Chapter X Security Performance Metrics

Size: px
Start display at page:

Download "Chapter X Security Performance Metrics"

Transcription

1 DRAFT February 19, 15 BES Security s Working Group Page 1 of 7 Chapter X Security Performance s Background The State of Reliability 1 report noted that the NERC PAS was collaborating with the BES Security s Working Group (BESSMWG) to develop security performance metrics. During 1, the BESSMWG developed an initial set of five draft metrics, with an additional two undergoing further development. This chapter introduces these new cyber and physical security metrics, provides results based on preliminary data collected during 1, and proposes next steps to further refine these metrics and validate the results. Purpose For some years now, NERC and the electricity industry have taken actions to address cyber and physical security risks to the BPS as a result of potential and real threats, vulnerabilities, and events. NERC s Critical Infrastructure Protection Committee established the BESSMWG to develop a comprehensive set of security performance metrics. These metrics would complement other NERC reliability performance metrics by defining lagging and leading indicators for security performance as they relate to reliable BPS operation. Methodology The BESSMWG, composed of subject matter experts from the electricity sector with experience in physical security, cyber security, power system operations, and NERC s ES-ISAC (Electricity Sector Information Sharing and Analysis Center) began their work by sharing how they measure and manage security performance within their own organizations. Members discussed the processes used to manage their security programs, as well as their own experiences with real security incidents and their potential impact on the BPS. Through these discussions, members considered the available sources of data that might provide insights to Lagging indicators are results-oriented, measure security performance for the electricity sector as a historical events, and tend to be easier to measure. whole. They also discussed the relative merits of Leading Indicators contribute to, or precede events lagging and leading indicators, with the goal of and tend to be more difficult to measure. developing metrics that address both attributes. The BESSMWG identified the following challenges related to developing security performance metrics: Note: This draft has been prepared by the BESSMWG for CIPC s review and endorsement during their March 15 meeting, and will provide the basis for a new chapter in NERC s 15 State of Reliability Report. Limited Historical Data: To-date, there have been relatively few security incidents with the potential to affect the BPS. Physical security incidents, such as vandalism and sabotage, have occurred infrequently for decades, typically with little or no impact on BPS reliability. However, recent high profile events have increased awareness regarding the potential for physical security incidents to significantly impact the BPS. Risks associated with cyber security appear to be rapidly evolving as the nature of cyber intrusions becomes increasingly sophisticated. Limited Ability to Normalize Available Data: Ideally, metrics provide a proportional indication by statistically sampling a known fraction of the whole, instead of measuring all events. Unfortunately, nobody knows the magnitude or number of constantly changing security threats and vulnerabilities with any degree of certainty, particularly as they relate to BPS reliability. Therefore, security performance

2 DRAFT February 19, 15 BES Security s Working Group Page of 7 metrics are limited to absolute numbers, rather than statistically valid percentages of the whole. While absolute numbers may indicate trends, these trends may not be statistically significant. Changing Threat Landscape: The frequency of occurrence of physical and cyber security threats, vulnerabilities, and incidents, while historically low, is changing rapidly. In particular, the risks associated with cyber security appear to be increasing dramatically. The Internet has no borders, and global cyber criminals and political activists alike are becoming increasingly sophisticated in using malware to attack their targets of choice. Sensitive Information: Information that details security threats, vulnerabilities, and real incidents is highly sensitive. In the wrong hands, this information can expose existing vulnerabilities to new and sophisticated exploits, create additional vulnerabilities, and limit effective response Consistent with the Development of Reliability Performance s The BESSMWG adopted the same approach to develop security performance metrics as that used to develop the reliability performance metrics. The BESSMWG noted that the definition of Adequate Level of Reliability and NERC s Reliability Principles recognized security as an integral component to maintaining the reliable operation of the BPS. The definition of Adequate Level of Reliability (ALR) for the Bulk Electric System 1 includes five performance objectives. The fourth of these objectives is relevant to security. Adverse Reliability Impacts on the BES following low probability Disturbances (e.g., multiple contingences, unplanned and uncontrolled equipment outages, cyber security events, and malicious acts) are managed. The definition of ALR also identifies events beyond the scope of predefined disturbances and include specific events that fall into the following two categories. Both of these categories reference security-related events (underscore added for emphasis).. Severe events resulting in the removal of two or more BES elements with high potential to Cascade: Two or more dependent or separate events leading to an unplanned loss and/or failure of elements on the BES that results in the loss of multiple Facilities not common to a single zone of protection. The events occur simultaneously or in close time proximity. An example is the loss of three circuits due to a lightning strike causing the outage of one element followed by a protection misoperation that causes an outage of another element followed by an overload that causes an outage of another element. Severe events can be the result of widespread cascading elements initiated by equipment failure, lightning strike, foreign intrusion, human error, the environment, contamination, sabotage, vandalism, or fire, or multiple element outages initiated by regional disaster events (e.g., hurricane or volcano) on Transmission infrastructure. 5. High Impact, Low Frequency Events: HILF is class of improbable events with the potential to significantly affect the reliability of the BES and cause long term, catastrophic damage to BES Facilities. The probability and magnitude 1 Filed with the Federal Energy Regulatory Commission, May 13.

3 DRAFT February 19, 15 BES Security s Working Group Page 3 of of these events occurrence is uncertain but can result in Cascading, voltage collapse, or system instability, leading to uncontrolled separation. An example is a tornado or hurricane resulting in the failure of multiple BES elements (e.g. transformers) and voltage collapse. HILF events include coordinated cyber, physical, or blended attacks, pandemic illness, major earthquakes, Electromagnetic Pulse (EMP), and severe weather events. Disturbances that belong to categories and 5 cannot be predefined. Reliability Performance Objectives and 5 address responses to minimize and recover from Adverse Reliability Impacts on the BES resulting from conditions beyond the scope of predefined Disturbances. It is the ALRTF s general expectation that predefined Disturbances are determined through technical studies and the standards development process. Recognizing that reliability risks due to specific causes or events may be identified from time to time, the list of predefined Disturbances may need to be revised or expanded if industry stakeholders and regulatory authorities reach agreement that a particular risk should be mitigated with due regard to such causes or events. NERC Reliability Principles NERC s Reliability Principles have been developed to help ensure NERC s reliability standards are developed in a consistent manner to support the reliability of the BES. While the development of security performance metrics are not limited to the scope of NERC s reliability standards, the eighth principle is relevant.. Bulk power systems shall be protected from malicious physical or cyber attacks. Assessing the Value of the Draft s In order to assess the relative value of the security metrics being considered, the BESSMWG used the same SMART rating criteria used for developing the reliability performance metrics. As the SMART criteria were developed specific to BPS reliability, the BESSMWG found the criteria helped ensure that the impact of security on the reliability of the BPS was kept foremost in mind. From that perspective, security metrics that did not have an apparent link to BPS reliability received a lower SMART rating score, while those that have an apparent link received a higher score. The BESSMWG considered several general categories related to security performance: Actual Physical and Cyber Events: NERC s reliability standards require entities to report cyber and physical security incidents or events according to certain criteria. The BESSMWG considered metrics that would summarize these historical events as lagging indicators of security performance. Of importance is not just the number and frequency of these events over time, but also the extent to which they may have resulted in a loss of Load to customers. Information Sharing: The ability of entities to quickly and effectively share information with each other is an important capability when responding to new or rapidly evolving emergency situations. NERC s ES-ISAC provides a central clearing house to receive, analyze and share information with member entities. The BESSMWG considered metrics that would provide leading indicators of the extent to which entities are actively engaged with the ES-ISAC to contribute and receive security-related information. Global Cyber Vulnerabilities: Cyber security is not a concern limited to the electricity sector. The BESSMWG considered publicly-available metrics that describe how cyber vulnerabilities at the global level SMART: Specific/Simple, Measurable, Attainable, Relevant, Tangible/Timely

4 DRAFT February 19, 15 BES Security s Working Group Page of 7 1 affecting all information technologies are changing over time. While these metrics do not provide a direct measure of the impact on the BPS, they may provide leading indicators relevant to the electricity sector. The BESSMWG considered an initial set of more than security performance metrics. Detailed definitions have been developed for the top five of these metrics based on available data. An additional two are being considered for further development during 15. All security performance metrics are reported on an aggregated basis at the North American level, as there is no evidence to suggest that details at the Interconnection or Region levels would be meaningful. Draft Security Performance s and Preliminary Results This section provides the five draft security performance metrics recommended by the BESSMWG for implementation. BES Security 1: Reportable Cyber Security Incidents This metric reports the total number of Reportable Cyber Security Incidents 3 that occur over time and identifies how many of these incidents have resulted in a loss of Load. It is important to note that any loss of Load will be counted, regardless of direct cause. For example, if Load was shed as a result of a loss of situation awareness caused by a cyber incident affecting an entity s energy management system, the incident would be counted even though the cyber incident did not directly cause the loss of Load (e.g., through an unauthorized breaker operation). This metric will provide an indication of the number of Reportable Cyber Security Incidents and the resilience of the BES to operate reliably and continue to serve Load. This metric is based on data reported to and analyzed by NERC s ES-ISAC by Responsible Entities as required by the Critical Infrastructure Protection (CIP) cyber security standard CIP-00 Incident Reporting and Response Planning. Given the current relatively low number of such incidents, it is anticipated that the data will be gathered and summarized quarterly. Preliminary Results Based on Data Collected During 1 Table 1: Reportable Cyber Security Incidents Total number of Reportable Cyber Security Incidents Total number of Reportable Cyber Security Incidents resulting in loss of Load 1 15 Q1 Q Q3 Q Q1 Q Q3 Q Q1 Q Q3 Q Ref. NERC Glossary of Terms: A Cyber Security Incident that has compromised or disrupted one or more reliability tasks of a functional entity.

5 DRAFT February 19, 15 BES Security s Working Group Page 5 of 7 1 BES Security : Reportable Physical Security Events This metric reports the total number of physical security reportable events that occur over time and identifies how many of these events have resulted in a loss of Load. It is important to note that any loss of Load will be counted, regardless of direct cause. For example, if Load was shed as a result of safety concerns due to a break-in at a substation, the event would be counted even though no equipment was damaged to directly cause the loss of Load. The metric will provide an indication of the number of physical security reportable events and the resilience of the BES to operate reliably and continue to serve Load. This metric is based on data reported to NERC s Bulk Power System Awareness group and analyzed by NERC s ES- ISAC by Responsible Entities as required by the reliability standard EOP-00- Event Reporting. Given the current relatively low frequency of such incidents, it is anticipated that the data will be gathered and summarized quarterly. Preliminary Results Based on Data Collected During 1 Table : Reportable Physical Security Events Total number of reportable events as a result of physical security threats to a Facility or BES control center Total number of reportable events that cause physical damage or destruction to a Facility Total number of reportable events as a result of physical security threats to a Facility or BES control center, or cause physical damage or destruction to a Facility, that result in a loss of Load 1 15 Q1 Q Q3 Q Q1 Q Q3 Q Q1 Q Q3 Q BES Security 3: ES-ISAC Membership This metric reports the total number of electricity sector organizations and individuals registered as members of the ES-ISAC. ES-ISAC member organizations include NERC Registered Entities and others in the electricity sector including distribution (i.e., it is not limited to the BES). Given today s rapidly changing threat environment, it is important that electricity entities be able to quickly receive and share security-related information. This metric provides the number of organizations registered, as well as the number of individuals. Increasing ES-ISAC membership should serve to collectively increase awareness of security threats and vulnerabilities, and enhance the sector s ability to respond quickly and effectively. Reportable Events are defined in reliability standard EOP-00- Event Reporting, Attachment 1.

6 DRAFT February 19, 15 BES Security s Working Group Page of 7 This metric is based on data available from the ES-ISAC. It is anticipated that the data will be gathered and summarized quarterly. Preliminary Results Based on Data Collected During 1 Table 3: ES-ISAC Membership Total number of electricity sector organizations registered as members of the ES-ISAC Total number of individuals in ES- ISAC member organizations who have ES-ISAC accounts 1 15 Q1 Q Q3 Q Q1 Q Q3 Q Q1 Q Q3 Q BES Security : Industry-Sourced Information Sharing This metric reports the total number of Incident Bulletins (currently known as Watchlist entries) published by the ES-ISAC based on information voluntarily submitted by ES-ISAC member organizations. ES-ISAC member organizations include NERC Registered Entities and others in the electricity sector, including distribution (i.e., it is not limited to the BES). Incident Bulletins describe physical and cyber security incidents and provide timely, relevant, and actionable information of broad interest to the electricity sector. Given today s complex and rapidly changing threat environment, it is important that electricity sector entities share their own security-related information, as it may help identify emerging trends or provide an early warning to others. This metric provides an indication of the extent to which ES-ISAC member organizations are willing and able to share information related to cyber and physical security incidents they experience. As ES-ISAC member organizations increase the extent that they share their own information, all member organizations will be able to increase their own awareness and ability to respond quickly and effectively. This should enhance the resilience of the BPS to new and evolving threats and vulnerabilities. This metric is based on data reported to and analyzed by the ES-ISAC. Given the current relatively low frequency of such incidents, it is anticipated that the metric data will be gathered and summarized quarterly. Preliminary Results Based on Data Collected During 1 Table : Industry-Sourced Information Sharing 1 15 Q1 Q Q3 Q Q1 Q Q3 Q Q1 Q Q3 Q Total number of ES-ISAC Incident Bulletins based on information provided by the electricity sector. 1

7 DRAFT February 19, 15 BES Security s Working Group Page 7 of 7 1 BES Security 5: Global Cyber Vulnerabilities This metric reports the number of global cyber security vulnerabilities that are considered to be high severity. This metric is based on data published by the National Institute of Standards and Technology (NIST). NIST defines high severity vulnerabilities as those with a common vulnerability scoring system 5 (CVSS) of seven or higher. As the term global implies, this metric is not limited to information technology typically used by electricity sector entities. As a result, this metric received a relatively low score using the SMART rating criteria. However, the BESSMWG recommends that this metric be adopted as it provides a leading indicator of the extent of constantly evolving cyber vulnerabilities and identifies trends beyond the electricity sector that may be relevant to the sector. The data will be gathered and summarized quarterly. Preliminary Results Based on Data Collected During 1 Table 5: Global Cyber Vulnerabilities 1 15 Q1 Q Q3 Q Q1 Q Q3 Q Q1 Q Q3 Q Number of global cyber vulnerabilities considered to be high severity Next Steps Throughout 15, the BESSMWG will finalize these five preliminary metrics, and continue to develop and define additional metrics that can be developed with readily available data. In addition, the BESSMWG will develop a Phase plan to explore other metrics that would be valuable, regardless of the extent to which the data is readily available. 5 Ref. NIST

Chapter X Security Performance Metrics

Chapter X Security Performance Metrics Chapter X Security Performance Metrics Page 1 of 9 Chapter X Security Performance Metrics Background For the past two years, the State of Reliability report has included a chapter for security performance

More information

Chapter X Security Performance Metrics

Chapter X Security Performance Metrics Chapter X Security Performance Metrics Page 1 of 10 Chapter X Security Performance Metrics Background For many years now, NERC and the electricity industry have taken actions to address cyber and physical

More information

Physical Security Reliability Standard Implementation

Physical Security Reliability Standard Implementation Physical Security Reliability Standard Implementation Attachment 4b Action Information Background On March 7, 2014, the Commission issued an order directing NERC to submit for approval, within 90 days,

More information

UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION ) )

UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION ) ) UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION Cyber Security Incident Reporting Reliability Standards ) ) Docket Nos. RM18-2-000 AD17-9-000 COMMENTS OF THE NORTH AMERICAN ELECTRIC

More information

Standard EOP Disturbance Reporting

Standard EOP Disturbance Reporting A. Introduction 1. Title: Disturbance Reporting 2. Number: EOP-004-1 3. Purpose: Disturbances or unusual occurrences that jeopardize the operation of the Bulk Electric System, or result in system equipment

More information

Standard CIP Cyber Security Critical Cyber Asset Identification

Standard CIP Cyber Security Critical Cyber Asset Identification Standard CIP 002 1 Cyber Security Critical Cyber Asset Identification Standard Development Roadmap This section is maintained by the drafting team during the development of the standard and will be removed

More information

Standard CIP Cyber Security Critical Cyber Asset Identification

Standard CIP Cyber Security Critical Cyber Asset Identification Standard CIP 002 1 Cyber Security Critical Cyber Asset Identification Standard Development Roadmap This section is maintained by the drafting team during the development of the standard and will be removed

More information

Transmission, Risk and EPA Air Regulations

Transmission, Risk and EPA Air Regulations Transmission, Risk and EPA Air Regulations Bob Bradish, AEP NCSL/NARUC Transmission Policy Institute May 28, 2015 AEP Overview Headquartered in Columbus, Ohio, AEP is one of the largest electric utilities

More information

Project Physical Security Directives Mapping Document

Project Physical Security Directives Mapping Document Document Background In Order No. 802 (final order on CIP-014-1 Physical Security), issued on November 20, 2014, FERC directed NERC to remove the term widespread from Reliability Standard CIP-014-1 or,

More information

Cyber Security Incident Report

Cyber Security Incident Report Cyber Security Incident Report Technical Rationale and Justification for Reliability Standard CIP-008-6 January 2019 NERC Report Title Report Date I Table of Contents Preface... iii Introduction... 1 New

More information

Regulatory Impacts on Research Topics. Jennifer T. Sterling Director, Exelon NERC Compliance Program

Regulatory Impacts on Research Topics. Jennifer T. Sterling Director, Exelon NERC Compliance Program Regulatory Impacts on Research Topics Jennifer T. Sterling Director, Exelon NERC Compliance Program The 2003 Blackout On August 14, 2003, an electric power blackout affected large portions of the Northeast

More information

151 FERC 61,066 UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION ORDER DENYING REHEARING. (Issued April 23, 2015)

151 FERC 61,066 UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION ORDER DENYING REHEARING. (Issued April 23, 2015) 151 FERC 61,066 UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION Before Commissioners: Norman C. Bay, Chairman; Philip D. Moeller, Cheryl A. LaFleur, Tony Clark, and Colette D. Honorable.

More information

Technical Conference on Critical Infrastructure Protection Supply Chain Risk Management

Technical Conference on Critical Infrastructure Protection Supply Chain Risk Management Technical Conference on Critical Infrastructure Protection Supply Chain Risk Management Remarks of Marcus Sachs, Senior Vice President and the Chief Security Officer North American Electric Reliability

More information

Standard Development Timeline

Standard Development Timeline Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard is adopted by the NERC Board of Trustees (Board).

More information

Cybersecurity for Health Care Providers

Cybersecurity for Health Care Providers Cybersecurity for Health Care Providers Montgomery County Medical Society Provider Meeting February 28, 2017 T h e MARYLAND HEALTH CARE COMMISSION Overview Cybersecurity defined Cyber-Threats Today Impact

More information

COMPASS FOR THE COMPLIANCE WORLD. Asia Pacific ICS Security Summit 3 December 2013

COMPASS FOR THE COMPLIANCE WORLD. Asia Pacific ICS Security Summit 3 December 2013 COMPASS FOR THE COMPLIANCE WORLD Asia Pacific ICS Security Summit 3 December 2013 THE JOURNEY Why are you going - Mission Where are you going - Goals How will you get there Reg. Stnd. Process How will

More information

Cyber Threats? How to Stop?

Cyber Threats? How to Stop? Cyber Threats? How to Stop? North American Grid Security Standards Jessica Bian, Director of Performance Analysis North American Electric Reliability Corporation AORC CIGRE Technical Meeting, September

More information

Grid Security & NERC

Grid Security & NERC Grid Security & NERC Janet Sena, Senior Vice President, Policy and External Affairs Southern States Energy Board 2017 Associate Members Winter Meeting February 27, 2017 Recent NERC History Energy Policy

More information

Security Guideline for the Electricity Sector: Business Processes and Operations Continuity

Security Guideline for the Electricity Sector: Business Processes and Operations Continuity Security Guideline for the Electricity Sector: Business Processes and Operations Continuity Preamble: It is in the public interest for NERC to develop guidelines that are useful for improving the reliability

More information

Toward All-Hazards Security and Resilience for the Power Grid

Toward All-Hazards Security and Resilience for the Power Grid Toward All-Hazards Security and Resilience for the Power Grid Juan Torres Associate Laboratory Director, Energy Systems Integration National Renewable Energy Laboratory December 6, 2017 1 Grid Modernization

More information

1. Post for 45-day comment period and pre-ballot review. 7/26/ Conduct initial ballot. 8/30/2010

1. Post for 45-day comment period and pre-ballot review. 7/26/ Conduct initial ballot. 8/30/2010 Standard CIP 011 1 Cyber Security Protection Standard Development Roadmap This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes

More information

POSTMARKET MANAGEMENT OF CYBERSECURITY IN MEDICAL DEVICES FINAL GUIDANCE MARCH 29, TH ANNUAL MEDICAL DEVICE QUALITY CONGRESS

POSTMARKET MANAGEMENT OF CYBERSECURITY IN MEDICAL DEVICES FINAL GUIDANCE MARCH 29, TH ANNUAL MEDICAL DEVICE QUALITY CONGRESS POSTMARKET MANAGEMENT OF CYBERSECURITY IN MEDICAL DEVICES FINAL GUIDANCE MARCH 29, 2017 14TH ANNUAL MEDICAL DEVICE QUALITY CONGRESS 1 Fact vs. Myth Let s Play: Fact vs. Myth The FDA is the federal entity

More information

FERC Reliability Technical Conference -- Panel I State of Reliability and Emerging Issues

FERC Reliability Technical Conference -- Panel I State of Reliability and Emerging Issues -- State of Reliability and Emerging Issues Remarks of Thomas Burgess, Vice President and Director, Reliability Assessment and Performance Analysis Chairman Wellinghoff, Commissioners, Staff, and fellow

More information

Live Webinar: Best Practices in Substation Security November 17, 2014

Live Webinar: Best Practices in Substation Security November 17, 2014 Live Webinar: Best Practices in Substation Security November 17, 2014 1 Agenda & Panelists Welcome & Introduction - Allan Wick, CFE, CPP, PSP, PCI, CBCP Enterprise Security Manager-CSO Tri-State Generation

More information

Exercise of FERC Authority for Cybersecurity of the North American Electric Grid

Exercise of FERC Authority for Cybersecurity of the North American Electric Grid Exercise of FERC Authority for Cybersecurity of the North American Electric Grid Thomas S. Popik Joseph M. Weiss George R. Cotter FERC Docket RM15-14-000 www.resilientsocieties.org Agenda Overall Concerns

More information

ipcgrid 2015 March 26, 2015 David Roop Director Electric Transmission Operations Dominion Virginia Power

ipcgrid 2015 March 26, 2015 David Roop Director Electric Transmission Operations Dominion Virginia Power Substation Security and Resiliency Update on Accomplishments thus far ipcgrid 2015 March 26, 2015 David Roop Director Electric Transmission Operations Dominion Virginia Power Dominion Profile Leading provider

More information

BILLING CODE P DEPARTMENT OF ENERGY Federal Energy Regulatory Commission. [Docket No. RM ] Cyber Systems in Control Centers

BILLING CODE P DEPARTMENT OF ENERGY Federal Energy Regulatory Commission. [Docket No. RM ] Cyber Systems in Control Centers This document is scheduled to be published in the Federal Register on 07/28/2016 and available online at http://federalregister.gov/a/2016-17854, and on FDsys.gov BILLING CODE 6717-01-P DEPARTMENT OF ENERGY

More information

FDA & Medical Device Cybersecurity

FDA & Medical Device Cybersecurity FDA & Medical Device Cybersecurity Closing Keynote, February 19, 2017 Suzanne B. Schwartz, M.D., MBA Associate Director for Science & Strategic Partnerships Center for Devices and Radiological Health US

More information

FERC Reliability Technical Conference Panel I: 2015 State of Reliability Report Introduction Overview of the State Of Reliability

FERC Reliability Technical Conference Panel I: 2015 State of Reliability Report Introduction Overview of the State Of Reliability : 2015 State of Reliability Report Remarks of Thomas Burgess, Vice President and Director of Reliability Assessment and Performance Analysis Introduction Chairman Bay and Commissioners, members of the

More information

Standard Development Timeline

Standard Development Timeline Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard is adopted by the NERC Board of Trustees (Board).

More information

Scope Cyber Attack Task Force (CATF)

Scope Cyber Attack Task Force (CATF) Scope Cyber Attack Task Force (CATF) PART A: Required for Committee Approval Purpose This document defines the scope, objectives, organization, deliverables, and overall approach for the Cyber Attack Task

More information

UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION COMMENTS OF THE PENNSYLVANIA PUBLIC UTILITY COMMISSION

UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION COMMENTS OF THE PENNSYLVANIA PUBLIC UTILITY COMMISSION UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION Physical Security Reliability : Standard : Docket No. RD14-15-000 COMMENTS OF THE PENNSYLVANIA PUBLIC UTILITY COMMISSION I. INTRODUCTION On

More information

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS The Saskatchewan Power Corporation (SaskPower) is the principal supplier of power in Saskatchewan with its mission to deliver power

More information

Project Cyber Security - Order No. 791 Identify, Assess, and Correct; Low Impact; Transient Devices; and Communication Networks Directives

Project Cyber Security - Order No. 791 Identify, Assess, and Correct; Low Impact; Transient Devices; and Communication Networks Directives Project 2014-02 - Cyber Security - Order No. 791 Identify, Assess, and Correct; Low Impact; Transient Devices; and Communication Networks Directives Violation Risk Factor and Justifications The tables

More information

Modelling Cyber Security Risk Across the Organization Hierarchy

Modelling Cyber Security Risk Across the Organization Hierarchy Modelling Cyber Security Risk Across the Organization Hierarchy Security issues have different causes and effects at different layers within the organization one size most definitely does not fit all.

More information

Table of Contents. Sample

Table of Contents. Sample TABLE OF CONTENTS... 1 CHAPTER 1 INTRODUCTION... 4 1.1 GOALS AND OBJECTIVES... 5 1.2 REQUIRED REVIEW... 5 1.3 APPLICABILITY... 5 1.4 ROLES AND RESPONSIBILITIES SENIOR MANAGEMENT AND BOARD OF DIRECTORS...

More information

Cybersecurity for the Electric Grid

Cybersecurity for the Electric Grid Cybersecurity for the Electric Grid Electric System Regulation, CIP and the Evolution of Transition to a Secure State A presentation for the National Association of Regulatory Utility Commissioners March

More information

Security Standards for Electric Market Participants

Security Standards for Electric Market Participants Security Standards for Electric Market Participants PURPOSE Wholesale electric grid operations are highly interdependent, and a failure of one part of the generation, transmission or grid management system

More information

CIP Cyber Security Configuration Change Management and Vulnerability Assessments

CIP Cyber Security Configuration Change Management and Vulnerability Assessments CIP-010-2 3 Cyber Security Configuration Change Management and Vulnerability Assessments A. Introduction 1. Title: Cyber Security Configuration Change Management and Vulnerability Assessments 2. Number:

More information

CIP Cyber Security Configuration Change Management and Vulnerability Assessments

CIP Cyber Security Configuration Change Management and Vulnerability Assessments Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes effective. Development Steps Completed

More information

Standards Authorization Request Form

Standards Authorization Request Form Standards Authorization Request Form When completed, email this form to: sarcomm@nerc.com NERC welcomes suggestions to improve the reliability of the bulk power system through improved reliability standards.

More information

STRATEGY ATIONAL. National Strategy. for Critical Infrastructure. Government

STRATEGY ATIONAL. National Strategy. for Critical Infrastructure. Government ATIONAL STRATEGY National Strategy for Critical Infrastructure Government Her Majesty the Queen in Right of Canada, 2009 Cat. No.: PS4-65/2009E-PDF ISBN: 978-1-100-11248-0 Printed in Canada Table of contents

More information

CIP Cyber Security Configuration Change Management and Vulnerability Assessments

CIP Cyber Security Configuration Change Management and Vulnerability Assessments CIP-010-2 Cyber Security Configuration Change Management and Vulnerability Assessments A. Introduction 1. Title: Cyber Security Configuration Change Management and Vulnerability Assessments 2. Number:

More information

UNITED STATES OF AMERICA BEFORE THE U.S. DEPARTMENT OF COMMERCE NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY

UNITED STATES OF AMERICA BEFORE THE U.S. DEPARTMENT OF COMMERCE NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY UNITED STATES OF AMERICA BEFORE THE U.S. DEPARTMENT OF COMMERCE NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY COMMENTS OF THE NORTH AMERICAN ELECTRIC RELIABILITY CORPORATION ON NIST FRAMEWORK AND ROADMAP

More information

NB Appendix CIP NB-0 - Cyber Security Personnel & Training

NB Appendix CIP NB-0 - Cyber Security Personnel & Training This appendix establishes modifications to the FERC approved NERC standard CIP-004-5.1 for its specific application in New Brunswick. This appendix must be read with CIP-004-5.1 to determine a full understanding

More information

Medical Device Cybersecurity: FDA Perspective

Medical Device Cybersecurity: FDA Perspective Medical Device Cybersecurity: FDA Perspective Suzanne B. Schwartz MD, MBA Associate Director for Science and Strategic Partnerships Office of the Center Director (OCD) Center for Devices and Radiological

More information

Purpose. ERO Enterprise-Endorsed Implementation Guidance

Purpose. ERO Enterprise-Endorsed Implementation Guidance Lesson Learned CIP Version 5 Transition Program CIP-002-5.1 Requirement R1: Impact Rating of Generation Resource Shared BES Cyber Systems Version: January 29, 2015 Authorized by the Standards Committee

More information

ISAO SO Product Outline

ISAO SO Product Outline Draft Document Request For Comment ISAO SO 2016 v0.2 ISAO Standards Organization Dr. Greg White, Executive Director Rick Lipsey, Deputy Director May 2, 2016 Copyright 2016, ISAO SO (Information Sharing

More information

Control Systems Cyber Security Awareness

Control Systems Cyber Security Awareness Control Systems Cyber Security Awareness US-CERT Informational Focus Paper July 7, 2005 Produced by: I. Purpose Focus Paper Control Systems Cyber Security Awareness The Department of Homeland Security

More information

2015 Risk Element: Extreme Physical Events

2015 Risk Element: Extreme Physical Events 2015 Risk Element: Extreme Physical Events Industry Webinar October 15, 2015 Administrative Items NERC Antitrust Guidelines It is NERC s policy and practice to obey the antitrust laws fully and to avoid

More information

Texas Reliability Entity, Inc. Strategic Plan for 2017 TEXAS RE STRATEGIC PLAN FOR 2017 PAGE 1 OF 13

Texas Reliability Entity, Inc. Strategic Plan for 2017 TEXAS RE STRATEGIC PLAN FOR 2017 PAGE 1 OF 13 Texas Reliability Entity, Inc. Strategic Plan for 2017 TEXAS RE STRATEGIC PLAN FOR 2017 PAGE 1 OF 13 I. Vision A highly reliable and secure bulk power system in the Electric Reliability Council of Texas

More information

History of NERC January 2018

History of NERC January 2018 History of NERC January 2018 Date 1962 1963 The electricity industry created an informal, voluntary organization of operating personnel to facilitate coordination of the bulk power system in the United

More information

Cyber Security Reliability Standards CIP V5 Transition Guidance:

Cyber Security Reliability Standards CIP V5 Transition Guidance: Cyber Security Reliability Standards CIP V5 Transition Guidance: ERO Compliance and Enforcement Activities during the Transition to the CIP Version 5 Reliability Standards To: Regional Entities and Responsible

More information

Utility Brand Studio THE STATE OF PHYSICAL GRID

Utility Brand Studio THE STATE OF PHYSICAL GRID Utility Brand Studio THE STATE OF PHYSICAL GRID 2015 DEMOGRAPHICS Every utility is different, so we asked those surveyed to provide information about the type of utility they work for, the grid operations

More information

June 4, 2014 VIA ELECTRONIC FILING. Veronique Dubois Régie de l'énergie Tour de la Bourse 800, Place Victoria Bureau 255 Montréal, Québec H4Z 1A2

June 4, 2014 VIA ELECTRONIC FILING. Veronique Dubois Régie de l'énergie Tour de la Bourse 800, Place Victoria Bureau 255 Montréal, Québec H4Z 1A2 June 4, 2014 VIA ELECTRONIC FILING Veronique Dubois Régie de l'énergie Tour de la Bourse 800, Place Victoria Bureau 255 Montréal, Québec H4Z 1A2 Re: North American Electric Reliability Corporation Dear

More information

New Brunswick 2018 Annual Implementation Plan Version 1

New Brunswick 2018 Annual Implementation Plan Version 1 New Brunswick Energy and Utilities Board Reliability Standards, Compliance and Enforcement Program New Brunswick 2018 Annual Implementation Plan Version 1 December 28, 2017 Table of Contents Version History...

More information

CIP Cyber Security Personnel & Training

CIP Cyber Security Personnel & Training A. Introduction 1. Title: Cyber Security Personnel & Training 2. Number: CIP-004-6 3. Purpose: To minimize the risk against compromise that could lead to misoperation or instability in the Bulk Electric

More information

STRENGTHENING THE CYBERSECURITY OF FEDERAL NETWORKS AND CRITICAL INFRASTRUCTURE

STRENGTHENING THE CYBERSECURITY OF FEDERAL NETWORKS AND CRITICAL INFRASTRUCTURE STRENGTHENING THE CYBERSECURITY OF FEDERAL NETWORKS AND CRITICAL INFRASTRUCTURE By the authority vested in me as President by the Constitution and the laws of the United States of America, it is hereby

More information

CIP Cyber Security Personnel & Training

CIP Cyber Security Personnel & Training A. Introduction 1. Title: Cyber Security Personnel & Training 2. Number: CIP-004-5.1 3. Purpose: To minimize the risk against compromise that could lead to misoperation or instability in the BES from individuals

More information

MAINE STATE LEGISLATURE

MAINE STATE LEGISLATURE MAINE STATE LEGISLATURE The following document is provided by the LAW AND LEGISLATIVE DIGITAL LIBRARY at the Maine State Law and Legislative Reference Library http://legislature.maine.gov/lawlib Reproduced

More information

NERC Management Response to the Questions of the NERC Board of Trustees on Reliability Standard COM September 6, 2013

NERC Management Response to the Questions of the NERC Board of Trustees on Reliability Standard COM September 6, 2013 NERC Management Response to the Questions of the NERC Board of Trustees on Reliability Standard COM-003-1 September 6, 2013 At the August 14-15, 2013 meeting of the Board of Trustees ( Board ) of the North

More information

Project Retirement of Reliability Standard Requirements

Project Retirement of Reliability Standard Requirements Project 2013-02 Retirement of Reliability Standard Requirements Unofficial Comment Form for Paragraph 81 (P81) Project Retirement of Reliability Standard Requirements This form is provided in a Word format

More information

History of NERC December 2012

History of NERC December 2012 History of NERC December 2012 Timeline Date 1962-1963 November 9, 1965 1967 1967-1968 June 1, 1968 July 13-14, 1977 1979 1980 Description Industry creates an informal, voluntary organization of operating

More information

Boston Chapter AGA 2018 Regional Professional Development Conference Cyber Security MAY 2018

Boston Chapter AGA 2018 Regional Professional Development Conference Cyber Security MAY 2018 Boston Chapter AGA 2018 Regional Professional Development Conference Cyber Security BRANDEIS UNIVERSITY PROFESSOR ERICH SCHUMANN MAY 2018 1 Chinese military strategist Sun Tzu: Benchmark If you know your

More information

Agenda Critical Infrastructure Protection Committee March 8, :00 5:00 p.m. Eastern March 9, :00 a.m. Noon Eastern

Agenda Critical Infrastructure Protection Committee March 8, :00 5:00 p.m. Eastern March 9, :00 a.m. Noon Eastern Agenda Critical Infrastructure Protection Committee March 8, 2017 1:00 5:00 p.m. Eastern March 9, 2017 8:00 a.m. Noon Eastern Ritz-Carlton Buckhead 3434 Peachtree Road Atlanta, GA 30326 Room: Salon 2678

More information

i-pcgrid WORKSHOP 2016 INTERACTIVE REMOTE ACCESS

i-pcgrid WORKSHOP 2016 INTERACTIVE REMOTE ACCESS i-pcgrid WORKSHOP 2016 INTERACTIVE REMOTE ACCESS siemens.com/ruggedcom INTERACTIVE REMOTE ACCESS INTELLIGENT ELECTRONIC DEVICES Intelligent Electronic Devices (IEDs) Devices that can provide real-time

More information

DHS Cybersecurity: Services for State and Local Officials. February 2017

DHS Cybersecurity: Services for State and Local Officials. February 2017 DHS Cybersecurity: Services for State and Local Officials February 2017 Department of Established in March of 2003 and combined 22 different Federal departments and agencies into a unified, integrated

More information

Critical Infrastructure Protection Version 5

Critical Infrastructure Protection Version 5 Critical Infrastructure Protection Version 5 Tobias Whitney, Senior CIP Manager, Grid Assurance, NERC Compliance Committee Open Meeting August 9, 2017 Agenda Critical Infrastructure Protection (CIP) Standards

More information

Reliability Issues Steering Committee

Reliability Issues Steering Committee Reliability Issues Steering Committee Report on Resilience November 8, 2018 NERC Report Title Report Date I Table of Contents Preface... iii Executive Summary... iv Introduction... vi Chapter 1: The RISC

More information

Summary of FERC Order No. 791

Summary of FERC Order No. 791 Summary of FERC Order No. 791 On November 22, 2013, the Federal Energy Regulatory Commission ( FERC or Commission ) issued Order No. 791 adopting a rule that approved Version 5 of the Critical Infrastructure

More information

Page 1 of 15. Applicability. Compatibility EACMS PACS. Version 5. Version 3 PCA EAP. ERC NO ERC Low Impact BES. ERC Medium Impact BES

Page 1 of 15. Applicability. Compatibility EACMS PACS. Version 5. Version 3 PCA EAP. ERC NO ERC Low Impact BES. ERC Medium Impact BES 002 5 R1. Each Responsible Entity shall implement a process that considers each of the following assets for purposes of parts 1.1 through 1.3: i. Control Centers and backup Control Centers; ii. Transmission

More information

Standard Development Timeline

Standard Development Timeline Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes effective. Description of Current Draft

More information

Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure

Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure Executive Order 13800 Update July 2017 In Brief On May 11, 2017, President Trump issued Executive Order 13800, Strengthening

More information

Disclaimer Executive Summary Introduction Overall Application of Attachment Generation Transmission...

Disclaimer Executive Summary Introduction Overall Application of Attachment Generation Transmission... CIP-002-4 Cyber Security Critical Cyber Asset Identification Rationale and Implementation Reference Document September, 2010 Table of Contents TABLE OF CONTENts Disclaimer... 3 Executive Summary... 4 Introduction...

More information

Grid Security & NERC. Council of State Governments. Janet Sena, Senior Vice President, Policy and External Affairs September 22, 2016

Grid Security & NERC. Council of State Governments. Janet Sena, Senior Vice President, Policy and External Affairs September 22, 2016 Grid Security & NERC Council of State Governments The Future of American Electricity Policy Academy Janet Sena, Senior Vice President, Policy and External Affairs September 22, 2016 1965 Northeast blackout

More information

Cyber Security Standards Drafting Team Update

Cyber Security Standards Drafting Team Update Cyber Security Standards Drafting Team Update Michael Assante, VP & Chief Security Officer North American Electric Reliability Corp. February 3, 2008 Overview About NERC Project Background Proposed Modifications

More information

Cyber Security For Utilities Risks, Trends & Standards. IEEE Toronto March 22, Doug Westlund Senior VP, AESI Inc.

Cyber Security For Utilities Risks, Trends & Standards. IEEE Toronto March 22, Doug Westlund Senior VP, AESI Inc. Cyber Security For Utilities Risks, Trends & Standards IEEE Toronto March 22, 2017 Doug Westlund Senior VP, AESI Inc. Agenda Cyber Security Risks for Utilities Trends & Recent Incidents in the Utility

More information

Transmission Resiliency & Security

Transmission Resiliency & Security Transmission Resiliency & Security Response to High Impact Low Frequency Threats Richard Lordan, PE Senior Technical Executive NCSL-NARUC Energy Risk & Critical Infrastructure Protection Workshop May 25,

More information

Lesson Learned CIP Version 5 Transition Program

Lesson Learned CIP Version 5 Transition Program Lesson Learned CIP Version 5 Transition Program CIP-002-5: BES Cyber Assets Version: December 7, 2015 This document is designed to convey lessons learned from NERC s various CIP version 5 transition activities.

More information

Industry role moving forward

Industry role moving forward Industry role moving forward Discussion with National Research Council, Workshop on the Resiliency of the Electric Power Delivery System in Response to Terrorism and Natural Disasters February 27-28, 2013

More information

The University of Queensland

The University of Queensland UQ Cyber Security Strategy 2017-2020 NAME: UQ Cyber Security Strategy DATE: 21/07/2017 RELEASE:0.2 Final AUTHOR: OWNER: CLIENT: Marc Blum Chief Information Officer Strategic Information Technology Council

More information

DRAFT. Cyber Security Communications between Control Centers. March May Technical Rationale and Justification for Reliability Standard CIP-012-1

DRAFT. Cyber Security Communications between Control Centers. March May Technical Rationale and Justification for Reliability Standard CIP-012-1 DRAFT Cyber Security Communications between Control Centers Technical Rationale and Justification for Reliability Standard CIP-012-1 March May 2018 NERC Report Title Report Date I Table of Contents Preface...

More information

Standard CIP Cyber Security Critical Cyber As s et Identification

Standard CIP Cyber Security Critical Cyber As s et Identification A. Introduction 1. Title: Cyber Security Critical Cyber Asset Identification 2. Number: CIP-002-4 3. Purpose: NERC Standards CIP-002-4 through CIP-009-4 provide a cyber security framework for the identification

More information

Symantec Security Monitoring Services

Symantec Security Monitoring Services 24x7 real-time security monitoring and protection Protect corporate assets from malicious global threat activity before it impacts your network. Partnering with Symantec skilled and experienced analysts

More information

Title. Critical Infrastructure Protection Getting Low with a Touch of Medium. CanWEA Operations and Maintenance Summit 2018.

Title. Critical Infrastructure Protection Getting Low with a Touch of Medium. CanWEA Operations and Maintenance Summit 2018. Critical Infrastructure Protection Getting Low with a Touch of Medium Title CanWEA Operations and Maintenance Summit 2018 January 30, 2018 George E. Brown Compliance Manager Acciona Wind Energy Canada

More information

Reliability Standard Audit Worksheet 1

Reliability Standard Audit Worksheet 1 Reliability Standard Audit Worksheet 1 CIP-002-5.1 Cyber Security BES Cyber System Categorization This section to be completed by the Compliance Enforcement Authority. Audit ID: Registered Entity: NCR

More information

Standard Development Timeline

Standard Development Timeline CIP-003-67(i) - Cyber Security Security Management Controls Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when

More information

Evaluating and Improving Cybersecurity Capabilities of the Electricity Critical Infrastructure

Evaluating and Improving Cybersecurity Capabilities of the Electricity Critical Infrastructure Evaluating and Improving Cybersecurity Capabilities of the Electricity Critical Infrastructure March 2015 Pamela Curtis Dr. Nader Mehravari Katie Stewart Cyber Risk and Resilience Management Team CERT

More information

Establishing a Framework for Effective Testing and Validation of Critical Infrastructure Cyber-Security

Establishing a Framework for Effective Testing and Validation of Critical Infrastructure Cyber-Security Establishing a Framework for Effective Testing and Validation of Critical Infrastructure Cyber-Security Michael John SmartSec 2016, Amsterdam www.encs.eu European Network for Cyber Security The European

More information

ERO Reliability Risk Priorities

ERO Reliability Risk Priorities ERO Reliability Risk Priorities RISC Recommendations to the NERC Board of Trustees February 2018 NERC Report Title Report Date I Table of Contents Preface... iii Preamble...1 Chapter 1: Background and

More information

Introduction to Business continuity Planning

Introduction to Business continuity Planning Week - 06 Introduction to Business continuity Planning 1 Introduction The purpose of this lecture is to give an overview of what is Business Continuity Planning and provide some guidance and resources

More information

General Framework for Secure IoT Systems

General Framework for Secure IoT Systems General Framework for Secure IoT Systems National center of Incident readiness and Strategy for Cybersecurity (NISC) Government of Japan August 26, 2016 1. General Framework Objective Internet of Things

More information

Risk-Based Approach to Compliance Monitoring and Enforcement

Risk-Based Approach to Compliance Monitoring and Enforcement Risk-Based Compliance Oversight Plan Process for Risk Elements and Associated The ERO Enterprise continues to identify risks to the reliability of the BPS, as well as mitigating factors that may reduce

More information

UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION

UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION Cyber Security Incident Reporting Reliability Standards Docket Nos. RM18-2-000 AD17-9-000 COMMENTS OF THE AMERICAN PUBLIC POWER

More information

CIP Standards Development Overview

CIP Standards Development Overview CIP Standards Development Overview CSSDTO706 Meeting with FERC Technical Staff July 28, 2011 Objectives Historical Timeline CIP-002-4 CIP-005-4 CIP Version 5 2 Project 2008-06 Overview FERC Order 706 SDT

More information

UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION ) ) ) COMMENTS OF THE NORTH AMERICAN ELECTRIC RELIABILITY CORPORATION

UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION ) ) ) COMMENTS OF THE NORTH AMERICAN ELECTRIC RELIABILITY CORPORATION UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION Grid Resilience in Regional Transmission Organizations and Independent System Operators ) ) ) Docket No. AD18-7-000 COMMENTS OF

More information

Critical Cyber Asset Identification Security Management Controls

Critical Cyber Asset Identification Security Management Controls Implementation Plan Purpose On January 18, 2008, FERC (or Commission ) issued Order. 706 that approved Version 1 of the Critical Infrastructure Protection Reliability Standards, CIP-002-1 through CIP-009-1.

More information

UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION. Foundation for Resilient Societies ) Docket No.

UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION. Foundation for Resilient Societies ) Docket No. UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION Foundation for Resilient Societies ) Docket No. AD17-9-000 COMMENTS OF THE NORTH AMERICAN ELECTRIC RELIABILITY CORPORATION IN OPPOSITION

More information

FERC Hydroproject Cyber Security [FERC 3A Section 9 versus CIP v5]

FERC Hydroproject Cyber Security [FERC 3A Section 9 versus CIP v5] FERC Hydroproject Cyber Security [FERC 3A Section 9 versus CIP v5] Presentation Goals Provide a clear distinction between the intent of FERC cyber security and NERC CIP cyber security Discuss opportunities

More information

NORTH AMERICAN ELECTRIC RELIABILITY CORPORATION

NORTH AMERICAN ELECTRIC RELIABILITY CORPORATION NORTH AMERICAN ELECTRIC RELIABILITY CORPORATION NARUC Energy Regulatory Partnership Program The Public Services Regulatory Commission of Armenia and The Iowa Utilities Board Janet Amick Senior Utility

More information