Nuove tecnologie per la sicurezza dei sistemi SCADA il progetto H2020 ATENA

Size: px
Start display at page:

Download "Nuove tecnologie per la sicurezza dei sistemi SCADA il progetto H2020 ATENA"

Transcription

1 Nuove tecnologie per la sicurezza dei sistemi SCADA il progetto H2020 ATENA Prof. Stefano Panzieri Dipartimento di Ingegneria Modeling for Critical Infrastructures Protection Laboratory 1

2 A proactive system to avoid unsecured environment due to misconfiguration or to a lack of basic security measures in measurable way vs. desired levels of security Advanced algorithms/tools to minimize frequency and impact of adverse events detection of occurring events risk analysis and evaluation decision support for supervised reaction A platform designed to continuously suggest actions on OT and ICT networks, able to execute actions under the operators supervision 2

3 Industria 4.0 e la Control Room di domani La maggior parte dei dispositivi, sensori attuatori, protocolli di comunicazione installati finora è stata progettata prima dell era dell IP & Internet Numerosi costi durante tutto il ciclo di vita: disegno, installazione, manutenzione, espansione e sostituzione/obsolescenza Si prevede che nel 2020 i dispositivi connessi saranno miliardi Tutto il misurabile sarà in rete Disponibilità sempre e ovunque di conoscenze operative Contesto Ruolo Localizzazione Notifiche intelligenti Mobilità 3

4 Segmentazione secondo ISA s99 Zone&Conduit (IEC 62443, NIST SP800-82)

5 ATENA Architecture MODELS MANAGEMENT OF VULNERABILITIES RISK EVALUATION & MITIGATION ASSET MANAGEMENT INTRUSION DETECTION INTERFACES LOCAL AWARENESS & MITIGATION 5

6 Perché tanta modellistica? Analisi del comportamento Fault/attack detection Conseguenze a Cascata Risk Analysis Contromisure Mitigation 6

7 7

8 CISIApro Modelling for Risk Analysis Electrical Distribution and SCADA Networks Services Electrical Distribution Network SCADA Network 8

9 Attacks Modeling Port State S tage 1: Hosts and services Port State Switch Stage 2: Modbus Devices Enumeration FIN FIN 2 2 Modbus (Error) Reply If UnitID is correct HMI1 Modbus (Malformed) Switch 1 Request 1 UnitID=[1-247] Do slowly Attacker And for all the network S tage 1: AR P poisoning Attacker 1 Disclaimer: You may not even need nothing of this but it can be useful to understand the device you are talking to Attacker Attacker PLC ARP Spoofed Reply Control Loop System until Network get positive replies Stage 2: TCP Hijacking PLC Or continuosly because of potential 2 2 gateways Switch R/W Coils Request Control System Network 2 ARP Spoofed Reply R/W Coils Reply PLC HMI1 (spoofed) ARP Cache Table: ip_plc è mac_atacker 1 Attacker Attacker 8 2 Switch (spoofed) ARP Cache Table: 6 ip_hmi è mac_atacker Control System Network PLC HMI1 (spoofed) ARP Cache Table: ip_plc è mac_atacker Attacker Attacker (spoofed) ARP Cache Table: ip_hmi è mac_atacker Control System Network 9

10 HIDS Host Based Intrusion Detection System 10

11 Network Intrusion Detection System 11

12 Leveraging SDN and NFV for probe deployment ICS Domain Detection Layer Domain Scada Server Switch Traffic Redirection Probe... PLC 1 PLC 2 PLC 3 PLC N ICS Detection Layer Domain Scada Server SDN Switch SDN Rule Info. Traffic Redirection SDN Controller Probe... Probe Probe... PLC 1 PLC 2 PLC 3 PLC N NFV Infrastructure

13 Specialized Security Probes Field Network Firewall Event Correlator Security Mgmt. Platform ICS Security Management Platform Modbus API Event Tx. Security Events Captured Control Flow Interactions Security Events Port Scan FTPD Event Assembly Redutor Watchdog Message Checker Replicated Control Flow Interactions Intercepted Communications Flow Shadow Security Unit SSU Analog Front-end ADC I/O Channel Operational Information SNMPD Honeypot Frontend Interface Filter Event Monitor Master Station TAP Comunications flow PLC Physical I/O Channels Process Sensors/Actuators Modbus Honeypot SCADA Honeypot Shadow Security Unit

14 Smart Behavioural filter / Smart Extension

15 IACS-oriented security components for rule-based filtering

16 Smart device for mitigation strategy Based on the previous requirements, itrust consulting has developed POC of encryption pair systems (SLCM) able to be installed as plug-and-play devices. Test and demonstration platform of SLCM 16

17 DECISION SUPPORT SYSTEMS CRITERIA 1) Active healthy switches; 2) Active healthy generators; 3) Number of active generators; 4) Healthy changing switches; 5) Hops number; 6) Active switches Strategic Value; 7) Black-out dimension; 8) Population involved Results using a Multi-Objective Optimization Algorithm

18 Software Defined Security Objective: Prompt reaction to new network attacks with dynamic security reconfiguration Use the outputs of Detection and Risk Predictor + orchestrator

19 La Cyber-Security è un fattore di sviluppo, un asset critico per fare bene business, un servizio fondamentale per chi vuole investire in Italia. prof. Stefano Panzieri LA CYBERSECURITY PER LA PROTEZIONE DEI SISTEMI INTEGRATI ICT E SCADA: ASPETTI TECNICI E NORMATIVI NELLA TRASFORMAZIONE DIGITALE Grazie per l attenzione The research leading to these results has received funding from the European Union s Horizon 2020 Research and Innovation Programme, under Grant Agreement no This document is the property of the ATENA consortium and shall not be distributed or reproduced without the formal approval of the ATENA governing bodies.

OTSDN What is it? Does it help?

OTSDN What is it? Does it help? OTSDN What is it? Does it help? Dennis Gammel Schweitzer Engineering Laboratories, Inc. Funded by the U.S. Department of Energy and the U.S. Department of Homeland Security cred-c.org Important Aspects

More information

Introduction to ICS Security

Introduction to ICS Security Introduction to ICS Security Design. Build. Protect. Presented by Jack D. Oden, June 1, 2018 ISSA Mid-Atlantic Information Security Conference, Rockville, MD Copyright 2018 Parsons Federal 2018 Critical

More information

IoT privacy risk management in ANASTACIA project

IoT privacy risk management in ANASTACIA project ANASTACIA has received funding from the European Union s Horizon 2020 Research and Innovation Programme under Grant Agreement N 731558 and from the Swiss State Secretariat for Education, Research and Innovation.

More information

SUSE: always ON per i tuoi ambienti SAP

SUSE: always ON per i tuoi ambienti SAP SUSE: always ON per i tuoi ambienti SAP HPE Reimagine 2018 Carlo Baffè Sales Manager, SUSE Italia carlo.baffe@suse.com 2015 SUSE LLC. All Rights Reserved. Agenda Infrastruttura e trasformazione digitale

More information

Industrial Defender ASM. for Automation Systems Management

Industrial Defender ASM. for Automation Systems Management Industrial Defender ASM for Automation Systems Management INDUSTRIAL DEFENDER ASM FOR AUTOMATION SYSTEMS MANAGEMENT Industrial Defender ASM is a management platform designed to address the overlapping

More information

Enhancing infrastructure cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services

Enhancing infrastructure cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services Enhancing infrastructure cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services European Union Agency for Network and Information Security Securing Europe s Information society 2

More information

IC32E - Pre-Instructional Survey

IC32E - Pre-Instructional Survey Name: Date: 1. What is the primary function of a firewall? a. Block all internet traffic b. Detect network intrusions c. Filter network traffic d. Authenticate users 2. A system that monitors traffic into

More information

Security Enhancements

Security Enhancements https://www.shield-h2020.eu/ Security Enhancements By means of NFV and Cognitive Security Managed Security Services (MSS) and NFV NFV becomes a key enabler for security services Security VNFs are emerging

More information

Detection and Analysis of Threats to the Energy Sector (DATES)

Detection and Analysis of Threats to the Energy Sector (DATES) Detection and Analysis of Threats to the Energy Sector (DATES) Sponsored by the Department of Energy National SCADA Test Bed Program Managed by the National Energy Technology Laboratory The views herein

More information

The Future of Industrial Control Systems Security

The Future of Industrial Control Systems Security The Future of Industrial Control Systems Security Amir Samoiloff, CEO, Siga Security Ilan Gendelman, CTO, Siga Security www.sigasec.com The Importance of Operating Technology Systems Modern life relies

More information

Nuove Soluzioni Intelligenti OT per la Protezione dei Network Industriali

Nuove Soluzioni Intelligenti OT per la Protezione dei Network Industriali «LE DIMENSIONI DELLA SICUREZZA INDUSTRIALE» I percorsi della sicurezza industriale dagli standard ISA/IEC 62443 ai temi della cybersecurity Milano, 30 Maggio 2018 Auditorio TECNIMONT Nuove Soluzioni Intelligenti

More information

ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT

ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT ENERGY AUTOMATION - SMART GRID Restricted Siemens AG 20XX All rights reserved. siemens.com/answers Frederic Buchi, Energy Management Division, Siemens AG Cyber

More information

Security

Security Security +617 3222 2555 info@citec.com.au Security With enhanced intruder technologies, increasingly sophisticated attacks and advancing threats, your data has never been more susceptible to breaches from

More information

MOC10215 Implementing and Managing Server Virtualization

MOC10215 Implementing and Managing Server Virtualization Tel. +39 02 365738 info@overneteducation.it www.overneteducation.it MOC10215 Implementing and Managing Server Virtualization Durata: 4.5 gg Descrizione Questo corso fornisce le competenze e le conoscenze

More information

Cyber Security of Power Grids

Cyber Security of Power Grids Cyber Security of Power Grids Chen-Ching Liu Boeing Distinguished Professor Director, Energy Systems Innovation Center Washington State University In Collaboration with M. Govindarasu, Iowa State University

More information

INTERNATIONAL STANDARD

INTERNATIONAL STANDARD INTERNATIONAL STANDARD ISO/IEC 27039 First edition 2015-02-15 Corrected version 2016-05-01 Information technology Security techniques Selection, deployment and operations of intrusion detection and prevention

More information

Presenter Jakob Drescher. Industry. Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks.

Presenter Jakob Drescher. Industry. Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks. Presenter Jakob Drescher Industry Cyber Security 1 Cyber Security? Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks. Malware or network traffic

More information

Convegno Sezione Automazione ANIMP

Convegno Sezione Automazione ANIMP SEZIONE AUTOMAZIONE ANIMP Convegno Sezione Automazione ANIMP SISTEMI DI AUTOMAZIONE: NUOVE SFIDE E OPPORTUNITA 6 ottobre 2016 c/o Auditorium Maire Tecnimont (Milano) Cybersecurity Hope or prepare for resiliency?

More information

Curriculum vitae Luca Montanari

Curriculum vitae Luca Montanari Curriculum vitae Luca Montanari Other language(s) UNDERSTANDING SPEAKING WRITING Listening Reading Spoken interaction Spoken production English C2 C2 C1 C1 C2 Levels: A1 and A2: Basic user - B1 and B2:

More information

Software-Defined Networking (SDN) Now for Operational Technology (OT) Networks SEL 2017

Software-Defined Networking (SDN) Now for Operational Technology (OT) Networks SEL 2017 Software-Defined Networking (SDN) Now for Operational Technology (OT) Networks SEL 2017 Traditional Ethernet Challenges Plug-and-play Allow all ROOT D D D D Nondeterministic Reactive failover Difficult

More information

Il Capitale Umano al centro della Trasformazione Digitale di Ansaldo Energia

Il Capitale Umano al centro della Trasformazione Digitale di Ansaldo Energia Il Capitale Umano al centro della Trasformazione Digitale di Ansaldo Energia ANSALDO ENERGIA GROUP Luca MANUELLI - CDO Milano 7.2.2018 The Future of Energy the 3Ds Energy will be cleaner, more accessible,

More information

Cyber Hygiene Program 7 Passi per mitigare un attacco Alessio L.R. Pennasilico Andrea Argentin

Cyber Hygiene Program 7 Passi per mitigare un attacco Alessio L.R. Pennasilico Andrea Argentin Cyber Hygiene Program 7 Passi per mitigare un attacco Alessio L.R. Pennasilico Andrea Argentin Verona, Ottobre 2018 Alessio L.R. Pennasilico aka -=mayhem=- Practice Leader Information & Cyber Security

More information

CI-WIFUND Implementing Cisco Wireless Network Fundamentals

CI-WIFUND Implementing Cisco Wireless Network Fundamentals Tel. +39 02 365738 info@overneteducation.it www.overneteducation.it CI-WIFUND Implementing Cisco Wireless Network Fundamentals Durata: 5 gg Descrizione Questo corso è rilevante per i Wireless Network Administrators

More information

Evoluzione dell UTM a difesa del modello cloud ibrido

Evoluzione dell UTM a difesa del modello cloud ibrido 1 Evoluzione dell UTM a difesa del modello cloud ibrido Emilio Tonelli Sr. Sales Engineer - Italy Copyright 2016 WatchGuard Technologies, Inc. All Rights Reserved 2 Agenda Le minacce informatiche/cloud

More information

1 TABLE OF CONTENTS UNCLASSIFIED//LES

1 TABLE OF CONTENTS UNCLASSIFIED//LES 1 TABLE OF CONTENTS 2 In troduction...3 2.1 Terminology...3 2.2 Anatomy of the Pivot...3 2.3 Requirements for a Successful Pivot...3 3 Risks and Caveats...4 3.1 Fulcrum Does Not Measure Success or Failure

More information

PREEMPTIVE PREventivE Methodology and Tools to protect utilities

PREEMPTIVE PREventivE Methodology and Tools to protect utilities PREEMPTIVE PREventivE Methodology and Tools to protect utilities 2014 2017 1 With the financial support of FP7 Seventh Framework Programme Grant agreement no: 607093 Preemptive goal The main goal of PREEMPTIVE

More information

CyberFence Protection for DNP3

CyberFence Protection for DNP3 CyberFence Protection for DNP3 August 2015 Ultra Electronics, 3eTI 2015 DNP3 Issues and Vulnerabilities DNP3 is one of the most widely used communications protocols within the utility space for the purpose

More information

The YAKSHA Cybersecurity Solution and the Ambassadors Programme. Alessandro Guarino YAKSHA Innovation Manager CEO, StudioAG

The YAKSHA Cybersecurity Solution and the Ambassadors Programme. Alessandro Guarino YAKSHA Innovation Manager CEO, StudioAG The YAKSHA Cybersecurity Solution and the Ambassadors Programme Alessandro Guarino YAKSHA Innovation Manager CEO, StudioAG 1st Webinar December 17, 2018 1 Agenda I. Introduction to the YAKSHA project III.

More information

MOC55021 Configuring and Administering Hyper-V in Windows Server 2012

MOC55021 Configuring and Administering Hyper-V in Windows Server 2012 Tel. +39 02 365738 info@overneteducation.it www.overneteducation.it MOC55021 Configuring and Administering Hyper-V in Windows Server 2012 Durata: 3 gg Descrizione Questo corso di tre giorni fornisce agli

More information

Verizon Software Defined Perimeter (SDP).

Verizon Software Defined Perimeter (SDP). Verizon Software Defined Perimeter (). 1 Introduction. For the past decade, perimeter security was built on a foundation of Firewall, network access control (NAC) and virtual private network (VPN) appliances.

More information

Why Should You Care About Control System Cybersecurity. Tim Conway ICS.SANS.ORG

Why Should You Care About Control System Cybersecurity. Tim Conway ICS.SANS.ORG Why Should You Care About Control System Cybersecurity Tim Conway ICS.SANS.ORG Events Example #1 Dec 23, 2015 Cyber attacks impacting Ukrainian Power Grid Targeted, synchronized, & multi faceted Three

More information

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services Enhancing infrastructure cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services European Union Agency for Network and Information Security Securing Europe s Information society 2

More information

S1.1: RESEARCH AND DEVELOPMENT IN EUROPE FOR COMPETITIVE MANUFACTURING. Competitiveness of Industry by means of Cross Fertilisation

S1.1: RESEARCH AND DEVELOPMENT IN EUROPE FOR COMPETITIVE MANUFACTURING. Competitiveness of Industry by means of Cross Fertilisation S1.1: RESEARCH AND DEVELOPMENT IN EUROPE FOR COMPETITIVE MANUFACTURING Competitiveness of Industry by means of Cross Fertilisation STORYLINE: FOCUS ON KEY ENABLERS FOR DISTRIBUTED INDUSTRIALS SYSTEMS HOW

More information

Enhancing the cyber security &

Enhancing the cyber security & Enhancing the cyber security & resilience of transport infrastructure in Europe European Union Agency for Network and Information Security Securing Europe s Information society 2 Positioning ENISA activities

More information

Industrial Security - Protecting productivity. Industrial Security in Pharmaanlagen

Industrial Security - Protecting productivity. Industrial Security in Pharmaanlagen - Protecting productivity Industrial Security in Pharmaanlagen siemens.com/industrialsecurity Security Trends Globally we are seeing more network connections than ever before Trends Impacting Security

More information

Using Defense in Depth to Safely Present SCADA Data for Read-Only and Corporate Reporting. Rick Bryson

Using Defense in Depth to Safely Present SCADA Data for Read-Only and Corporate Reporting. Rick Bryson Using Defense in Depth to Safely Present SCADA Data for Read-Only and Corporate Reporting Rick Bryson 2017 by Schweitzer Engineering Laboratories, Inc. All rights reserved. All brand or product names appearing

More information

Potential Mitigation Strategies for the Common Vulnerabilities of Control Systems Identified by the NERC Control Systems Security Working Group

Potential Mitigation Strategies for the Common Vulnerabilities of Control Systems Identified by the NERC Control Systems Security Working Group Potential Mitigation Strategies for the Common Vulnerabilities of Control Systems Identified by the NERC Control Systems Security Working Group Submitted on behalf of the U.S. Department of Energy National

More information

Integrating interoperable automation technologies across the IIoT Layered Databus Architecture

Integrating interoperable automation technologies across the IIoT Layered Databus Architecture EC HORIZON2020 Project Co-Funded by the European Commission Grant agreement: 723248 Call identifier: H2020 FoF-11-2016 Project Start Date: 1 st of October 2016 EC HORIZON2020 Project Co-Funded by the European

More information

An Anomaly-Based Intrusion Detection System for the Smart Grid Based on CART Decision Tree

An Anomaly-Based Intrusion Detection System for the Smart Grid Based on CART Decision Tree An Anomaly-Based Intrusion Detection System for the Smart Grid Based on CART Decision Tree P. Radoglou-Grammatikis and P. Sarigiannidis* University of Western Macedonia Department of Informatics & Telecommunications

More information

SCADA and Smart Grid Security Tests

SCADA and Smart Grid Security Tests SCADA and Smart Grid Security Tests Document number EPCIP: EU Program for Protecting Critical Infrastructures The EU Context Summarized 3 Strategy The general objective of EPCIP (European Programme for

More information

GDPR Update and ENISA guidelines

GDPR Update and ENISA guidelines GDPR Update and ENISA guidelines 2016 [Type text] There are two topics that should be uppermost in every CISO's mind, how to address the growing demand for Unified Communications (UC) and how to ensure

More information

Using Flexibility as a Measure to Evaluate Softwarized Networks

Using Flexibility as a Measure to Evaluate Softwarized Networks Chair of Communication Networks Department of Electrical and Computer Engineering Technical University of Munich Using Flexibility as a Measure to Evaluate Softwarized Networks Wolfgang Kellerer Technical

More information

IPM Secure Hardening Guidelines

IPM Secure Hardening Guidelines IPM Secure Hardening Guidelines Introduction Due to rapidly increasing Cyber Threats and cyber warfare on Industrial Control System Devices and applications, Eaton recommends following best practices for

More information

AAD - ASSET AND ANOMALY DETECTION DATASHEET

AAD - ASSET AND ANOMALY DETECTION DATASHEET 21 October 2018 AAD - ASSET AND ANOMALY DETECTION DATASHEET Meaningful Insights with Zero System Impact Classification: [Protected] 2018 Check Point Software Technologies Ltd. All rights reserved. This

More information

Communication Pattern Anomaly Detection in Process Control Systems

Communication Pattern Anomaly Detection in Process Control Systems Communication Pattern Anomaly Detection in Process Control Systems Sponsored by the Department of Energy National SCADA Test Bed Program Managed by the National Energy Technology Laboratory The views herein

More information

Exploiting the security extensions of next generation CPUs for cloudifying critical applications. Luigi Romano EPSILON srl

Exploiting the security extensions of next generation CPUs for cloudifying critical applications. Luigi Romano EPSILON srl Exploiting the security extensions of next generation CPUs for cloudifying critical applications Luigi Romano EPSILON srl Roadmap Problem statement Why real-time monitoring of water network infrastructures

More information

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services Enhancing infrastructure cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services European Union Agency for Network and Information Security Securing Europe s Information society 2

More information

Protecting Buildings Operational Technology (OT) from Evolving Cyber Threats & Vulnerabilities

Protecting Buildings Operational Technology (OT) from Evolving Cyber Threats & Vulnerabilities Cybersecurity Basics For Energy Managers Protecting Buildings Operational Technology (OT) from Evolving Cyber Threats & Vulnerabilities Michael Mylrea Manager, Cybersecurity & Energy Technology Pacific

More information

Le sfide di oggi, l evoluzione e le nuove opportunità: il punto di vista e la strategia IBM per la Sicurezza

Le sfide di oggi, l evoluzione e le nuove opportunità: il punto di vista e la strategia IBM per la Sicurezza Le sfide di oggi, l evoluzione e le nuove opportunità: il punto di vista e la strategia IBM per la Sicurezza Giulia Caliari IT Architect, IBM Security #IBMSecurity Attackers break through conventional

More information

2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager

2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager 2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager NIST Cybersecurity Framework (CSF) Executive Order 13636 Improving Critical Infrastructure Cybersecurity tasked the National

More information

IE156: ICS410: ICS/SCADA Security Essentials

IE156: ICS410: ICS/SCADA Security Essentials IE156: ICS410: ICS/SCADA Security Essentials IE156 Rev.001 CMCT COURSE OUTLINE Page 1 of 6 Training Description: In this five-day intensive training, participants will develop and reinforce a common language

More information

Lab1. Definition of Sniffing: Passive Sniffing: Active Sniffing: How Does ARP Spoofing (Poisoning) Work?

Lab1. Definition of Sniffing: Passive Sniffing: Active Sniffing: How Does ARP Spoofing (Poisoning) Work? Lab1 Definition of Sniffing: A program or device that captures vital information from the network traffic specific to a particular network. Passive Sniffing: It is called passive because it is difficult

More information

13th Florence Rail Forum: Cyber Security in Railways Systems. Immacolata Lamberti Andrea Pepato

13th Florence Rail Forum: Cyber Security in Railways Systems. Immacolata Lamberti Andrea Pepato 13th Florence Rail Forum: Cyber Security in Railways Systems Immacolata Lamberti Andrea Pepato November 25, 2016 Cyber Security context and Cyber Attacks trend Critical Infrastructures (CIs) are both physical

More information

Procurement Language for Supply Chain Cyber Assurance

Procurement Language for Supply Chain Cyber Assurance Procurement Language for Supply Chain Cyber Assurance Procurement Language for Supply Chain Cyber Assurance Introduction For optimal viewing of this PDF, please view in Adobe Acrobat. This document serves

More information

Future Challenges and Changes in Industrial Cybersecurity. Sid Snitkin VP Cybersecurity Services ARC Advisory Group

Future Challenges and Changes in Industrial Cybersecurity. Sid Snitkin VP Cybersecurity Services ARC Advisory Group Future Challenges and Changes in Industrial Cybersecurity Sid Snitkin VP Cybersecurity Services ARC Advisory Group Srsnitkin@ARCweb.com Agenda Industrial Cybersecurity Today Scope, Assumptions and Strategies

More information

INDUSTRIAL CYBER SECURITY E INDUSTRIE4.0: OT DALLA FABBRICA CABLATA AI SISTEMI IN CLOUD

INDUSTRIAL CYBER SECURITY E INDUSTRIE4.0: OT DALLA FABBRICA CABLATA AI SISTEMI IN CLOUD INDUSTRIAL CYBER SECURITY E INDUSTRIE4.0: OT DALLA FABBRICA CABLATA AI SISTEMI IN CLOUD Enzo M. Tieghi etieghi@servitecno.it ServiTecno www.servitecno.it TECNOLOGIA + CONNECTIVITA = EFFICIENZA E VALORE

More information

MOC20741 Networking with Windows Server 2016

MOC20741 Networking with Windows Server 2016 Tel. +39 02 365738 info@overneteducation.it www.overneteducation.it MOC20741 Networking with Windows Server 2016 Durata: 4.5 gg Descrizione Questo corso intende trasmettere le competenze fondamentali in

More information

Cybersecurity Auditing in an Unsecure World

Cybersecurity Auditing in an Unsecure World About This Course Cybersecurity Auditing in an Unsecure World Course Description $5.4 million that s the average cost of a data breach to a U.S.-based company. It s no surprise, then, that cybersecurity

More information

Maturity assessment on Cybersecurity for critical infrastructures

Maturity assessment on Cybersecurity for critical infrastructures Maturity assessment on Cybersecurity for critical infrastructures 28TH SEPTEMBER 2015, AMSTERDAM DR THIEYACINE FALL www.thalesgroup.com Cyber-Security Today (Maturity assessment) Anticipate threats Perform

More information

Deployments of Unidirectional Communication between ICS OT & Corporate IT

Deployments of Unidirectional Communication between ICS OT & Corporate IT SESSION ID: CIN-T07 Deployments of Unidirectional Communication between ICS OT & Corporate IT Gilles Loridon CEO Global Security Network Content Unidirectional Communication: introduction to the technology

More information

ADVANCED SECURITY MECHANISMS TO PROTECT ASSETS AND NETWORKS: SOFTWARE-DEFINED SECURITY

ADVANCED SECURITY MECHANISMS TO PROTECT ASSETS AND NETWORKS: SOFTWARE-DEFINED SECURITY ADVANCED SECURITY MECHANISMS TO PROTECT ASSETS AND NETWORKS: SOFTWARE-DEFINED SECURITY One of the largest concerns of organisations is how to implement and introduce advanced security mechanisms to protect

More information

Availability Study of the Italian Electricity SCADA System in the Cloud

Availability Study of the Italian Electricity SCADA System in the Cloud Availability Study of the Italian Electricity SCADA System in the Cloud Stefano Sebastio a, Antonio Scala b,a, and Gregorio D Agostino c,a a LIMS London Institute of Mathematical Sciences, London, UK b

More information

TARGET, PROTECT. your cyber vulnerabilities

TARGET, PROTECT. your cyber vulnerabilities Standards Certification Education & Training Publishing Conferences & Exhibits TARGET, PROTECT New from ISA! your cyber vulnerabilities your critical control systems System Wide Awareness Training Industrial

More information

NETWORK INTRUSION. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006

NETWORK INTRUSION. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006 NETWORK INTRUSION Information Security in Systems & Networks Public Development Program Sanjay Goel University at Albany, SUNY Fall 2006 1 Learning Objectives Students should be able to: Recognize different

More information

Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure

Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure SESSION ID: SBX1-R07 Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure Bryan Hatton Cyber Security Researcher Idaho National Laboratory In support of DHS ICS-CERT @phaktor 16 Critical

More information

SEGRID storyline. Workshop SEGRID November 14 th, 2016, Barcelona, Spain

SEGRID storyline. Workshop SEGRID November 14 th, 2016, Barcelona, Spain Workshop SEGRID November 14 th, 2016, Barcelona, Spain SEGRID storyline This project has received funding from the European Union s Seventh Framework Programme for research, technological development and

More information

NAVIGATING THE WATERS OF THE NEW EU NIS 2016/1148 CYBERSECURITY DIRECTIVE FOR ESSENTIAL SERVICE OPERATORS WHITE PAPER

NAVIGATING THE WATERS OF THE NEW EU NIS 2016/1148 CYBERSECURITY DIRECTIVE FOR ESSENTIAL SERVICE OPERATORS WHITE PAPER NAVIGATING THE WATERS OF THE NEW EU NIS 2016/1148 CYBERSECURITY DIRECTIVE FOR ESSENTIAL SERVICE OPERATORS WHITE PAPER MAY 2018 2018 Radiflow, Ltd. All Rights reserved. The information in this document

More information

RISK MANAGEMENT IBERDROLA S CASE

RISK MANAGEMENT IBERDROLA S CASE RISK MANAGEMENT IBERDROLA S CASE TODAY S ENVIRONMENT Smart grids entail introducing millions of new intelligent components to energy infrastructures that communicate and control energy distribution and

More information

The SCISSOR approach to establishing situational awareness in Industrial Control Systems

The SCISSOR approach to establishing situational awareness in Industrial Control Systems The SCISSOR approach to establishing situational awareness in Industrial Control Systems Stefano Salsano University of Rome Tor Vergata /CNIT Christof Brandauer Salzburg Research Symposium on Innovative

More information

Risk Assessments, Continuous Monitoring & Intrusion Detection, Incident Response

Risk Assessments, Continuous Monitoring & Intrusion Detection, Incident Response Risk Assessments, Continuous Monitoring & Intrusion Detection, Incident Response Michael Chipley, PhD PMP LEED AP President January 6, 2014 mchipley@pmcgroup.biz 1 Risk Assessments Multiple Standards and

More information

Cyber security for digital substations. IEC Europe Conference 2017

Cyber security for digital substations. IEC Europe Conference 2017 Cyber security for digital substations IEC 61850 Europe Conference 2017 Unrestricted Siemens 2017 siemens.com/gridsecurity Substation Digitalization process From security via simplicity 1st generation:

More information

Toward Open Source Intrusion Tolerant SCADA. Trevor Aron JR Charles Akshay Srivatsan Mentor: Marco Platania

Toward Open Source Intrusion Tolerant SCADA. Trevor Aron JR Charles Akshay Srivatsan Mentor: Marco Platania Toward Open Source Intrusion Tolerant SCADA Trevor Aron JR Charles Akshay Srivatsan Mentor: Marco Platania Outline What is SCADA? SCADA Vulnerabilities What is Intrusion Tolerance? Prime PvBrowser Our

More information

Resilient Smart Grids

Resilient Smart Grids Resilient Smart Grids André Teixeira Kaveh Paridari, Henrik Sandberg KTH Royal Institute of Technology, Sweden SPARKS 2nd Stakeholder Workshop Cork, Ireland March 25th, 2015 Legacy Distribution Grids Main

More information

Cloud Customer Architecture for Securing Workloads on Cloud Services

Cloud Customer Architecture for Securing Workloads on Cloud Services Cloud Customer Architecture for Securing Workloads on Cloud Services http://www.cloud-council.org/deliverables/cloud-customer-architecture-for-securing-workloads-on-cloud-services.htm Webinar April 19,

More information

Protecting productivity with Industrial Security Services

Protecting productivity with Industrial Security Services Protecting productivity with Industrial Security Services Identify vulnerabilities and threats at an early stage. Take proactive measures. Achieve optimal long-term plant protection. usa.siemens.com/industrialsecurityservices

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Intrusion Detection Systems Intrusion Actions aimed at compromising the security of the target (confidentiality, integrity, availability of computing/networking

More information

MOC6231 Maintaining a Microsoft SQL Server 2008 Database

MOC6231 Maintaining a Microsoft SQL Server 2008 Database Tel. +39 02 365738 info@overneteducation.it www.overneteducation.it MOC6231 Maintaining a Microsoft SQL Server 2008 Database Durata: 4.5 gg Descrizione Questo corso intende fornire agli allievi le conoscenze

More information

Multistage Cyber-physical Attack and SCADA Intrusion Detection

Multistage Cyber-physical Attack and SCADA Intrusion Detection Multistage Cyber-physical Attack and SCADA Intrusion Detection Workshop on European Smart Grid Cybersecurity: Emerging Threats and Countermeasures Belfast, 26 th August, 2016 Kieran McLaughlin, BooJoong

More information

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS The Saskatchewan Power Corporation (SaskPower) is the principal supplier of power in Saskatchewan with its mission to deliver power

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

Submitted on behalf of the DOE National SCADA Test Bed. Jeff Dagle, PE Pacific Northwest National Laboratory (509)

Submitted on behalf of the DOE National SCADA Test Bed. Jeff Dagle, PE Pacific Northwest National Laboratory (509) Potential Mitigation Strategies for the Common Vulnerabilities of Control Systems Identified by the NERC Control Systems Security Working Group (CSSWG) Submitted on behalf of the DOE National SCADA Test

More information

Cyber Security nel Sistema Elettrico

Cyber Security nel Sistema Elettrico Cyber Security nel Sistema Elettrico AIIC - Associazione Italiana esperti in Infrastrutture Critiche Workshop: PROTEZIONE INFRASTRUTTURE CRITICHE: Dove guardare & Dove investire Roma, 30 Marzo 2017 Università

More information

AUTOMATED SECURITY ASSESSMENT AND MANAGEMENT OF THE ELECTRIC POWER GRID

AUTOMATED SECURITY ASSESSMENT AND MANAGEMENT OF THE ELECTRIC POWER GRID AUTOMATED SECURITY ASSESSMENT AND MANAGEMENT OF THE ELECTRIC POWER GRID Sherif Abdelwahed Department of Electrical and Computer Engineering Mississippi State University Autonomic Security Management Modern

More information

External Supplier Control Obligations. Cyber Security

External Supplier Control Obligations. Cyber Security External Supplier Control Obligations Cyber Security Control Title Control Description Why this is important 1. Cyber Security Governance The Supplier must have cyber risk governance processes in place

More information

System Wide Awareness Training. your cyber vulnerabilities. your critical control systems

System Wide Awareness Training. your cyber vulnerabilities. your critical control systems Standards Certification Education & Training Publishing Conferences & Exhibits your cyber vulnerabilities your critical control systems Early- Bird Discount Save $250 when you register by 15 December!

More information

Cyber Resilience Solution for Smart Buildings

Cyber Resilience Solution for Smart Buildings Cyber Resilience Solution for Smart Buildings Integrated IT/OT Security Oren Aspir, Cyberbit, CTO 2017 by CYBERBIT 2017 by CYBERBIT Proprietary CYBERBIT Proprietary Buildings getting smarter IT systems

More information

SECURED SECurity at the network EDge

SECURED SECurity at the network EDge SECURED SECurity at the network EDge Antonio Lioy Politecnico di Torino < lioy @ polito.it > TENACE meeting Sestriere (Italy) January 22 nd, 2015 The SECURED FP7 project FP7 call 10 Collaborative Project

More information

n Learn about the Security+ exam n Learn basic terminology and the basic approaches n Implement security configuration parameters on network

n Learn about the Security+ exam n Learn basic terminology and the basic approaches n Implement security configuration parameters on network Always Remember Chapter #1: Network Device Configuration There is no 100 percent secure system, and there is nothing that is foolproof! 2 Outline Learn about the Security+ exam Learn basic terminology

More information

5 Steps to Government IT Modernization

5 Steps to Government IT Modernization 5 Steps to Government IT Modernization 1 WHY MODERNIZE? IT modernization is intimidating, but it s necessary. What are the advantages of modernization? Enhance citizen experience and service delivery Lower

More information

A framework to evaluate 5G networks for smart and fail-safe communications

A framework to evaluate 5G networks for smart and fail-safe communications A framework to evaluate 5G networks for smart and fail-safe communications in ERTMS/ETCS Roberto Canonico (*), Stefano Marrone (**), Roberto Nardone (*), and Valeria Vittorini (*) (*) Università degli

More information

Details withheld at reviewer request. Process Design and Automation (Pty)Ltd Phone: +27 (0)

Details withheld at reviewer request. Process Design and Automation (Pty)Ltd Phone: +27 (0) Adroit Technologies End-user details Name: Details withheld at reviewer request SI details Name: Kobus Sutherland Designation: Director Company: Process Design and Automation (Pty)Ltd Phone: +27 (0)12

More information

IEC Overview. Grant Gilchrist. Principal Consultant, Smart Grid Engineering November 2009

IEC Overview. Grant Gilchrist. Principal Consultant, Smart Grid Engineering November 2009 IEC 61850 Overview Grant Gilchrist Principal Consultant, Smart Grid Engineering November 2009 Traditional Power System Protocols Memory-mapped Register-based, like a filing cabinet. Anything could be in

More information

Security Considerations for IPv6 Networks. Yannis Nikolopoulos

Security Considerations for IPv6 Networks. Yannis Nikolopoulos Security Considerations for IPv6 Networks Yannis Nikolopoulos yanodd@otenet.gr Ημερίδα Ενημέρωσης Χρηστών για την Τεχνολογία IPv6 - Αθήνα, 25 Μαίου 2011 Agenda Introduction Major Features in IPv6 IPv6

More information

INDUSTRIAL CYBER SECURITY

INDUSTRIAL CYBER SECURITY Rudrajit Roy 20 October 2016 INDUSTRIAL CYBER SECURITY A Comprehensive Approach Agenda 1 Global Industrial Cyber Security Journey Industry Best Practices Honeywell Industrial Cyber Security Who we are,

More information

Mark Littlejohn June 23, 2016 DON T GO IT ALONE. Achieving Cyber Security using Managed Services

Mark Littlejohn June 23, 2016 DON T GO IT ALONE. Achieving Cyber Security using Managed Services Mark Littlejohn June 23, 2016 DON T GO IT ALONE Achieving Cyber Security using Managed Services Speaker: Mark Littlejohn 1 Mark is an industrial technology professional with over 30 years of experience

More information

ARC VIEW. Critical Industries Need Continuous ICS Security Monitoring. Keywords. Summary. By Sid Snitkin

ARC VIEW. Critical Industries Need Continuous ICS Security Monitoring. Keywords. Summary. By Sid Snitkin ARC VIEW FEBRUARY 1, 2018 Critical Industries Need Continuous ICS Security Monitoring By Sid Snitkin Keywords Anomaly and Breach Detection, Continuous ICS Security Monitoring, Nozomi Networks Summary Most

More information

ISA Security Compliance Institute

ISA Security Compliance Institute ISA Security Compliance Institute ISASecure from an Asset Owner s perspective ISA Automation Week 2013 1 ISA Security Compliance Institute Presentation objectives Introduction to ISA/IEC 62443 Standards

More information

Firewalls (IDS and IPS) MIS 5214 Week 6

Firewalls (IDS and IPS) MIS 5214 Week 6 Firewalls (IDS and IPS) MIS 5214 Week 6 Agenda Defense in Depth Evolution of IT risk in automated control systems Security Domains Where to put firewalls in an N-Tier Architecture? In-class exercise Part

More information

Establishing a Framework for Effective Testing and Validation of Critical Infrastructure Cyber-Security

Establishing a Framework for Effective Testing and Validation of Critical Infrastructure Cyber-Security Establishing a Framework for Effective Testing and Validation of Critical Infrastructure Cyber-Security Michael John SmartSec 2016, Amsterdam www.encs.eu European Network for Cyber Security The European

More information

Les joies et les peines de la transformation numérique

Les joies et les peines de la transformation numérique Les joies et les peines de la transformation numérique Georges Ataya CISA, CGEIT, CISA, CISSP, MSCS, PBA Professor, Solvay Brussels School of Economics and Management Academic Director, IT Management Education

More information