Just How Vulnerable is Your Safety System?

Size: px
Start display at page:

Download "Just How Vulnerable is Your Safety System?"

Transcription

1 Theme 3: Cyber Security Just How Vulnerable is Your Safety System? Colin Easton MSc, CEng, FInstMC, MIET, ISA Senior Member TUV Rhienland FS Senior Expert PHRA & SIS 6 th July

2 Safety System Security 2 Safety Systems are now more accessible and open than ever before, due to the increasing use of COTS solutions for networking and HMI purposes. Business needs drive the interconnectivity between between OT and IT systems at the same time as we see control and safety system architectures merging. This interconnectivity and merging of systems opens up vulnerabilities in our systems that can be exploited by cyber and physical threats.

3 Safety System Security 3 Safety Systems operate in real time to protect our processes, tampering with them, either intentionally or unintentionally, can lead to: Loss of Production Environmental releases Heath & Safety consequences Industrial Automation and Control System (IACS) security is about preventing or mitigating the exploitation of the vulnerabilities in our control and safety systems.

4 What is the Problem? Stuxnet Siemens S7 PLCs access for reconfiguration Project Basecamp looking for vulnerabilities in 6 specific IACS devices found several including the ability to access PLC configurations and modify it. These vulnerabilities have been released and are included in publicly available databases for us to identify and protect against threats, but also enabling anyone to find and exploit them. But, not all threats originate from the internet - maintenance activities, software upgrades / patches, remote access, wireless, physical security and unauthorised access are just as big an issue for safety systems

5 IEC Security for IACS 5 Therefore, the SIS must be secure from both physical or cyber damage as a result of malicious acts or accidental events that would impact on the SIS s ability to maintain its functional and safety integrity on demand. To prevent both physical or cyber damage the risk reduction must be based on a mix of technical, procedural and managerial protection measures taken from the guidance in IEC 61511, IEC (ISA99) and in ISA TR

6 Security Risk Assessment IEC ED Clause States that a SRA must be carried out to identify the security vulnerabilities of the SIS. The SRA output needs to include: 1. A description of the devices covered by the SRA What is the scope of the System Under Assessment (SuC); 2. A description of the identified threats that could exploit vulnerabilities and result in security events; 3. The potential consequences resulting form the security events and the likelihood of these events occurring; 4. Consideration of vulnerabilities and threats at all of the lifecycle phases; 5. The determination of requirements for additional risk reduction; 6. A description of, or references to information on, the security and compensating measures to be taken to reduce or remove the threats.

7 A description of the devices covered by the SRA 7 IACS Device Asset Operator control room HMI Consequence Rating Likelihood rating IACS Device Risk Level Clearly document the IACS and associated assets. Remote operator Panel Engineering Workstation Historian Server Gather and organise information such as: System architecture diagrams components, connectivity & location Controller Pressure Sensor Valve Positioner Gateway Network diagrams physical construct and assignments Devices (Ethernet & IP Address) Configurations hardware & software - Scan & MAP tools Identify known vulnerabilities IEC Example IACS Asset table

8 Security Vulnerability Assessments (The clever stuff) 8 High Level Gap Assessment: Assessment of existing operational procedures and practices Interviews, site audit, review of drawings, sample configurations, questionaire (Questionnaire could make use of US - Cyber Security Evaluation Tool ICS-CERT) Passive vulnerability assessment: Review architecture & network drawings & traffic analysis tools, Research using vulnerability databases ICS-CERT, NVD, Nessus Active vulnerability assessment Active network scanning Active vulnerability scanning Penetration test. Metasploit

9 Zones and Conduits 31 ISA-TR WLAN Enterprise Web Server Enterprise Firewall Internet Review the system boundaries and break it down into zones and conduits. Control Center Data Historian Maintenance Workstation ` Plant DMZ Domain Controller The zones and conduits should include assets that will be assumed to require the same Security Level: SIS IAMS SIS HMI ` SIS Engineering Workstation BPCS BPCS Engineering Workstation Domain Controller ` IAMS Then carry out a High-level SRA. Handheld Programmer BPCS HMI Domain Controller SIS-PES Control PES Block Valve 24 VDC 4-20 ma 4-20 ma Control Valve 24 VDC 4-20 ma Pump Controller Transmitter Transmitter Figure A.3 Example Network Security Architecture with Integrated 2 Zone SIS

10 A description of the identified threats that could exploit vulnerabilities and result in security events 10 Stored data (e.g. history, programs) is intentionally modified or corrupted by unauthorised individual through local access Malware: unintentionally installed on control system through remotely connected computer; intentionally installed on control system through a remotely connected computer; enters the system through a laptop connected to the control system network enters the system through infected media (e.g. USB sticks etc.); enters the system through the business network. Confidential controls system data is intentionally disclosed through local or remote access A network device fails causing a network storm impacting system communication A denial of service attack is intentionally launched through remote access

11 High-level Risk Assessment Tools 11 IEC Example tables

12 The potential consequences resulting form the security events and the likelihood of these events occurring 12 IACS Device Asset Consequence Rating Likelihood rating IACS Device Risk Level Operator control room HMI A Medium High-Risk Remote operator Panel C High Medium-Risk Engineering Workstation A High High-Risk Historian Server B Medium Medium-Risk Controller A Medium High-Risk Pressure Sensor A Medium High-Risk Valve Positioner A Medium High-Risk Gateway B Low Low-Risk Firewall B Low Low-Risk IEC Example IACS Asset table with results

13 The determination of requirements for additional risk reduction 13 Draft IEC Security for IACS Workflow diagram to establish zones and conduits ZCR Zone & Conduit Requirement SuC System under consideration PHA Process Hazard Analysis

14 The determination of requirements for additional risk September ISA , D6E3 reduction Start 14 Historical data and other threat information sources DRAR 1 Identify threats List of threats Draft IEC Security for IACS Workflow diagram for detailed cyber security risk assessment DRAR Detailed Risks Assessment Requirement Vulnerability assessment, prior audits, vulnerability databases, etc. Threats, vulnerabilities, existing PHAs, other risk assessments Lists of threats and vulnerabilities Likelihood, impact, corporate risk matrix Corporate risk matrix with tolerable risk [Updated] List of countermeasures Updated likelihood, impact and corporate risk matrix DRAR 2 Identify vulnerabilities DRAR 3 Determine consequences and impact DRAR 4 Determine unmitigated likelihood DRAR 5 Calculate unmitigated cyber security risk DRAR 6 Determine security level target DRAR 7 Identify and evaluate existing countermeasures DRAR 8 Reevaluate likelihood and impact DRAR 9 Calculate residual risk List of vulnerabilities Assessment of impact Assessment of likelihood Assessment of unmitigated cyber security risk Security level target List of countermeasures Updated likelihood and impact assessment Residual cyber security risk This document includes working drafts of, or extracts from documents in the ISA series. New versions will be generated periodically as individual documents are revised. IS TO BE USED SOLELY FOR THE PURPOSES OF FURTHER DEVELOPMENT OF ISA STANDARDS, AND MAY NOT BE OFFERED FOR FURTHER REPRODUCTION OR FOR SALE. THE COPYRIGHT RESTS WITH ISA. DRAR 10 Are all residual risks at or below tolerable risk No DRAR 11 Apply additional cyber security countermeasures Updated list of countermeasures Yes 612 DRAR 12 Document and communicate results Detailed risk assessment report

15 The determination of requirements for additional risk reduction 15 IEC Example table for mapping Cyber Risk Reduction Factor to Target Security Level

16 Description of information on the security & compensating measures taken to reduce / remove the threats 16 The counter measures to address a specific risk will be different depending on the system. For example, different Authentication rules will apply for controllers and HMI etc. Counter measures must be documented along with the procedure / guidance for using them. IEC approach similar to IEC identified control measures that can be used to demonstrate risk is reduced broken down by requirements IEC

17 Consideration of vulnerabilities and threats at all of the lifecycle phases 17 ISA TR Management Process - Identifies additional requirements for Cyber security, including: Clause 5 - Management of FS Inventory of vulnerabilities, risk assessment, security of operation, host protection, patch upgrade management, confidentiality of cyber security information; Clause 8 Additional requirements for security protection, potential threats taken from IEC guidance; Clause 9 To include security counter measures and compensating measures for when it is not possible to implement security counter measures in the SIS; Clause 10 SRS should have a section dedicated to counter measures specifically considering that the counter measures do not degrade SIS performance such as response time or field devices; Clause 11 & 12 Additional requirements for when full independence and segregation is not feasible based on air gap, integrated zone hierarchy, firewalls & vendor to supply security concepts that cover the SIS lifecycle; Clause 14 and 15 consideration of mechanical integrity and ongoing cyber security; Clause 16 - Ongoing cyber security, such protection during back up and restoration, patches and upgrades, remote access, bypasses and checking of tools. Clause 17 & 18 Modifications to the SIS related security counter measures should follow the MOC programme and an impact analysis carried out to include access control, authorisation and reasons for access, virus checking and control

18 Cyber Security - Competency and Training for C&I Engineers 18 It is critical that C&I Engineers acquire the skill set to be able to communicate and work along side Cyber Security Specialists. ISA Europe has introduced the ISA Industrial Cyber security Certificate Program this provides practical hands training using IACS network hardware, firewalls, switches and Rockwell & Siemens PLCs to work on. The training is tiered to ISA/IEC 62443: ISA/IEC Cyber security Fundamentals Specialist ISA/IEC 62443Cyber security Risk Assessment Specialist ISA/IEC Cyber security Design Specialist ISA/IEC Cyber security Maintenance Specialist TÜV Rhienland are also developing a Cyber Security scheme for C&I and FS Eng that will be introduced in early 2018

19 Additional Guidance (UK HSE) 19 Compliance with OG-0086 will contribute towards a suitable demonstration of compliance with UK H&S legislation and as part of the cyber security ALARP demonstration for the facility. OG-0086 Cyber Security for IACS identifies BS EN as the recognised good practice (RGP). The reference is related to 2 nd Edition Clause requirements for a Security Risk Assessment (SRA). Both OG-0086 & IEC reference IEC as the applicable international standard as well as ISA-TR Security Countermeasures Related to SIS as the relevant standards for IACS SRA and implementation.

20 20 OG-0086 Framework Process for the management of Cyber Security for IACS

21 Framework for Cyber Security 21 The OG-0086 approach is similar to the US NIST 800 Cyber security Framework of: The UK HSE guiding principles are: Protect, detect and respond - It is important to be able to detect possible attacks and respond in an appropriate and timely manner in order to minimise the impacts. Defence in depth. No single security countermeasure provides absolute protection as new threats and vulnerabilities can be identified at any time. To reduce these risks, implementing multiple protection measures in series avoids single point failures. Technical, procedural and managerial protection measures. Technology is insufficient on its own to provide robust levels of protection

22 22 IEC nd Edition introduces the requirement for SRA. UK HSE have produced guidance aligned to IEC and ISA-TR SRA Risk Matrix should be based on a subset of the Seveso RM to facilitate ALARP demonstration. Asset Register can be based on BOM, I/O Schedule,Instrument List for SIS. CSMS Gap Analysis required to help reduce systematic failures through procedures. EC&I Cyber security competence is increasing, but still a large gap between process & IT.

23 23 Thank you for listening Any questions?

Cybersecurity. Sarabjit Purewal Principal Specialist Inspector BSc ACGI PGDip CEng MIET. Humber Chemical Focus Group 21 July 2016

Cybersecurity. Sarabjit Purewal Principal Specialist Inspector BSc ACGI PGDip CEng MIET. Humber Chemical Focus Group 21 July 2016 Health and and Safety Executive Cybersecurity Sarabjit Purewal Principal Specialist Inspector BSc ACGI PGDip CEng MIET Humber Chemical Focus Group 21 July 2016 Crown July 2016 What we will cover Why cybersecurity

More information

AUTHORITY FOR ELECTRICITY REGULATION

AUTHORITY FOR ELECTRICITY REGULATION SULTANATE OF OMAN AUTHORITY FOR ELECTRICITY REGULATION SCADA AND DCS CYBER SECURITY STANDARD FIRST EDITION AUGUST 2015 i Contents 1. Introduction... 1 2. Definitions... 1 3. Baseline Mandatory Requirements...

More information

Cyber security - why and how

Cyber security - why and how Cyber security - why and how Frankfurt, 14 June 2018 ACHEMA Cyber Attack Continuum Prevent, Detect and Respond Pierre Paterni Rockwell Automation, Connected Services EMEA Business Development Manager PUBLIC

More information

How can I use ISA/IEC (Formally ISA 99) to minimize risk? Standards Certification Education & Training Publishing Conferences & Exhibits

How can I use ISA/IEC (Formally ISA 99) to minimize risk? Standards Certification Education & Training Publishing Conferences & Exhibits How can I use ISA/IEC- 62443 (Formally ISA 99) to minimize risk? Standards Certification Education & Training Publishing Conferences & Exhibits What is ISA 62443? A series of ISA standards that addresses

More information

IC32E - Pre-Instructional Survey

IC32E - Pre-Instructional Survey Name: Date: 1. What is the primary function of a firewall? a. Block all internet traffic b. Detect network intrusions c. Filter network traffic d. Authenticate users 2. A system that monitors traffic into

More information

Presenter Jakob Drescher. Industry. Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks.

Presenter Jakob Drescher. Industry. Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks. Presenter Jakob Drescher Industry Cyber Security 1 Cyber Security? Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks. Malware or network traffic

More information

Security analysis and assessment of threats in European signalling systems?

Security analysis and assessment of threats in European signalling systems? Security analysis and assessment of threats in European signalling systems? New Challenges in Railway Operations Dr. Thomas Störtkuhl, Dr. Kai Wollenweber TÜV SÜD Rail Copenhagen, 20 November 2014 Slide

More information

Functional. Safety and. Cyber Security. Pete Brown Safety & Security Officer PI-UK

Functional. Safety and. Cyber Security. Pete Brown Safety & Security Officer PI-UK Functional Safety and Cyber Security Pete Brown Safety & Security Officer PI-UK Setting the Scene 2 Functional Safety requires Security Consider just Cyber Security for FS Therefore Industrial Control

More information

An Overview of ISA-99 & Cyber Security for the Water or Wastewater Specialist

An Overview of ISA-99 & Cyber Security for the Water or Wastewater Specialist An Overview of ISA-99 & Cyber Security for the Water or Wastewater Specialist Standards Certification Education & Training Publishing Conferences & Exhibits Speakers: Bryan L. Singer, CISM, CISSP, CAP

More information

ISA99 - Industrial Automation and Controls Systems Security

ISA99 - Industrial Automation and Controls Systems Security ISA99 - Industrial Automation and Controls Systems Security Committee Summary and Activity Update Standards Certification Education & Training Publishing Conferences & Exhibits September 2016 Copyright

More information

Expanding Cyber Security Management for Critical Infrastructure

Expanding Cyber Security Management for Critical Infrastructure Expanding Cyber Security Management for Critical Infrastructure ISSE Wednesday 15 th November 17, Brussels Dr Andrew Hutchison, Telekom Security andrew.hutchison@t-systems.com OVERVIEW Attack Surface expands

More information

Using ANSI/ISA-99 Standards to Improve Control System Security

Using ANSI/ISA-99 Standards to Improve Control System Security Tofino Security White Paper Version 1.1 Published May 2012 Using ANSI/ISA-99 Standards to Improve Control System Security Contents 1. Executive Summary... 1 2. Why the Push for Productivity has degraded

More information

Cyber Security for Process Control Systems ABB's view

Cyber Security for Process Control Systems ABB's view Kaspersky ICS Cybersecurity 2017, 2017-09-28 Cyber Security for Process Control Systems ABB's view Tomas Lindström, Cyber Security Manager, ABB Control Technologies Agenda Cyber security for process control

More information

Integrated and Separate?

Integrated and Separate? Integrated and Separate? A document to aid the demonstration of Independence between Control & Safety by The 61508 Association Overriding key principle...it must be safe! DISCLAIMER: Whilst every effort

More information

Safdar Akhtar, Cyber Director Sema Tutucu, Ops Leader 27 September CYBER SECURITY PROGRAM: Policies to Controls

Safdar Akhtar, Cyber Director Sema Tutucu, Ops Leader 27 September CYBER SECURITY PROGRAM: Policies to Controls Safdar Akhtar, Cyber Director Sema Tutucu, Ops Leader 27 September 2017 CYBER SECURITY PROGRAM: Policies to Controls Can You Answer These Questions? 1 What s my company s exposure to the latest industrial

More information

Practical SCADA Cyber Security Lifecycle Steps

Practical SCADA Cyber Security Lifecycle Steps Practical SCADA Cyber Security Lifecycle Steps Standards Certification Jim McGlone CMO, Kenexis Education & Training Publishing Conferences & Exhibits Bio Jim McGlone, CMO, Kenexis GICSP ISA Safety & Security

More information

Cybersecurity Training

Cybersecurity Training Standards Certification Education & Training Publishing Conferences & Exhibits Cybersecurity Training Safeguarding industrial automation and control systems www.isa.org/cybetrn Expert-led training with

More information

Industrial Security - Protecting productivity. Industrial Security in Pharmaanlagen

Industrial Security - Protecting productivity. Industrial Security in Pharmaanlagen - Protecting productivity Industrial Security in Pharmaanlagen siemens.com/industrialsecurity Security Trends Globally we are seeing more network connections than ever before Trends Impacting Security

More information

Cyber Security Requirements for Supply Chain. June 17, 2015

Cyber Security Requirements for Supply Chain. June 17, 2015 Cyber Security Requirements for Supply Chain June 17, 2015 Topics Cyber Threat Legislation and Regulation Nuts and Bolts of NEI 08-09 Nuclear Procurement EPRI Methodology for Procurement Something to think

More information

Introducing the 9202-ETS MTL Tofino industrial Ethernet security appliance

Introducing the 9202-ETS MTL Tofino industrial Ethernet security appliance Introducing the 9202-ETS MTL Tofino industrial Ethernet security appliance HAKIM- Sales Engineer 1 Cybersecurity of valuable assets and processes in a wide range of industry verticals, such as: Oil & Gas

More information

NEN The Education Network

NEN The Education Network NEN The Education Network School e-security Checklist This checklist sets out 20 e-security controls that, if implemented effectively, will help to ensure that school networks are kept secure and protected

More information

Cyber security for digital substations. IEC Europe Conference 2017

Cyber security for digital substations. IEC Europe Conference 2017 Cyber security for digital substations IEC 61850 Europe Conference 2017 Unrestricted Siemens 2017 siemens.com/gridsecurity Substation Digitalization process From security via simplicity 1st generation:

More information

Industry Best Practices for Securing Critical Infrastructure

Industry Best Practices for Securing Critical Infrastructure Industry Best Practices for Securing Critical Infrastructure Cyber Security and Critical Infrastructure AGENDA - Difference between IT and OT - Real World Examples of Cyber Attacks Across the IT/OT Boundary

More information

Addressing Cyber Threats in Power Generation and Distribution

Addressing Cyber Threats in Power Generation and Distribution Addressing Cyber Threats in Power Generation and Distribution VEO, Asko Tuomela o Bachelor of Science in Electrical Power Engineering o Over 6 years experience in power projects, PLCs and supervision systems

More information

IoT & SCADA Cyber Security Services

IoT & SCADA Cyber Security Services RIOT SOLUTIONS PTY LTD P.O. Box 10087 Adelaide St Brisbane QLD 4000 BRISBANE HEAD OFFICE Level 22, 144 Edward St Brisbane, QLD 4000 T: 1300 744 028 Email: sales@riotsolutions.com.au www.riotsolutions.com.au

More information

Cyber Security Standards Developments

Cyber Security Standards Developments INTERNATIONAL ELECTROTECHNICAL COMMISSION Cyber Security Standards Developments Bart de Wijs Head of Cyber Security Power Grids Division ABB b.v. Frédéric Buchi Sales&Consulting Cyber Security Siemens

More information

ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT

ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT ENERGY AUTOMATION - SMART GRID Restricted Siemens AG 20XX All rights reserved. siemens.com/answers Frederic Buchi, Energy Management Division, Siemens AG Cyber

More information

DEMONSTRATION OF INDEPENDENCE

DEMONSTRATION OF INDEPENDENCE Version 2 03.12.2015 COMBINED BASIC PROCESS CONTROL SYSTEM (BPCS) AND SAFETY INSTRUMENTED SYSTEM (SIS) This assessment system is based upon both IEC61508 2 nd edition and IEC61511 1 st edition CASS Document

More information

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION INFORMATION TECHNOLOGY SECURITY GUIDANCE TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION ITSM.10.189 October 2017 INTRODUCTION The Top 10 Information Technology (IT) Security

More information

ISA99 - Industrial Automation and Controls Systems Security

ISA99 - Industrial Automation and Controls Systems Security ISA99 - Industrial Automation and Controls Systems Security Committee Summary and Activity Update Standards Certification Education & Training Publishing Conferences & Exhibits February 2018 Copyright

More information

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

Lindström Tomas Cyber security from ABB System 800xA PA-SE-XA

Lindström Tomas Cyber security from ABB System 800xA PA-SE-XA Lindström Tomas 2013-09-02 Cyber security from ABB System 800xA PA-SE-XA-015963 Cyber Security solutions from ABB Agenda Cyber Security in ABB: general view, activities, organization How we work with Cyber

More information

Continuous protection to reduce risk and maintain production availability

Continuous protection to reduce risk and maintain production availability Industry Services Continuous protection to reduce risk and maintain production availability Managed Security Service Answers for industry. Managing your industrial cyber security risk requires world-leading

More information

Alternatives to Patching for more Secure and Reliable Control Systems

Alternatives to Patching for more Secure and Reliable Control Systems Alternatives to Patching for more Secure and Reliable Control Systems Eric Byres, P.Eng., ISA Fellow Chief Technology Officer Tofino Security, a Belden Brand The New World of Security For the past 30 years,

More information

K12 Cybersecurity Roadmap

K12 Cybersecurity Roadmap K12 Cybersecurity Roadmap Introduction Jason Brown, CISSP Chief Information Security Officer Merit Network, Inc jbrown@merit.edu @jasonbrown17 https://linkedin.com/in/jasonbrown17 2 Agenda 3 Why Use the

More information

Introduction to ICS Security

Introduction to ICS Security Introduction to ICS Security Design. Build. Protect. Presented by Jack D. Oden, June 1, 2018 ISSA Mid-Atlantic Information Security Conference, Rockville, MD Copyright 2018 Parsons Federal 2018 Critical

More information

Cloud Security Standards Supplier Survey. Version 1

Cloud Security Standards Supplier Survey. Version 1 Cloud Security Standards Supplier Survey Version 1 Document History and Reviews Version Date Revision Author Summary of Changes 0.1 May 2018 Ali Mitchell New document 1 May 2018 Ali Mitchell Approved Version

More information

Navigating Regulatory Issues for Medical Device Software

Navigating Regulatory Issues for Medical Device Software Navigating Regulatory Issues for Medical Device Software Michelle Jump, MS, MSRS, CHA Principal Regulatory Affairs Specialist Stryker Corporation IEEE Symposium on Software Reliability Engineering (Ottawa,

More information

T22 - Industrial Control System Security

T22 - Industrial Control System Security T22 - Industrial Control System Security PUBLIC Copyright 2017 Rockwell Automation, Inc. All Rights Reserved. 1 Holistic Approach A secure application depends on multiple layers of protection and industrial

More information

DeltaV SIS and Cybersecurity

DeltaV SIS and Cybersecurity December 2017 DeltaV SIS and Cybersecurity Executive Summary Safety Instrumented Systems (SIS) are designed to keep processes safe, especially during critical situations, and with this concept in mind,

More information

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT?

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT? NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT? What the new data regulations mean for your business, and how Brennan IT and Microsoft 365 can help. THE REGULATIONS: WHAT YOU NEED TO KNOW Australia:

More information

COMBINED PROCESS CONTROL SYSTEMS AND SAFETY INSTRUMENTED SYSTEMS (SIS) DEMONSTRATION OF INDEPENDENCE

COMBINED PROCESS CONTROL SYSTEMS AND SAFETY INSTRUMENTED SYSTEMS (SIS) DEMONSTRATION OF INDEPENDENCE COMBINED PROCESS CONTROL SYSTEMS AND SAFETY INSTRUMENTED SYSTEMS (SIS) DEMONSTRATION OF INDEPENDENCE DISCLAIMER 1 The Association would welcome any comments on this publication, see http://www.61508.org/contact.htm.

More information

How do you track devices that have been approved for use? Are you automatically alerted if an unapproved device connects to the network?

How do you track devices that have been approved for use? Are you automatically alerted if an unapproved device connects to the network? Cybersecurity Due Diligence Checklist Control # Control Name Risks Questions for IT 1 Make an Benign Case: Employees Inventory of using unapproved Authorized devices without Devices appropriate security

More information

IEC A cybersecurity standard approaching the Rail IoT

IEC A cybersecurity standard approaching the Rail IoT IEC 62443 A cybersecurity standard approaching the Rail IoT siemens.com/communications-for-transportation Today s Siemens company structure focusing on several businesses Siemens AG Power and Gas (PG)

More information

Nebraska CERT Conference

Nebraska CERT Conference Nebraska CERT Conference Security Methodology / Incident Response Patrick Hanrion Security Center of Excellence Sr. Security Consultant Agenda Security Methodology Security Enabled Business Framework methodology

More information

Ingram Micro Cyber Security Portfolio

Ingram Micro Cyber Security Portfolio Ingram Micro Cyber Security Portfolio Ingram Micro Inc. 1 Ingram Micro Cyber Security Portfolio Services Trainings Vendors Technical Assessment General Training Consultancy Service Certification Training

More information

SCADA Security at. City of Guelph Water Services

SCADA Security at. City of Guelph Water Services SCADA Security at City of Guelph Water Services Graham Nasby, P.Eng., PMP, CAP Water SCADA & Security Specialist City of Guelph Water Services 1 1 Rationale Our Reliance on SCADA for Operations & Compliance

More information

Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS

Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS Can You Answer These Questions? 1 What s my company s exposure to the latest industrial cyber threat? Are my plants

More information

UNECE WP29/TFCS Regulation standards on threats analysis (cybersecurity) and OTA (software update)

UNECE WP29/TFCS Regulation standards on threats analysis (cybersecurity) and OTA (software update) UNECE WP29/TFCS Regulation standards on threats analysis (cybersecurity) and OTA (software update) Koji NAKAO, NICT, Japan (Expert of UNECE WP29/TFCS) General Flow of works in WP29/TFCS and OTA Data protection

More information

Safety Systems are the New Target Design Security Using Safety Methods

Safety Systems are the New Target Design Security Using Safety Methods SESSION ID: SBX4-W4 Safety Systems are the New Target Design Security Using Safety Methods Marty Edwards Director of Strategic Initiatives International Society of Automation (ISA) @ICS_Marty Disclaimer

More information

Network Security Policy

Network Security Policy Network Security Policy Date: January 2016 Policy Title Network Security Policy Policy Number: POL 030 Version 3.0 Policy Sponsor Policy Owner Committee Director of Business Support Head of ICU / ICT Business

More information

Integrating Cyber Security and Safety Systems Engineering Disciplines with a common Code of Practice

Integrating Cyber Security and Safety Systems Engineering Disciplines with a common Code of Practice Integrating Cyber Security and Safety Systems Engineering Disciplines with a common Code of Practice Dr Richard Piggin 16 November 2017 - Atkins Limited 1 Introduction Background Motivation Safety Engineering

More information

The Key Principles of Cyber Security for Connected and Automated Vehicles. Government

The Key Principles of Cyber Security for Connected and Automated Vehicles. Government The Key Principles of Cyber Security for Connected and Automated Vehicles Government Contents Intelligent Transport System (ITS) & Connected and Automated Vehicle (CAV) System Security Principles: 1. Organisational

More information

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location:

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location: Position: Reports to: Location: Security Monitoring Engineer / (NY or NC) Director, Information Security New York, NY or Winston-Salem, NC Position Summary: The Clearing House (TCH) Information Security

More information

May 14, :30PM to 2:30PM CST. In Plain English: Cybersecurity and IT Exam Expectations

May 14, :30PM to 2:30PM CST. In Plain English: Cybersecurity and IT Exam Expectations May 14, 2018 1:30PM to 2:30PM CST In Plain English: Cybersecurity and IT Exam Expectations Options to Join Webinar and audio Click on the link: https://www.webcaster4.com/webcast/page/584/24606 Choose

More information

NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS

NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS Scope and Applicability: These Network and Certificate System Security Requirements (Requirements) apply to all publicly trusted Certification Authorities

More information

Securing Plant Operation The Important Steps

Securing Plant Operation The Important Steps Stevens Point, WI Securing Plant Operation The Important Steps September 24, 2012 Slide 1 Purpose of this Presentation During this presentation, we will introduce the subject of securing your control system

More information

External Supplier Control Obligations. Cyber Security

External Supplier Control Obligations. Cyber Security External Supplier Control Obligations Cyber Security Control Title Control Description Why this is important 1. Cyber Security Governance The Supplier must have cyber risk governance processes in place

More information

Technical Guidance and Examples

Technical Guidance and Examples Technical Guidance and Examples DRAFT CIP-0- Cyber Security - Supply Chain Risk Management January, 0 NERC Report Title Report Date I Table of ContentsIntroduction... iii Background... iii CIP-0- Framework...

More information

The modern car has 100 million lines of code and over half of new vehicles will be connected by 2020.

The modern car has 100 million lines of code and over half of new vehicles will be connected by 2020. Automotive The modern car has 100 million lines of code and over half of new vehicles will be connected by 2020. Cars are becoming increasingly connected through a range of wireless networks The increased

More information

NW NATURAL CYBER SECURITY 2016.JUNE.16

NW NATURAL CYBER SECURITY 2016.JUNE.16 NW NATURAL CYBER SECURITY 2016.JUNE.16 ADOPTED CYBER SECURITY FRAMEWORKS CYBER SECURITY TESTING SCADA TRANSPORT SECURITY AID AGREEMENTS CONCLUSION QUESTIONS ADOPTED CYBER SECURITY FRAMEWORKS THE FOLLOWING

More information

ABB Process Automation, September 2014

ABB Process Automation, September 2014 ABB Process Automation, September 2014 ABB Process Automation Services Services that add life to your products, systems and processes September 26, 2014 Slide 1 1 ABB Process Automation Services A proven

More information

System Wide Awareness Training. your cyber vulnerabilities. your critical control systems

System Wide Awareness Training. your cyber vulnerabilities. your critical control systems Standards Certification Education & Training Publishing Conferences & Exhibits your cyber vulnerabilities your critical control systems Early- Bird Discount Save $250 when you register by 15 December!

More information

Canada Life Cyber Security Statement 2018

Canada Life Cyber Security Statement 2018 Canada Life Cyber Security Statement 2018 Governance Canada Life has implemented an Information Security framework which supports standards designed to establish a system of internal controls and accountability

More information

SECURE INFORMATION EXCHANGE: REFERENCE ARCHITECTURE

SECURE INFORMATION EXCHANGE: REFERENCE ARCHITECTURE SECURE INFORMATION EXCHANGE: REFERENCE ARCHITECTURE MAY 2017 A NEXOR WHITE PAPER NEXOR 2017 ALL RIGHTS RESERVED CONTENTS 3 4 5 6 8 9 10 11 12 14 15 16 INTRODUCTION THREATS RISK MITIGATION REFERENCE ARCHITECTURE

More information

Massimo Nardone, TKK, S Security of Communication Protocols

Massimo Nardone, TKK, S Security of Communication Protocols Network Logging/Auditing of network devices Firewall (types, management, procedures) Remote Access Passive intrusion detection Services/Applications Account authorization Account termination Accounts Lockout

More information

INTERNATIONAL STANDARD

INTERNATIONAL STANDARD IEC 62443-2-1 Edition 1.0 2010-11 INTERNATIONAL STANDARD colour inside Industrial communication networks Network and system security Part 2-1: Establishing an industrial automation and control system security

More information

A practical guide to IT security

A practical guide to IT security Data protection A practical guide to IT security Ideal for the small business The Data Protection Act states that appropriate technical and organisational measures shall be taken against unauthorised or

More information

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Transforming Security from Defense in Depth to Comprehensive Security Assurance Transforming Security from Defense in Depth to Comprehensive Security Assurance February 28, 2016 Revision #3 Table of Contents Introduction... 3 The problem: defense in depth is not working... 3 The new

More information

Protection Levels, Holistic Approach. ISA-99 WG 3 TG 3 Protection Levels

Protection Levels, Holistic Approach. ISA-99 WG 3 TG 3 Protection Levels Protection Levels, Holistic Approach Security is about technology, processes and people Policies and procedures Functional security measures Competency A holistic security protection concept has to include

More information

Top 20 Critical Security Controls (CSC) for Effective Cyber Defense. Christian Espinosa Alpine Security

Top 20 Critical Security Controls (CSC) for Effective Cyber Defense. Christian Espinosa Alpine Security Top 20 Critical Security Controls (CSC) for Effective Cyber Defense Christian Espinosa Alpine Security christian.espinosa@alpinesecurity.com Background Christian Espinosa christian.espinosa@alpinesecurity.com

More information

Designing and Building a Cybersecurity Program

Designing and Building a Cybersecurity Program Designing and Building a Cybersecurity Program Based on the NIST Cybersecurity Framework (CSF) Larry Wilson lwilson@umassp.edu ISACA Breakfast Meeting January, 2016 Designing & Building a Cybersecurity

More information

Process System Security. Process System Security

Process System Security. Process System Security Roel C. Mulder Business Consultant Emerson Process Management Sophistication of hacker tools, May 2006, Slide 2 Risk Assessment A system risk assessment is required to determine security level Security

More information

Industrial Control System Security white paper

Industrial Control System Security white paper Industrial Control System Security white paper The top 10 threats to automation and process control systems and their countermeasures with INSYS routers Introduction With the advent of M2M (machine to

More information

Procedure for Network and Network-related devices

Procedure for Network and Network-related devices Lloyd s Register Type Approval System Type Approval Requirements for components within Cyber Enabled Systems on board Ships Procedure for Network and Network-related devices September 2017 1 Reference:

More information

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK Hacker Academy Ltd COURSES CATALOGUE Hacker Academy Ltd. LONDON UK TABLE OF CONTENTS Basic Level Courses... 3 1. Information Security Awareness for End Users... 3 2. Information Security Awareness for

More information

LESSONS LEARNED IN SMART GRID CYBER SECURITY

LESSONS LEARNED IN SMART GRID CYBER SECURITY LESSONS LEARNED IN SMART GRID CYBER SECURITY Lynda McGhie CISSP, CISM, CGEIT Quanta Technology Executive Advisor Smart Grid Cyber Security and Critical Infrastructure Protection lmcghie@quanta-technology.com

More information

ICS Security. Trends, Issues, and New Standards. Speaker: David Mattes CTO, Asguard Networks

ICS Security. Trends, Issues, and New Standards. Speaker: David Mattes CTO, Asguard Networks ICS Security Trends, Issues, and New Standards Standards Certification Education & Training Publishing Conferences & Exhibits Speaker: David Mattes CTO, Asguard Networks 2013 ISA Water / Wastewater and

More information

Cyber risk management into the ISM Code

Cyber risk management into the ISM Code Building trust. Shaping Safety No. Subject: Cyber risk management into the ISM Code To: insb auditors/managing companies IMO Resolution incorporates maritime cyber risk management into the ISM Code making

More information

Cyber Security What we think and what we know?

Cyber Security What we think and what we know? Cyber Security What we think and what we know? Asbjørn Ueland Principal Engineer Petroleum Safety Authority The stories from the press The incident at Statoil Mongstad 2017 audit at all operators and ship

More information

A Strategic Approach to Industrial CyberSecurity. Kaspersky Industrial CyberSecurity

A Strategic Approach to Industrial CyberSecurity. Kaspersky Industrial CyberSecurity A Strategic Approach to Industrial Cyber Kaspersky Industrial Cyber 2015 Do industrial control networks need protection from cyberattacks? It s a question that, just a few years ago, was unlikely to feature

More information

Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure

Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure SESSION ID: SBX1-R07 Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure Bryan Hatton Cyber Security Researcher Idaho National Laboratory In support of DHS ICS-CERT @phaktor 16 Critical

More information

How Breaches Really Happen

How Breaches Really Happen How Breaches Really Happen www.10dsecurity.com About Dedicated Information Security Firm Clients Nationwide, primarily in financial industry Services Penetration Testing Social Engineering Vulnerability

More information

Protecting your data. EY s approach to data privacy and information security

Protecting your data. EY s approach to data privacy and information security Protecting your data EY s approach to data privacy and information security Digital networks are a key enabler in the globalization of business. They dramatically enhance our ability to communicate, share

More information

Objectives of the Security Policy Project for the University of Cyprus

Objectives of the Security Policy Project for the University of Cyprus Objectives of the Security Policy Project for the University of Cyprus 1. Introduction 1.1. Objective The University of Cyprus intends to upgrade its Internet/Intranet security architecture. The University

More information

TARGET, PROTECT. your cyber vulnerabilities

TARGET, PROTECT. your cyber vulnerabilities Standards Certification Education & Training Publishing Conferences & Exhibits TARGET, PROTECT New from ISA! your cyber vulnerabilities your critical control systems System Wide Awareness Training Industrial

More information

Port Facility Cyber Security

Port Facility Cyber Security International Port Security Program Port Facility Cyber Security Cyber Security Assessment MAR'01 1 Lesson Topics ISPS Code Requirement The Assessment Process ISPS Code Requirements What is the purpose

More information

Technical Reference [Draft] DRAFT CIP Cyber Security - Supply Chain Management November 2, 2016

Technical Reference [Draft] DRAFT CIP Cyber Security - Supply Chain Management November 2, 2016 For Discussion Purposes Only Technical Reference [Draft] DRAFT CIP-013-1 Cyber Security - Supply Chain Management November 2, 2016 Background On July 21, 2016, the Federal Energy Regulatory Commission

More information

Industrial Network Trends & Technologies

Industrial Network Trends & Technologies Industrial Network Trends & Technologies EtherNet/IP on the Plant Floor PUBLIC INFORMATION 5058-CO900F IHS Technology Industrial Internet of Things 2014, April 2014 PUBLIC INFORMATION Forecasts tremendous

More information

Technical Security Standard

Technical Security Standard Technical Security Standard Title: Minimum Controls TSS Version: 1.1 Effective Date July 2018 This Standard defines the minimum baseline security controls and Summary: processes required for a given Information

More information

ISASecure SSA Certification for DeltaV and DeltaV SIS

ISASecure SSA Certification for DeltaV and DeltaV SIS ISASecure SSA Certification for DeltaV and DeltaV SIS Frequently Asked Questions This FAQ addresses questions around the scope and relevance of the ISASecure System Security Assurance certification applied

More information

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions Meeting PCI DSS 3.2 Compliance with Solutions Platform the industry s most comprehensive, intelligent platform for managing cyber risk. 2018, Inc. What s Changing with PCI DSS? Summary of PCI Business

More information

existing customer base (commercial and guidance and directives and all Federal regulations as federal)

existing customer base (commercial and guidance and directives and all Federal regulations as federal) ATTACHMENT 7 BSS RISK MANAGEMENT FRAMEWORK PLAN [L.30.2.7, M.2.2.(7), G.5.6; F.2.1(41) THROUGH (76)] A7.1 BSS SECURITY REQUIREMENTS Our Business Support Systems (BSS) Risk MetTel ensures the security of

More information

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS NERC CIP VERSION 6 COMPLIANCE BACKGROUND The North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) Reliability Standards define a comprehensive set of requirements

More information

ABB Ability Cyber Security Services Protection against cyber threats takes ability

ABB Ability Cyber Security Services Protection against cyber threats takes ability ABB Ability Cyber Security Services Protection against cyber threats takes ability In today s business environment, cyber security is critical for ensuring reliability of automation and control systems.

More information

OPUC Workshop March 13, 2015 Cyber Security Electric Utilities. Portland General Electric Co. Travis Anderson Scott Smith

OPUC Workshop March 13, 2015 Cyber Security Electric Utilities. Portland General Electric Co. Travis Anderson Scott Smith OPUC Workshop March 13, 2015 Cyber Security Electric Utilities Portland General Electric Co. Travis Anderson Scott Smith 1 CIP Version 5 PGE Implementation Understanding the Regulations PGE Attended WECC

More information

MIS Week 9 Host Hardening

MIS Week 9 Host Hardening MIS 5214 Week 9 Host Hardening Agenda NIST Risk Management Framework A quick review Implementing controls Host hardening Security configuration checklist (w/disa STIG Viewer) NIST 800-53Ar4 How Controls

More information

Cyber Security Technologies

Cyber Security Technologies 1 / Cyber Security Technologies International Seminar on Cyber Security: An Action to Establish the National Cyber Security Center Lisbon, 12 th September 2013 23 / Key highlights - Thales Group Thales

More information

Carbon Black PCI Compliance Mapping Checklist

Carbon Black PCI Compliance Mapping Checklist Carbon Black PCI Compliance Mapping Checklist The following table identifies selected PCI 3.0 requirements, the test definition per the PCI validation plan and how Carbon Black Enterprise Protection and

More information

Information Security Controls Policy

Information Security Controls Policy Information Security Controls Policy Classification: Policy Version Number: 1-00 Status: Published Approved by (Board): University Leadership Team Approval Date: 30 January 2018 Effective from: 30 January

More information