Waterfall for NRC Compliance with. regard to NIST and

Size: px
Start display at page:

Download "Waterfall for NRC Compliance with. regard to NIST and"

Transcription

1 Waterfall for NRC Compliance with regard to NIST and Using Waterfall s Unidirectional Security Solution to Achieve True Security & NRC Compliance Ver. 1.4 Date: Sep The material in this document is proprietary to Waterfall Security Solutions Ltd. No part of this document may be passed to any third party, copied, reproduced or stored on any type of media or otherwise used in any way without the express, prior, written consent of authorized officers and/or executives of Waterfall Security Solutions Ltd.

2 Abstract Critical National Infrastructure is under a constant, yet invisible, threat from cyber hacking and cyber terror attempts that are being launched from external networks. These attacks (mainly - from the Internet) are targeting industrial Process Control Networks (PCN), Supervisory Control and Data Acquisition (SCADA) Networks and lower level Distributed Control Systems (DCS) and Process Control Systems (PCS) networks. In the Nuclear Electricity Utilities domain, these critical networks control and operate the very machinery which powers modern day civilization. Throughout North America, electricity utilities are challenged with the task of complying with the reliability standards mandated by NRC (Nuclear Regulatory Commission). The NRC standards, pertaining to the protection of digital computer and communication systems and networks, are defined within RG 5.71 which has yet to be finalized. This Regulatory Guide is derived from two documents that have been published by NIST known as , Security Controls for Federal Information Systems and Organizations. and , Guide to Industrial Control Systems (ICS) Security. NIST , which provides federal information systems and organizations with a set of controls to be implemented to meet security compliance, follows on from FIPS200 and FIPS 199 which mandated the security requirements as well as security categorizations for information systems in federal organizations. NIST provides guidance for establishing secure industrial control systems (ICS) and its recommendations are referenced in terms of the controls determined in as per the risks associated with ICS systems. The following whitepaper introduces the reader to the Waterfall One-Way unidirectional cyber security solution, and explains its ideal fit for achieving both powerful cyber-security as well as NRC compliance. The whitepaper is built according to the template of controls found in NIST and the recommendations of NIST and relates specifically to those controls and recommendations which are relevant to the Waterfall One-Way unidirectional cyber security solution. Page 2 of 40

3 Table of Contents Abstract... 2 About Waterfall Security Solutions... 6 ( 6 Waterfall One-Way for NRC Compliance and NIST and NIST Adherence 7 Introducing Waterfall One-Way Waterfall One-Way Customer Benefits Annex Waterfall One-Way for NRC Compliance Network Architecture samples Waterfall One-Way Defining High Assurance with Adequate Protection Transporting Files using the Waterfall File Transfer Enabler (WF-FTE) Historian Replication using the Waterfall SCADA Monitoring Enabler (WF-SME) Industrial Protocol Gateway using the Waterfall WF-SME Waterfall One-Way Response to relevant NRC and NIST Compliance Requirements Access Control (AC) NIST AC-3 ACCESS ENFORCEMENT (NIST ) AC-4 INFORMATION FLOW ENFORCEMENT (NIST ) AC-6 LEAST PRIVILEGE (NIST ) AC-17 REMOTE ACCESS (NIST ) NIST AC-20 USE OF EXTERNAL INFORMATION SYSTEMS (NIST ) Audit and Accountability (AU) AU-9 PROTECTION OF AUDIT INFORMATION (NIST800.53) Security Assessment and Authorization (CA) CA-3 INFORMATION SYSTEM CONNECTIONS (NIST ) Configuration Management (CM) CM-5 ACCESS RESTRICTIONS FOR CHANGE (NIST800.53) CM-7 LEAST FUNCTIONALITY (NIST )... 21

4 Contingency Planning (CP) NIST CP-9 INFORMATION SYSTEM BACKUP (NIST ) NIST CP-10 INFORMATION SYSTEM RECOVERY AND RECONSTITUTION(NIST800.53) Media Protection (MP) MP-2 MEDIA ACCESS (NIST ) Physical and Environmental Protection (PE) PE-19 INFORMATION LEAKAGE (NIST ) System and Services Acquisition (SA) SA-13 TRUSTWORTHINESS (NIST ) System and Communications Protection (SC) SC-2 APPLICATION PARTITIONING (NIST ) NIST SC-3 SECURITY FUNCTION ISOLATION (NIST ) SC-4 INFORMATION IN SHARED RESOURCES (NIST ) SC-5 DENIAL OF SERVICE PROTECTION (NIST ) SC-7 BOUNDARY PROTECTION (NIST ) NIST SC-8 TRANSMISSION INTEGRITY (NIST ) NIST SC-9 TRANSMISSION CONFIDENTIALITY (NIST ) SC-11TRUSTED PATH (NIST ) SC-23 SESSION AUTHENTICITY (NIST ) SC-25 THIN NODES (NIST ) SC-27 OPERATING SYSTEM-INDEPENDENT APPLICATIONS (NIST ) SC-28 PROTECTION OF INFORMATION AT REST (NIST ) SC-30 VIRTUALIZATION TECHNIQUES (NIST ) SC-32 INFORMATION SYSTEM PARTITIONING (NIST ) SC-33 TRANSMISSION PREPARATION INTEGRITY (NIST ) SC-34 NON-MODIFIABLE EXECUTABLE PROGRAMS (NIST ) Page 4 of 40

5 System and Information Integrity (SI) SI-3 MALICIOUS CODE PROTECTION (NIST ) SI-9 INFORMATION INPUT RESTRICTIONS (NIST ) Controls: Supported but not implemented by Waterfall One-Way AC-7 UNSUCCESSFUL LOGIN ATTEMPTS AC-8 SYSTEM USE NOTIFICATION AC-9 PREVIOUS LOGON (ACCESS) NOTIFICATION AC-11 SESSION LOCK AC-16 SECURITY ATTRIBUTES AU-8 TIME STAMPS AU-10 NON-REPUDIATION AU-12 AUDIT GENERATION AU-14 SESSION AUDIT CM-3 CONFIGURATION CHANGE CONTROL CM-6 CONFIGURATION SETTINGS IA-3 DEVICE IDENTIFICATION AND AUTHENTICATION SI-4 INFORMATION SYSTEM MONITORING SI-8 SPAM PROTECTION Table of compliance by Waterfall One Way Page 5 of 40

6 About Waterfall Security Solutions ( Waterfall Security Solutions Ltd. is the leading provider of secure unidirectional connectivity for Process Control systems, Industrial Networks, SCADA systems, Remote Monitoring and Segregated Networks. Waterfall s products have been deployed in many critical national infrastructures, homeland security agencies and mission critical organizations in North America, Europe and Israel, and include security solutions for leading industrial applications such as Historian systems and Remote Monitoring platforms as well as leading industrial protocols such as OPC, Modbus, DNP3 and ICCP. Page 6 of 40

7 Waterfall One-Way for NRC Compliance and NIST and NIST Adherence NRC RG 5.71, currently in its Draft Final Rule, spells out the requirements for a cyber security plan to be submitted by the licensees for the NRC s review and approval. The licensee is required to provide high assurance that digital computer and communication systems and networks are adequately protected against cyber attacks, up to and including the design basis threat as described in Title 10 of the Code of Federal regulations (10CFR) Part73, Section The provisions in RG 5.71 require protection of all critical systems and networks and require of the licensee to implement controls that will defend these systems against any cyber attack that would adversely affect the availability, integrity and confidentiality of the critical system s assets and data. The protection of critical assets and data is to be achieved through the, implementation of state-of-the-art defense-in depth protective strategies RG 5.71 c (2), whose aim to ensure that the functions or tasks required to be performed by the critical assets are maintained and carried out RG 5.71 c (4) and to prevent adverse effects from cyber attacks (RG5.71 c (3)). The controls referred to in NIST and the recommendations relevant to those controls found in NIST , are defined in terms of three distinct classes; management, operational and technical. Each class is further divided into families of controls as per the table below. IDENTIFIER FAMILY CLASS AC Access Control Technical AT Awareness and Training Operational AU Audit and Accountability Technical CA Security Assessment and Management Authorization CM Configuration Management Operational CP Contingency Planning Operational IA Identification and Authentication Technical IR Incident Response Operational MA Maintenance Operational MP Media Protection Operational PE Physical and Environmental Operational Protection PL Planning Management PS Personnel Security Operational RA Risk Assessment Management SA System and Services Acquisition Management SC System and Communications Technical Protection SI System and Information Integrity Operational PM Program Management Management TABLE 1-1: SECURITY CONTROL CLASSES, FAMILIES, AND IDENTIFIERS Page 7 of 40

8 The controls selected are a function of the mitigation they offer to the risk associated with the specific categorization of the information system and the level of impact in the event of its compromise. Of particular interest to the Waterfall One-Way unidirectional cyber security solution, are the families of controls specifically related to Access, Protection and Integrity (AC, AU, CA, CM, CP, MP, PE,SA, SI and SC). Each of the specific controls within these families will be discussed further. NIST Section 5 Network Architecture describes a number of possibilities for separating the ICS network from the corporate network. This section clearly demonstrates that the connection between the two networks is a significant security risk. Section 5 continues by stating, If the networks must be connected, it is strongly recommended that only minimal (single if possible) connections be allowed and that the connection is through a firewall and a DMZ. The network segregated architectures, including the most sophisticated, which is termed as Firewall with DMZ between Corporate Network and Control Network ; is inherently vulnerable given that in this type of architecture if a computer in the DMZ is compromised, then it can be used to launch an attack against the control network via application traffic permitted from the DMZ to the control network. This risk can be greatly reduced if a concerted effort is made to harden and actively patch the servers in the DMZ and if the firewall rules set permits only connections between the control network and DMZ that are initiated by control network devices. Other concerns with this architecture are the added complexity and the potential increased cost of firewalls with several ports. For more critical systems, however, the improved security should more than offset these disadvantages. While traditional (i.e. software based) IT Security products or systems (firewalls, intrusion detection systems, anti-malware etc.) can be used, they are vulnerable to the same risks and dangers targeting the CCAs themselves: Firewalls can be hacked, IPSs and IDSs must be patched and updated, zero-day exploits are a permanent risk, configuration is tiresome and prone to mistakes. When seeking a NRC solution, one that indeed achieves compliance while realizing the true spirit of high assurance and defense in depth, it is evident that traditional, software-based protection solutions are not enough. This is especially true when considering the immense implications of a successful cyber-attack on a major nuclear electricity utility. Waterfall One-Way is a consolidated hardware and software security solution that provides the most powerful defense of the critical network. Affording an unparalleled level of protection to all Critical Digital Assets residing within critical infrastructure network perimeter(s), Waterfall One-Way provides a solid foundation for the NRC compliance framework. It addresses the NRC compliance framework requirements by supplying a true level of security at all layers of the networks communications protocols, enforcing the controls in accordance with NIST requirements and NIST recommendations and by providing robust and truly unidirectional Page 8 of 40

9 communication to devices outside the critical network. In addition successful implementation of NERC-CIP-007, detailing the required Systems Security Management within the electronic security perimeter and at its access points, is much easier, cost effective, and immediate to achieve with Waterfall One-Way integrated into the critical infrastructures cyber security framework. In fact, Waterfall One-Way potentially eliminates access points and supporting critical cyber assets. The importance of the reliability of the bulk electric system to our modern way of life is central and undisputed. The imminent dangers of cyber terror and cyber hacking activities are clear and publicly known. Waterfall Security Solutions supplies a win-win solution which not only provides a unique and robust foundation for NRC compliance, but true and unparalleled security against all external cyber threats. Page 9 of 40

10 Introducing Waterfall One-Way Waterfall s hardware based unidirectional core is shared by all of its products and solutions. The core is coupled with software agents that mediate its integration into the surrounding environments, while providing added functionalities and flexibility. The basic Waterfall architecture is as follows: Figure 1 Basic Waterfall One-Way Architecture The basic components are: A Waterfall Tx Software Agent, residing on a host which is part of the sending network. The agent interacts with applications (e.g. OSIsoft PI, GE Proficy ) and protocols (e.g. OPC, Modbus, DNP3) on the network, receives the relevant information and mediates the connection of the Waterfall One-Way with the sending network. Designated data is passed, in real-time, from the Tx software agent to the Waterfall Tx appliance. An appliance pair comprised of: o A Waterfall Tx Appliance, transmitting information from the Tx software agent via a single fiber optic cable to the Waterfall Rx Appliance. o A Waterfall Rx Appliance, receiving information from the Waterfall Tx appliance and transmitting it to the Waterfall Rx software agent, residing on a host which is part of the receiving network. A Waterfall Rx Software Agent, residing on a host which is part of the receiving network. The agent receives data from the Waterfall Rx appliance, mediates the connection of the Waterfall One-Way with the receiving network and interacts Page 10 of 40

11 as required with applications and nodes on the receiving network, passing the designated data into the receiving network. Waterfall One-Way Customer Benefits The unique Waterfall architecture and its attributes provide two basic benefits for all Waterfall One-Way installations and deployments: Complete protection against external cyber attacks hacking sessions are an interactive process in which a hacker initiates a working session with his target node, elicits a response, and accordingly makes his next move. When trying to hack across a Waterfall One-Way, the hacker will be unable to initiate a successful session. No data backflow The hardware based appliance core of the Waterfall One- Way enforces unidirectional data flow at the physical layer (Layer 1 of the OSI model), which in turn ensures unidirectional communication will be totally preserved at all higher layers of the protocol stack, regardless of the communication protocol chosen and the applications being used. Thus, regardless of networks and applications used, there will be no data backflow across a Waterfall One-Way. Waterfall One-Way provides customers with the most powerful electronic security perimeter available, enforced by hardware, software and the very basic laws of physics. This unique technology and architecture helps ensure that compliance with NRC, NIST requirements is fully reached, while providing true cyber-security to all critical assets and cyber assets residing within the Waterfall defined electronic security perimeter. As an added benefit, Waterfall installations provide a hassle-free and zero-maintenance implementation of an electronic security perimeter, requiring a one-time configuration with no need for follow-up configurations, patches or updates. Thus overhead and related investments are minimized. Only Waterfall can provide full visibility into the critical infrastructure networks running the bulk electric system, while still fully segregating them from any externally generated activities, in essence effectively air-gapping them to achieve unprecedented protection and security. Page 11 of 40

12 Annex Waterfall One-Way for NRC Compliance Network Architecture samples Below are several examples of network architectures implementing Waterfall One- Way to define Critical Digital Asset Protection compliance within NRC and NIST. All are meant to provide a more in-depth technical view into the logic and structure of Waterfall One-Way deployment in critical industrial environments. The basic layout of a NRC, NIST compliant Waterfall deployment is presented, followed by several examples of how this basic architecture is leveraged to provide different solutions and flexible applications & protocols support. Waterfall One-Way Defining High Assurance with Adequate Protection The most common NRC, NIST compliant basic architecture is as follows: Figure 2 Basic Waterfall One-Way NRC, NIST Compliant Architecture This architecture allows data and information to be exported and transmitted from the security enclave within the Critical network towards all external data consumers, Page 12 of 40

13 without exposing critical assets and cyber assets to any external dangers. Full visibility to the critical information is afforded to all external users. This basic architecture can be leveraged in several different possible sub-architectures, employing different Waterfall-based solutions which transport different types of data across the waterfall link, from the industrial control network towards the external networks. Transporting Files using the Waterfall File Transfer Enabler (WF-FTE) This is a common Waterfall security solution for transferring files from a security enclave, across the critical network perimeter to external networks. The following diagram shows the general layout involving dedicated file servers (which are not a part of the Waterfall One-Way ): Figure 3 Waterfall File Transfer Enabler (WF-FTE) In this configuration, files are simply being transported from the origin server to the destination server. The Tx file server is completely secured from external attacks, while the files themselves can be further protected by encryption (for example Waterfall s FTE supports FTP as well as SFTP and TFTP). Page 13 of 40

14 Historian Replication using the Waterfall SCADA Monitoring Enabler (WF-SME) In this scenario, an operational Historian is replicated from the secured critical network to a replica Historian residing on the corporate or external network. Waterfall performs this replication by leveraging the Historian s low level API in order to achieve maximum performance and real-time high throughput. Supported Historians today include the OSIsoft PI Historian, GE s Proficy Historian and others. The basic architecture for a Historian replication would look as follows: Figure 4 Basic Historian replication via Waterfall One-Way Although all Historian data would be readily available to corporate users, external hackers cannot reach the operational Historian residing within the secure industrial network. Hackers may be able to impact the replica Historian, but the operational processes related to the critical operational Historian will continue unharmed. Industrial Protocol Gateway using the Waterfall WF-SME In this architecture, a Waterfall One-Way is used as a unidirectional gateway which enables extraction and export of messages, data and information from within industrial networks, carried upon industrial protocols, to external networks. This allows reuse of HMI displays and reporting services, within external or public networks, without the risk of command and control. The following diagram shows a DNP3 unidirectional gateway utilizing the WF-SME for DNP3: Page 14 of 40

15 Figure 5 Waterfall WF-SME as a DNP3 unidirectional protocol Gateway Waterfall supports additional industrial protocols, such as Modbus, OPC, ICCP and others, and performs custom development of protocol support according to specific customer requirements and requests. Page 15 of 40

16 Waterfall One-Way Response to relevant NRC and NIST Compliance Requirements As mentioned earlier in this paper, the Waterfall One-Way unidirectional cyber security solution provides specific responses to the control families mentioned in the following sections: Access Control, Audit and Accountability, Configuration Management, Media Protection, System and Information Integrity, System and Services Acquisition, Security Assessment and Authorization, Contingency Planning, Physical and Environmental Protection, System and Communications Protection. (AC, AU, CA, CM, CP, MP, PE, SA, SI and SC). Each of the relevant specific controls within these families as well as relevant recommendations made in NIST will be discussed herein together with its corollary Waterfall One-Way response. Please note that the controls, can be either directly relevant to Waterfall One Way technology, or supported by the technology but not directly linked to it or totally irrelevant and relate to other aspects of security. The following will discuss only the directly relevant controls which Waterfall One Way technology directly provides an answer to. Access Control (AC) NIST Recommendation: Role based access control can be used to provide a uniform means to manage access to ICS devices while reducing the cost of maintaining individual device access levels and minimizing errors. RBAC should be used to restrict ICS user privileges to only those that are required to perform each person s job (i.e., configuring each role based on the principle of least privilege). SCADA and historian software vendors typically provide Web servers as a product option so that users outside the control room can access ICS information. In many cases, software components such as ActiveX controls or Java applets must be installed or downloaded onto each client machine accessing the Web server. Some products, such as PLCs and other control devices, are available with embedded Web, FTP, and servers to make them easier to configure remotely and allow them to generate notifications and reports when certain conditions occur. When feasible, use HTTPS rather than HTTP, use SFTP or SCP rather than FTP, block inbound FTP and traffic, etc. Page 16 of 40

17 ACCESS INFORMATION - Proprietary Information - VLANs have been effectively deployed in ICS networks, with each automation cell assigned to a single VLAN to limit unnecessary traffic flooding and allow network devices on the same VLAN to span multiple switches [34]. UAC-3 U ENFORCEMENT (NIST ) Control: The information system enforces approved authorizations for logical access to the system in accordance with applicable policy. Waterfall technology enforces physical separation between networks, therefore approved authorization for logical access is implemented on the physical layer and unauthorized personal are unable to access the logical units whatsoever. UAC-4 U FLOW ENFORCEMENT (NIST ) Control: The information system enforces approved authorizations for controlling the flow of information within the system and between interconnected systems in accordance with applicable policy. Waterfall SME products provide physical segregation between the control network and the corporate network and therefore access to the SCADA and historian servers is not possible from the corporate network in any way. Waterfall simply eliminates this risk elegantly and efficiently. AC-6 LEAST PRIVILEGE (NIST ) Control: The organization employs the concept of least privilege, allowing only authorized accesses for users (and processes acting on behalf of users) which are necessary to accomplish assigned tasks in accordance with organizational missions and business functions. As mentioned in AC-3, the outcome of the physical network separation between the control network and the corporate network limits access to sensitive control systems by authorized users only from the control location. Waterfall, in this case enforces access control to authorized people only on the highest security level possible the physical layer. Page 17 of 40

18 UAC-17U REMOTE ACCESS (NIST ) Control: The organization: Documents allowed methods of remote access to the information system; Establishes usage restrictions and implementation guidance for each allowed remote access method; Monitors for unauthorized remote access to the information system; Authorizes remote access to the information system prior to connection; and Enforces requirements for remote connections to the information system. NIST Recommendation: Another issue for ICS firewall design is user and/or vendor remote access into the control network. Any users accessing the control network from remote networks should be required to authenticate using an appropriately strong mechanism such as token-based authentication. While it is possible for the controls group to set up their own remote access system with multi-factor authentication on the DMZ, in most organizations it is typically more efficient to use existing systems set up by the IT department. In this case a connection through the firewall from the IT remote access server is needed. Remote support personnel connecting over the Internet or via dialup modems should use an encrypted protocol, such as running a corporate VPN connection client, application server, or secure HTTP access, and authenticate using a strong mechanism, such as a token based multi-factor authentication scheme, in order to connect to the general corporate network. Once connected, they should be required to authenticate a second time at the control network firewall using a strong mechanism, such as a token based multi-factor authentication scheme, to gain access to the control network. For organizations that do not allow any control traffic to traverse the corporate network in the clear, this could require a cascading, or secondary tunneling solutions, to gain access to the control network, such as a Secure Sockets Layer (SSL) or Transport Layer Security (TLS) VPN inside an IPsec VPN. In most cases, remote support is provided by sending monitoring information to the vendor or the external entity and receiving orders and guidance by phone. Waterfall (please refer to the SMU application and Waterfall Remote Screen viewing) enables such unidirectional information flow without compromising the control or the corporate network. In addition, if bidirectional communication is unavoidable, Waterfall offers the WF-SMU (Manual Uplink) which allows for controlled bi-directionality and is used in Page 18 of 40

19 parallel with existing authentication and encryption methods. The WF-SMU prevents any human errors and assists in enforcing organizational security policy. AC-20 USE OF EXTERNAL INFORMATION SYSTEMS (NIST ) Control: The organization establishes terms and conditions, consistent with any trust relationships established with other organizations owning, operating, and/or maintaining external information systems, allowing authorized individuals to: Access the information system from the external information systems; and Process, store, and/or transmit organization-controlled information using the external information systems. In most cases, remote support or the use of external services is provided by sending monitoring information to the vendor/ external entity and receiving orders and guidance by phone. Waterfall (please refer to the SMU application and Waterfall Remote Screen viewing) enables such unidirectional information flow without compromising the control or the corporate network. In addition, if bidirectional communication is unavoidable, on top of all the authentication and encryption methods it would be wise to use the WF-SMU, to prevent any human errors and enforce organization policy. In the event that the information feed is from an external source outside of the organization such as weather forecasts, pollution level data, consumption levels etc, Waterfall One-Way may be installed to enable a unidirectional flow of information in that will ensure that no online cyber attack is possible and no threat of data leakage from the organization to the outside world is possible. Audit and Accountability (AU) AU-9 PROTECTION OF AUDIT INFORMATION (NIST800.53) Control: The information system protects audit information and audit tools from unauthorized access, modification, and deletion. Page 19 of 40

20 Supplemental Guidance: Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity. Related controls: AC-3, AC-6. Protecting confidential and critical information for audit purposes (which may disclose vulnerabilities) requires state of the art data protection. By storing this information behind Waterfall, using the DRE (Date Retention Enabler) topology, the confidential information is kept behind a physical barrier and access to the storage media is physically restricted to authorized personnel. Writing to the storage depository is possible by logical access as with any other logical authentication and access control procedure but reading, deleting, modifying is possible only by having physical access to the storage media. Security Assessment and Authorization (CA) UCA-3 UINFORMATION SYSTEM CONNECTIONS (NIST ) Control: The organization: Authorizes connections from the information system to other information systems outside of the authorization boundary through the use of Interconnection Security Agreements; Documents, for each connection, the interface characteristics, security requirements, and the nature of the information communicated; and Monitors the information system connections on an ongoing basis verifying enforcement of security requirements. All this risk, hassle and paper work become redundant when utilizing Waterfall as external connections to the control network are impossible! Configuration Management (CM) CM-5 ACCESS RESTRICTIONS FOR CHANGE (NIST800.53) Control: The organization defines documents, approves, and enforces physical and logical access restrictions associated with changes to the information system. After defining and documenting the approvals, the ultimate enforcement of this policy is obtained by Waterfall as physical separation between the networks is achieved. After Page 20 of 40

21 INFORMATION - Proprietary Information - installing the Waterfall between the higher level security network and the lower level security network (with regard to level 4 and level 3) it is clear that no access from level 3 users will be possible to any equipment residing on level 4 whatsoever. CM-7 LEAST FUNCTIONALITY (NIST ) Control: The organization configures the information system to provide only essential capabilities and specifically prohibits or restricts the use of the following functions, ports, protocols, and/or services: [Assignment: organization-defined list of prohibited or restricted functions, ports, protocols, and/or services]. Waterfall One-Way technology typically replicates online historian and SCADA information from the control network to lower security level networks. As a result all ports and functions that were open to users to receive this information are now blocked by a physical, unbreakable hurdle and restricted function open ports and protocols are no longer relevant as all these vulnerabilities and weak points are eliminated through the use of Waterfall. Contingency Planning (CP) NIST Recommendation: Contingency plans should cover the full range of failures or problems that could be caused by cyber incidents. Contingency plans should include procedures for restoring systems from known valid backups, separating systems from all nonessential interferences and connections that could permit cyber security intrusions, and alternatives to achieve necessary interfaces and coordination. Employees should be trained and familiar with the contents of the contingency plans. Contingency plans should be periodically reviewed with employees responsible for restoration of the ICS, and tested to ensure that they continue to meet their objectives. Organizations also have business continuity plans and disaster recovery plans that are closely related to contingency plans. Because business continuity and disaster recovery plans are particularly important for ICS, they are described in more detail in the sections to follow. UCP-9 U SYSTEM BACKUP (NIST ) Control: The organization: Conducts backups of user-level information contained in the information system [Assignment: organization-defined frequency consistent with recovery time and recovery point objectives]; Page 21 of 40

22 Conducts backups of system-level information contained in the information system [Assignment: organization-defined frequency consistent with recovery time and recovery point objectives]; Conducts backups of information system documentation including security-related documentation [Assignment: organization-defined frequency consistent with recovery time and recovery point objectives]; and Protects the confidentiality and integrity of backup information at the storage location. NIST Recommendation: Redundancy and Fault Tolerance - ICS components or networks that are classified as critical to the organization have high availability requirements. One method of achieving high availability is through the use of redundancy. Additionally, if a component fails, it should fail in a manner that does not generate unnecessary traffic on the ICS, or does not cause another problem elsewhere, such as a cascading event. The control system should have the ability to execute an appropriate fail-safe process upon the loss of communications with the ICS or the loss of the ICS itself. The organization should define what "loss of communications" means (e.g., 5 seconds, 5 minutes, etc. without communications). The organization should then, based on potential consequences, define the appropriate fail-safe process for their industry. Backups should be performed using the backup-in-depth approach, with layers of backups (e.g., local, facility, disaster) that are time-sequenced such that rapid recent local backups are available for immediate use and secure backups are available to recover from a massive security incident. A mixture of backup/restore approaches and storage methods should be used to ensure that backups are rigorously produced, securely stored, and appropriately accessible for restoration. Waterfall One Way technology, besides the capability to perform in a redundant topology in its own right, provides the organization with important tools to a safe redundancy by buffering SCADA and historian data in case of a fail over. Waterfall provides additional answers to the redundancy and high availability issue as in most cases, when using a Waterfall, the topology structure behooves an additional historian server or HMI so the system availability is doubled. This means, when using a Waterfall system, you inherently increase the control system availability. Furthermore, in some cases, availability means keeping a safe copy of the data. Waterfall can provide, with our DRE topology a safe write-only memory deposit that can be accessed only locally and ensures that the records are untouchable, genuine and available. Page 22 of 40

23 INFORMATION - Proprietary Information - CP-10 INFORMATION SYSTEM RECOVERY AND RECONSTITUTION (NIST800.53) Control: The organization provides for the recovery and reconstitution of the information system to a known state after a disruption, compromise, or failure. One of the most common uses of Waterfall technology is to replicate historian servers and deliver SCADA information in a unidirectional fashion. Keeping replica servers enables the organization to prevent effectively any disruption and if occurred to recover quickly using the replica configuration and data. In addition, keeping configuration templates of all systems in the treatment of confidential data, behind a Waterfall, in DRE (Data Retention Enabler) ensures effective recovery and reconstitution. Media Protection (MP) MP-2 MEDIA ACCESS (NIST ) Control: The organization restricts access to [Assignment: organization-defined types of digital and non-digital media] to [Assignment: organization-defined list of authorized individuals] using [Assignment: organization-defined security measures]. Waterfall technology enforces physical separation between networks. Consequently the organization obtains restriction access to the digital/cyber and control equipment, logically and physically. Physical and Environmental Protection (PE) UPE-19 U LEAKAGE (NIST ) Control: The organization protects the information system from information leakage due to electromagnetic signals emanations. Waterfall One Way technology is implemented with two separated boxes (TX and RX) with a single fiber optic cord between them. As a consequence, no electromagnetic emanation is possible between the protected network and the other network. Page 23 of 40

24 System and Services Acquisition (SA) SA-13 TRUSTWORTHINESS (NIST ) Control: The organization requires that the information system meets [Assignment: organization-defined level of trustworthiness]. Waterfall One Way technology, especially with the predominant application of control network segregation by physical mean, provides significant enhancement to the information system trustworthiness level by increasing dramatically the security level. In addition, Waterfall One Way topology creates redundancy data bases which also momentous to the information systems trustworthiness. System and Communications Protection (SC) USC-2U APPLICATION PARTITIONING (NIST ) Control: The information system separates user functionality (including user interface services) from information system management functionality. NIST Recommendations: Domain Name System (DNS): Domain Name System (DNS) is primarily used to translate between domain names and IP addresses. For example, a DNS could map a domain name such as control.com to an IP address such as Most Internet services rely heavily on DNS, but its use on the control network is relatively rare at this time. In most cases there is little reason to allow DNS requests out of the control network to the corporate network and no reason to allow DNS requests into the control network. DNS requests from the control network to DMZ should be addressed on a case-by-case basis. Local DNS or the use of host files is recommended. Hypertext Transfer Protocol (HTTP): HTTP is the protocol underlying Web browsing services on the Internet. Like DNS, it is critical to most Internet services. It is seeing increasing use on the plant floor as well as an all-purpose query tool. Unfortunately, it has little inherent security, and many HTTP applications have vulnerabilities that can be Page 24 of 40

25 exploited. HTTP can be a transport mechanism for many manually performed attacks and automated worms. In general, HTTP should not be allowed to cross from the corporate to the control network. If it is, then HTTP proxies should be configured on the firewall to block all inbound scripts and Java applications. Incoming HTTP connections should not be allowed into the control network, as they pose significant security risks. If HTTP services into the control network are absolutely required, it is recommended that the more secure HTTPS be used instead and only to specific devices. FTP and Trivial File Transfer Protocol (TFTP): FTP and Trivial File Transfer Protocol (TFTP) are used for transferring files between devices. They are implemented on almost every platform including many SCADA systems, DCS, PLCs, and RTUs, because they are very well known and use minimum processing power. Unfortunately, neither protocol was created with security in mind; for FTP, the login password is not encrypted, nor for TFTP, no login is required at all. Furthermore, some FTP implementations have a history of buffer overflow vulnerabilities. As a result, all TFTP communications should be blocked, while FTP communications should be allowed for outbound sessions only or if secured with additional token-based multi-factor authentication and an encrypted tunnel. More secure protocols, such as Secure FTP (SFTP) or Secure Copy (SCP), should be employed whenever possible. Telnet: The telnet protocol defines an interactive, text-based communications session between a client and a host. It is mainly used for remote login and simple control services to systems with limited resources or to systems with limited needs for security. It is a severe security risk because all telnet traffic, including passwords, is unencrypted, and it can allow a remote individual considerable control over a device. Inbound telnet sessions from the corporate to the control network should be prohibited unless secured with token-based multi-factor authentication and an encrypted tunnel. Outbound telnet sessions should be allowed only over encrypted tunnels (e.g., VPN) to specific devices. Simple Mail Transfer Protocol (SMTP): SMTP is the primary transfer protocol on the Internet. messages often contain malware, so inbound should not be allowed to any control network device. Outbound SMTP mail messages from the control network to the corporate network are acceptable to send alert messages. Waterfall One Way technology eliminates this risk completely as there is no physical connection between the control network and the corporate network. In addition protocols like FTPS, HTTPS, SFTP and SMTP are supported by the Waterfall and can be delivered in a one way connection fashion. USC-3U SECURITY FUNCTION ISOLATION (NIST ) Control: The information system isolates security functions from non-security functions. Page 25 of 40

26 Waterfall answers this requirement explicitly. As the critical cyber assets are isolated from all other non-critical assets when using the Waterfall system, all data processing, monitoring and viewing becomes available to the corporate users however security related issues can only be performed on the control network and there is no physical possibility to mix them. USC-4U INFORMATION IN SHARED RESOURCES (NIST ) Control: The information system prevents unauthorized and unintended information transfer via shared system resources This risk is completely eliminated when using Waterfall. While the information becomes available to the authorized people in the corporate network the shared resource is by no way a gateway to the control network. Since Waterfall streams the information in a unidirectional manner only no unintended information can be transferred and in consequence tamper with the smooth operation of the control network. USC-5U DENIAL OF SERVICE PROTECTION (NIST ) Control: The information system protects against or limits the effects of the following types of denial of service attacks: [Assignment: organization-defined list of types of denial of service attacks or reference to source for current list]. By utilizing Waterfall this risk is completely eliminated as the Physical segregation the Waterfall provides will prevent any DOS or DDOS from reaching the control network. The worst scenario that can result from DOS or DDOS is that the flow of information from the control network to the corporate network will cease. However, the control network will be not be compromised in any way whatsoever. USC-7 UBOUNDARY PROTECTION (NIST ) Control: The information system: Monitors and controls communications at the external boundary of the system and at key internal boundaries within the system; and Connects to external networks or information systems only through managed interfaces consisting of boundary protection devices arranged in accordance with an organizational security architecture. Page 26 of 40

27 NIST Recommendation: Data Historians - The existence of shared control network/corporate network servers such as data historians and asset management servers can have a significant impact on firewall design and configuration. In three-zone systems the placement of these servers in a DMZ is relatively straightforward, but in two-zone designs the issues become complex. Placing the historian on the corporate side of the firewall means that a number of insecure protocols, such as MODBUS/TCP or DCOM, must be allowed through the firewall and that every control device reporting to the historian is exposed to the corporate side of the network. On the other hand, putting the historian on the control network side means other equally questionable protocols, such as HTTP or SQL, must be allowed through the firewall, and there is now a server accessible to nearly everyone in the organization sitting on the control network. In general, the best solution is to avoid two-zone systems (no DMZ) and use a threezone design, placing the data collector in the control network and the historian component in the DMZ; however, even this can prove problematic in some situations. Heavy access from the large numbers of users on the corporate network to a historian in the DMZ may tax the firewall s throughput capabilities. One potential solution is to install two servers: one on the control network to collect data from the control devices, and a second on the corporate network mirroring the first server and supporting client queries. The issue of how to time synchronize both historians will have to be addressed. This also requires a special hole to be put through the firewall to allow direct server-toserver communications, but if done correctly, this poses only minor risk. Waterfall One Way technology was designed to answer this specific requirement. By locating a Waterfall system between the control network and the corporate network all cumbersome topologies of firewalls, DMZ s, relays, configurations, paperwork become simply unneeded. All monitoring and control information can flow, on an online basis, from the control network to the corporate network while leaving the control network physically disconnected and isolated from the outside world. The Waterfall provides 100% security, eliminates completely the risks and keeps the entire topology simple and efficient. Waterfall supports a variety of Historian servers that can be online replicated across the fiber optic link as well as several SCADA protocols like Modbus, OPC, ICCP and more. Page 27 of 40

28 TRANSMISSION - Proprietary Information - USC-8 U INTEGRITY (NIST ) Control: The information system protects the integrity of transmitted information. NIST Recommendation: Simple Network Management Protocol (SNMP) :SNMP is used to provide network management services between a central management console and network devices such as routers, printers, and PLCs. Although SNMP is an extremely useful service for maintaining a network, it is very weak in security. Versions 1 and 2 of SNMP use unencrypted passwords to both read and configure devices (including devices such as PLCs), and in many cases the passwords are well known and cannot be changed. Version 3 is considerably more secure but is still limited in use. SNMP V1 & V2 commands both to and from the control network should be prohibited unless it is over a separate, secured management network whereas SNMP V3 commands may be able to be sent to the ICS using the security features inherent to V3. Distributed Component Object Model (DCOM): DCOM is the underlying protocol for both OLE for Process Control (OPC) and ProfiNet. It utilizes Microsoft s Remote Procedure Call (RPC) service which, when not patched, has many vulnerabilities. These vulnerabilities were the basis for the Blaster worm exploits. In addition, OPC, which utilizes DCOM, dynamically opens a wide range of ports (1024 to 65535) that can be extremely difficult to filter at the firewall. This protocol should only be allowed between control network and DMZ networks and explicitly blocked between the DMZ and corporate network. Also, users are advised to restrict the port ranges used by making registry modifications on devices using DCOM. SCADA and Industrial Protocols: SCADA and industrial protocols, such as MODBUS/TCP, EtherNet/IP, and DNP317, are critical for communications to most control devices. Unfortunately, these protocols were designed without security built in and do not typically require any authentication to remotely execute commands on a control device. These protocols should only be allowed within the control network and not allowed to cross into the corporate network. Network Address Translation (NAT):Network address translation (NAT) is a service where IP addresses used on one side of a network device can be mapped to a different set on the other side on an as-needed basis. It was originally designed for IP address reduction purposes so that an organization with a large number of devices that occasionally needed Internet access could get by with a smaller set of assigned Internet addresses. To do this, most NAT implementations rely on the premise that not every internal device is actively communicating with external hosts at a given moment. The firewall is configured to have a limited number of outwardly visible IP addresses. When an internal host seeks to communicate to an external host, the firewall remaps the internal IP address and port to one of the currently unused, more limited, public IP Page 28 of 40

MINIMUM SECURITY CONTROLS SUMMARY

MINIMUM SECURITY CONTROLS SUMMARY APPENDIX D MINIMUM SECURITY CONTROLS SUMMARY LOW-IMPACT, MODERATE-IMPACT, AND HIGH-IMPACT INFORMATION SYSTEMS The following table lists the minimum security controls, or security control baselines, for

More information

Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure

Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure SESSION ID: SBX1-R07 Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure Bryan Hatton Cyber Security Researcher Idaho National Laboratory In support of DHS ICS-CERT @phaktor 16 Critical

More information

INTERNATIONAL CIVIL AVIATION ORGANIZATION ASIA and PACIFIC OFFICE ASIA/PAC RECOMMENDED SECURITY CHECKLIST

INTERNATIONAL CIVIL AVIATION ORGANIZATION ASIA and PACIFIC OFFICE ASIA/PAC RECOMMENDED SECURITY CHECKLIST INTERNATIONAL CIVIL AVIATION ORGANIZATION ASIA and PACIFIC OFFICE Aeronautical Telecommunication Network Implementation Coordination Group (ATNICG) ASIA/PAC RECOMMENDED SECURITY CHECKLIST September 2009

More information

DoD Guidance for Reviewing System Security Plans and the NIST SP Security Requirements Not Yet Implemented This guidance was developed to

DoD Guidance for Reviewing System Security Plans and the NIST SP Security Requirements Not Yet Implemented This guidance was developed to DoD Guidance for Reviewing System Security Plans and the s Not Yet Implemented This guidance was developed to facilitate the consistent review and understanding of System Security Plans and Plans of Action,

More information

ACHIEVING COMPLIANCE WITH NIST SP REV. 4:

ACHIEVING COMPLIANCE WITH NIST SP REV. 4: ACHIEVING COMPLIANCE WITH NIST SP 800-53 REV. 4: How Thycotic Helps Implement Access Controls OVERVIEW NIST Special Publication 800-53, Revision 4 (SP 800-53, Rev. 4) reflects the U.S. federal government

More information

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS NERC CIP VERSION 6 COMPLIANCE BACKGROUND The North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) Reliability Standards define a comprehensive set of requirements

More information

AUTHORITY FOR ELECTRICITY REGULATION

AUTHORITY FOR ELECTRICITY REGULATION SULTANATE OF OMAN AUTHORITY FOR ELECTRICITY REGULATION SCADA AND DCS CYBER SECURITY STANDARD FIRST EDITION AUGUST 2015 i Contents 1. Introduction... 1 2. Definitions... 1 3. Baseline Mandatory Requirements...

More information

Industrial Defender ASM. for Automation Systems Management

Industrial Defender ASM. for Automation Systems Management Industrial Defender ASM for Automation Systems Management INDUSTRIAL DEFENDER ASM FOR AUTOMATION SYSTEMS MANAGEMENT Industrial Defender ASM is a management platform designed to address the overlapping

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Port Security Port Security helps to control access to logical and physical ports, protocols, and services. This

More information

Presenter Jakob Drescher. Industry. Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks.

Presenter Jakob Drescher. Industry. Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks. Presenter Jakob Drescher Industry Cyber Security 1 Cyber Security? Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks. Malware or network traffic

More information

Security Standards for Electric Market Participants

Security Standards for Electric Market Participants Security Standards for Electric Market Participants PURPOSE Wholesale electric grid operations are highly interdependent, and a failure of one part of the generation, transmission or grid management system

More information

Recommended Security Controls for Federal Information Systems and Organizations

Recommended Security Controls for Federal Information Systems and Organizations NIST Special Publication 800-53 Revision 3 Excerpt Recommended Security Controls for Federal Information Systems and Organizations JOINT TASK FORCE TRANSFORMATION INITIATIVE HIGH-IMPACT BASELINE I N F

More information

Mapping of FedRAMP Tailored LI SaaS Baseline to ISO Security Controls

Mapping of FedRAMP Tailored LI SaaS Baseline to ISO Security Controls Mapping of FedRAMP Tailored LI SaaS Baseline to ISO 27001 Security Controls This document provides a list of all controls that require the Cloud Service Provider, Esri, to provide detailed descriptions

More information

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on April 16, 2018 15:41 PM O verview 1 90% Compliance About PCI DSS 2.0 PCI-DSS is a legal obligation mandated not by government

More information

SAC PA Security Frameworks - FISMA and NIST

SAC PA Security Frameworks - FISMA and NIST SAC PA Security Frameworks - FISMA and NIST 800-171 June 23, 2017 SECURITY FRAMEWORKS Chris Seiders, CISSP Scott Weinman, CISSP, CISA Agenda Compliance standards FISMA NIST SP 800-171 Importance of Compliance

More information

Standard CIP Cyber Security Critical Cyber Asset Identification

Standard CIP Cyber Security Critical Cyber Asset Identification Standard CIP 002 1 Cyber Security Critical Cyber Asset Identification Standard Development Roadmap This section is maintained by the drafting team during the development of the standard and will be removed

More information

Education Network Security

Education Network Security Education Network Security RECOMMENDATIONS CHECKLIST Learn INSTITUTE Education Network Security Recommendations Checklist This checklist is designed to assist in a quick review of your K-12 district or

More information

Standard CIP Cyber Security Critical Cyber Asset Identification

Standard CIP Cyber Security Critical Cyber Asset Identification Standard CIP 002 1 Cyber Security Critical Cyber Asset Identification Standard Development Roadmap This section is maintained by the drafting team during the development of the standard and will be removed

More information

NIST Revision 2: Guide to Industrial Control Systems (ICS) Security

NIST Revision 2: Guide to Industrial Control Systems (ICS) Security NIST 800-82 Revision 2: Guide to Industrial Control Systems (ICS) Security How CyberArk can help meet the unique security requirements of Industrial Control Systems Table of Contents Executive Summary

More information

Critical Infrastructure Protection for the Energy Industries. Building Identity Into the Network

Critical Infrastructure Protection for the Energy Industries. Building Identity Into the Network Critical Infrastructure Protection for the Energy Industries Building Identity Into the Network Executive Summary Organizations in the oil, gas, and power industries are under increasing pressure to implement

More information

1. Post for 45-day comment period and pre-ballot review. 7/26/ Conduct initial ballot. 8/30/2010

1. Post for 45-day comment period and pre-ballot review. 7/26/ Conduct initial ballot. 8/30/2010 Standard CIP 011 1 Cyber Security Protection Standard Development Roadmap This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes

More information

Application Note. Providing Secure Remote Access to Industrial Control Systems Using McAfee Firewall Enterprise (Sidewinder )

Application Note. Providing Secure Remote Access to Industrial Control Systems Using McAfee Firewall Enterprise (Sidewinder ) Application Note Providing Secure Remote Access to Industrial Control Systems Using McAfee Firewall Enterprise (Sidewinder ) This document describes how to configure McAfee Firewall Enterprise to provide

More information

Catalog of Control Systems Security: Recommendations for Standards Developers. September 2009

Catalog of Control Systems Security: Recommendations for Standards Developers. September 2009 Catalog of Control Systems Security: Recommendations for Standards Developers September 2009 2.7.11.2 Supplemental Guidance Electronic signatures are acceptable for use in acknowledging rules of behavior

More information

Google Cloud Platform: Customer Responsibility Matrix. December 2018

Google Cloud Platform: Customer Responsibility Matrix. December 2018 Google Cloud Platform: Customer Responsibility Matrix December 2018 Introduction 3 Definitions 4 PCI DSS Responsibility Matrix 5 Requirement 1 : Install and Maintain a Firewall Configuration to Protect

More information

The "Notes to Reviewers" in the February 2012 initial public draft of Revision 4 of SP states:

The Notes to Reviewers in the February 2012 initial public draft of Revision 4 of SP states: Major Enhancements to NIST SP 800-53 Revision 4 BD Pro The "Notes to Reviewers" in the February 2012 initial public draft of Revision 4 of SP 800-53 states: "The proposed changes included in Revision 4

More information

PCI DSS Compliance. White Paper Parallels Remote Application Server

PCI DSS Compliance. White Paper Parallels Remote Application Server PCI DSS Compliance White Paper Parallels Remote Application Server Table of Contents Introduction... 3 What Is PCI DSS?... 3 Why Businesses Need to Be PCI DSS Compliant... 3 What Is Parallels RAS?... 3

More information

Security Control Mapping of CJIS Security Policy Version 5.3 Requirements to NIST Special Publication Revision 4 4/1/2015

Security Control Mapping of CJIS Security Policy Version 5.3 Requirements to NIST Special Publication Revision 4 4/1/2015 U. S. Department of Justice Federal Bureau of Investigation Criminal Justice Information Services Division Security Control Mapping of CJIS Security Policy Version 5.3 s to NIST Special Publication 800-53

More information

The Common Controls Framework BY ADOBE

The Common Controls Framework BY ADOBE The Controls Framework BY ADOBE The following table contains the baseline security subset of control activities (derived from the Controls Framework by Adobe) that apply to Adobe s enterprise offerings.

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

Rev.1 Solution Brief

Rev.1 Solution Brief FISMA-NIST SP 800-171 Rev.1 Solution Brief New York FISMA Cybersecurity NIST SP 800-171 EventTracker 8815 Centre Park Drive, Columbia MD 21045 About EventTracker EventTracker delivers business critical

More information

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

existing customer base (commercial and guidance and directives and all Federal regulations as federal)

existing customer base (commercial and guidance and directives and all Federal regulations as federal) ATTACHMENT 7 BSS RISK MANAGEMENT FRAMEWORK PLAN [L.30.2.7, M.2.2.(7), G.5.6; F.2.1(41) THROUGH (76)] A7.1 BSS SECURITY REQUIREMENTS Our Business Support Systems (BSS) Risk MetTel ensures the security of

More information

Altius IT Policy Collection Compliance and Standards Matrix

Altius IT Policy Collection Compliance and Standards Matrix Governance Context and Alignment Policy 4.1 4.4 800-26 164.308 12.4 EDM01 IT Governance Policy 5.1 800-30 12.5 EDM02 Leadership Mergers and Acquisitions Policy A.6.1.1 800-33 EDM03 Context Terms and Definitions

More information

Altius IT Policy Collection Compliance and Standards Matrix

Altius IT Policy Collection Compliance and Standards Matrix Governance Context and Alignment Policy 4.1 4.4 800-26 164.308 12.4 EDM01 IT Governance Policy 5.1 800-30 12.5 EDM02 Leadership Mergers and Acquisitions Policy A.6.1.1 800-33 EDM03 Context Terms and Definitions

More information

Annex 3 to NIST Special Publication Recommended Security Controls for Federal Information Systems

Annex 3 to NIST Special Publication Recommended Security Controls for Federal Information Systems Annex 3 to NIST Special Publication 800-53 Recommended Security Controls for Federal Information Systems Minimum Security Controls High Baseline Includes updates through 04-22-2005 AC-1 ACCESS CONTROL

More information

Standard Development Timeline

Standard Development Timeline Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard is adopted by the NERC Board of Trustees (Board).

More information

SteelGate Overview. Manage perimeter security and network traffic to ensure operational efficiency, and optimal Quality of Service (QoS)

SteelGate Overview. Manage perimeter security and network traffic to ensure operational efficiency, and optimal Quality of Service (QoS) Internet Communications Made Safe SteelGate Overview SteelGate Overview SteelGate is a high-performance VPN firewall appliance that Prevent Eliminate threats & attacks at the perimeter Stop unauthorized

More information

CIP Cyber Security Configuration Change Management and Vulnerability Assessments

CIP Cyber Security Configuration Change Management and Vulnerability Assessments CIP-010-2 3 Cyber Security Configuration Change Management and Vulnerability Assessments A. Introduction 1. Title: Cyber Security Configuration Change Management and Vulnerability Assessments 2. Number:

More information

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Location: https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/identify/ndcbf _ITSecPlan_IDGV2017.pdf

More information

CIP Cyber Security Systems Security Management

CIP Cyber Security Systems Security Management A. Introduction 1. Title: Cyber Security System Security Management 2. Number: CIP-007-5 3. Purpose: To manage system security by specifying select technical, operational, and procedural requirements in

More information

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Target2-Securities Project Team TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Reference: T2S-07-0270 Date: 09 October 2007 Version: 0.1 Status: Draft Target2-Securities - User s TABLE OF CONTENTS

More information

EXABEAM HELPS PROTECT INFORMATION SYSTEMS

EXABEAM HELPS PROTECT INFORMATION SYSTEMS WHITE PAPER EXABEAM HELPS PROTECT INFORMATION SYSTEMS Meeting the Latest NIST SP 800-53 Revision 4 Guidelines SECURITY GUIDELINE COMPLIANCE There has been a rapid increase in malicious insider threats,

More information

EXCERPT. NIST Special Publication R1. Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations

EXCERPT. NIST Special Publication R1. Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations EXCERPT NIST Special Publication 800-171 R1 Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations An Excerpt Listing All: Security Requirement Families & Controls Security

More information

Potential Mitigation Strategies for the Common Vulnerabilities of Control Systems Identified by the NERC Control Systems Security Working Group

Potential Mitigation Strategies for the Common Vulnerabilities of Control Systems Identified by the NERC Control Systems Security Working Group Potential Mitigation Strategies for the Common Vulnerabilities of Control Systems Identified by the NERC Control Systems Security Working Group Submitted on behalf of the U.S. Department of Energy National

More information

MEETING ISO STANDARDS

MEETING ISO STANDARDS WHITE PAPER MEETING ISO 27002 STANDARDS September 2018 SECURITY GUIDELINE COMPLIANCE Organizations have seen a rapid increase in malicious insider threats, sensitive data exfiltration, and other advanced

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Introduction The Criminal Justice Information Security (CJIS) Policy is a publically accessible document that contains

More information

Google Cloud Platform: Customer Responsibility Matrix. April 2017

Google Cloud Platform: Customer Responsibility Matrix. April 2017 Google Cloud Platform: Customer Responsibility Matrix April 2017 Introduction 3 Definitions 4 PCI DSS Responsibility Matrix 5 Requirement 1 : Install and Maintain a Firewall Configuration to Protect Cardholder

More information

Ransomware. How to protect yourself?

Ransomware. How to protect yourself? Ransomware How to protect yourself? ED DUGUID, CISSP, VCP CONSULTANT, WEST CHESTER CONSULTANTS Ransomware Ransomware is a type of malware that restricts access to the infected computer system in some way,

More information

Industrial Security - Protecting productivity. Industrial Security in Pharmaanlagen

Industrial Security - Protecting productivity. Industrial Security in Pharmaanlagen - Protecting productivity Industrial Security in Pharmaanlagen siemens.com/industrialsecurity Security Trends Globally we are seeing more network connections than ever before Trends Impacting Security

More information

NERC-CIP CAN-0024: Securing Critical Cyber Assets with Data Diodes

NERC-CIP CAN-0024: Securing Critical Cyber Assets with Data Diodes NERC-CIP CAN-0024: Securing Critical Cyber Assets with Data Diodes Andrew Ginter Director of Industrial Security Waterfall Security Solutions Proprietary Information -- Copyright 2012 2011 by Waterfall

More information

NERC Issues CAN-0024: Guidance for Unidirectional, Routable Communications

NERC Issues CAN-0024: Guidance for Unidirectional, Routable Communications NERC Issues CAN-0024: Guidance for Unidirectional, Routable Communications Andrew Ginter Director of Industrial Security Waterfall Security Solutions Mark Simon Senior Consultant Encari Joel Langill The

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Host Intrusion The Host Intrusion employs a response to a perceived incident of interference on a host-based system

More information

ICALEPCS 2013 San Francisco

ICALEPCS 2013 San Francisco UNIDIRECTIONAL SECURITY GATEWAYS Unidirectional Security Gateways Stronger Than Firewalls ICALEPCS 2013 San Francisco Andrew Ginter VP Industrial Security Waterfall Security Solutions Proprietary Information

More information

CIP Cyber Security Configuration Change Management and Vulnerability Assessments

CIP Cyber Security Configuration Change Management and Vulnerability Assessments Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes effective. Development Steps Completed

More information

NIST Compliance Controls

NIST Compliance Controls NIST 800-53 Compliance s The following control families represent a portion of special publication NIST 800-53 revision 4. This guide is intended to aid McAfee, its partners, and its customers, in aligning

More information

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE s3security.com Security Professional Services S3 offers security services through its Security Professional Services (SPS) group, the security-consulting

More information

Submitted on behalf of the DOE National SCADA Test Bed. Jeff Dagle, PE Pacific Northwest National Laboratory (509)

Submitted on behalf of the DOE National SCADA Test Bed. Jeff Dagle, PE Pacific Northwest National Laboratory (509) Potential Mitigation Strategies for the Common Vulnerabilities of Control Systems Identified by the NERC Control Systems Security Working Group (CSSWG) Submitted on behalf of the DOE National SCADA Test

More information

Attachment 1 to Appendix 2 Risk Assessment Security Report for the Networx Security Plan

Attachment 1 to Appendix 2 Risk Assessment Security Report for the Networx Security Plan Attachment 1 to Appendix 2 Risk Assessment Security Report for the Networx Security Plan DRAFT December 13, 2006 Revision XX Qwest Government Services, Inc. 4250 North Fairfax Drive Arlington, VA 22203

More information

IPM Secure Hardening Guidelines

IPM Secure Hardening Guidelines IPM Secure Hardening Guidelines Introduction Due to rapidly increasing Cyber Threats and cyber warfare on Industrial Control System Devices and applications, Eaton recommends following best practices for

More information

CyberP3i Course Module Series

CyberP3i Course Module Series CyberP3i Course Module Series Spring 2017 Designer: Dr. Lixin Wang, Associate Professor Firewall Configuration Firewall Configuration Learning Objectives 1. Be familiar with firewalls and types of firewalls

More information

Information Security Policy

Information Security Policy April 2016 Table of Contents PURPOSE AND SCOPE 5 I. CONFIDENTIAL INFORMATION 5 II. SCOPE 6 ORGANIZATION OF INFORMATION SECURITY 6 I. RESPONSIBILITY FOR INFORMATION SECURITY 6 II. COMMUNICATIONS REGARDING

More information

Standard CIP 005 2a Cyber Security Electronic Security Perimeter(s)

Standard CIP 005 2a Cyber Security Electronic Security Perimeter(s) A. Introduction 1. Title: Cyber Security Electronic Security Perimeter(s) 2. Number: CIP-005-2a 3. Purpose: Standard CIP-005-2 requires the identification and protection of the Electronic Security Perimeter(s)

More information

Page 1 of 15. Applicability. Compatibility EACMS PACS. Version 5. Version 3 PCA EAP. ERC NO ERC Low Impact BES. ERC Medium Impact BES

Page 1 of 15. Applicability. Compatibility EACMS PACS. Version 5. Version 3 PCA EAP. ERC NO ERC Low Impact BES. ERC Medium Impact BES 002 5 R1. Each Responsible Entity shall implement a process that considers each of the following assets for purposes of parts 1.1 through 1.3: i. Control Centers and backup Control Centers; ii. Transmission

More information

CIP Cyber Security Configuration Change Management and Vulnerability Assessments

CIP Cyber Security Configuration Change Management and Vulnerability Assessments CIP-010-2 Cyber Security Configuration Change Management and Vulnerability Assessments A. Introduction 1. Title: Cyber Security Configuration Change Management and Vulnerability Assessments 2. Number:

More information

WHITE PAPER Cloud FastPath: A Highly Secure Data Transfer Solution

WHITE PAPER Cloud FastPath: A Highly Secure Data Transfer Solution WHITE PAPER Cloud FastPath: A Highly Secure Data Transfer Solution Tervela helps companies move large volumes of sensitive data safely and securely over network distances great and small. We have been

More information

Google Cloud & the General Data Protection Regulation (GDPR)

Google Cloud & the General Data Protection Regulation (GDPR) Google Cloud & the General Data Protection Regulation (GDPR) INTRODUCTION General Data Protection Regulation (GDPR) On 25 May 2018, the most significant piece of European data protection legislation to

More information

Watson Developer Cloud Security Overview

Watson Developer Cloud Security Overview Watson Developer Cloud Security Overview Introduction This document provides a high-level overview of the measures and safeguards that IBM implements to protect and separate data between customers for

More information

Protecting Controlled Unclassified Information(CUI) in Nonfederal Information Systems and Organizations

Protecting Controlled Unclassified Information(CUI) in Nonfederal Information Systems and Organizations Protecting Controlled Unclassified Information(CUI) in Nonfederal Information Systems and Organizations January 9 th, 2018 SPEAKER Chris Seiders, CISSP Security Analyst Computing Services and Systems Development

More information

CyberArk Solutions for Secured Remote Interactive Access. Addressing NERC Remote Access Guidance Industry Advisory

CyberArk Solutions for Secured Remote Interactive Access. Addressing NERC Remote Access Guidance Industry Advisory CyberArk Solutions for Secured Remote Interactive Access Addressing NERC Remote Access Guidance Industry Advisory Table of Contents The Challenges of Securing Remote Access 3 Using CyberArk s Privileged

More information

WHITE PAPER CONTINUOUS MONITORING INTRODUCTION & CONSIDERATIONS PART 2 OF 3

WHITE PAPER CONTINUOUS MONITORING INTRODUCTION & CONSIDERATIONS PART 2 OF 3 WHITE PAPER CONTINUOUS MONITORING INTRODUCTION & CONSIDERATIONS PART 2 OF 3 ABSTRACT This white paper is Part 2 in a three-part series of white papers on the sometimes daunting subject of continuous monitoring

More information

Securing Industrial Control Systems

Securing Industrial Control Systems L OCKHEED MARTIN Whitepaper Securing Industrial Control Systems The Basics Abstract Critical infrastructure industries such as electrical power, oil and gas, chemical, and transportation face a daunting

More information

Total Security Management PCI DSS Compliance Guide

Total Security Management PCI DSS Compliance Guide Total Security Management PCI DSS Guide The Payment Card Industry Data Security Standard (PCI DSS) is a set of regulations to help protect the security of credit card holders. These regulations apply to

More information

CloudCheckr NIST Audit and Accountability

CloudCheckr NIST Audit and Accountability CloudCheckr NIST 800-53 Audit and Accountability FISMA NIST 800-53 (Rev 4) Audit and Accountability: Shared Public Cloud Infrastructure Standards Standard Requirement per NIST 800-53 (Rev. 4) CloudCheckr

More information

Digital Wind Cyber Security from GE Renewable Energy

Digital Wind Cyber Security from GE Renewable Energy Digital Wind Cyber Security from GE Renewable Energy BUSINESS CHALLENGES The impact of a cyber attack to power generation operations has the potential to be catastrophic to the renewables industry as well

More information

NIST Special Publication

NIST Special Publication DATASHEET NIST Special Publication 800-53 Security and Privacy Controls for Federal Information Systems and Organizations Mapping for Carbon Black BACKGROUND The National Institute of Standards and Technology

More information

RIPE RIPE-17. Table of Contents. The Langner Group. Washington Hamburg Munich

RIPE RIPE-17. Table of Contents. The Langner Group. Washington Hamburg Munich RIPE RIPE-17 Table of Contents The Langner Group Washington Hamburg Munich RIPE Operations Technology Management Plan (MP-17) 0.1 Purpose... 4 0.2 Process Overview... 4 0.3 Implementation Scope... 5 0.4

More information

Simple and Powerful Security for PCI DSS

Simple and Powerful Security for PCI DSS Simple and Powerful Security for PCI DSS The regulations AccessEnforcer helps check off your list. Most merchants think they are too small to be targeted by hackers. In fact, their small size makes them

More information

NEN The Education Network

NEN The Education Network NEN The Education Network School e-security Checklist This checklist sets out 20 e-security controls that, if implemented effectively, will help to ensure that school networks are kept secure and protected

More information

Cyber Security Incident Report

Cyber Security Incident Report Cyber Security Incident Report Technical Rationale and Justification for Reliability Standard CIP-008-6 January 2019 NERC Report Title Report Date I Table of Contents Preface... iii Introduction... 1 New

More information

SECURITY ON AWS 8/3/17. AWS Security Standards MORE. By Max Ellsberry

SECURITY ON AWS 8/3/17. AWS Security Standards MORE. By Max Ellsberry SECURITY ON AWS By Max Ellsberry AWS Security Standards The IT infrastructure that AWS provides has been designed and managed in alignment with the best practices and meets a variety of standards. Below

More information

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

Because Security Gives Us Freedom

Because Security Gives Us Freedom Because Security Gives Us Freedom PANOPTIC CYBERDEFENSE CYBERSECURITY LEADERSHIP Panoptic Cyberdefense is a monitoring and detection service in three levels: Security Management and Reporting Managed Detection

More information

Information Security Controls Policy

Information Security Controls Policy Information Security Controls Policy Classification: Policy Version Number: 1-00 Status: Published Approved by (Board): University Leadership Team Approval Date: 30 January 2018 Effective from: 30 January

More information

COMPUTER NETWORK SECURITY

COMPUTER NETWORK SECURITY COMPUTER NETWORK SECURITY Prof. Dr. Hasan Hüseyin BALIK (9 th Week) 9. Firewalls and Intrusion Prevention Systems 9.Outline The Need for Firewalls Firewall Characterictics and Access Policy Type of Firewalls

More information

CyberArk Solutions for Secured Remote Interactive Access. Addressing NERC Remote Access Guidance Industry Advisory

CyberArk Solutions for Secured Remote Interactive Access. Addressing NERC Remote Access Guidance Industry Advisory CyberArk Solutions for Secured Remote Interactive Access Addressing NERC Remote Access Guidance Industry Advisory Table of Contents The Challenges of Securing Remote Access.......................................

More information

CIP Cyber Security Configuration Management and Vulnerability Assessments

CIP Cyber Security Configuration Management and Vulnerability Assessments Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes effective. Development Steps Completed

More information

Securing Access to Network Devices

Securing Access to Network Devices Securing Access to Network s Data Track Technology October, 2003 A corporate information security strategy will not be effective unless IT administrative services are protected through processes that safeguard

More information

How AlienVault ICS SIEM Supports Compliance with CFATS

How AlienVault ICS SIEM Supports Compliance with CFATS How AlienVault ICS SIEM Supports Compliance with CFATS (Chemical Facility Anti-Terrorism Standards) The U.S. Department of Homeland Security has released an interim rule that imposes comprehensive federal

More information

Locking down a Hitachi ID Suite server

Locking down a Hitachi ID Suite server Locking down a Hitachi ID Suite server 2016 Hitachi ID Systems, Inc. All rights reserved. Organizations deploying Hitachi ID Identity and Access Management Suite need to understand how to secure its runtime

More information

Security Solutions. Overview. Business Needs

Security Solutions. Overview. Business Needs Security Solutions Overview Information security is not a one time event. The dynamic nature of computer networks mandates that examining and ensuring information security be a constant and vigilant effort.

More information

Securing CS-MARS C H A P T E R

Securing CS-MARS C H A P T E R C H A P T E R 4 Securing CS-MARS A Security Information Management (SIM) system can contain a tremendous amount of sensitive information. This is because it receives event logs from security systems throughout

More information

Verizon Software Defined Perimeter (SDP).

Verizon Software Defined Perimeter (SDP). Verizon Software Defined Perimeter (). 1 Introduction. For the past decade, perimeter security was built on a foundation of Firewall, network access control (NAC) and virtual private network (VPN) appliances.

More information

Firewalls (IDS and IPS) MIS 5214 Week 6

Firewalls (IDS and IPS) MIS 5214 Week 6 Firewalls (IDS and IPS) MIS 5214 Week 6 Agenda Defense in Depth Evolution of IT risk in automated control systems Security Domains Where to put firewalls in an N-Tier Architecture? In-class exercise Part

More information

ACS-3921/ Computer Security And Privacy. Chapter 9 Firewalls and Intrusion Prevention Systems

ACS-3921/ Computer Security And Privacy. Chapter 9 Firewalls and Intrusion Prevention Systems ACS-3921/4921-001 Computer Security And Privacy Chapter 9 Firewalls and Intrusion Prevention Systems ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been

More information

FISMA Compliance. with O365 Manager Plus.

FISMA Compliance. with O365 Manager Plus. FISMA Compliance with O365 Manager Plus www.o365managerplus.com About FISMA The Federal Information Security Management Act (FISMA) is a United States federal law passed in 2002 that made it a requirement

More information

FISMA-NIST SP Rev.4 Solution Brief. EventTracker 8815 Centre Park Drive, Columbia MD FISMA NIST SP

FISMA-NIST SP Rev.4 Solution Brief. EventTracker 8815 Centre Park Drive, Columbia MD FISMA NIST SP FISMA-NIST SP 800-53 Rev.4 Solution Brief 8815 Centre Park Drive, Columbia MD 21045 About delivers business critical solutions that transform high-volume cryptic log data into actionable, prioritized intelligence

More information

Information Technology Security Plan Policies, Controls, and Procedures Protect: Identity Management and Access Control PR.AC

Information Technology Security Plan Policies, Controls, and Procedures Protect: Identity Management and Access Control PR.AC Information Technology Security Plan Policies, Controls, and Procedures Protect: Identity Management and Access Control PR.AC Location: https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/protect/ndcbf_

More information

Security Fundamentals for your Privileged Account Security Deployment

Security Fundamentals for your Privileged Account Security Deployment Security Fundamentals for your Privileged Account Security Deployment February 2016 Copyright 1999-2016 CyberArk Software Ltd. All rights reserved. CAVSEC-PASSF-0216 Compromising privileged accounts is

More information

7.16 INFORMATION TECHNOLOGY SECURITY

7.16 INFORMATION TECHNOLOGY SECURITY 7.16 INFORMATION TECHNOLOGY SECURITY The superintendent shall be responsible for ensuring the district has the necessary components in place to meet the district s needs and the state s requirements for

More information