frankfurt, 14 June 2018 ACHEMA Cyber Attack Continuum Prevent, Detect and Respond Pierre Paterni Rockwell Automation, Connected Services EMEA Business Development Manager PUBLIC

More information

LESSONS LEARNED IN SMART GRID CYBER SECURITY

LESSONS LEARNED IN SMART GRID CYBER SECURITY LESSONS LEARNED IN SMART GRID CYBER SECURITY Lynda McGhie CISSP, CISM, CGEIT Quanta Technology Executive Advisor Smart Grid Cyber Security and Critical Infrastructure Protection lmcghie@quanta-technology.com

More information

Cyber security for digital substations. IEC Europe Conference 2017

Cyber security for digital substations. IEC Europe Conference 2017 Cyber security for digital substations IEC 61850 Europe Conference 2017 Unrestricted Siemens 2017 siemens.com/gridsecurity Substation Digitalization process From security via simplicity 1st generation:

More information

Unofficial Comment Form Project Modifications to CIP Standards Requirements for Transient Cyber Assets CIP-003-7(i)

Unofficial Comment Form Project Modifications to CIP Standards Requirements for Transient Cyber Assets CIP-003-7(i) Unofficial Comment Form Project 2016-02 Modifications to CIP Standards Requirements for Transient Cyber Assets CIP-003-7(i) Do not use this form for submitting comments. Use the electronic form to submit

More information

Cyber Security Requirements for Electronic Safety and Security

Cyber Security Requirements for Electronic Safety and Security This document is to provide suggested language to address cyber security elements as they may apply to physical and electronic security projects. Security consultants and specifiers should consider this

More information

Standard Development Timeline

Standard Development Timeline Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard is adopted by the NERC Board of Trustees (Board).

More information

Standard CIP Cyber Security Critical Cyber Asset Identification

Standard CIP Cyber Security Critical Cyber Asset Identification Standard CIP 002 1 Cyber Security Critical Cyber Asset Identification Standard Development Roadmap This section is maintained by the drafting team during the development of the standard and will be removed

More information

Honeywell Users Group Dynamic Solutions. Endless Possibilities. Herman Storey ISA100 Wireless Standards Update

Honeywell Users Group Dynamic Solutions. Endless Possibilities. Herman Storey ISA100 Wireless Standards Update Honeywell Users Group 2010 Dynamic Solutions. Endless Possibilities. Herman Storey ISA100 Wireless Standards Update Wireless Standards Update This Presentation Discusses Activities of Several Organizations

More information

Standard CIP Cyber Security Critical Cyber Asset Identification

Standard CIP Cyber Security Critical Cyber Asset Identification Standard CIP 002 1 Cyber Security Critical Cyber Asset Identification Standard Development Roadmap This section is maintained by the drafting team during the development of the standard and will be removed

More information

Recommendations for Implementing an Information Security Framework for Life Science Organizations

Recommendations for Implementing an Information Security Framework for Life Science Organizations Recommendations for Implementing an Information Security Framework for Life Science Organizations Introduction Doug Shaw CISA, CRISC Director of CSV & IT Compliance Azzur Consulting Agenda Why is information

More information

CIP Cyber Security Configuration Change Management and Vulnerability Assessments

CIP Cyber Security Configuration Change Management and Vulnerability Assessments Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes effective. Development Steps Completed

More information

INDUSTRIAL CYBER SECURITY

INDUSTRIAL CYBER SECURITY Rudrajit Roy 20 October 2016 INDUSTRIAL CYBER SECURITY A Comprehensive Approach Agenda 1 Global Industrial Cyber Security Journey Industry Best Practices Honeywell Industrial Cyber Security Who we are,

More information

CIP Cyber Security Configuration Change Management and Vulnerability Assessments

CIP Cyber Security Configuration Change Management and Vulnerability Assessments CIP-010-2 Cyber Security Configuration Change Management and Vulnerability Assessments A. Introduction 1. Title: Cyber Security Configuration Change Management and Vulnerability Assessments 2. Number:

More information

K12 Cybersecurity Roadmap

K12 Cybersecurity Roadmap K12 Cybersecurity Roadmap Introduction Jason Brown, CISSP Chief Information Security Officer Merit Network, Inc jbrown@merit.edu @jasonbrown17 https://linkedin.com/in/jasonbrown17 2 Agenda 3 Why Use the

More information

Critical Cyber Asset Identification Security Management Controls

Critical Cyber Asset Identification Security Management Controls Implementation Plan Purpose On January 18, 2008, FERC (or Commission ) issued Order. 706 that approved Version 1 of the Critical Infrastructure Protection Reliability Standards, CIP-002-1 through CIP-009-1.

More information

Security Challenges in Smart Distribution

Security Challenges in Smart Distribution Security Challenges in Smart Distribution Thomas Bleier Dipl.-Ing. MSc zpm CISSP CEH CISM Thematic Coordinator ICT Security Safety & Security Department AIT Austrian Institute of Technology GmbH Smart

More information

SCADA Security at. City of Guelph Water Services

SCADA Security at. City of Guelph Water Services SCADA Security at City of Guelph Water Services Graham Nasby, P.Eng., PMP, CAP Water SCADA & Security Specialist City of Guelph Water Services 1 1 Rationale Our Reliance on SCADA for Operations & Compliance

More information

ARC VIEW. Leveraging New Automation Approaches Across the Plant Lifecycle. Keywords. Summary. By Larry O Brien

ARC VIEW. Leveraging New Automation Approaches Across the Plant Lifecycle. Keywords. Summary. By Larry O Brien ARC VIEW JUNE 22, 2017 Leveraging New Automation Approaches Across the Plant Lifecycle By Larry O Brien Keywords Operational Excellence, Cloud, Virtualization, Operations Management, Field Commissioning,

More information

Industrial control system (ICS) security

Industrial control system (ICS) security Industrial control system (ICS) security Contents 1. Operations technology and ICS 2. Threat to ICS sector 3. Adapting standards 4. How PwC can help Operations technology and ICS Operations technology

More information

Network Architectural Design for Cybersecurity in a Virtual World

Network Architectural Design for Cybersecurity in a Virtual World Network Architectural Design for Cybersecurity in a Virtual World Standards Certification Education & Training Publishing Conferences & Exhibits Kenneth Frische aesolutions 2016 ISA Water / Wastewater

More information

existing customer base (commercial and guidance and directives and all Federal regulations as federal)

existing customer base (commercial and guidance and directives and all Federal regulations as federal) ATTACHMENT 7 BSS RISK MANAGEMENT FRAMEWORK PLAN [L.30.2.7, M.2.2.(7), G.5.6; F.2.1(41) THROUGH (76)] A7.1 BSS SECURITY REQUIREMENTS Our Business Support Systems (BSS) Risk MetTel ensures the security of

More information

The cybersecurity platform for industrial small and medium-sized enterprises (SME) Andreas Harner, Head of

The cybersecurity platform for industrial small and medium-sized enterprises (SME) Andreas Harner, Head of CERT@VDE The cybersecurity platform for industrial small and medium-sized enterprises (SME) Andreas Harner, Head of CERT@VDE What is a Computer Emergency Response Team (CERT)? A CERT (sometimes called

More information

Security in grid control centers: Spectrum Power TM Cyber Security

Security in grid control centers: Spectrum Power TM Cyber Security Security in grid control centers: Spectrum Power TM Cyber Security Thomas Schmidt, Information Security Manager siemens.at/future-of-energy Spectrum Power TM 7 Historical Information System Table of content

More information

Interagency Advisory Board HSPD-12 Insights: Past, Present and Future. Carol Bales Office of Management and Budget December 2, 2008

Interagency Advisory Board HSPD-12 Insights: Past, Present and Future. Carol Bales Office of Management and Budget December 2, 2008 Interagency Advisory Board HSPD-12 Insights: Past, Present and Future Carol Bales Office of Management and Budget December 2, 2008 Importance of Identity, Credential and Access Management within the Federal

More information

Cyber Security Incident Report

Cyber Security Incident Report Cyber Security Incident Report Technical Rationale and Justification for Reliability Standard CIP-008-6 January 2019 NERC Report Title Report Date I Table of Contents Preface... iii Introduction... 1 New

More information

By: Ayman AL-Issa, Chief Technologist & Senior Advisor Industrial Cyber Security (MENA), Booz Allen Hamilton

By: Ayman AL-Issa, Chief Technologist & Senior Advisor Industrial Cyber Security (MENA), Booz Allen Hamilton By: Ayman AL-Issa, Chief Technologist & Senior Advisor Industrial Cyber Security (MENA), Booz Allen Hamilton A Glance about the Digital Oil Field The Evolving nature of Industrial Cyber Threats The Industrial

More information

Minimum Support Needed for a Reliable SCADA System

Minimum Support Needed for a Reliable SCADA System Minimum Support Needed for a Reliable SCADA System Speaker Bio Jeff Miller, PE, ISI ENV SP Dewberry Automation Manager MEP Service Line Raleigh, NC 22 years experience in Electrical / Instrumentation &

More information

EEI Fall 2008 Legal Conference Boston, Massachusetts Stephen M. Spina November 1,

EEI Fall 2008 Legal Conference Boston, Massachusetts Stephen M. Spina November 1, EEI Fall 2008 Legal Conference Boston, Massachusetts Stephen M. Spina November 1, 2008 www.morganlewis.com Overview Reliability Standards Enforcement Framework Critical Infrastructure Protection (CIP)

More information

Industrial Defender ASM. for Automation Systems Management

Industrial Defender ASM. for Automation Systems Management Industrial Defender ASM for Automation Systems Management INDUSTRIAL DEFENDER ASM FOR AUTOMATION SYSTEMS MANAGEMENT Industrial Defender ASM is a management platform designed to address the overlapping

More information

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS NERC CIP VERSION 6 COMPLIANCE BACKGROUND The North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) Reliability Standards define a comprehensive set of requirements

More information

Consideration of Issues and Directives Federal Energy Regulatory Commission Order No. 791 January 23, 2015

Consideration of Issues and Directives Federal Energy Regulatory Commission Order No. 791 January 23, 2015 Federal Energy Regulatory Commission Order No. 791 January 23, 2015 67 and 76 67. For the reasons discussed below, the Commission concludes that the identify, assess, and correct language, as currently

More information

Cybersecurity Training

Cybersecurity Training Standards Certification Education & Training Publishing Conferences & Exhibits Cybersecurity Training Safeguarding industrial automation and control systems www.isa.org/cybetrn Expert-led training with

More information

Hvordan kommer man i gang med et Industrial Security-koncept?

Hvordan kommer man i gang med et Industrial Security-koncept? Hvordan kommer man i gang med et Industrial Security-koncept? Lars Peter Hansen siemens.com The Cyber Threat Why worry? Danmark står fortsat over for en meget høj cybertrussel, særligt fra fremmede stater.

More information

Control System Security for Social Infrastructure

Control System Security for Social Infrastructure 277 Hitachi Review Vol. 63 (201), No. 5 Featured Articles Control System Security for Social Infrastructure Toshihiko Nakano, Ph.D. Katsuhito Shimizu Tsutomu Yamada Tadashi Kaji, Dr. Info. OVERVIEW: The

More information

ISO/IEC TR TECHNICAL REPORT. Software engineering Product quality Part 4: Quality in use metrics

ISO/IEC TR TECHNICAL REPORT. Software engineering Product quality Part 4: Quality in use metrics TECHNICAL REPORT ISO/IEC TR 9126-4 First edition 2004-04-01 Software engineering Product quality Part 4: Quality in use metrics Génie du logiciel Qualité des produits Partie 4: Qualité en métrologie d'usage

More information

APTA 2011 Rail Conference. Controls & Communications Security Standards Development Work Group Recommended Practices for Securing Our Transit Systems

APTA 2011 Rail Conference. Controls & Communications Security Standards Development Work Group Recommended Practices for Securing Our Transit Systems APTA 2011 Rail Conference Controls & Communications Security Standards Development Work Group Recommended Practices for Securing Our Transit Systems Chuck Weissman Presented by Dave Teumim Working Group

More information

Networks - Technical specifications of the current networks features used vs. those available in new networks.

Networks - Technical specifications of the current networks features used vs. those available in new networks. APPENDIX V TECHNICAL EVALUATION GUIDELINES Where applicable, the following guidelines will be applied in evaluating the system proposed by a service provider: TABLE 1: HIGH LEVEL COMPONENTS Description

More information

Presenter Jakob Drescher. Industry. Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks.

Presenter Jakob Drescher. Industry. Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks. Presenter Jakob Drescher Industry Cyber Security 1 Cyber Security? Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks. Malware or network traffic

More information

Jim Brenton Regional Security Coordinator ERCOT Electric Reliability Council of Texas

Jim Brenton Regional Security Coordinator ERCOT Electric Reliability Council of Texas Jim Brenton Regional Security Coordinator ERCOT Electric Reliability Council of Texas Facts expressed in this presentation are Facts Opinions express in this presentation are solely my own The voices I

More information

IoT & SCADA Cyber Security Services

IoT & SCADA Cyber Security Services RIOT SOLUTIONS PTY LTD P.O. Box 10087 Adelaide St Brisbane QLD 4000 BRISBANE HEAD OFFICE Level 22, 144 Edward St Brisbane, QLD 4000 T: 1300 744 028 Email: sales@riotsolutions.com.au www.riotsolutions.com.au

More information

Cybersecurity for the Electric Grid

Cybersecurity for the Electric Grid Cybersecurity for the Electric Grid Electric System Regulation, CIP and the Evolution of Transition to a Secure State A presentation for the National Association of Regulatory Utility Commissioners March

More information

IEC TC57 WG15 - Cybersecurity Status & Roadmap

IEC TC57 WG15 - Cybersecurity Status & Roadmap INTERNATIONAL ELECTROTECHNICAL COMMISSION IEC TC57 WG15 - Cybersecurity Status & Roadmap June, 2012 Frances Cleveland Convenor WG15 Mission and Scope of WG15 on Cybersecurity Undertake the development

More information

Cyber Risk in the offshore energy space

Cyber Risk in the offshore energy space Cyber Risk in the offshore energy space Class Society Approach 1 Lillehammer Energy Claims Conference SAFER, SMARTER, GREENER Agenda DNV GL s approach to cyber risks Cyber Security Recommended Practices

More information

Cyber Security Solutions for Industrial Controls

Cyber Security Solutions for Industrial Controls Cyber Security Solutions for Industrial Controls bhge.com OVERVIEW In a complex world of ever-changing technologies, Baker Hughes, a GE company realizes the importance of having an experienced partner

More information

Protection Levels, Holistic Approach. ISA-99 WG 3 TG 3 Protection Levels

Protection Levels, Holistic Approach. ISA-99 WG 3 TG 3 Protection Levels Protection Levels, Holistic Approach Security is about technology, processes and people Policies and procedures Functional security measures Competency A holistic security protection concept has to include

More information

Ensuring Your Plant is Secure Tim Johnson, Cyber Security Consultant

Ensuring Your Plant is Secure Tim Johnson, Cyber Security Consultant Ensuring Your Plant is Secure Tim Johnson, Cyber Security Consultant 1 The Foxboro Evo TM Process Automation System Addressing the needs across your operation today and tomorrow. 2 Industrial Control Systems

More information

Just How Vulnerable is Your Safety System?

Just How Vulnerable is Your Safety System? Theme 3: Cyber Security Just How Vulnerable is Your Safety System? Colin Easton MSc, CEng, FInstMC, MIET, ISA Senior Member TUV Rhienland FS Senior Expert PHRA & SIS 6 th July 2017 1 Safety System Security

More information

CIP Cyber Security Configuration Change Management and Vulnerability AssessmentsManagement

CIP Cyber Security Configuration Change Management and Vulnerability AssessmentsManagement The Background, VRF/VSLs, and Guidelines and Technical Basis Sections have been removed for this informal posting. The Project 2016-02 is seeking comments around the concept of the Requirement/Measure

More information

Sneak Peak at CIS Critical Security Controls V 7 Release Date: March Presented by Kelli Tarala Principal Consultant Enclave Security

Sneak Peak at CIS Critical Security Controls V 7 Release Date: March Presented by Kelli Tarala Principal Consultant Enclave Security Sneak Peak at CIS Critical Security Controls V 7 Release Date: March 2018 2017 Presented by Kelli Tarala Principal Consultant Enclave Security 2 Standards and Frameworks 3 Information Assurance Frameworks

More information

IoT Utility Day. Securing Critical Infrastructure. Nadya Bartol, CISSP, CGEIT. Vice President of Industry Affairs and Cybersecurity Strategist

IoT Utility Day. Securing Critical Infrastructure. Nadya Bartol, CISSP, CGEIT. Vice President of Industry Affairs and Cybersecurity Strategist IoT Utility Day Securing Critical Infrastructure Nadya Bartol, CISSP, CGEIT Vice President of Industry Affairs and Cybersecurity Strategist July 11, 2016 Securing Critical Infrastructure Nadya Bartol,

More information

ADIENT VENDOR SECURITY STANDARD

ADIENT VENDOR SECURITY STANDARD Contents 1. Scope and General Considerations... 1 2. Definitions... 1 3. Governance... 2 3.1 Personnel... 2 3.2 Sub-Contractors... 2 3.3. Development of Applications... 2 4. Technical and Organizational

More information

UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION ) )

UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION ) ) UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION Revised Critical Infrastructure Protection Reliability Standards ) ) Docket No. RM15-14-000 COMMENTS OF THE NORTH AMERICAN ELECTRIC

More information

RKNEAL Verve Security Center Supports Effective, Efficient Cybersecurity Management

RKNEAL Verve Security Center Supports Effective, Efficient Cybersecurity Management ARC VIEW OCTOBER 27, 2016 RKNEAL Verve Security Center Supports Effective, Efficient Cybersecurity Management By Sid Snitkin Keywords Industrial Cybersecurity Management Solutions, RKNEAL Verve Security

More information

Standard CIP 007 3a Cyber Security Systems Security Management

Standard CIP 007 3a Cyber Security Systems Security Management A. Introduction 1. Title: Cyber Security Systems Security Management 2. Number: CIP-007-3a 3. Purpose: Standard CIP-007-3 requires Responsible Entities to define methods, processes, and procedures for

More information

Securing Network Devices with the IEC Standard What You Should Know. Vance Chen Product Manager

Securing Network Devices with the IEC Standard What You Should Know. Vance Chen Product Manager with the IEC 62443-4-2 Standard What You Should Know Vance Chen Product Manager Industry Background As the Industrial IoT (IIoT) continues to expand, more and more devices are being connected to networks.

More information

Tips for Passing an Audit or Assessment

Tips for Passing an Audit or Assessment Tips for Passing an Audit or Assessment Rob Wayt CISSP-ISSEP, HCISPP, CISM, CISA, CRISC, CEH, QSA, ISO 27001 Lead Auditor Senior Security Engineer Structured Communication Systems Who likes audits? Compliance

More information

Disaster Recovery and Business Continuity Planning (Mile2)

Disaster Recovery and Business Continuity Planning (Mile2) Disaster Recovery and Business Continuity Planning (Mile2) Course Number: DRBCP Length: 4 Day(s) Certification Exam This course will help you prepare for the following exams: ABCP: Associate Business Continuity

More information

Predstavenie štandardu ISO/IEC 27005

Predstavenie štandardu ISO/IEC 27005 PERFORMANCE & TECHNOLOGY - IT ADVISORY Predstavenie štandardu ISO/IEC 27005 ISMS Risk Management 16.02.2011 ADVISORY KPMG details KPMG is a global network of professional services firms providing audit,

More information