Use Case: Data Diode Cybersecurity Implementation Protects Water Utility OT Network

Size: px
Start display at page:

Download "Use Case: Data Diode Cybersecurity Implementation Protects Water Utility OT Network"

Transcription

1 Use Case: Data Diode Cybersecurity Implementation Protects Water Utility OT Network Four Step Process to Network Cybersecurity & Providing Remote User/Data Access Standards Certification Education & Training Publishing Conferences & Exhibits Dennis Lanahan Director of Sales and Customer Service at Owl Computing Technologies 2015 ISA Water / Wastewater and Automatic Controls Symposium August 4-6, 2015 Orlando, Florida, USA

2 Presenter Dennis Lanahan, Manager, Sales & Customer Service Dennis joined Owl in the Fall of 2007, after four years as Director of Sales Operations at irobot. During the time of rapid growth at irobot, from , he was responsible for overseeing Sales Operations and Customer Service for the Home Robots Division. His responsibilities included global supply-chain operations, customer fulfillment and North American consumer help-desk service and support. He started his career at Seagate Technology in Scotts Valley, CA and has held Sales and Sales Management positions in various technology companies selling computers, computer peripherals and internet services. He holds a Bachelors Degree of Individual Concentration (B.D.I.C.) from the University of Massachusetts from 1986, with a concentration in Business Management and Computer Information Science. 2

3 Presentation Outline Typical Network Security Configuration Air gap Response to Cybersecurity Threats Business Challenges of Air Gap Four Step Process to Meeting Air Gap Challenges Define Security Zones Define Workflows Define Security Policy Implement Cybersecurity Solution Summary of Issues Resolved 3

4 Typical Network INDUSTRIAL CONTROL NETWORK CONNECTED TO CORPORATE NETWORK VULNERABLE TO CYBER THREATS DCS stations s DMZ Remote Users s Plant Network Corporate Network

5 Response to Imminent Threat or Attack NETWORKS SECURED BY DISCONNECTING (CREATING AN AIR GAP ) DISCONNECT IMPEDES EFFICIENT OPERATIONS DCS stations s Remote Users s Plant Network Corporate Network

6 Business Challenges Faced After Implementing Air Gap Challenges Restore business information continuity Historical information access with network security and network domain separation Solutions Define the plant and business networks as separate security zones with a secure conduit in between Security Solutions Deployed Replicate data generated by DCS and PLC equipment into the business unit s Limit unauthorized access to plant network Install hardware enforced data-diode technology to enforce one-way data flows Provide Remote Users with visibility into OT network Implement Remote View capability

7 Applying lessons learned to Develop 4 Step Approach Each network is different and customers walk through a 4 step process to architect the right data diode cybersecurity solution 1.Define Security Zones 2.Define Workflows and Data Transfers between zones 3.Define security policy to support Workflows 4.Define security solution architecture

8 Step 1 of 4 Step process 1. Define security zones High Security Zone Prevent outside access Business Security Zone Enable plant support operations DCS 1 DCS 2 DMZ DCS 3 (OPC DA, A&E) Plant Network Industrial Control Systems Corporate Network IT Systems

9 Step 2 1. Define security zones 2. Define workflows and data transfers within the zones High Security Zone Prevent outside access Business Security Zone Enable plant support operations DCS 1 DCS 2 DMZ DCS 3 (OPC DA, A&E) Plant Network Industrial Control Systems Corporate Network IT Systems

10 Step 3 1. Define security zones 2. Define workflows and data transfers within the zones 3. Define security policy data transfers out, no attack vectors in High Security Zone Prevent outside access Business Security Zone Enable plant support operations DCS 1 DCS 2 DMZ DCS 3 (OPC DA, A&E) Plant Network Industrial Control Systems Corporate Network IT Systems

11 Step 4 1. Define security zones 2. Define workflows and data transfers within the zones 3. Define security policy data transfers out, no attack vectors in 4. Define security solution to support requirements High Security Zone Prevent outside access Business Security Zone Enable plant support operations DCS 1 DCS 2 DMZ Data Diode DCS 3 (OPC DA, A&E) Plant Network Industrial Control Systems Corporate Network IT Systems

12 Business needs solved with Security Zones and Secure Conduits Restore business information continuity Owl DualDiode enforces Plant and Business Network domain separation IP addresses, MAC addresses and all other identifying information is protected behind the data diode Historical Information Access with network security and network domain separation replication Transfer of data files Prevent access to plant network from outside the plant DualDiode is hardware enforced one-way data flows out NO access or data flows into the plant network of any kind Provide Remote Users with visibility into the Plant Implement Remote View capability

Network Architectural Design for Cybersecurity in a Virtual World

Network Architectural Design for Cybersecurity in a Virtual World Network Architectural Design for Cybersecurity in a Virtual World Standards Certification Education & Training Publishing Conferences & Exhibits Kenneth Frische aesolutions 2016 ISA Water / Wastewater

More information

Data Diode Cybersecurity Implementation Protects SCADA Network and Facilitates Transfer of Operations Information to Business Users

Data Diode Cybersecurity Implementation Protects SCADA Network and Facilitates Transfer of Operations Information to Business Users Data Diode Cybersecurity Implementation Protects SCADA Network and Facilitates Transfer of Operations Information to Business Users Standards Certification Education & Training Publishing Conferences &

More information

RasGas Use Case: Owl DualDiode Solution

RasGas Use Case: Owl DualDiode Solution RasGas Use Case: Owl DualDiode Solution Presented by Dennis Lanahan Owl Computing Technologies Mayan Shah RasGas Company Limited Agenda Webinar Series and Partner Solution Showcase Introduction RasGas

More information

Centralized Control System Architecture

Centralized Control System Architecture Centralized Control System Architecture Standards Certification Education & Training Publishing Conferences & Exhibits Speakers: Hassan Ajami, PE CAP Anil Gosine 2016 ISA Water / Wastewater and Automatic

More information

An Overview of ISA-99 & Cyber Security for the Water or Wastewater Specialist

An Overview of ISA-99 & Cyber Security for the Water or Wastewater Specialist An Overview of ISA-99 & Cyber Security for the Water or Wastewater Specialist Standards Certification Education & Training Publishing Conferences & Exhibits Speakers: Bryan L. Singer, CISM, CISSP, CAP

More information

Comprehensive Networking Solutions

Comprehensive Networking Solutions Comprehensive Networking Solutions End to End Networking Solutions in the Water and Wastewater Sectors Standards Certification Education & Training Publishing Conferences & Exhibits Aug 5-7, 2014 Orlando,

More information

ICS Security. Trends, Issues, and New Standards. Speaker: David Mattes CTO, Asguard Networks

ICS Security. Trends, Issues, and New Standards. Speaker: David Mattes CTO, Asguard Networks ICS Security Trends, Issues, and New Standards Standards Certification Education & Training Publishing Conferences & Exhibits Speaker: David Mattes CTO, Asguard Networks 2013 ISA Water / Wastewater and

More information

DNP3 for Water Systems

DNP3 for Water Systems DNP3 for Water Systems United Water New Jersey Use Case Standards Certification Education & Training Publishing Conferences & Exhibits Speaker: Keith Kolkebeck 2015 ISA Water / Wastewater and Automatic

More information

No compromises for secure SCADA Communications even over 3rd Party Networks

No compromises for secure SCADA Communications even over 3rd Party Networks No compromises for secure SCADA Communications even over 3rd Party Networks The Gamble of Using ISP Private Networks How to Stack the Odds in Your Favor Standards Certification Education & Training Publishing

More information

Municipality Moves SCADA System from Desktop Computers to Terminal Services

Municipality Moves SCADA System from Desktop Computers to Terminal Services Municipality Moves SCADA System from Desktop Computers to Terminal Services Standards Certification Education & Training Publishing Conferences & Exhibits Speakers: Bosko Bob Loncar 2014 ISA Water / Wastewater

More information

Cybersecurity. Can Standards Bring Clarity from the Confusion? Speaker: David Doggett

Cybersecurity. Can Standards Bring Clarity from the Confusion? Speaker: David Doggett Cybersecurity Can Standards Bring Clarity from the Confusion? Standards Certification Education & Training Publishing Conferences & Exhibits Speaker: David Doggett 2014 ISA Water / Wastewater and Automatic

More information

Getting the Most from Your SCADA Data

Getting the Most from Your SCADA Data Getting the Most from Your SCADA Data Standards Certification Education & Training Publishing Conferences & Exhibits Speaker: Emile Richard 2015 ISA Water / Wastewater and Automatic Controls Symposium

More information

Wireless Mesh Infrastructure Networks for Supporting Water Districts Data, SCADA and Video Requirements

Wireless Mesh Infrastructure Networks for Supporting Water Districts Data, SCADA and Video Requirements Wireless Mesh Infrastructure Networks for Supporting Water Districts Data, SCADA and Video Requirements Standards Certification Education & Training Publishing Conferences & Exhibits Speaker: Matthew Selby

More information

The Water Sector Approach to Cybersecurity

The Water Sector Approach to Cybersecurity The Water Sector Approach to Cybersecurity Standards Certification Education & Training Publishing Conferences & Exhibits Kevin M. Morley, PhD American Water Works Association 2016 ISA Water / Wastewater

More information

Introducing the 9202-ETS MTL Tofino industrial Ethernet security appliance

Introducing the 9202-ETS MTL Tofino industrial Ethernet security appliance Introducing the 9202-ETS MTL Tofino industrial Ethernet security appliance HAKIM- Sales Engineer 1 Cybersecurity of valuable assets and processes in a wide range of industry verticals, such as: Oil & Gas

More information

Addressing Cyber Threats in Power Generation and Distribution

Addressing Cyber Threats in Power Generation and Distribution Addressing Cyber Threats in Power Generation and Distribution VEO, Asko Tuomela o Bachelor of Science in Electrical Power Engineering o Over 6 years experience in power projects, PLCs and supervision systems

More information

COMPUTER SECURITY DESIGN METHODOLOGY FOR NUCLEAR FACILITY & PHYSICAL PROTECTION SYSTEMS

COMPUTER SECURITY DESIGN METHODOLOGY FOR NUCLEAR FACILITY & PHYSICAL PROTECTION SYSTEMS NUCLEAR REGULATORY AUTHORITY, GHANA COMPUTER SECURITY DESIGN METHODOLOGY FOR NUCLEAR FACILITY & PHYSICAL PROTECTION SYSTEMS Nelson K. Agbemava ICT and Computer Security Section Head Instrumentation & ICT

More information

SCADA Upgrades to Otay Water Treatment Plant

SCADA Upgrades to Otay Water Treatment Plant SCADA Upgrades to Otay Water Treatment Plant Standards Certification Education & Training Publishing Conferences & Exhibits Speaker: Dr. Noune Garounts 2012 ISA Water & Wastewater and Automatic Controls

More information

IC32E - Pre-Instructional Survey

IC32E - Pre-Instructional Survey Name: Date: 1. What is the primary function of a firewall? a. Block all internet traffic b. Detect network intrusions c. Filter network traffic d. Authenticate users 2. A system that monitors traffic into

More information

Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS

Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS Can You Answer These Questions? 1 What s my company s exposure to the latest industrial cyber threat? Are my plants

More information

Reinventing the Role of the SCADA Historian

Reinventing the Role of the SCADA Historian Reinventing the Role of the SCADA Historian Distributed Redundancy, Centralized Access Standards Certification Education & Training Publishing Conferences & Exhibits Speakers: Blair Sooley, M. B. A., P.

More information

Virtualizing SCADA. Improving Control System Reliability with proven IT Technology. Speakers: Jason Hamlin Carter Farley

Virtualizing SCADA. Improving Control System Reliability with proven IT Technology. Speakers: Jason Hamlin Carter Farley Virtualizing SCADA Improving Control System Reliability with proven IT Technology Standards Certification Education & Training Publishing Conferences & Exhibits Speakers: Jason Hamlin Carter Farley 2014

More information

Cybersecurity for Health Care Providers

Cybersecurity for Health Care Providers Cybersecurity for Health Care Providers Montgomery County Medical Society Provider Meeting February 28, 2017 T h e MARYLAND HEALTH CARE COMMISSION Overview Cybersecurity defined Cyber-Threats Today Impact

More information

System Wide Awareness Training. your cyber vulnerabilities. your critical control systems

System Wide Awareness Training. your cyber vulnerabilities. your critical control systems Standards Certification Education & Training Publishing Conferences & Exhibits your cyber vulnerabilities your critical control systems Early- Bird Discount Save $250 when you register by 15 December!

More information

IEC A cybersecurity standard approaching the Rail IoT

IEC A cybersecurity standard approaching the Rail IoT IEC 62443 A cybersecurity standard approaching the Rail IoT siemens.com/communications-for-transportation Today s Siemens company structure focusing on several businesses Siemens AG Power and Gas (PG)

More information

Benefits of a SCADA Master Plan for Utilities

Benefits of a SCADA Master Plan for Utilities Benefits of a SCADA Master for Utilities Standards Certification Education & Training Publishing Conferences & Exhibits Speakers: Manoj Yegnaraman, Carollo Engineers, Inc. Norman Anderson, Polk County

More information

How ISA Technical Divisions Benefited my Career

How ISA Technical Divisions Benefited my Career How ISA Technical Divisions Benefited my Career also known as. Introduction to ISA Technical Divisions Standards Certification Education & Training Publishing Conferences & Exhibits Speaker: Graham Nasby

More information

Security Issues and Best Practices for Water Facilities

Security Issues and Best Practices for Water Facilities Security Issues and Best Practices for Water Facilities Standards Certification Jeff Hayes Business Development Manager Beijer Electronics Education & Training Publishing Conferences & Exhibits 2013 ISA

More information

Just How Vulnerable is Your Safety System?

Just How Vulnerable is Your Safety System? Theme 3: Cyber Security Just How Vulnerable is Your Safety System? Colin Easton MSc, CEng, FInstMC, MIET, ISA Senior Member TUV Rhienland FS Senior Expert PHRA & SIS 6 th July 2017 1 Safety System Security

More information

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS The Saskatchewan Power Corporation (SaskPower) is the principal supplier of power in Saskatchewan with its mission to deliver power

More information

Securing Industrial Control Systems in the Age of IoT

Securing Industrial Control Systems in the Age of IoT Securing Industrial Control Systems in the Age of IoT Jeff Lund October 2016 2016 Belden Inc. belden.com @BeldenInc info.beldon.com/iiot Control System Security Is Gaining Public Recognition 2016 Belden

More information

SECURING ENERGY COMPANY DESKTOPS from Cyber Threats with the Latest KVM Technology

SECURING ENERGY COMPANY DESKTOPS from Cyber Threats with the Latest KVM Technology SECURING ENERGY COMPANY DESKTOPS from Cyber Threats with the Latest KVM Technology The threat of debilitating cyber-attacks is at an alltime high. It seems as if cyber criminals are now more sophisticated,

More information

Introduction to ICS Security

Introduction to ICS Security Introduction to ICS Security Design. Build. Protect. Presented by Jack D. Oden, June 1, 2018 ISSA Mid-Atlantic Information Security Conference, Rockville, MD Copyright 2018 Parsons Federal 2018 Critical

More information

HMI Development. Techniques for Reduction of Development Time. Speakers: Lucas Jordan, PE

HMI Development. Techniques for Reduction of Development Time. Speakers: Lucas Jordan, PE HMI Development Techniques for Reduction of Development Time Standards Certification Education & Training Publishing Conferences & Exhibits Speakers: Lucas Jordan, PE 2014 ISA Water / Wastewater and Automatic

More information

White Paper. The North American Electric Reliability Corporation Standards for Critical Infrastructure Protection

White Paper. The North American Electric Reliability Corporation Standards for Critical Infrastructure Protection White Paper The North American Electric Reliability Corporation Standards for Critical Infrastructure Protection February, 2017 Introduction The North American Electric Reliability Corporation (NERC) maintains

More information

Protecting Buildings Operational Technology (OT) from Evolving Cyber Threats & Vulnerabilities

Protecting Buildings Operational Technology (OT) from Evolving Cyber Threats & Vulnerabilities Cybersecurity Basics For Energy Managers Protecting Buildings Operational Technology (OT) from Evolving Cyber Threats & Vulnerabilities Michael Mylrea Manager, Cybersecurity & Energy Technology Pacific

More information

NERC-CIP CAN-0024: Securing Critical Cyber Assets with Data Diodes

NERC-CIP CAN-0024: Securing Critical Cyber Assets with Data Diodes NERC-CIP CAN-0024: Securing Critical Cyber Assets with Data Diodes Andrew Ginter Director of Industrial Security Waterfall Security Solutions Proprietary Information -- Copyright 2012 2011 by Waterfall

More information

Cybersecurity Training

Cybersecurity Training Standards Certification Education & Training Publishing Conferences & Exhibits Cybersecurity Training Safeguarding industrial automation and control systems www.isa.org/cybetrn Expert-led training with

More information

Demystifying Cyber Attacks on ICS:

Demystifying Cyber Attacks on ICS: Demystifying Cyber Attacks on ICS: Standards Certification Education & Training Publishing Conferences & Exhibits How They Work and How to Use Engineered and Cyber Layer of Protections Put title Here Speaker:

More information

Copyright 2016 EMC Corporation. All rights reserved.

Copyright 2016 EMC Corporation. All rights reserved. 1 BUILDING BUSINESS RESILIENCY Isolated Recovery Services NAZIR VELLANI (ERNST & YOUNG) & DAVID EDBORG (EMC GLOBAL SERVICES) 2 PRESENTERS Nazir Vellani (EY) Senior Manager Tel: +1 214 596 8985 Email: nazir.vellani@ey.com

More information

TARGET, PROTECT. your cyber vulnerabilities

TARGET, PROTECT. your cyber vulnerabilities Standards Certification Education & Training Publishing Conferences & Exhibits TARGET, PROTECT New from ISA! your cyber vulnerabilities your critical control systems System Wide Awareness Training Industrial

More information

Industrial Security - Protecting productivity. Industrial Security in Pharmaanlagen

Industrial Security - Protecting productivity. Industrial Security in Pharmaanlagen - Protecting productivity Industrial Security in Pharmaanlagen siemens.com/industrialsecurity Security Trends Globally we are seeing more network connections than ever before Trends Impacting Security

More information

POSITION DESCRIPTION

POSITION DESCRIPTION POSITION DESCRIPTION Engagement Manager Unit/Branch, Directorate: Location: Outreach & Engagement, Information Assurance and Cyber Security Directorate Auckland Salary range: H $77,711 - $116,567 Purpose

More information

Indegy. Industrial Cyber Security. Matt Petrauskas Regional Director.

Indegy. Industrial Cyber Security. Matt Petrauskas Regional Director. Indegy Industrial Cyber Security Matt Petrauskas Regional Director mpetrauskas@indegy.com Discussion Focus Unveiling Security Gaps in Industrial Control Networks About the Presenter Matt Petrauskas 33

More information

Intelligent Buildings and Cybersecurity

Intelligent Buildings and Cybersecurity Intelligent Buildings and Cybersecurity March 14-18,2017 Frankfurt, Germany Ron Zimmer CABA President & CEO www.caba.org Connect to what s next 1 CABA Board of Directors and Vision CABA Vision Statement

More information

Securing Industrial Control Systems

Securing Industrial Control Systems L OCKHEED MARTIN Whitepaper Securing Industrial Control Systems The Basics Abstract Critical infrastructure industries such as electrical power, oil and gas, chemical, and transportation face a daunting

More information

Safdar Akhtar, Cyber Director Sema Tutucu, Ops Leader 27 September CYBER SECURITY PROGRAM: Policies to Controls

Safdar Akhtar, Cyber Director Sema Tutucu, Ops Leader 27 September CYBER SECURITY PROGRAM: Policies to Controls Safdar Akhtar, Cyber Director Sema Tutucu, Ops Leader 27 September 2017 CYBER SECURITY PROGRAM: Policies to Controls Can You Answer These Questions? 1 What s my company s exposure to the latest industrial

More information

Industry Best Practices for Securing Critical Infrastructure

Industry Best Practices for Securing Critical Infrastructure Industry Best Practices for Securing Critical Infrastructure Cyber Security and Critical Infrastructure AGENDA - Difference between IT and OT - Real World Examples of Cyber Attacks Across the IT/OT Boundary

More information

Who Goes There? Access Control in Water/Wastewater Siemens AG All Rights Reserved. siemens.com/ruggedcom

Who Goes There? Access Control in Water/Wastewater Siemens AG All Rights Reserved. siemens.com/ruggedcom WEAT Webinar Who Goes There? Access Control in Water/Wastewater Siemens AG 2018. siemens.com/ruggedcom ACCESS CONTROL WEBINAR TABLE OF CONTENTS TOPIC Why Access Control? Risks If Not Used Factors of Authentication

More information

SCADA Control and Monitoring Of Groundwater Remediation Facilities: Past, Present and Planning For the Future

SCADA Control and Monitoring Of Groundwater Remediation Facilities: Past, Present and Planning For the Future SCADA Control and Monitoring Of Groundwater Remediation Facilities: Past, Present and Planning For the Future Standards Certification Education & Training Publishing Conferences & Exhibits Speakers: Obadiah

More information

R*Time Installation. December 2017

R*Time Installation. December 2017 R*Time Installation December 2017 Installed Data Diodes at both Surry and North Anna Power Stations Implemented R*Time in Emergency Planning facilities Maintained the same Plant PCS (SAIPMS) within the

More information

University of Central Florida Class Specification Administrative and Professional. Director IT Financials Systems

University of Central Florida Class Specification Administrative and Professional. Director IT Financials Systems Director IT Financials Systems Job Code: 2604 Serve as the top technical administrator for the enterprise Financials systems. Oversee programming, business systems analysis, documentation, and training

More information

Cyber Security Brian Bostwick OSIsoft Market Principal for Cyber Security

Cyber Security Brian Bostwick OSIsoft Market Principal for Cyber Security Cyber Security Presented by Brian Bostwick OSIsoft Market Principal for Cyber Security Cyber Security Trauma in the News Saudi Aramco Restores Network After Shamoon Malware Attack Hacktivist-launched virus

More information

Defending Our Digital Density.

Defending Our Digital Density. New Jersey Cybersecurity & Communications Integration Cell Defending Our Digital Density. @NJCybersecurity www.cyber.nj.gov NJCCIC@cyber.nj.gov The New Jersey Cybersecurity & Communications Integration

More information

Cyber Security What Do I Need to Do Now?

Cyber Security What Do I Need to Do Now? Cyber Security What Do I Need to Do Now? PA AWWA 2016 Annual Conference Thursday, May 12, 2016 2:45 3:15 PM Presented by Dick McDonnell Authored by Jeff M. Miller, PE, ENV SP WARNING! Schneider Electric

More information

ISA99 - Industrial Automation and Controls Systems Security

ISA99 - Industrial Automation and Controls Systems Security ISA99 - Industrial Automation and Controls Systems Security Committee Summary and Activity Update Standards Certification Education & Training Publishing Conferences & Exhibits September 2016 Copyright

More information

A Controls Factory Approach To Operationalizing a Cyber Security Program Based on the NIST Cybersecurity Framework

A Controls Factory Approach To Operationalizing a Cyber Security Program Based on the NIST Cybersecurity Framework A Controls Factory Approach To Operationalizing a Cyber Security Program Based on the NIST Cybersecurity Framework Prepared by: Larry Wilson lwilson@umassp.edu Chief Information Security Officer University

More information

Cybersecurity for IoT to Nuclear

Cybersecurity for IoT to Nuclear Seminar Series Cybersecurity for IoT to Nuclear Fred Cohn, Program Director Property of Schneider Electric Who Am I? Program Director, Schneider Electric Product Security Office Cybersecurity Strategy

More information

Practical SCADA Cyber Security Lifecycle Steps

Practical SCADA Cyber Security Lifecycle Steps Practical SCADA Cyber Security Lifecycle Steps Standards Certification Jim McGlone CMO, Kenexis Education & Training Publishing Conferences & Exhibits Bio Jim McGlone, CMO, Kenexis GICSP ISA Safety & Security

More information

Dr. Stephanie Carter CISM, CISSP, CISA

Dr. Stephanie Carter CISM, CISSP, CISA Dr. Stephanie Carter CISM, CISSP, CISA Learning Objectives (LO) LO1 Will learn the theological and practitioner definition of cybersecurity LO2 Will learn the dependency between physical and cyber security

More information

Don t Fail to Prepare for Failure Key Issues in Energy Assurance and Cybersecurity and Related NGA Center Activities

Don t Fail to Prepare for Failure Key Issues in Energy Assurance and Cybersecurity and Related NGA Center Activities Don t Fail to Prepare for Failure Key Issues in Energy Assurance and Cybersecurity and Related NGA Center Activities Governors Energy Advisors Policy Institute June 24, 2016 Washington, DC Topics Threats

More information

Presenter Jakob Drescher. Industry. Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks.

Presenter Jakob Drescher. Industry. Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks. Presenter Jakob Drescher Industry Cyber Security 1 Cyber Security? Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks. Malware or network traffic

More information

Cybersecurity Guidance for Small Firms Thursday, November 8 9:00 a.m. 10:00 a.m.

Cybersecurity Guidance for Small Firms Thursday, November 8 9:00 a.m. 10:00 a.m. Cybersecurity Guidance for Small Firms Thursday, November 8 9:00 a.m. 10:00 a.m. It is crucial that small financial firms take proper cybersecurity measures to protect their customers and their firm. During

More information

Assets Condition Monitoring Using ISA100.11A Wireless System. Standards Certification Education & Training Publishing Conferences & Exhibits

Assets Condition Monitoring Using ISA100.11A Wireless System. Standards Certification Education & Training Publishing Conferences & Exhibits Assets Condition Monitoring Using ISA100.11A Wireless System Standards Certification Education & Training Publishing Conferences & Exhibits Presenter Michael Thevanh Senior Field Application Engineer GE

More information

ISA100 Wireless Development and Certification Process

ISA100 Wireless Development and Certification Process ISA100 Wireless Development and Certification Process Penny Chen Principal Systems Architect Yokogawa IA Global Strategic Marketing Center (USMK) Standards Certification Education & Training Publishing

More information

Trends in Cybersecurity in the Water Industry A Strategic Approach to Mitigate Control System Risk

Trends in Cybersecurity in the Water Industry A Strategic Approach to Mitigate Control System Risk Trends in Cybersecurity in the Water Industry A Strategic Approach to Mitigate Control System Risk Standards Certification Education & Training Publishing Conferences & Exhibits Steve Liebrecht W/WW Industry

More information

How can I use ISA/IEC (Formally ISA 99) to minimize risk? Standards Certification Education & Training Publishing Conferences & Exhibits

How can I use ISA/IEC (Formally ISA 99) to minimize risk? Standards Certification Education & Training Publishing Conferences & Exhibits How can I use ISA/IEC- 62443 (Formally ISA 99) to minimize risk? Standards Certification Education & Training Publishing Conferences & Exhibits What is ISA 62443? A series of ISA standards that addresses

More information

Designing a Reliable Industrial Ethernet Network

Designing a Reliable Industrial Ethernet Network N-TRON Corp. 820 S. University Blvd. Suite 4E Mobile, Al. 36609 Phone: 251-342-2164 Fax: 251-342-6353 Designing a Reliable Industrial Ethernet Network Most of the major manufacturing automation end users

More information

Plenary Session: Branch Cybersecurity Controls Thursday, February 22 1:15 p.m. 2:15 p.m.

Plenary Session: Branch Cybersecurity Controls Thursday, February 22 1:15 p.m. 2:15 p.m. Plenary Session: Branch Cybersecurity Controls Thursday, February 22 1:15 p.m. 2:15 p.m. Cybersecurity is a top priority for the financial services industry. Firms dedicate significant resources every

More information

NERC Staff Organization Chart Budget

NERC Staff Organization Chart Budget NERC Staff Organization Chart 2013 2014 President and CEO (Dept. 2100) Executive Assistant (Dept. 2100) Senior Vice President and Chief Operating Officer (Dept. 2100) Senior Vice President General Counsel

More information

T22 - Industrial Control System Security

T22 - Industrial Control System Security T22 - Industrial Control System Security PUBLIC Copyright 2017 Rockwell Automation, Inc. All Rights Reserved. 1 Holistic Approach A secure application depends on multiple layers of protection and industrial

More information

Establishing a Framework for Effective Testing and Validation of Critical Infrastructure Cyber-Security

Establishing a Framework for Effective Testing and Validation of Critical Infrastructure Cyber-Security Establishing a Framework for Effective Testing and Validation of Critical Infrastructure Cyber-Security Michael John SmartSec 2016, Amsterdam www.encs.eu European Network for Cyber Security The European

More information

Featured Articles I Process Industry Examples Control Security Support in Hitachi Instrumentation Systems

Featured Articles I Process Industry Examples Control Security Support in Hitachi Instrumentation Systems 314 Hitachi Review Vol. 65 (2016), No. 8 Featured Articles I Process Industry Examples Control Security Support in Hitachi Instrumentation Systems Shigenori Kaneko Kazunobu Morita Tomoyuki Sunaga Hitoshi

More information

Endpoint Security for DeltaV Systems

Endpoint Security for DeltaV Systems Endpoint Security for DeltaV Systems Decrease risk with intelligent, adaptive scanning Utilize advanced anti-malware protection Identify, remediate and secure your DeltaV system from cybersecurity risks

More information

Securing Your Terminal

Securing Your Terminal learn share network grow Securing Your Terminal Brian Sherman, Micki Verhagen, Frank Beesley, Chris Olnhausen, August 6-9, 2017 Omaha, NE Non-competitive discussion This presentation is to be a general

More information

Safety Systems are the New Target Design Security Using Safety Methods

Safety Systems are the New Target Design Security Using Safety Methods SESSION ID: SBX4-W4 Safety Systems are the New Target Design Security Using Safety Methods Marty Edwards Director of Strategic Initiatives International Society of Automation (ISA) @ICS_Marty Disclaimer

More information

Automated Firewall Change Management Securing change management workflow to ensure continuous compliance and reduce risk

Automated Firewall Change Management Securing change management workflow to ensure continuous compliance and reduce risk Automated Firewall Change Management Securing change management workflow to ensure continuous compliance and reduce risk Skybox Security Whitepaper January 2015 Executive Summary Firewall management has

More information

Practical Cyber Security for Architects of Small Firms (1 AIA CEU)

Practical Cyber Security for Architects of Small Firms (1 AIA CEU) Practical Cyber Security for Architects of Small Firms (1 AIA CEU) with Angela Render Thunderpaw.com 571-331-5941 Transforming Architecture LLC is a Registered Provider with The American Institute of Architects

More information

Career Paths In Cybersecurity

Career Paths In Cybersecurity Career Paths In Cybersecurity Introductions Rob Ashcraft Sr. Technical Advisor 26-yrs in Information Technology 14-yrs in Information Security Held positions as Technician, IT Management, IT Sales Double

More information

INTERNET OF THINGS (IoT) DESIGN CONSIDERATIONS FOR EMBEDDED CONNECTED DEVICES ANDREW CAPLES SENIOR PRODUCT MARKETING MANAGER, NUCLEUS

INTERNET OF THINGS (IoT) DESIGN CONSIDERATIONS FOR EMBEDDED CONNECTED DEVICES ANDREW CAPLES SENIOR PRODUCT MARKETING MANAGER, NUCLEUS INTERNET OF THINGS (IoT) DESIGN CONSIDERATIONS FOR EMBEDDED CONNECTED DEVICES ANDREW CAPLES SENIOR PRODUCT MARKETING MANAGER, NUCLEUS E M B E D D E D S O F T W A R E W H I T E P A P E R w w w. m e n t

More information

Skybox Security Vulnerability Management Survey 2012

Skybox Security Vulnerability Management Survey 2012 Skybox Security Vulnerability Management Survey 2012 Notice: This document contains a summary of the responses to a June 2012 survey of 100 medium to large enterprise organizations about their Vulnerability

More information

Sneak Peek at the ISA112 SCADA Systems Standard

Sneak Peek at the ISA112 SCADA Systems Standard Sneak Peek at the ISA112 SCADA Systems Standard April 2017 Standards Certification Education & Training Publishing Conferences & Exhibits Graham Nasby ISA112 committee co-chair What is ISA112? ISA112 is

More information

Cyber Security and Cyber Fraud

Cyber Security and Cyber Fraud Cyber Security and Cyber Fraud Remarks by Andrew Ross Director, Payments and Cyber Security Canadian Bankers Association for Senate Standing Committee on Banking, Trade, and Commerce October 26, 2017 Ottawa

More information

FERC Hydroproject Cyber Security [FERC 3A Section 9 versus CIP v5]

FERC Hydroproject Cyber Security [FERC 3A Section 9 versus CIP v5] FERC Hydroproject Cyber Security [FERC 3A Section 9 versus CIP v5] Presentation Goals Provide a clear distinction between the intent of FERC cyber security and NERC CIP cyber security Discuss opportunities

More information

Sizzle or Fizzle: Is Threat Intelligence Really Worth My Time?

Sizzle or Fizzle: Is Threat Intelligence Really Worth My Time? SESSION ID: AIR T09F Sizzle or Fizzle: Is Threat Intelligence Really Worth My Time? MODERATOR: Dr. Anton Chuvakin Research Vice President at Gartner @anton_chuvakin PANELISTS: Brian Engle Executive Director

More information

Lowering Lifecycle Costs

Lowering Lifecycle Costs Lowering Lifecycle Costs with Intelligent Motor Control Centers Standards Certification Education & Training Publishing Conferences & Exhibits Speakers: Presented and Authored by Jeff M. Miller, PE, ENV

More information

2014 Software Global Client Conference

2014 Software Global Client Conference WW HMI SCADA-10 Best practices for distributed SCADA Stan DeVries Senior Director Solutions Architecture What is Distributed SCADA? It s much more than a distributed architecture (SCADA always has this)

More information

Cyber security - why and how

Cyber security - why and how Cyber security - why and how Frankfurt, 14 June 2018 ACHEMA Cyber Attack Continuum Prevent, Detect and Respond Pierre Paterni Rockwell Automation, Connected Services EMEA Business Development Manager PUBLIC

More information

MAY. (Tue) Hong Kong. CYBERSECURITY & RISK MANAGEMENT How to preempt cybersecurity challenges in the digital world

MAY. (Tue) Hong Kong. CYBERSECURITY & RISK MANAGEMENT How to preempt cybersecurity challenges in the digital world 8 MAY 2018 (Tue) Hong Kong CYBERSECURITY & RISK MANAGEMENT How to preempt cybersecurity challenges in the digital world CYBERSECURITY AND RISK MANAGEMENT By HKUST Business School Executive Education Office

More information

: Administration of Symantec Endpoint Protection 14 Exam

: Administration of Symantec Endpoint Protection 14 Exam 250-428: of Symantec Endpoint Protection 14 Exam Study Guide v. 2.2 Copyright 2017 Symantec Corporation. All rights reserved. Symantec, the Symantec Logo, and Altiris are trademarks or registered trademarks

More information

Firewalls (IDS and IPS) MIS 5214 Week 6

Firewalls (IDS and IPS) MIS 5214 Week 6 Firewalls (IDS and IPS) MIS 5214 Week 6 Agenda Defense in Depth Evolution of IT risk in automated control systems Security Domains Where to put firewalls in an N-Tier Architecture? In-class exercise Part

More information

NERC Staff Organization Chart

NERC Staff Organization Chart NERC Staff Organization Chart President and CEO Administrative Associate Director to the Office of the CEO Associate Director, Member Relations and MRC Secretary Senior Vice President and Chief Reliability

More information

NISTCSF.COM. NIST Cybersecurity Framework (NCSF) Workforce Development Solutions

NISTCSF.COM. NIST Cybersecurity Framework (NCSF) Workforce Development Solutions NISTCSF.COM NIST Cybersecurity Framework (NCSF) Workforce Development Solutions AGENDA The Cybersecurity Threat Landscape The Cybersecurity Challenge NIST Cybersecurity Framework NICE Cybersecurity Workforce

More information

DeltaV OPC UA Servers and Clients

DeltaV OPC UA Servers and Clients DeltaV Distributed Control System Product Data Sheet June 2018 DeltaV Servers and Clients Platform independent Secure communications Robust connectivity Unified Architecture Easy migration from legacy

More information

NERC Issues CAN-0024: Guidance for Unidirectional, Routable Communications

NERC Issues CAN-0024: Guidance for Unidirectional, Routable Communications NERC Issues CAN-0024: Guidance for Unidirectional, Routable Communications Andrew Ginter Director of Industrial Security Waterfall Security Solutions Mark Simon Senior Consultant Encari Joel Langill The

More information

Future Challenges and Changes in Industrial Cybersecurity. Sid Snitkin VP Cybersecurity Services ARC Advisory Group

Future Challenges and Changes in Industrial Cybersecurity. Sid Snitkin VP Cybersecurity Services ARC Advisory Group Future Challenges and Changes in Industrial Cybersecurity Sid Snitkin VP Cybersecurity Services ARC Advisory Group Srsnitkin@ARCweb.com Agenda Industrial Cybersecurity Today Scope, Assumptions and Strategies

More information

UNITED STATES OF AMERICA BEFORE THE FEDERAL COMMUNICATIONS COMMISSION WASHINGTON, DC 20554

UNITED STATES OF AMERICA BEFORE THE FEDERAL COMMUNICATIONS COMMISSION WASHINGTON, DC 20554 UNITED STATES OF AMERICA BEFORE THE FEDERAL COMMUNICATIONS COMMISSION WASHINGTON, DC 20554 In the Matter Of ) ) Cyber Security Certification Program ) PS Docket No. 10-93 COMMENTS OF THE NATIONAL BOARD

More information

What s New in DeltaV Version 14

What s New in DeltaV Version 14 What s New in DeltaV Version 14 DeltaV Live Modern, built-for-purpose operations experience DeltaV v14.3 introduces DeltaV Live, Emerson s new, modern, built-for-purpose operations experience, designed

More information

Digital Wind Cyber Security from GE Renewable Energy

Digital Wind Cyber Security from GE Renewable Energy Digital Wind Cyber Security from GE Renewable Energy BUSINESS CHALLENGES The impact of a cyber attack to power generation operations has the potential to be catastrophic to the renewables industry as well

More information

DeltaV OPC UA Servers and Clients

DeltaV OPC UA Servers and Clients DeltaV Distributed Control System Product Data Sheet December 2018 DeltaV Servers and Clients Platform Independent Secure Communications Robust Connectivity Unified Architecture Easy Migration from Legacy

More information