ECDIS Regulatory Update

Size: px
Start display at page:

Download "ECDIS Regulatory Update"

Transcription

1 ECDIS Regulatory Update Dr Phillip Belcher Marine Director

2 ECDIS implementation Training SIRE VIQ updates Software updates System robustness Cyber Security Structure of talk

3 ECDIS

4 ECDIS Implementation Installation choices Installation compatibility Standardisation is best Management of change Human factor ECDIS as secondary during change A fantastic tool

5 Training Requirement: Generic and familiarisation In practice: many do type specific New model variants RCDS modes and ENC availability Generational shift

6 SIRE VIQ New or amended questions 4.18, 4.19, 4.21 and 4.22 Incorporates ECDIS into the VIQ Training Chart corrections General operations

7 VIQ 4.19 Master and Deck Officers familiar with the operation of the Electronic Chart Display and Information System (ECDIS) fitted on board. Expect increased focus SIRE inspectors may not be operationally familiar

8 Software updates All systems need updating New S100 standard But: Hardware compatible with new software Hardware needs replacement One member: 80 ships, 160 new ECDIS units

9 ECDIS Robustness Needs to stand up to shipboard test Chart updates Aerial vulnerabilities Third ECDIS unit Get you home portfolio Contingency planning Recognition of Flag State dispensations

10 Tankers First to be regulated Test beds for new equipment Ship s with most risk used iron out issues Other ships with less risk able to use tried and trusted methods Must remember for next time

11 Cyber security Or Cyber SAFETY

12 Scenarios Physical Hijack Joystick pirate Remote takeover of a ship Rendezvous with actual pirates Thought of as unlikely

13 Scenarios Virtual hijack - Ransomware

14 Scenarios Terrorism

15 Scenarios Terrorism

16 Scenarios Crime GPS tracker in car Thief uses GPS blocker Car stolen for export Exported to continent on a ferry GPS signal to ship blocked

17 Scenarios THE Teenager Messing around Hacking for fun Sending virus Results: shut down of systems

18 Industry guidelines To be published 16 November Feeds into IMO Demonstrate that industry is taking action BIMCO, ICS, INTERCARGO, CLIA

19 Risk based approach Identify Protect Detect Respond Recover

20 Physical barriers Stop the virus/malware getting through Disconnect the network Stand alone non-networked computers Close USB ports and CD Drives Minimum connectivity between ship systems and the World

21 Virtual barriers Stop or contain the virus/malware Anti virus software USB and CD virus checkers

22 Human barriers Educating the user Training ship staff Getting them to think before opening/installing Understand the vulnerabilities Monitor

23 Expectations COULD be included in SMS Concern over who has access to security plans Plans not auditable ISPS Code requires reporting of breaches USCG will expect breaching reports USCG will detain if breaches not reported

24 High Risk Area Red Sea 15N North 22N South 5S East 065E Implement:

25 What it means Implementation 1 December 2015 New section 2 of BMP4 Undertake risk assessment Register with MSCHOA Report to UKMTO Implement identified self protection JWC

26 50% Discount* 50% Discount* 50% discount for members - order your copy through * Members Only

27 Thank you

Maritime Knowledge Shipping Session Piracy in the Neighbouring Region

Maritime Knowledge Shipping Session Piracy in the Neighbouring Region Maritime Knowledge Shipping Session Piracy in the Neighbouring Region Perspectives from the international tanker industry on global security threats and SE Asia Piracy Friday 26 th August 2016 Tim Wilkins

More information

CYBER RISK AND SHIPS :PRACTICAL ISSUES FOLLOWING BIMCO GUIDELINE

CYBER RISK AND SHIPS :PRACTICAL ISSUES FOLLOWING BIMCO GUIDELINE CYBER RISK AND SHIPS :PRACTICAL ISSUES FOLLOWING BIMCO GUIDELINE Yohan Le Gonidec, head of Shipowner support department, TECNITAS (subsidiary BUREAU VERITAS) 1 AGENDA 2 Introduction 1- Cyber incidents

More information

Maritime cyber risk management

Maritime cyber risk management Javier Yasnikouski Head Maritime Security Sub-Division for Maritime Security and Facilitation The International Maritime Organization IMO mission: Safe, secure and efficient shipping on clean oceans 2

More information

Cyber and information security applicable for the maritime sector

Cyber and information security applicable for the maritime sector MARITIME Cyber and information security applicable for the maritime sector Svante Einarsson 1 SAFER, SMARTER, GREENER Introduction 2 The tip of the iceberg 2015: 64,199 reported IT Security incidents just

More information

ISM Cyber Security Process

ISM Cyber Security Process ISM Cyber Security 01.June 2018 1 ISM Cyber Security Berufsgenossenschaft Verkehrswirtschaft Post-Logistik Telekommunikation Dienststelle Schiffssicherheit ISM Cyber Security Process 1. Policy 8. Qualification

More information

Maritime cyber security: Threats & Opportunities. Andy Davis, Research Director Yevgen Dyryavyy, Security Consultant

Maritime cyber security: Threats & Opportunities. Andy Davis, Research Director Yevgen Dyryavyy, Security Consultant Maritime cyber security: Threats & Opportunities Andy Davis, Research Director Yevgen Dyryavyy, Security Consultant Agenda Cyber threats to the marine industry Attack surface overview (harbour / ships

More information

Cyber Security in the Maritime Sector Threats, Trends and Reality

Cyber Security in the Maritime Sector Threats, Trends and Reality Cyber Security in the Maritime Sector Threats, Trends and Reality FUD *Fear, Uncertainty, Doubt 1st ever Maritime Cyber Security Incident was documented thoroughly in 1997 A computer hacker breaks into

More information

Cyber risk management into the ISM Code

Cyber risk management into the ISM Code Building trust. Shaping Safety No. Subject: Cyber risk management into the ISM Code To: insb auditors/managing companies IMO Resolution incorporates maritime cyber risk management into the ISM Code making

More information

CYBER SECURITY AWARENESS IN THE MARITIME INDUSTRY

CYBER SECURITY AWARENESS IN THE MARITIME INDUSTRY CYBER SECURITY AWARENESS IN THE MARITIME INDUSTRY A joint production by DNV GL and GARD 1 SAFER, SMARTER, GREENER STRUCTURE STATUS ON CYBER SECURITY IN MARITIME SHIPPING Risk scenarios (threats) Best practices

More information

CHIME and AEHIS Cybersecurity Survey. October 2016

CHIME and AEHIS Cybersecurity Survey. October 2016 CHIME and AEHIS Cybersecurity Survey October 2016 Fielding and Reponses Responses: 190 Survey fielded: Approximately a month (8/29-9/30) Demographics In what state or U.S. territory do you currently work?

More information

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers Identify Protect Detect Respond Recover Identify: Risk Assessments & Management 1. Risk assessments are conducted frequently (e.g. annually, quarterly). 2. Cybersecurity is included in the risk assessment.

More information

GUIDELINES ON MARITIME CYBER RISK MANAGEMENT

GUIDELINES ON MARITIME CYBER RISK MANAGEMENT E 4 ALBERT EMBANKMENT LONDON SE1 7SR Telephone: +44 (0)20 7735 7611 Fax: +44 (0)20 7587 3210 GUIDELINES ON MARITIME CYBER RISK MANAGEMENT MSC-FAL.1/Circ.3 5 July 2017 1 The Facilitation Committee, at its

More information

Cybersecurity and Nonprofit

Cybersecurity and Nonprofit Cybersecurity and Nonprofit 2 2 Agenda Cybersecurity and Non Profits Scenario #1 Scenario #2 What Makes a Difference Cyber Insurance and How it Helps Question and Answer 3 3 Cybersecurity and Nonprofit

More information

P&I Insurance Third Party Liability Types of liabilities covered expressed in Rules The Unique part of P&I : created BY shipowners FOR shipowners 2

P&I Insurance Third Party Liability Types of liabilities covered expressed in Rules The Unique part of P&I : created BY shipowners FOR shipowners 2 THE AMERICAN CLUB CYBER SECURITY: A P&I PERSPECTIVE DOROTHEA IOANNOU Chief Commercial Officer Shipowners Claims Bureau Inc., Managers, American Steamship Owners Mutual Protection and Indemnity Association

More information

DM800 ECDIS. Solid Safe Simple. Danelec systems. Electronic Chart Display & Information System. Solid Safe Simple

DM800 ECDIS. Solid Safe Simple. Danelec systems. Electronic Chart Display & Information System. Solid Safe Simple Danelec systems DM800 ECDIS Electronic Chart Display & Information System A Revolution in Shipboard Service Servicing and repairing shipboard electronics can be time consuming and expensive. There are

More information

Cyber Hygiene and Awareness on a Practical Level

Cyber Hygiene and Awareness on a Practical Level Cyber Hygiene and Awareness on a Practical Level Presented by: Capt. Rohit Tandon from FML The Story of Data Breach We all know about the Cyber Risks Yet, we wait till an incident like this shakes us up,

More information

uanacia 1+1 MARINE SECURITY OPERATIONS BULLETIN No:

uanacia 1+1 MARINE SECURITY OPERATIONS BULLETIN No: 1+1 MARINE SECURITY OPERATIONS BULLETIN No: 2014-001 CLARIFICATION OF TRANSPORT CANADA (TC) MARINE SECURITY MANDATORY THREAT, BREACH AND INCIDENT REPORTING REOUIREMENTS THIS MARINE SECURITY OPERATIONS

More information

CYBERCRIME The Legal Issues

CYBERCRIME The Legal Issues The IBIA Annual Convention Cancun 3-5 November, 2015 CYBERCRIME The Legal Issues J. Stephen Simms jssimms@simmsshowers.com +1.410.783.5795 Welcome to Cyber-Holics Anonymous Group Therapy To Start our meeting:

More information

Cyber Security What we think and what we know?

Cyber Security What we think and what we know? Cyber Security What we think and what we know? Asbjørn Ueland Principal Engineer Petroleum Safety Authority The stories from the press The incident at Statoil Mongstad 2017 audit at all operators and ship

More information

ST. VINCENT AND THE GRENADINES

ST. VINCENT AND THE GRENADINES ST. VINCENT AND THE GRENADINES MARITIME ADMINISTRATION CIRCULAR N ISM 014 MARITIME CYBER RISK MANAGEMENT MSC.1/CIRC.1526, MSC-FAL.1/CIRC.3, RESOLUTION MSC.428 (98) TO: APPLICABLE TO: SHIPOWNERS, SHIPS

More information

Fighting back against Maritime Cyber crime

Fighting back against Maritime Cyber crime Fighting back against Maritime Cyber crime A Global industry supported Maritime cyber incident reporting system Dr. Chris Henny Date 23-27 April 2018. Annual Conference San Sebastian, Spain Agenda 1. Reasons

More information

Cybersecurity Risk and Options Considered by IMO

Cybersecurity Risk and Options Considered by IMO Cybersecurity Risk and Options Considered by IMO John Jorgensen October 18, 2017 INTERTANKO North American Panel, Houston, TX 2017 American Bureau of Shipping. All rights reserved Agenda for Today s Discussion

More information

Cybersecurity Session IIA Conference 2018

Cybersecurity Session IIA Conference 2018 www.pwc.com/me Cybersecurity Session IIA Conference 2018 Wael Fattouh Partner PwC Cybersecurity and Technology Risk PwC 2 There are only two types of companies: Those that have been hacked, and those that

More information

MEASURES TO ENHANCE MARITIME SECURITY. Cyber risk management in Safety Management Systems. Submitted by United States, ICS and BIMCO SUMMARY

MEASURES TO ENHANCE MARITIME SECURITY. Cyber risk management in Safety Management Systems. Submitted by United States, ICS and BIMCO SUMMARY E MARITIME SAFETY COMMITTEE 101st session Agenda item 4 26 March 2019 Original: ENGLISH Pre-session public release: MEASURES TO ENHANCE MARITIME SECURITY Cyber risk management in Safety Management Systems

More information

Cyber Risk A new challenge for Classification Societies

Cyber Risk A new challenge for Classification Societies Cyber Risk A new challenge for Classification Societies Pier Carazzai 20 November 2017 Hong Kong Safety Moment 2 Cyber Risk Cyber Risks in the era of SMART vessels What are the main factors driving the

More information

How Cyber-Criminals Steal and Profit from your Data

How Cyber-Criminals Steal and Profit from your Data How Cyber-Criminals Steal and Profit from your Data Presented by: Nick Podhradsky, SVP Operations SBS CyberSecurity www.sbscyber.com Consulting Network Security IT Audit Education 1 Agenda Why cybersecurity

More information

Cyber Security Stress Test SUMMARY REPORT

Cyber Security Stress Test SUMMARY REPORT Cyber Security Stress Test SUMMARY REPORT predict prevent respond detect FINAL SCORE PREDICT: PREVENT: Final score: RESPOND: DETECT: BRILLIANT! You got a 100/100. That's as good as it gets. So take a second

More information

Cyber Management for Ports Results of Small Port Cyber Security Workshops

Cyber Management for Ports Results of Small Port Cyber Security Workshops AAPA Port Governing Boards Cyber Management for Ports Results of Small Port Cyber Security Workshops MARAD and the CHCP June 2018 1200 New Jersey Ave., SE Washington DC 20590 w w w. d o t. g o v Recent

More information

CYBER SECURITY CASE STUDY

CYBER SECURITY CASE STUDY CYBER SECURITY CASE STUDY (Version 1.1 July 2017) Published by Cyprus Shipping Chamber City Chambers, 1 st Floor, Regas Fereos Str. Limassol, Cyprus www.csc-cy.org Terms of Use The advice and information

More information

Procedure for the Selection, Training, Qualification and Authorisation of Marine Management Systems Auditors

Procedure for the Selection, Training, Qualification and Authorisation of Marine Management Systems Auditors (Rev.0 July 2009) (Rev.1 Sep 2012) (Rev.2 Nov 2014) Procedure for the Selection, Training, Qualification and Authorisation of Marine Management Systems Auditors Note: 1. This procedural requirement applies

More information

Expanding Cyber Security Management for Critical Infrastructure

Expanding Cyber Security Management for Critical Infrastructure Expanding Cyber Security Management for Critical Infrastructure ISSE Wednesday 15 th November 17, Brussels Dr Andrew Hutchison, Telekom Security andrew.hutchison@t-systems.com OVERVIEW Attack Surface expands

More information

Security Challenges with ITS : A law enforcement view

Security Challenges with ITS : A law enforcement view Security Challenges with ITS : A law enforcement view Central Observatory for Intelligent Transportation Systems FRENCH MINISTRY OF INTERIOR GENDARMERIE NATIONALE Colonel Franck MARESCAL franck.marescal@gendarmerie.interieur.gouv.fr

More information

ASSESSMENT LAYERED SECURITY

ASSESSMENT LAYERED SECURITY FFIEC BUSINESS ACCOUNT GUIDANCE RISK & ASSESSMENT LAYERED SECURITY FOR ONLINE BUSINESS TRANSACTIONS New financial standards will assist banks and business account holders to make online banking safer and

More information

Challenges in Maritime and Supply Chains Security

Challenges in Maritime and Supply Chains Security Challenges in Maritime and Supply Chains Security 1st NMIOTC CYBER SECURITY CONFERENCE Associate Professor N. Polemi, Director of UNIPI Security Lab 4-5/10/2016 1 the evolution (2009-2018). 2009 2018 S-Port

More information

INTERTANKO Vetting seminar 24 th October 2017

INTERTANKO Vetting seminar 24 th October 2017 INTERTANKO Vetting seminar 24 th October 2017 SIRE Developments VIQ 7 New VIQ being developed Structure will remain the same with 13 chapters. Reduction in the number of questions, net approx. 70 decrease.

More information

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Technology Risk Management in Banking Industry Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Change in Threat Landscape 2 Problem & Threats faced by Banking Industry

More information

Incident Response. Tony Drewitt Head of Consultancy IT Governance Ltd

Incident Response. Tony Drewitt Head of Consultancy IT Governance Ltd Incident Response Tony Drewitt Head of Consultancy IT Governance Ltd www.itgovernance.co.uk IT Governance Ltd: GRC One-Stop-Shop Thought Leaders Specialist publisher Implementation toolkits ATO Consultants

More information

Building cyber security

Building cyber security THE LEADER IN SMART BUILDING SERVICES CONSULTING ON OVER $2 BILLION IN NEW DEVELOPMENT CUSTOMERS WITH OVER 2 BILLION SQUARE FEET Building cyber security Content 05 06 09 10 11 our company who is intelligent

More information

DEMOCRATIC SOCIALIST REPUBLIC OF SRI LANKA MERCHANT SHIPPING SECRETARIAT MINISTRY OF PORTS AND SHIPPING

DEMOCRATIC SOCIALIST REPUBLIC OF SRI LANKA MERCHANT SHIPPING SECRETARIAT MINISTRY OF PORTS AND SHIPPING DEMOCRATIC SOCIALIST REPUBLIC OF SRI LANKA MERCHANT SHIPPING SECRETARIAT MINISTRY OF PORTS AND SHIPPING 1 st Floor, Bristol Building, 43-89, York Street, Colombo 01, Sri Lanka. Telephone: +94(0)112435127,

More information

GNOSTECH MARITIME CYBERSECURITY SOLUTIONS

GNOSTECH MARITIME CYBERSECURITY SOLUTIONS GNOSTECH MARITIME CYBERSECURITY SOLUTIONS Disaster Response vs Cyber Incident Response Technologies Facilitates Exceptional Benefits While Creating Cyber Vulnerabilities Shore-based Systems That Directly

More information

Top Five Ways to Protect Your Organization from Data Loss & Cyber Hackers

Top Five Ways to Protect Your Organization from Data Loss & Cyber Hackers Top Five Ways to Protect Your Organization from Data Loss & Cyber Hackers Wednesday November 29 Jim Kandrac, UCG Founder and President Matt Paterini, UCG Regional Director Agenda Introductions UCG Technologies

More information

Welcome & Housekeeping. Marie-Christine Haubert

Welcome & Housekeeping. Marie-Christine Haubert 1. Welcome & Housekeeping Marie-Christine Haubert 1 2. Opening Remarks Marie-Christine Haubert 3. Security Intelligence Presentation Bernard Pilon 2 4. Canada-United States Regulatory and Perimeter Security

More information

Data cyber security requirements

Data cyber security requirements HSSC10-07.4A Paper for Consideration by the HSSC-10 IEC Activities affecting HSSC Submitted by: Executive Summary: Related Documents: Related Projects: Hannu Peiponen / IEC TC80 Chair This paper is about

More information

10 Cybersecurity Questions for Bank CEOs and the Board of Directors

10 Cybersecurity Questions for Bank CEOs and the Board of Directors 4 th Annual UBA Bank Executive Winter Conference February, 2015 10 Cybersecurity Questions for Bank CEOs and the Board of Directors Dr. Kevin Streff Founder, Secure Banking Solutions 1 Board of Directors

More information

PRODUCT SPECIFICATION for RASTER NAVIGATIONAL CHARTS (RNC)

PRODUCT SPECIFICATION for RASTER NAVIGATIONAL CHARTS (RNC) INTERNATIONAL HYDROGRAPHIC ORGANIZATION PRODUCT SPECIFICATION for RASTER NAVIGATIONAL CHARTS (RNC) 1st Edition, January 1999 Special Publication No. 61 published by the International Hydrographic Bureau

More information

Mobile Computing Policy

Mobile Computing Policy Mobile Computing Policy Overview and Scope 1. The purpose of this policy is to ensure that effective measures are in place to protect against the risks of using mobile computing and communication facilities..

More information

THE CRITICAL COMMUNICATIONS COMPANY CYBER SECURITY AS A SERVICE

THE CRITICAL COMMUNICATIONS COMPANY CYBER SECURITY AS A SERVICE THE CRITICAL COMMUNICATIONS COMPANY CYBER SECURITY AS A SERVICE International Maritime Organization Regulations IMO has given shipowners and managers until 2021 to incorporate cyber risk management into

More information

Cyber Risk in the Marine Transportation System

Cyber Risk in the Marine Transportation System Cyber Risk in the Marine Transportation System Cubic Global Defense MAR'01 1 Cubic.com/Global-Defense/National-Security 1 Cubic Global Defense Global Security Team Capabilities Program Management Integration

More information

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Service SM Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Product Protecting sensitive data is critical to being

More information

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO White Paper Incentives for IoT Security May 2018 Author: Dr. Cédric LEVY-BENCHETON, CEO Table of Content Defining the IoT 5 Insecurity by design... 5 But why are IoT systems so vulnerable?... 5 Integrating

More information

COUNTERING CYBER CHAOS WITH HIPAA COMPLIANCE. Presented by Paul R. Hales, J.D. May 8, 2017

COUNTERING CYBER CHAOS WITH HIPAA COMPLIANCE. Presented by Paul R. Hales, J.D. May 8, 2017 COUNTERING CYBER CHAOS WITH HIPAA COMPLIANCE Presented by Paul R. Hales, J.D. May 8, 2017 1 HIPAA Rules Combat Cyber Crime HIPAA Rules A Blueprint to Combat Cyber Crime 2 HIPAA Rules Combat Cyber Crime

More information

CRISIS TEAM GUIDE TO RESPONSE IN US WATERS

CRISIS TEAM GUIDE TO RESPONSE IN US WATERS CRISIS TEAM GUIDE TO RESPONSE IN US WATERS 24-Hour Emergency Assistance +1 985 781 0804 2016 O Brien s 2016 www.obriensrm.com 24 HR: +1 985 781 0804 inquiry@wittobriens.com 1 TABLE OF CONTENTS INTRODUCTION...

More information

Cyber fraud and its impact on the NHS: How organisations can manage the risk

Cyber fraud and its impact on the NHS: How organisations can manage the risk Cyber fraud and its impact on the NHS: How organisations can manage the risk Chair: Ann Utley, Preparation Programme Manager, NHS Providers Arno Franken, Cyber Specialist, RSM Sheila Pancholi, Partner,

More information

Role of International Standards and Conformity Assessment in the Fourth Industrial Revolution

Role of International Standards and Conformity Assessment in the Fourth Industrial Revolution Role of International Standards and Conformity Assessment in the Fourth Industrial Revolution Adrian GOH Director ISO Regional Engagement Initiative Asia ISO snapshot ISO snapshot 162 members 100 new standards

More information

FFIEC CONSUMER GUIDANCE

FFIEC CONSUMER GUIDANCE FFIEC CONSUMER GUIDANCE Important Facts About Your Account Authentication Online Banking & Multi-factor authentication and layered security are helping assure safe Internet transactions for banks and their

More information

Tackling Cybersecurity with Data Analytics. Identifying and combatting cyber fraud

Tackling Cybersecurity with Data Analytics. Identifying and combatting cyber fraud Tackling Cybersecurity with Data Analytics Identifying and combatting cyber fraud San Antonio IIA iheartaudit Conference February 24, 2017 What We ll Cover + Current threat landscape + Common security

More information

Stephanie Zierten Associate Counsel Federal Reserve Bank of Boston

Stephanie Zierten Associate Counsel Federal Reserve Bank of Boston Stephanie Zierten Associate Counsel Federal Reserve Bank of Boston Cybersecurity Landscape Major Data Breaches (e.g., OPM, IRS) Data Breach Notification Laws Directors Derivative Suits Federal Legislation

More information

RSA RISK FRAMEWORKS MAKING DIGITAL RISK MANAGEABLE

RSA RISK FRAMEWORKS MAKING DIGITAL RISK MANAGEABLE WHITEPAPER RSA RISK FRAMEWORKS MAKING DIGITAL RISK MANAGEABLE CONTENTS Executive Summary........................................ 3 Transforming How We Think About Security.......................... 4 Assessing

More information

HITRUST CSF: One Framework

HITRUST CSF: One Framework HITRUST CSF: One Framework Leveraging the HITRUST CSF to Support ISO, HIPAA, & NIST Implementation and Compliance, and SSAE 16 SOC Reporting Dr. Bryan Cline, CISSP-ISSEP, CISM, CISA, CCSFP, HCISPP Senior

More information

No related provisions

No related provisions E FACILITATION COMMITTEE 40th session Agenda item 9 FAL 40/INF.4 30 December 2015 ENGLISH ONLY GUIDELINES ON THE FACILITATION ASPECTS OF PROTECTING THE MARITIME TRANSPORT NETWORK FROM CYBERTHREATS The

More information

Keys to a more secure data environment

Keys to a more secure data environment Keys to a more secure data environment A holistic approach to data infrastructure security The current fraud and regulatory landscape makes it clear that every firm needs a comprehensive strategy for protecting

More information

EMPOWER PEOPLE IMPROVE LIVES INSPIRE SUCCESS

EMPOWER PEOPLE IMPROVE LIVES INSPIRE SUCCESS Information Technology Shared Service Team North Dakota Cyber Security Across North Dakota Threats and Opportunities 15 September 2018 EMPOWER PEOPLE IMPROVE LIVES INSPIRE SUCCESS AGENDA SIRN / FirstNet

More information

Port Facility Cyber Security

Port Facility Cyber Security International Port Security Program Port Facility Cyber Security Cyber Security and Port Facility MAR'01 1 Security Plans (PFSP) Lesson Topics Purpose of the PFSP Developing the PFSP Role of Facility Personnel

More information

Cybersecurity The Evolving Landscape

Cybersecurity The Evolving Landscape Cybersecurity The Evolving Landscape 1 Presenter Zach Shelton, CISA Principal DHG IT Advisory Zach.Shelton@DHG.com Raleigh, NC 14+ years of experience in IT Consulting 11+ years of experience with DHG

More information

NERC Staff Organization Chart Budget 2018

NERC Staff Organization Chart Budget 2018 NERC Staff Organization Chart Budget 2018 President and CEO Associate Director to the Office of the CEO Senior Vice President and Chief Reliability Senior Vice President, General Counsel and Corporate

More information

Top Ten IT Security Risks CHRISTOPHER S. ELLINGWOOD SENIOR MANAGER, IT ASSURANCE SERVICES

Top Ten IT Security Risks CHRISTOPHER S. ELLINGWOOD SENIOR MANAGER, IT ASSURANCE SERVICES Top Ten IT Security Risks - 2017 CHRISTOPHER S. ELLINGWOOD SENIOR MANAGER, IT ASSURANCE SERVICES INTRODUCTION IT S ALL CONNECTED IN 2017. All of our Top 10 risks impact both us as consumers and as professionals

More information

Copyright 2016 EMC Corporation. All rights reserved.

Copyright 2016 EMC Corporation. All rights reserved. 1 BUILDING BUSINESS RESILIENCY Isolated Recovery Services NAZIR VELLANI (ERNST & YOUNG) & DAVID EDBORG (EMC GLOBAL SERVICES) 2 PRESENTERS Nazir Vellani (EY) Senior Manager Tel: +1 214 596 8985 Email: nazir.vellani@ey.com

More information

ANDROID PRIVACY & SECURITY GUIDE ANDROID DEVICE SETTINGS

ANDROID PRIVACY & SECURITY GUIDE ANDROID DEVICE SETTINGS ANDROID PRIVACY & SECURITY GUIDE WESNET The Women s Services Network Smartphones store a lot of personal information, including email or social media accounts, reminders and notes, the number of steps

More information

SMART Ship Program. Najmeh Masoudi Cyber safety and security manager. Palazzo S. Giorgio - Genova, 28/06/ Copyright Bureau Veritas

SMART Ship Program. Najmeh Masoudi Cyber safety and security manager. Palazzo S. Giorgio - Genova, 28/06/ Copyright Bureau Veritas SMART Ship Program Palazzo S. Giorgio - Genova, 28/06/2017 Najmeh Masoudi Cyber safety and security manager Biography Najmeh Masoudi Cyber safety and security project manager Bureau Veritas Marine & Offshore

More information

Security analysis and assessment of threats in European signalling systems?

Security analysis and assessment of threats in European signalling systems? Security analysis and assessment of threats in European signalling systems? New Challenges in Railway Operations Dr. Thomas Störtkuhl, Dr. Kai Wollenweber TÜV SÜD Rail Copenhagen, 20 November 2014 Slide

More information

Cyber Security Requirements for Supply Chain. June 17, 2015

Cyber Security Requirements for Supply Chain. June 17, 2015 Cyber Security Requirements for Supply Chain June 17, 2015 Topics Cyber Threat Legislation and Regulation Nuts and Bolts of NEI 08-09 Nuclear Procurement EPRI Methodology for Procurement Something to think

More information

Navigation and Vessel Inspection Circular (NVIC) 05-17; Guidelines for Addressing

Navigation and Vessel Inspection Circular (NVIC) 05-17; Guidelines for Addressing This document is scheduled to be published in the Federal Register on 07/12/2017 and available online at https://federalregister.gov/d/2017-14616, and on FDsys.gov 9110-04-P DEPARTMENT OF HOMELAND SECURITY

More information

Standard Operating Procedure. Data Management. Adapted with the kind permission of University Hospitals Bristol NHS Foundation Trust

Standard Operating Procedure. Data Management. Adapted with the kind permission of University Hospitals Bristol NHS Foundation Trust Data Management REFERENCE: VERSION NUMBER: 2.1 EFFECTIVE DATE: 28-03-18 REVIEW DATE: 28-03-20 AUTHOR: Clinical Trials Manager; Clinical Trials Officer REVIEWED BY: R&I Senior Team APPROVED BY: Deputy Director

More information

Cyber Fraud What can you do about it?

Cyber Fraud What can you do about it? Cyber Fraud What can you do about it? Eric Wright Shareholder June 10, 2014 What is Cyber Fraud? NetLingo definition: Cyber fraud refers to any type of deliberate deception for unfair or unlawful gain

More information

DIGITAL ACCOUNTANCY FORUM CYBER SESSION. Sheila Pancholi Partner, Technology Risk Assurance

DIGITAL ACCOUNTANCY FORUM CYBER SESSION. Sheila Pancholi Partner, Technology Risk Assurance DIGITAL ACCOUNTANCY FORUM CYBER SESSION Sheila Pancholi Partner, Technology Risk Assurance Section 1: The background World s biggest data breaches 10 years ago 2007 2006 accidentally published hacked inside

More information

Cyber security - why and how

Cyber security - why and how Cyber security - why and how Frankfurt, 14 June 2018 ACHEMA Cyber Attack Continuum Prevent, Detect and Respond Pierre Paterni Rockwell Automation, Connected Services EMEA Business Development Manager PUBLIC

More information

Marine Information Objects (MIOs) and ECDIS: Concept and Practice

Marine Information Objects (MIOs) and ECDIS: Concept and Practice Proceedings: U.S. Hydrographic Conference, 24-27 March 2003, Biloxi, MS Marine Information Objects (MIOs) and ECDIS: Concept and Practice Dr. Lee Alexander 1 Center for Coastal and Ocean Mapping Joint

More information

Data Protection in Practice

Data Protection in Practice ANNUAL CPD BOARD CONFERENCE Data Protection in Practice 6 & 13 DECEMBER 2016 There are only two types of companies: those that have been hacked, and those that will be. Robert Mueller, FBI Director There

More information

How NSFOCUS Protected the G20 Summit. Guy Rosefelt on the Strategy, Staff and Tools Needed to Ensure Cybersecurity

How NSFOCUS Protected the G20 Summit. Guy Rosefelt on the Strategy, Staff and Tools Needed to Ensure Cybersecurity How NSFOCUS Protected the G20 Summit Guy Rosefelt on the Strategy, Staff and Tools Needed to Ensure Cybersecurity SPONSORED BY Rosefelt is responsible for developing NSFOCUS threat intelligence and web

More information

Port Facility Cyber Security

Port Facility Cyber Security International Port Security Program Port Facility Cyber Security Cyber Risk in the Marine Transportation System MAR'01 1 Objectives IDENTIFY motivations behind a cyber attack. IDENTIFY various types of

More information

Maritime and Coastguard Agency LogMARINE INFORMATION NOTE

Maritime and Coastguard Agency LogMARINE INFORMATION NOTE Maritime and Coastguard Agency LogMARINE INFORMATION NOTE MIN 535(M) Final Clarification on the Requirements for Updating Ancillary & Safety Training and Completing Tanker Training tice to all Shipowners,

More information

Practical SCADA Cyber Security Lifecycle Steps

Practical SCADA Cyber Security Lifecycle Steps Practical SCADA Cyber Security Lifecycle Steps Standards Certification Jim McGlone CMO, Kenexis Education & Training Publishing Conferences & Exhibits Bio Jim McGlone, CMO, Kenexis GICSP ISA Safety & Security

More information

SECURITY CODE. Responsible Care. American Chemistry Council. 7 April 2011

SECURITY CODE. Responsible Care. American Chemistry Council. 7 April 2011 American Chemistry Council Responsible Care SECURITY CODE 7 April 2011 Debra Phillips Managing Director, Responsible Care American Chemistry Council Why develop a Separate Security Code? Need for a clearly

More information

Account Takeover: Why Payment Fraud Protection is Not Enough

Account Takeover: Why Payment Fraud Protection is Not Enough Cybercrime Protection Account Takeover: Why Payment Fraud Protection is Not Enough Mustafa Rassiwala, ThreatMetrix, Inc. April 2014 1 Agenda 1. Customer Accounts Blessing or Curse? 2. Passwords Weakest

More information

Industry Best Practices for Securing Critical Infrastructure

Industry Best Practices for Securing Critical Infrastructure Industry Best Practices for Securing Critical Infrastructure Cyber Security and Critical Infrastructure AGENDA - Difference between IT and OT - Real World Examples of Cyber Attacks Across the IT/OT Boundary

More information

The Information Age has brought enormous

The Information Age has brought enormous Cyber threat to ships real but manageable KAI hansen, akilur rahman If hackers can cause laptop problems and access online bank accounts or credit card information, imagine the havoc they can wreak on

More information

Cyber risk and Cyber security countermeasures

Cyber risk and Cyber security countermeasures Cyber risk and Cyber security countermeasures 1. Introduction...1 2. Example of a ship communications system that has been infected with a virus...2 3. Preparation needed to manage cyber security countermeasures...5

More information

Cybersecurity for Health Care Providers

Cybersecurity for Health Care Providers Cybersecurity for Health Care Providers Montgomery County Medical Society Provider Meeting February 28, 2017 T h e MARYLAND HEALTH CARE COMMISSION Overview Cybersecurity defined Cyber-Threats Today Impact

More information

Human-Centred Design: Enhancing useability and safety at sea

Human-Centred Design: Enhancing useability and safety at sea Human-Centred Design: Enhancing useability and safety at sea Mal Christie Principal Advisor Human Factors System Safety Standards Australian Maritime Safety Authority Dr Michelle Grech Manager Vessel Operations

More information

Testers vs Writers: Pen tests Quality in Assurance Projects. 10 November Defcamp7

Testers vs Writers: Pen tests Quality in Assurance Projects. 10 November Defcamp7 Testers vs Writers: Pen tests Quality in Assurance Projects 10 November 2016 @ Defcamp7 Contents INTRODUCTION CONTEXT WHAT ABOUT AUDITING STANDARDS WHAT ABOUT INDEPENDENCE PEN TEST BETWEEN REGULATORY AND

More information

SMS for Part 121 Notice of Proposed Rulemaking (NPRM)

SMS for Part 121 Notice of Proposed Rulemaking (NPRM) SMS for Part 121 ice of Proposed Rulemaking (NPRM) Safety Attribute Inspection (SAI) Data Collection Tool 8.3.1 Safety Assurance Revision#: 0 Revision Date: 7/19/2012 ELEMENT SUMMARY INFORMATION Scope

More information

Managing IT Risk: What Now and What to Look For. Presented By Tina Bode IT Assurance Services

Managing IT Risk: What Now and What to Look For. Presented By Tina Bode IT Assurance Services Managing IT Risk: What Now and What to Look For Presented By Tina Bode IT Assurance Services Agenda 1 2 WHAT TOP TEN IT SECURITY RISKS YOU CAN DO 3 QUESTIONS 2 IT S ALL CONNECTED Introduction All of our

More information

Compliance with ISPS and The Maritime Transportation Security Act of 2002

Compliance with ISPS and The Maritime Transportation Security Act of 2002 Mr. Melchor Becena Security Administrator Port Everglades SecurePort Conference Miami, Florida 25-27 27 February, 2004 Compliance with ISPS and The Maritime Transportation Security Act of 2002 Overview

More information

REAL-WORLD STRATEGIES FOR MEDICAL DEVICE SECURITY

REAL-WORLD STRATEGIES FOR MEDICAL DEVICE SECURITY SEPTEMBER 11 13, 2017 BOSTON, MA REAL-WORLD STRATEGIES FOR MEDICAL DEVICE SECURITY HealthcareSecurityForum.com/Boston/2017 #HITsecurity Brian Selfridge Partner, Meditology Services https://www.meditologyservices.com/

More information

Defense in Depth. Constructing Your Walls for Your Enterprise. Mike D Arezzo Director of Security April 21, 2016

Defense in Depth. Constructing Your Walls for Your Enterprise. Mike D Arezzo Director of Security April 21, 2016 Defense in Depth Constructing Your Walls for Your Enterprise Mike D Arezzo Director of Security April 21, 2016 Defense in Depth Defense in Depth Coordinated use of multiple security countermeasures Protect

More information

ENISA S WORK ON ICS AND SMART GRID SECURITY

ENISA S WORK ON ICS AND SMART GRID SECURITY AMSTERDAM, OCTOBER 15, 2012 ENISA S WORK ON ICS AND SMART GRID SECURITY Dr. Evangelos OUZOUNIS Head of CIIP & Resilience Unit ENISA 1 Why is it important? Industrial networks is the CI for the SCADA and

More information

Sample Security Risk Analysis ASP Meaningful Use Core Set Measure 15

Sample Security Risk Analysis ASP Meaningful Use Core Set Measure 15 Sample Security Risk Analysis ASP Meaningful Use Core Set Measure 15 Risk Analysis with EHR Questions Example Answers/Help: Status What new electronic health information has been introduced into my practice

More information

Electronic Communication of Personal Health Information

Electronic Communication of Personal Health Information Electronic Communication of Personal Health Information A presentation to the Porcupine Health Unit (Timmins, Ontario) May 11 th, 2017 Nicole Minutti, Health Policy Analyst Agenda 1. Protecting Privacy

More information

Credit Union Cyber Crisis: Gaining Awareness and Combatting Cyber Threats Without Breaking the Bank

Credit Union Cyber Crisis: Gaining Awareness and Combatting Cyber Threats Without Breaking the Bank Credit Union Cyber Crisis: Gaining Awareness and Combatting Cyber Threats Without Breaking the Bank Introduction The 6,331 credit unions in the United States face a unique challenge when it comes to cybersecurity.

More information

CYBERSECURITY IMPLEMENTATION FOR THE MARINE AND OFFSHORE INDUSTRIES

CYBERSECURITY IMPLEMENTATION FOR THE MARINE AND OFFSHORE INDUSTRIES GUIDE FOR CYBERSECURITY IMPLEMENTATION FOR THE MARINE AND OFFSHORE INDUSTRIES ABS CyberSafety TM VOLUME 2 SEPTEMBER 2016 NOTICE NO. 2 June 2018 The following Changes were approved by the ABS Rules Committee

More information