Secure by design: An approach for a virtual power plant

Size: px
Start display at page:

Download "Secure by design: An approach for a virtual power plant"

Transcription

1 Secure by design: An approach for a virtual power plant M.Sc. Stefan Siegl, Assoc. Prof. Nils Ulltveit-Moe

2 SEMIAH - Scalable Energy Management Infrastructure for Aggregation of Households Starting date: March 1, 2014 Duration: 36 months Funding: 3,763, European Union s Seventh Framework Programme Goal: Shift energy consumption from peak to off-peak hours and adapt consumption to high generation of electricity from renewable energy sources The concept will enable aggregation of all households connected to the system Security and privacy functions will be integrated in all elements

3 Agenda Requirements (Security) By default for the company Expectation of the customer Threat Modeling Abuse Cases Environment Certificates Laws, standards, guidelines Design Security Design Principle Secure Design Patterns Implementation, Verification, Deployment/Maintenance

4 An example of a system model of a virtual power plant OTC Kein Markt OTC OTC Kein Kein Markt Markt OTC Kein Markt

5 An example of a system model of a virtual power plant OTC OTC Kein Kein Markt Markt OTC Kein Markt

6 An example of a system model of a virtual power plant OTC OTC Kein Kein Markt Markt

7 An example of a system model of a virtual power plant

8 Security Requirements: NISTIR 7628 Guidelines for Smart Grid Cyber Security

9 Security Requirements: NISTIR 7628 Guidelines for Smart Grid Cyber Security OTC Kein Markt

10 Mapping system model of vpp to logical reference model (NIST) 6: Interface between control systems in different organizations 9: Interface with B2B connections between systems usually involving financial or market transaction 10: Interface between control system and non-control coporate systems 19: Interface between operations decision support systems

11 Mapping system model of vpp to logical reference model (NIST) SC-05, SC-06, SC-07, SC-08, SC-09, SI-07, IA-05, IA-06. AC-13 AC-14, IA-04, SC-05, SC-06, SC-07, SC-08, SI-07 AC-14, IA-04, SC- 05, SC-06, SC-07, SC-08, SC-09,SI-07 AC-14, IA-04, SC-05, SC-06, SC-07, SC-08, SC-26, SI-07

12 Security Requirements: NISTIR 7628 Guidelines for Smart Grid Cyber Security Interface Category 9

13 Mapping security requirements to secure design patterns Security Requirement Authentication (IA-04) Access Control (SC-26,SC-09) DoS-Protection (SC-05) Secure-Channel (SC-09,SC-26) Monitoring (SI-07) Secure Design Pattern Patterns for Authentication Patterns for Access Control Patterns for Networks (IDS and Firewall), elastic service Patterns for Network, Web Services and/or Middleware Security Security Logger and Auditor

14 Secure Design Patterns applied to the vpp Patterns for Authentication & Secure Channel VPN e.g.: - TLS + Client Certificate - TLS + Credentials - IPSec VPN - WS-Trust/Policy - XML Encryption/Signature -

15 Secure Design Patterns applied to the vpp Patterns for Access Control RBAC Alternative: - Attribute-Based - Identity-Based

16 Secure Design Patterns applied to the vpp Patterns for Access Control RBAC Alternative: - Attribute-Based - Identity-Based Who defines access control? - Discretionary Access Control - Mandatory Access Control

17 Secure Design Patterns applied to the vpp Patterns for Access Control RBAC Alternative: - Attribute-Based - Identity-Based Who defines access control? - Discretionary Access Control - Mandatory Access Control How should the rights be defined? - Access Matrix - Access Control Lists - Capabilities

18 Secure Design Patterns applied to the vpp Security Pattern for Networks and Access Control Which type of IDS? - Network- and/or - host-based How to detect attacks? - Signature-based - Behavior-based DoS-Protection: Filtering OTC Kein Markt

19 Secure Design Patterns applied to the vpp Security Pattern for Access Control DoS-Protection: Filtering Security Logger and Auditor

20 Secure Design Patterns applied to the vpp Summary Don t misunderstandthis diagram: Security can not be added like a library. It must be considered the whole development lifecycle.

21 Security and Privacy considerations in SEMIAH

22 Conclusion and future work We have proposed an approach for achieving a Virtual Power Plant that aims at being secure by design Our approach is based on high-level security requirements derived from NISTIR 7628 The security of a system can be increased by following IT-Security requirements at the beginning of the development lifecycle, as well as by following existing good practices for IT security management (ISO27k/BSI) SEMIAH will consider the collected security requirements to ensure and increase the security of existing virtual power plants Requirements (Security) -> derived from NISTIR 7628 Design -> Secure Design Patterns

23 Thank you

SEGRID storyline. Workshop SEGRID November 14 th, 2016, Barcelona, Spain

SEGRID storyline. Workshop SEGRID November 14 th, 2016, Barcelona, Spain Workshop SEGRID November 14 th, 2016, Barcelona, Spain SEGRID storyline This project has received funding from the European Union s Seventh Framework Programme for research, technological development and

More information

Securing the Smart Grid. Understanding the BIG Picture 11/1/2011. Proprietary Information of Corporate Risk Solutions, Inc. 1.

Securing the Smart Grid. Understanding the BIG Picture 11/1/2011. Proprietary Information of Corporate Risk Solutions, Inc. 1. Securing the Smart Grid Understanding the BIG Picture The Power Grid The electric power system is the most capital-intensive infrastructure in North America. The system is undergoing tremendous change

More information

Privacy and Security in Smart Grids

Privacy and Security in Smart Grids Faculty of Computer Science, Institute of Systems Architecture, Chair for Privacy and Data Security Privacy and Security in Smart Grids The German Approach Sebastian Clauß, Stefan Köpsell Dresden, 19.10.2012

More information

Smart Grid vs. The NERC CIP

Smart Grid vs. The NERC CIP Smart Grid vs. The NERC CIP Tobias Whitney, MBA GE Smart Grid Center of Excellence 1 First The Bottom Line Security & Privacy are paramount Smart Grid concerns of regulators and the public Currently every

More information

Why Security Fails in Federated Systems

Why Security Fails in Federated Systems Why Security Fails in Federated Systems Dr. Clifford Neuman, Director USC Center for Computer Systems Security Information Sciences Institute University of Southern California CSSE Research Review University

More information

Security in grid control centers: Spectrum Power TM Cyber Security

Security in grid control centers: Spectrum Power TM Cyber Security Security in grid control centers: Spectrum Power TM Cyber Security Thomas Schmidt, Information Security Manager siemens.at/future-of-energy Spectrum Power TM 7 Historical Information System Table of content

More information

Altius IT Policy Collection Compliance and Standards Matrix

Altius IT Policy Collection Compliance and Standards Matrix Governance Context and Alignment Policy 4.1 4.4 800-26 164.308 12.4 EDM01 IT Governance Policy 5.1 800-30 12.5 EDM02 Leadership Mergers and Acquisitions Policy A.6.1.1 800-33 EDM03 Context Terms and Definitions

More information

ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT

ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT ENERGY AUTOMATION - SMART GRID Restricted Siemens AG 20XX All rights reserved. siemens.com/answers Frederic Buchi, Energy Management Division, Siemens AG Cyber

More information

TABLE OF CONTENTS. Section Description Page

TABLE OF CONTENTS. Section Description Page GPA Cybersecurity TABLE OF CONTENTS Section Description Page 1. Cybersecurity... 1 2. Standards... 1 3. Guides... 2 4. Minimum Hardware/Software Requirements For Secure Network Services... 3 4.1. High-Level

More information

Preemptive PREventivE Methodology and Tools to protect utilities

Preemptive PREventivE Methodology and Tools to protect utilities Preemptive PREventivE Methodology and Tools to protect utilities 2014 2017 With the financial support of FP7 Seventh Framework Programme Grant agreement no: 607093 1 Preemptive description Project objectives

More information

Who s Protecting Your Keys? August 2018

Who s Protecting Your Keys? August 2018 Who s Protecting Your Keys? August 2018 Protecting the most vital data from the core to the cloud to the field Trusted, U.S. based source for cyber security solutions We develop, manufacture, sell and

More information

Implementing Security in Windows 2003 Network (70-299)

Implementing Security in Windows 2003 Network (70-299) Implementing Security in Windows 2003 Network (70-299) Level 1 Authorization & Authentication 2h 20m 20s 1.1 Group Strategy 1.2 Group Scopes 1.3 Built-in Groups 1.4 System or Special Groups 1.5 Administrating

More information

NCCoE TRUSTED CLOUD: A SECURE SOLUTION

NCCoE TRUSTED CLOUD: A SECURE SOLUTION SESSION ID: SPO1-W14 NCCoE TRUSTED CLOUD: A SECURE SOLUTION Donna Dodson Associate Director Chief Cyber Security Advisor of the Information Technology Laboratory, Chief Cybersecurity Advisor for the National

More information

IC32E - Pre-Instructional Survey

IC32E - Pre-Instructional Survey Name: Date: 1. What is the primary function of a firewall? a. Block all internet traffic b. Detect network intrusions c. Filter network traffic d. Authenticate users 2. A system that monitors traffic into

More information

Integrated Resource Planning April 20, 2010

Integrated Resource Planning April 20, 2010 Integrated Resource Planning April 20, 2010 Judy Stokey, Executive Government and External Affairs Jack McGinley, Development Director, Renewables Gary Smith, Project Director-Smart Technologies Presentation

More information

Security Challenges in Smart Distribution

Security Challenges in Smart Distribution Security Challenges in Smart Distribution Thomas Bleier Dipl.-Ing. MSc zpm CISSP CEH CISM Thematic Coordinator ICT Security Safety & Security Department AIT Austrian Institute of Technology GmbH Smart

More information

Cisco Security Manager 4.1: Integrated Security Management for Cisco Firewalls, IPS, and VPN Solutions

Cisco Security Manager 4.1: Integrated Security Management for Cisco Firewalls, IPS, and VPN Solutions Data Sheet Cisco Security Manager 4.1: Integrated Security Management for Cisco Firewalls, IPS, and VPN Solutions Security Operations Challenges Businesses are facing daunting new challenges in security

More information

PRISMACLOUD. Privacy and Security Maintaining Services in the Cloud Thomas Loruenser. CSP2015 Brussels /

PRISMACLOUD. Privacy and Security Maintaining Services in the Cloud Thomas Loruenser. CSP2015 Brussels / PRISMACLOUD Privacy and Security Maintaining Services in the Cloud Thomas Loruenser CSP2015 Brussels / 29.04.2015 Challenges for future ICT Cloud computing will be at the heart of future ICT systems The

More information

Smart Meter Security. Martin Klimke, Principle of Technical Marketing Infineon Chip Card and Security

Smart Meter Security. Martin Klimke, Principle of Technical Marketing Infineon Chip Card and Security Smart Meter Security Martin Klimke, Principle of Technical Marketing Infineon Chip Card and Security Smart Grids: Advanced power control, intelligence and communications New Business models and Services

More information

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle Data Security and Privacy : Compliance to Stewardship Jignesh Patel Solution Consultant,Oracle Agenda Connected Government Security Threats and Risks Defense In Depth Approach Summary Connected Government

More information

ON THE SMART GRID SECURITY WITH THE E-BALANCE PROJECT EXAMPLE

ON THE SMART GRID SECURITY WITH THE E-BALANCE PROJECT EXAMPLE This project has received funding from the European Union s Seventh Framework Programme for research, technological development and demonstration under grant agreement no 609132. ON THE SMART GRID SECURITY

More information

The NIS Directive and Cybersecurity in

The NIS Directive and Cybersecurity in The NIS Directive and Cybersecurity in ehealth Dr. Athanasios Drougkas Officer in NIS Belgian Hospitals Meeting on Security Brussels 13 th October European Union Agency For Network And Information Security

More information

Altius IT Policy Collection Compliance and Standards Matrix

Altius IT Policy Collection Compliance and Standards Matrix Governance Context and Alignment Policy 4.1 4.4 800-26 164.308 12.4 EDM01 IT Governance Policy 5.1 800-30 12.5 EDM02 Leadership Mergers and Acquisitions Policy A.6.1.1 800-33 EDM03 Context Terms and Definitions

More information

Application of Monitoring Standards for enhancing Energy System Security

Application of Monitoring Standards for enhancing Energy System Security Application of Monitoring Standards for enhancing Energy System Security G. DONDOSSOLA*, R. TERRUGGIA*, P. WYLACH*, G. PUGNI**, F. BELLIO*** RSE SpA*, Enel SpA**, Enel Produzione SpA*** Italy About RSE

More information

NDC Certification Refresh March 2019

NDC Certification Refresh March 2019 NDC Certification Refresh March 2019 NDC Certification. Scope & Levels NDC Certification as of March 2019 Level 2 Offer Extensive use of Offer API Level 3 Use of Offer and Order APIs Level 4 Full Extensive

More information

Protection Profile for the Gateway of a Smart Metering System Combining privacy protection with security for the grid

Protection Profile for the Gateway of a Smart Metering System Combining privacy protection with security for the grid Protection Profile for the Gateway of a Smart Metering System Combining privacy protection with security for the grid Dr. Helge (BSI) 12th ICC, 29.9.2011 A Possible Smart Grid 2 Introduction Smart Meter

More information

standards and frameworks and controls oh my! Mike Garcia Senior Advisor for Elections Best Practices

standards and frameworks and controls oh my! Mike Garcia Senior Advisor for Elections Best Practices standards and frameworks and controls oh my! Mike Garcia Senior Advisor for Elections Best Practices mike.garcia@cisecurity.org The big three in their own words ISO 27000: family of standards to help organizations

More information

Distributed Internet-Based Load Altering Attacks Against Smart Power Grids Authors: A.-H. Mohsenian-Rad and A. Leon-Garcia

Distributed Internet-Based Load Altering Attacks Against Smart Power Grids Authors: A.-H. Mohsenian-Rad and A. Leon-Garcia Distributed Internet-Based Load Altering Attacks Against Smart Power Grids Authors: A.-H. Mohsenian-Rad and A. Leon-Garcia Presenter: Harsha Patibandla Submitted in Partial Fulfillment of the Course Requirements

More information

Smart Grid Standards and Certification

Smart Grid Standards and Certification Smart Grid Standards and Certification June 27, 2012 Annabelle Lee Technical Executive Cyber Security alee@epri.com Current Environment 2 Current Grid Environment Legacy SCADA systems Limited cyber security

More information

Security

Security Security +617 3222 2555 info@citec.com.au Security With enhanced intruder technologies, increasingly sophisticated attacks and advancing threats, your data has never been more susceptible to breaches from

More information

Smart Grid Security. Selected Principles and Components. Tony Metke Distinguished Member of the Technical Staff

Smart Grid Security. Selected Principles and Components. Tony Metke Distinguished Member of the Technical Staff Smart Grid Security Selected Principles and Components Tony Metke Distinguished Member of the Technical Staff IEEE PES Conference on Innovative Smart Grid Technologies Jan 2010 Based on a paper by: Anthony

More information

Lindström Tomas Cyber security from ABB System 800xA PA-SE-XA

Lindström Tomas Cyber security from ABB System 800xA PA-SE-XA Lindström Tomas 2013-09-02 Cyber security from ABB System 800xA PA-SE-XA-015963 Cyber Security solutions from ABB Agenda Cyber Security in ABB: general view, activities, organization How we work with Cyber

More information

Grid Computing Security

Grid Computing Security Anirban Chakrabarti Grid Computing Security With 87 Figures and 12 Tables Sprin g er Contents Preface Organization Acknowledgments v vi vii 1 Introduction 1 1.1 Background 1 1.2 Grid Computing Overview

More information

Scalable Energy Management Infrastructure for Aggregation of Households

Scalable Energy Management Infrastructure for Aggregation of Households D8.1 Specification of Security and Privacy Handling Document version: 1.0 Document status: Dissemination level: Final version as submitted to EC PU Deliverable number: D8.1 Deliverable title: WP number:

More information

Digitalisation of the energy system. Marc VAN STIPHOUT, UNIT C2 European Commission DG ENERGY

Digitalisation of the energy system. Marc VAN STIPHOUT, UNIT C2 European Commission DG ENERGY Digitalisation of the energy system Marc VAN STIPHOUT, UNIT C2 European Commission DG ENERGY EMPOWERING CITIZENS AND COMMUNITIES A EU-LEVEL FRAMEWORK FOR RENEWABLE SELF-CONSUMPTION IN WHICH CITIZENS ARE

More information

ENISA Cooperation in the EU / NIS Directive

ENISA Cooperation in the EU / NIS Directive ENISA Cooperation in the EU / NIS Directive Paulo Empadinhas Head of Administration & Stakeholders Relations IT STAR Milan, Italy 28 th October 2016 European Union Agency for Network and Information Security

More information

Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure

Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure SESSION ID: SBX1-R07 Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure Bryan Hatton Cyber Security Researcher Idaho National Laboratory In support of DHS ICS-CERT @phaktor 16 Critical

More information

TABLE OF CONTENTS CHAPTER TITLE PAGE

TABLE OF CONTENTS CHAPTER TITLE PAGE vii TABLE OF CONTENTS CHAPTER TITLE PAGE DECLARATION ACKNOWLEDGMENT ABSTRACT ABSTRAK TABLE OF CONTENTS LIST OF TABLES LIST OF FIGURES LIST OF APPENDICES ii iv v vi vii xiii xiv xvi 1 OVERVIEW 1 1.1 Introducation

More information

OWASP - SAMM. OWASP 12 March The OWASP Foundation Matt Bartoldus Gotham Digital Science

OWASP - SAMM. OWASP 12 March The OWASP Foundation   Matt Bartoldus Gotham Digital Science OWASP - SAMM Matt Bartoldus Gotham Digital Science OWASP 12 March 2009 Copyright The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP

More information

NIS Standardisation ENISA view

NIS Standardisation ENISA view NIS Standardisation ENISA view Dr. Steve Purser Brussels, 19 th September 2017 European Union Agency for Network and Information Security Instruments For Improving Cybersecurity Policy makers have a number

More information

Security Solutions. End-to-end security. Protecting your physical access control system.

Security Solutions. End-to-end security. Protecting your physical access control system. Security Solutions End-to-end security Protecting your physical access control system. www.nedapsecurity.com security common practice Bringing IT best practices to physical security Often, companies don

More information

OpenWay Security Overview

OpenWay Security Overview OpenWay Security Overview Scott Palmquist Sr. Product Manager Ido Dubrawsky Sr. Principal Systems Engineer 2011, Itron Inc. All rights reserved. 1 Introduction 3 Regulatory and Industry Drivers 4 NISTIR

More information

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Cybersecurity: Considerations for Internal Audit Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Agenda Key Risks Incorporating Internal Audit Resources Questions 2 San Francisco

More information

Managing SCADA Security. NISTIR 7628 and the NIST/SGIP CSWG. Xanthus. May 25, Frances Cleveland

Managing SCADA Security. NISTIR 7628 and the NIST/SGIP CSWG. Xanthus. May 25, Frances Cleveland Managing SCADA Security NISTIR 7628 and the NIST/SGIP CSWG May 25, 2011 Frances Cleveland fcleve@xanthus-consulting.com Xanthus Consulting International Topics NISTIR 7628 NIST/SGIP CSWG and its Subgroups

More information

RID IETF Draft Update

RID IETF Draft Update RID IETF Draft Update Kathleen M. Moriarty INCH Working Group 29 March 2005 This work was sponsored by the Air Force under Air Force Contract Number F19628-00-C-0002. "Opinions, interpretations, conclusions,

More information

NE-2277 Implementing, Managing, and Maintaining a Microsoft Windows Server 2003 Network Infrastructure: Network Services

NE-2277 Implementing, Managing, and Maintaining a Microsoft Windows Server 2003 Network Infrastructure: Network Services NE-2277 Implementing, Managing, and Maintaining a Microsoft Windows Server 2003 Network Infrastructure: Network Services Summary Duration 5 Days Audience IT Professionals Level 300 Technology Microsoft

More information

Technologies for Securing the Networked Supply Chain. Alex Deacon Advanced Products and Research Group VeriSign, Inc.

Technologies for Securing the Networked Supply Chain. Alex Deacon Advanced Products and Research Group VeriSign, Inc. Technologies for Securing the Networked Supply Chain Alex Deacon Advanced Products and Research Group VeriSign, Inc. Agenda Introduction Security challenges Security technologies in use today Applying

More information

SMART BUILDINGS IN THE SMART GRID

SMART BUILDINGS IN THE SMART GRID SMART BUILDINGS IN THE SMART GRID JIANGMENG ZHANG TIM YARDLEY UNIVERSITY OF ILLINOIS ARIZONA STATE UNIVERSITY DARTMOUTH COLLEGE WASHINGTON STATE UNIVERSITY FUNDING SUPPORT PROVIDED BY DOE-OE AND DHS S&T

More information

Read the following information carefully, before you begin an upgrade.

Read the following information carefully, before you begin an upgrade. Read the following information carefully, before you begin an upgrade. Review Supported Upgrade Paths, page 1 Review Time Taken for Upgrade, page 1 Review Available Cisco APIC-EM Ports, page 2 Securing

More information

CSI: VIDEO SURVEILLANCE CONVERTING THE JUGGERNAUT

CSI: VIDEO SURVEILLANCE CONVERTING THE JUGGERNAUT CSI: VIDEO SURVEILLANCE CONVERTING THE JUGGERNAUT The Market and the Trend Cyber security market (2020): USD 170.21 billion, CAGR ~10% Storage market (2020): USD 18.28 billion, CAGR 22% Tons of data to

More information

Security for smart Electricity GRIDs

Security for smart Electricity GRIDs Security for smart Electricity GRIDs Project type: Collaborative project small or medium scale focused research project Grant agreement no: 607109 Thematic Priority: FP7-SEC-2013-1 Start date of project:

More information

Cyber Security for Process Control Systems ABB's view

Cyber Security for Process Control Systems ABB's view Kaspersky ICS Cybersecurity 2017, 2017-09-28 Cyber Security for Process Control Systems ABB's view Tomas Lindström, Cyber Security Manager, ABB Control Technologies Agenda Cyber security for process control

More information

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months MODULE: INTRODUCTION TO INFORMATION SECURITY INFORMATION SECURITY ESSENTIAL TERMINOLOGIES

More information

Enhanced Privacy ID (EPID), 156

Enhanced Privacy ID (EPID), 156 Index A Accountability, 148 ActiveDirectory, 153 Amazon AWS EC2, 168 Anonymity, 148 Asset tagging, 96 Attestation definition, 65 dynamic remote attestation techniques, 66 IMA, 67 Intel Trust Attestation

More information

Communication Concept for Smart Metering, Smart Grid and Home Automation

Communication Concept for Smart Metering, Smart Grid and Home Automation Communication Concept for Metering, Grid and Home Automation Thomas Kessler (TKessler@telekom.de), Deutsche Telekom AG ETSI M2M Workshop, 26-27 October 2011, Sophia Antipolis, France 26/10/2011 1 Outline.

More information

The Smart Grid Security Innovation Alliance. John Reynolds October 26, 2011 Cambridge, Massachusetts

The Smart Grid Security Innovation Alliance. John Reynolds October 26, 2011 Cambridge, Massachusetts The Smart Grid Security Innovation Alliance John Reynolds October 26, 2011 Cambridge, Massachusetts The SGSIA addresses the entire ecosystem. The Smart Grid Security Innovation Alliance is a working association

More information

Innovation policy for Industry 4.0

Innovation policy for Industry 4.0 Innovation policy for Industry 4.0 Remarks from Giorgio Mosca Chair of Cybersecurity Steering Committee Confindustria Digitale Director Strategy & Technologies - Security & IS Division, Leonardo Agenda

More information

Implementing and Administering Security in a Microsoft Windows 2000 Network Course 2820 Five days Instructor-led Published: February 17, 2004

Implementing and Administering Security in a Microsoft Windows 2000 Network Course 2820 Five days Instructor-led Published: February 17, 2004 Implementing and Administering Security in a Microsoft Windows 2000 Network Course 2820 Five days Instructor-led Published: February 17, 2004 Introduction This five-day instructor-led course provides students

More information

Industrial Control System (ICS) Security. Mohammad M R Chowdhury, 22 March 2017

Industrial Control System (ICS) Security. Mohammad M R Chowdhury, 22 March 2017 Industrial Control System (ICS) Security Mohammad M R Chowdhury, 22 March 2017 About me ABB OGC, ABB AS ITS, UIO UNIK 4740/0740 Thesis supervision ABB CRC UNIK/UIO Telenor/GrameenPhone UIO HUT/ Aalto March

More information

Topics of Discussion

Topics of Discussion CPET 581 Cloud Computing: Technologies and Enterprise IT Strategies Lecture on NIST Cloud Computing Definition, Standards & Roadmap, Security & Privacy Guidelines Spring 2013 A Specialty Course for Purdue

More information

Introduce the major evaluation criteria. TCSEC (Orange book) ITSEC Common Criteria

Introduce the major evaluation criteria. TCSEC (Orange book) ITSEC Common Criteria Introduce the major evaluation criteria. TCSEC (Orange book) ITSEC Common Criteria Evaluation: assessing whether a product has the security properties claimed for it. Certification: assessing whether a

More information

En partenariat avec CA Technologies. Genève, Hôtel Warwick,

En partenariat avec CA Technologies. Genève, Hôtel Warwick, SIGS Afterwork Event in Geneva API Security as Part of Digital Transformation Projects The role of API security in digital transformation Nagib Aouini, Head of Cyber Security Services Defense & Cyber Security

More information

Accelerate GDPR compliance with the Microsoft Cloud Agustín Corredera

Accelerate GDPR compliance with the Microsoft Cloud Agustín Corredera Accelerate GDPR compliance with the Microsoft Cloud Agustín Corredera This presentation is intended to provide an overview of GDPR and is not a definitive statement of the law. Businesses and users are

More information

Interagency Advisory Board Meeting Agenda, February 2, 2009

Interagency Advisory Board Meeting Agenda, February 2, 2009 Interagency Advisory Board Meeting Agenda, February 2, 2009 1. Opening Remarks (Tim Baldridge, NASA) 2. Mini Tutorial on NIST SP 800-116 AND PIV use in Physical Access Control Systems (Bill MacGregor,

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Signature Repository A Signature Repository provides a group of signatures for use by network security tools such

More information

Mruga Vyas B.E., Dhramsinh Desai University, India, 2007 PROJECT. Submitted in partial satisfaction of the requirements for the degree of

Mruga Vyas B.E., Dhramsinh Desai University, India, 2007 PROJECT. Submitted in partial satisfaction of the requirements for the degree of SECURITY ISSUES IN DISTRIBUTED ENERGY RESOURCES (DER) IN SMART GRID Mruga Vyas B.E., Dhramsinh Desai University, India, 2007 PROJECT Submitted in partial satisfaction of the requirements for the degree

More information

Securing Wireless LANs with Certificate Services

Securing Wireless LANs with Certificate Services 1 Securing Wireless LANs with Certificate Services PHILIP HUYNH University of Colorado at Colorado Springs Abstract Wireless Local Access Network (WLAN) is used popularly in almost everywhere from the

More information

Strong Security Elements for IoT Manufacturing

Strong Security Elements for IoT Manufacturing Strong Security Elements for IoT Manufacturing LANCEN LACHANCE VICE PRESIDENT PRODUCT MANAGEMENT GLOBALSIGN WHAT YOU WILL LEARN TODAY 1 2 3 Examining of security risks with smart connected products Implementing

More information

Post-Class Quiz: Access Control Domain

Post-Class Quiz: Access Control Domain 1. In order to perform data classification process, what must be present? A. A data classification policy. B. A data classification standard. C. A data classification procedure. D. All of the above. 2.

More information

Dyadic Security Enterprise Key Management

Dyadic Security Enterprise Key Management Dyadic Security Enterprise Key Management The Secure-as-Hardware Software with a Mathematical Proof Dyadic Enterprise Key Management (EKM) is the first software-only key management and key protection system

More information

Cyber Security For Utilities Risks, Trends & Standards. IEEE Toronto March 22, Doug Westlund Senior VP, AESI Inc.

Cyber Security For Utilities Risks, Trends & Standards. IEEE Toronto March 22, Doug Westlund Senior VP, AESI Inc. Cyber Security For Utilities Risks, Trends & Standards IEEE Toronto March 22, 2017 Doug Westlund Senior VP, AESI Inc. Agenda Cyber Security Risks for Utilities Trends & Recent Incidents in the Utility

More information

Master the implementation and management of a Cybersecurity Program based on ISO/IEC 27032

Master the implementation and management of a Cybersecurity Program based on ISO/IEC 27032 Master the implementation and management of a Program based on ISO/IEC 27032 Why should you attend? Manager training enables you to acquire the expertise and competence needed to support an organization

More information

Smart Grid and Cyber Security

Smart Grid and Cyber Security Smart Grid and Cyber Security Annabelle Lee Senior Cyber Security Strategist Computer Security Division National Institute of Standards and Technology December 10, 2009 President s Cyberspace Policy Review

More information

SSL/TSL EV Certificates

SSL/TSL EV Certificates SSL/TSL EV Certificates CA/Browser Forum Exploratory seminar on e-signatures for e-business in the South Mediterranean region 11-12 November 2013, Amman, Jordan Moudrick DADASHOW CEO, Skaitmeninio Sertifikavimo

More information

IoT privacy risk management in ANASTACIA project

IoT privacy risk management in ANASTACIA project ANASTACIA has received funding from the European Union s Horizon 2020 Research and Innovation Programme under Grant Agreement N 731558 and from the Swiss State Secretariat for Education, Research and Innovation.

More information

Trust Services for Electronic Transactions

Trust Services for Electronic Transactions Trust Services for Electronic Transactions ROUMEN TRIFONOV Faculty of Computer Systems and Control Technical University of Sofia 8 st. Kliment Ohridski bul., 1000 Sofia BULGARIA r_trifonov@tu-sofia.bg

More information

IMPLEMENTING MICROSOFT CREDENTIAL GUARD FOR ISO 27001, PCI, AND FEDRAMP

IMPLEMENTING MICROSOFT CREDENTIAL GUARD FOR ISO 27001, PCI, AND FEDRAMP IMPLEMENTING MICROSOFT CREDENTIAL GUARD FOR ISO 27001, PCI, AND FEDRAMP North America Latin America Europe 877.224.8077 info@coalfire.com coalfire.com Coalfire sm and CoalfireOne sm are registered service

More information

Open Mobile API The enabler of Mobile ID solutions. Alexander Summerer, Giesecke & Devrient 30th Oct. 2014

Open Mobile API The enabler of Mobile ID solutions. Alexander Summerer, Giesecke & Devrient 30th Oct. 2014 The enabler of solutions Alexander Summerer, Giesecke & Devrient 30th Oct. 2014 SIMalliance Allows usage of Secure Elements in Mobile Devices Designed for Open Handset OS platforms Common API for Apps

More information

Securing Information Systems

Securing Information Systems Chapter 7 Securing Information Systems 7.1 2007 by Prentice Hall STUDENT OBJECTIVES Analyze why information systems need special protection from destruction, error, and abuse. Assess the business value

More information

Protecting Against Online Fraud. F5 EMEA Webinar August 2014

Protecting Against Online Fraud. F5 EMEA Webinar August 2014 Protecting Against Online Fraud F5 EMEA Webinar August 2014 Agenda Fraud threat trends and business challenges Web fraud protection Mobile fraud protection Security operations center Example architecture

More information

Is Your Information Safe? Presented by: Jake Gibson IT Director, Eurofins

Is Your Information Safe? Presented by: Jake Gibson IT Director, Eurofins Is Your Information Safe? Presented by: Jake Gibson IT Director, Eurofins A little about your presenter: Director of Information Technology for Eurofins 20 years Information Technology experience Previously

More information

CCISO Blueprint v1. EC-Council

CCISO Blueprint v1. EC-Council CCISO Blueprint v1 EC-Council Categories Topics Covered Weightage 1. Governance (Policy, Legal, & Compliance) & Risk Management 1.1 Define, implement, manage and maintain an information security governance

More information

Cyber Security Standards Developments

Cyber Security Standards Developments INTERNATIONAL ELECTROTECHNICAL COMMISSION Cyber Security Standards Developments Bart de Wijs Head of Cyber Security Power Grids Division ABB b.v. Frédéric Buchi Sales&Consulting Cyber Security Siemens

More information

SELF SERVICE INTERFACE CODE OF CONNECTION

SELF SERVICE INTERFACE CODE OF CONNECTION SELF SERVICE INTERFACE CODE OF CONNECTION Definitions SSI Administration User Identity Management System Identity Provider Service Policy Enforcement Point (or PEP) SAML Security Patch Smart Card Token

More information

Controlled Document Page 1 of 6. Effective Date: 6/19/13. Approved by: CAB/F. Approved on: 6/19/13. Version Supersedes:

Controlled Document Page 1 of 6. Effective Date: 6/19/13. Approved by: CAB/F. Approved on: 6/19/13. Version Supersedes: Page 1 of 6 I. Common Principles and Approaches to Privacy A. A Modern History of Privacy a. Descriptions, definitions and classes b. Historical and social origins B. Types of Information a. Personal information

More information

EXABEAM HELPS PROTECT INFORMATION SYSTEMS

EXABEAM HELPS PROTECT INFORMATION SYSTEMS WHITE PAPER EXABEAM HELPS PROTECT INFORMATION SYSTEMS Meeting the Latest NIST SP 800-53 Revision 4 Guidelines SECURITY GUIDELINE COMPLIANCE There has been a rapid increase in malicious insider threats,

More information

SAFEcrypto: Secure Architectures of Future Emerging cryptography

SAFEcrypto: Secure Architectures of Future Emerging cryptography SAFEcrypto: Secure Architectures of Future Emerging cryptography Máire O Neill Queen s University Belfast This project has received funding from the European Union H2020 research and innovation programme

More information

Secure Lightweight Activation and Lifecycle Management

Secure Lightweight Activation and Lifecycle Management Secure Lightweight Activation and Lifecycle Management Nick Stoner Senior Program Manager 05/07/2009 Agenda Problem Statement Secure Lightweight Activation and Lifecycle Management Conceptual Solution

More information

Tactical Microgrid Standardization Update to the EGSA Government Relations Committee

Tactical Microgrid Standardization Update to the EGSA Government Relations Committee Tactical Microgrid Standards Consortium Tactical Microgrid Standardization Update to the EGSA Government Relations Committee Current as of 15 September 2017 US Army Engineer R&D Center (ERDC) US Army Communications-Electronics

More information

Implementing Core Cisco ASA Security (SASAC)

Implementing Core Cisco ASA Security (SASAC) 1800 ULEARN (853 276) www.ddls.com.au Implementing Core Cisco ASA Security (SASAC) Length 5 days Price $6215.00 (inc GST) Overview Cisco ASA Core covers the Cisco ASA 9.0 / 9.1 core firewall and VPN features.

More information

Introduce the major evaluation criteria. TCSEC (Orange book) ITSEC Common Criteria

Introduce the major evaluation criteria. TCSEC (Orange book) ITSEC Common Criteria Introduce the major evaluation criteria. TCSEC (Orange book) ITSEC Common Criteria Evaluation: assessing whether a product has the security properties claimed for it. Certification: assessing whether a

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Host Intrusion The Host Intrusion employs a response to a perceived incident of interference on a host-based system

More information

Cisco Security Solutions for Systems Engineers (SSSE) Practice Test. Version

Cisco Security Solutions for Systems Engineers (SSSE) Practice Test. Version Cisco 642-566 642-566 Security Solutions for Systems Engineers (SSSE) Practice Test Version 3.10 QUESTION NO: 1 You are the network consultant from Your company. Please point out two requirements call

More information

Protecting Smart Buildings

Protecting Smart Buildings Protecting Smart Buildings The next frontier of critical infrastructure security Suzanne Rijnbergen - MBA visibility detection control Who am I? Global Director Professional Services @SecurityMatters (ForeScout)

More information

MySQL Enterprise Security

MySQL Enterprise Security MySQL Enterprise Security Mike Frank Product Management Director Safe Harbor Statement The following is intended to outline our general product direction. It is intended for information purposes only,

More information

Legacy-Compliant Data Authentication for Industrial Control System Traffic

Legacy-Compliant Data Authentication for Industrial Control System Traffic Legacy-Compliant Data Authentication for Industrial Control System Traffic John Henry Castellanos, Daniele Antonioli, Nils Ole Tippenhauer and Martín Ochoa Singapore University of Technology and Design

More information

IEEE Smart Grid Research IEEE Smart Grid Vision for Computing: 2030 and Beyond. Executive Summary... xv. Chapter 1 Introduction...

IEEE Smart Grid Research IEEE Smart Grid Vision for Computing: 2030 and Beyond. Executive Summary... xv. Chapter 1 Introduction... IEEE Smart Grid Research IEEE Smart Grid Vision for Computing: 2030 and Beyond Table of Contents Executive Summary... xv Chapter 1 Introduction... 1 1.1 Purpose and scope... 1 1.2 CS-SGVP approach... 1

More information

Realizing the Smart Grid - A Solutions Provider's Perspective David G. Hart July Elster. All rights reserved.

Realizing the Smart Grid - A Solutions Provider's Perspective David G. Hart July Elster. All rights reserved. Realizing the Smart Grid - A Solutions Provider's Perspective David G. Hart July 2009 2009 Elster. All rights reserved. What is the Smart Grid? 2009 Elster. All rights reserved. 2 Smart Grid Two Way Communications..Sensors...Distributed

More information

National Cybersecurity Challenges and NIST. Matthew Scholl Chief Computer Security Division

National Cybersecurity Challenges and NIST. Matthew Scholl Chief Computer Security Division National Cybersecurity Challenges and NIST Matthew Scholl Chief Computer Security Division National Archives The Importance of Standards Article I, Section 8: The Congress shall have the power to fix the

More information

SCP SC Network Defense and Countermeasures (NDC) Exam.

SCP SC Network Defense and Countermeasures (NDC) Exam. SCP SC0-402 Network Defense and Countermeasures (NDC) Exam TYPE: DEMO http://www.examskey.com/sc0-402.html Examskey SCP SC0-402 exam demo product is here for you to test the quality of the product. This

More information