Industrial Security Co-Sourcing: Shifting from CapEx to OpEx Presented by Vinicius Strey Manufacturing in America 03/22-23/2017

Size: px
Start display at page:

Download "Industrial Security Co-Sourcing: Shifting from CapEx to OpEx Presented by Vinicius Strey Manufacturing in America 03/22-23/2017"

Transcription

1 Industrial Security Co-Sourcing: Shifting from CapEx to OpEx Presented by Vinicius Strey Manufacturing in America 03/22-23/2017 Unrestricted Siemens 2017 usa.siemens.com/mia

2 Table of contents Industrial Security s Hidden Challenge 3 The Sourcing Problem 8 Building an Effective Sourcing Strategy 12 My Contribution to My Organization 16 Siemens Industrial Security Approach 18 Q&A / Discussion 22

3 Table of contents Industrial Security s Hidden Challenge 3 The Sourcing Problem 8 Building an Effective Sourcing Strategy 12 My Contribution to My Organization 16 Siemens Industrial Security Approach 18 Q&A / Discussion 22

4 Typical Challenges: Security is a complex and adaptive system! SCALE Challenge #1: The Corporate Mandate We have to protect our plants against cyber attacks. COMPLEXITY Challenge #2: The Budget Issue I was approved just 20% of the budget I need this year to develop my industrial security program. Challenge #3: The Maintenance Issue It s getting hard to maintain and rationalize our industrial security infrastructure

5 Typical Challenges SCALE Technology will help you a lot on how to handle with the scale. Security systems are typically highly scalable and will help you to maintain your security baseline. Key Message: The success of a security program is on the staff, not the tools COMPLEXITY Complexity will ultimately rely on the people. People have to comply with processes. People will operate and configure the technology. People will have to handle unexpected security situations.

6 The Hidden Challenge: Workforce

7 The Hidden Challenge: Workforce Source Ponemon Institute Critical Infrastructure: Security Preparedness and Maturity Survey 43% 33% 17% 7% Early Stage Middle Stage Late Stage Mature Stage Definition Many security activities have been defined but not deployed Security activities are defined but only partially deployed Many security activities are deployed Most security Activities are deployed Characteristics Not focused on OT security 0 or 1 person dedicated to OT No dedicated OT technologies Full transparency into the assets Partially secured OT environment Dedicated OT security program

8 Table of contents Industrial Security s Hidden Challenge 3 The Sourcing Problem 8 Building an Effective Sourcing Strategy 12 My Contribution to My Organization 16 Siemens Industrial Security Approach 18 Q&A / Discussion 22

9 What s Being Outsourced Source

10 Common Mistakes/Myths

11 Comparison of Sourcing for Security Monitoring USD 150,000 USD 50,000 USD 50,000 USD 30,000 yearly one time one time yearly Salary for 1 employee Components and Installation Components and Installation Annual Fee USD 10,000 yearly USD 20,000 Pure In-House one time Trainings costs for 1 employee In-House Co-Sourcing One-time invest USD 70,000 USD 50,000 Yearly USD 160,000 USD 30,000 Total (first year): USD 230,000 USD 80,000 Total (second year): USD 160,000 USD 30,000 Key Message: Co-Sourcing is very attractive. Asset owners save money and reduce risks by outsourcing some activities. Co-Sourcing

12 Table of contents Industrial Security s Hidden Challenge 3 The Sourcing Problem 8 Building an Effective Sourcing Strategy 12 My Contribution to My Organization 16 Siemens Industrial Security Approach 18 Q&A / Discussion 22

13 Criteria to Support Sourcing Strategy Activity/Process causes anxiety to the staff Staff doesn t want to perform this activity/process Activity/Process causes satisfaction to the staff Staff wants to perform this activity/process Activity/Process has lower impact on business Activity/Process is not core Activity/Process has high impact on business Activity is core

14 Criteria to Support Sourcing Strategy Activity/Process demands specific knowledge or product specialization Activity/Process doesn t demand specific knowledge or product specialization Activity/Process can be performed with lower service costs by another partner Activity/Process can be performed with lower service costs by in-house staff

15 Use Case for a Given Customer: Incident Response Levels Anxiety Satisfaction OUTSOURCE Non-Core/ Low Impact High Core / High Impact Low IN-HOUSE Incident Response 3 rd Level Elite Squad 2 nd Level Specialized Teams Outsource In-House 1 st Level Single Point of Contact Outsource Outsourcing Attractive In-House Attractive

16 Table of contents The Challenge 3 The Sourcing Problem 8 Building an Effective Sourcing Strategy 12 My Contribution to My Organization 16 Siemens Industrial Security Approach 18 Q&A / Discussion 22

17 My Contribution to My Organization Corporate Level Operations/Maintenance Manager Operations/Maintenance Engineer Supervise security for industrial environment. Established security business units should take plant-floor risks into consideration. Security has reached the plant-floor and it is not pure IT business. There is a need for change management support. The development of security skills is valuable to support your organization. IT Security Practitioner Validate your sourcing strategy for IT on OT considering specific industrial requirements.

18 Table of contents Industrial Security s Hidden Challenge 3 The Sourcing Problem 8 Building an Effective Sourcing Strategy 12 My Contribution to My Organization 16 Siemens Industrial Security Approach 18 Q&A / Discussion 22

19 Siemens Security Plant security Physical access protection Processes and guidelines Security service protecting production plants Security threats demand action Network security Cell protection, DMZ and remote maintenance Firewall and VPN System integrity System hardening Authentication and use administration Patch management Detection of attacks Integrated access protection in automation Security solutions in an industrial context must take account of all protection levels

20 Plant Security Services IEC Assessment ISO Assessment SIMATIC PCS 7 and WinCC Assessment Risk and Vulnerability Assessment Industrial Security Monitoring Remote Incident Handling Perimeter Firewall Management Perimeter Firewall Review Anti Virus Management Whitelisting Management Patch and Vulnerability Management Security Awareness Training Security Policy Consulting Network Security Consulting Perimeter Firewall Installation Clean Slate Validation Anti Virus Installation Whitelisting Installation System BackUp Windows Patch Installation

21 Elektronikwerk Amberg Implementation and operation of Industrial Security Monitoring Challenge Highly sensitive IT-controlled processes Fully networked automation environment Comprehensive data flow and database Protection against industrial espionage, manipulation and hacker activities Bild & Logo Solution Implementation of Defense in Depth with S and SCALANCE S using TIA Portal. Monitoring of security-relevant events Monthly status report on plant and system security Recommendations for optimizing the level of protection Profile Elektronikwerk Amberg is a prime example of a digital factory. The factory uses cutting-edge technologies to produce approximately fifteen million SIMATIC products each year. Benefit Protection of networks and TIA components according to the defense-in-depth security concept Solid, in-depth security information thanks to Security Information and Event Management (SIEM) Continuous optimization of the security concept

22 Table of contents Industrial Security s Hidden Challenge 3 The Sourcing Problem 8 Building an Effective Sourcing Strategy 12 My Contribution to My Organization 16 Siemens Industrial Security Approach 18 Q&A / Discussion 22

23 Thank you for your attention! Vinicius Strey DF PLDS (Data Services) 4800 North Point Pkwy Alpharetta, GA Mobile: +1 (470)

24 Security Information Siemens provides products and solutions with industrial security functions that support the secure operation of plants, systems, machines and networks. In order to protect plants, systems, machines and networks against cyber threats, it is necessary to implement and continuously maintain a holistic, state-of-the-art industrial security concept. Siemens products and solutions only form one element of such a concept. Customer is responsible to prevent unauthorized access to its plants, systems, machines and networks. Systems, machines and components should only be connected to the enterprise network or the internet if and to the extent necessary and with appropriate security measures (e.g. use of firewalls and network segmentation) in place. Additionally, Siemens guidance on appropriate security measures should be taken into account. For more information about industrial security, please visit Siemens products and solutions undergo continuous development to make them more secure. Siemens strongly recommends to apply product updates as soon as available and to always use the latest product versions. Use of product versions that are no longer supported, and failure to apply latest updates may increase customer s exposure to cyber threats. To stay informed about product updates, subscribe to the Siemens Industrial Security RSS Feed under

Plant Security Services Protecting productivity in the digital era October

Plant Security Services Protecting productivity in the digital era October Plant Security Services Protecting productivity in the digital era October2017 Restricted www.siemens.com/plant-security-services Internet of (hacked) Things Page 2 Use case - No OT cybersecurity company

More information

Protecting productivity with Industrial Security Services

Protecting productivity with Industrial Security Services Protecting productivity with Industrial Security Services Identify vulnerabilities and threats at an early stage. Take proactive measures. Achieve optimal long-term plant protection. usa.siemens.com/industrialsecurityservices

More information

IEC A cybersecurity standard approaching the Rail IoT

IEC A cybersecurity standard approaching the Rail IoT IEC 62443 A cybersecurity standard approaching the Rail IoT siemens.com/communications-for-transportation Today s Siemens company structure focusing on several businesses Siemens AG Power and Gas (PG)

More information

Create a SIMATIC Version Trail backup independently of the logged-in user SIMATIC Version Trail https://support.industry.siemens.com/cs/ww/en/view/109746481 Siemens Industry Online Support This entry originates

More information

Continuous protection to reduce risk and maintain production availability

Continuous protection to reduce risk and maintain production availability Industry Services Continuous protection to reduce risk and maintain production availability Managed Security Service Answers for industry. Managing your industrial cyber security risk requires world-leading

More information

Industrial Security - Protecting productivity. Industrial Security in Pharmaanlagen

Industrial Security - Protecting productivity. Industrial Security in Pharmaanlagen - Protecting productivity Industrial Security in Pharmaanlagen siemens.com/industrialsecurity Security Trends Globally we are seeing more network connections than ever before Trends Impacting Security

More information

https://support.industry.siemens.com/cs/ww/en/view/

https://support.industry.siemens.com/cs/ww/en/view/ How do you replace a serial MD2 connection with SHDSL with SINAUT ST7? SCALANCE M826-2 SHDSL Router https://support.industry.siemens.com/cs/ww/en/view/109744746 Siemens Industry Online Support This entry

More information

How to use a project file with an out of date firmware with actual firmware version

How to use a project file with an out of date firmware with actual firmware version FAQ 02/2017 How to use a project file with an out of date firmware with actual firmware version SINAMICS V90 https://support.industry.siemens.com/cs/ww/en/view/109745062 This entry is from the Siemens

More information

Industrial Security Getting Started

Industrial Security Getting Started Industrial Security Getting Started Unrestricted Siemens A/S siemens.com/industrial-security Agenda 09:00 - Getting started. The Framework 10:00 - Coffee break 10:15 - Patch Management, Asset and Network

More information

Strengthen your network security with Industrial Security Appliances SCALANCE S siemens.com/scalance-s

Strengthen your network security with Industrial Security Appliances SCALANCE S siemens.com/scalance-s Digital Guardian Angels Strengthen your network security with Industrial Security Appliances SCALANCE S siemens.com/scalance-s ... know how your network is protected Industrial Security with SCALANCE S

More information

Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS

Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS Can You Answer These Questions? 1 What s my company s exposure to the latest industrial cyber threat? Are my plants

More information

How do you configure a Virtual Local Area Network (VLAN) in PCS 7? SIMATIC PCS 7 V9.0 / SCALANCE XC-200 https://support.industry.siemens.com/cs/ww/en/view/66807297 Siemens Industry Online Support This

More information

https://support.industry.siemens.com/cs/ww/en/view/

https://support.industry.siemens.com/cs/ww/en/view/ Why is it Not Possible to Transfer the HMI Configuration to the Panel? Ethernet Connection Subhead https://support.industry.siemens.com/cs/ww/en/view/88633853 Siemens Industry Online Support Copyright

More information

https://support.industry.siemens.com/cs/ww/en/view/

https://support.industry.siemens.com/cs/ww/en/view/ How do you Archive Tags and Messages in an SQL Database with WinCC Advanced V5? WinCC (TIA Portal) Advanced / V5 / SQL Database https://support.industry.siemens.com/cs/ww/en/view/6886098 Siemens Industry

More information

Presenter Jakob Drescher. Industry. Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks.

Presenter Jakob Drescher. Industry. Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks. Presenter Jakob Drescher Industry Cyber Security 1 Cyber Security? Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks. Malware or network traffic

More information

ATS 2017 June 8. Do you need security incidents to come to a good design of your industrial automation network?

ATS 2017 June 8. Do you need security incidents to come to a good design of your industrial automation network? Management of Security Vulnerabilities in Industrial Networks Do you need security incidents to come to a good design of your industrial automation network? Ing. Tijl Deneut Project assistant Industrial

More information

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK. Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK. In today s escalating cyber risk environment, you need to make sure you re focused on the right priorities by

More information

Cisco Secure Ops Solution

Cisco Secure Ops Solution Brochure Cisco Secure Ops Solution Cisco Secure Ops Solution supports cyber-security risk management and compliance for industrial automation environments. It is a combination of on premise technology,

More information

https://support.industry.siemens.com/cs/ww/en/view/

https://support.industry.siemens.com/cs/ww/en/view/ How Do You Access Array Elements with WinCC OPC UA Client? WinCC V7.4 SP1 Update 1 https://support.industry.siemens.com/cs/ww/en/view/109746486 Siemens Industry Online Support Siemens AG 2017 All rights

More information

Creating User-defined Block Icons with SIMATIC PCS 7 SIMATIC PCS 7 V8.0 / V8.1 / V8.2 / V9.0 https://support.industry.siemens.com/cs/ww/en/view/16514590 Siemens Industry Online Support This entry is from

More information

No Industry 4.0 without Security

No Industry 4.0 without Security 24-04-2017 No Industry 4.0 without Security 24-04-2017 Introduction to Atos and Industry 4.0 Who is Atos? At a glance Revenue 2016 (M EUR) * Employees 2016 (Global) Employees 2016 (Germany) Countries 12,000

More information

Firewall Settings for SIMATIC B.Data

Firewall Settings for SIMATIC B.Data FAQ 04/2016 Firewall Settings for SIMATIC B.Data SIMATIC B.Data V6.0 SP1 https://support.industry.siemens.com/cs/ww/en/view/109483556 This entry originates from Siemens Industry Online Support. The conditions

More information

SIMATIC. PCS 7 Process Control System Support and Remote Dialup. Security information 1. Preface 2. Support and Remote Dialup 3.

SIMATIC. PCS 7 Process Control System Support and Remote Dialup. Security information 1. Preface 2. Support and Remote Dialup 3. Security information 1 Preface 2 SIMATIC PCS 7 Process Control System 3 Dialup 4 Practical information 5 Commissioning Manual 11/2016 A5E39249952-AA Legal information Warning notice system This manual

More information

Digital Wind Cyber Security from GE Renewable Energy

Digital Wind Cyber Security from GE Renewable Energy Digital Wind Cyber Security from GE Renewable Energy BUSINESS CHALLENGES The impact of a cyber attack to power generation operations has the potential to be catastrophic to the renewables industry as well

More information

How do you save time when creating the library file for the Plant Automation Accelerator Excel import? PAA / V1.0.2 https://support.industry.siemens.com/cs/ww/en/view/109749306 Siemens Industry Online

More information

How do you establish MODBUS-RTU communication?

How do you establish MODBUS-RTU communication? FAQ 04/2018 How do you establish MODBUS-RTU communication? SIMATIC S7-1200 FW V4.2 / STEP 7 V14 (TIA Portal) https://support.industry.siemens.com/cs/ww/en/view/47756141 This entry originates from Siemens

More information

ISE North America Leadership Summit and Awards

ISE North America Leadership Summit and Awards ISE North America Leadership Summit and Awards November 6-7, 2013 Presentation Title: Presenter: Presenter Title: Company Name: Embracing Cyber Security for Top-to-Bottom Results Larry Wilson Chief Information

More information

Functional. Safety and. Cyber Security. Pete Brown Safety & Security Officer PI-UK

Functional. Safety and. Cyber Security. Pete Brown Safety & Security Officer PI-UK Functional Safety and Cyber Security Pete Brown Safety & Security Officer PI-UK Setting the Scene 2 Functional Safety requires Security Consider just Cyber Security for FS Therefore Industrial Control

More information

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Technology Risk Management in Banking Industry Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Change in Threat Landscape 2 Problem & Threats faced by Banking Industry

More information

https://support.industry.siemens.com/cs/ww/de/view/

https://support.industry.siemens.com/cs/ww/de/view/ Operating System Update (OS Update) ProSave https://support.industry.siemens.com/cs/ww/de/view/19701610 Siemens Industry Online Support Siemens AG 2017 All rights reserved This entry originates from Siemens

More information

ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT

ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT ENERGY AUTOMATION - SMART GRID Restricted Siemens AG 20XX All rights reserved. siemens.com/answers Frederic Buchi, Energy Management Division, Siemens AG Cyber

More information

align security instill confidence

align security instill confidence align security instill confidence cyber security Securing data has become a top priority across all industries. High-profile data breaches and the proliferation of advanced persistent threats have changed

More information

CompTIA Exam CAS-002 CompTIA Advanced Security Practitioner (CASP) Version: 6.0 [ Total Questions: 532 ]

CompTIA Exam CAS-002 CompTIA Advanced Security Practitioner (CASP) Version: 6.0 [ Total Questions: 532 ] s@lm@n CompTIA Exam CAS-002 CompTIA Advanced Security Practitioner (CASP) Version: 6.0 [ Total Questions: 532 ] Topic break down Topic No. of Questions Topic 1: Volume A 117 Topic 2: Volume B 122 Topic

More information

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT RSA ARCHER IT & SECURITY RISK MANAGEMENT INTRODUCTION Organizations battle growing security challenges by building layer upon layer of defenses: firewalls, antivirus, intrusion prevention systems, intrusion

More information

SIMATIC. SIMATIC Energy Manager V1.0 App for ios and Android. Preface. SIMATIC Energy Manager app. Establish connection to SIMATIC Energy Manager PRO

SIMATIC. SIMATIC Energy Manager V1.0 App for ios and Android. Preface. SIMATIC Energy Manager app. Establish connection to SIMATIC Energy Manager PRO Preface SIMATIC Energy Manager app 1 SIMATIC SIMATIC Energy Manager V1.0 App for ios and Android Establish connection to SIMATIC Energy Manager 2 PRO Mobile data acquisition 3 Working with data points

More information

Remote networks. Easy remote access to machines and plants. Industrial Remote Communication. Edition 03/2017. Brochure. siemens.com/remote-networks

Remote networks. Easy remote access to machines and plants. Industrial Remote Communication. Edition 03/2017. Brochure. siemens.com/remote-networks Industrial Remote Communication Remote networks Easy remote access to machines and plants Brochure Edition 03/2017 siemens.com/remote-networks Many ways of connecting to remote networks Increasing bandwidths,

More information

Securityconcept fortheprotectionofindustrialplants. Industrial Security. White PaperV1.0

Securityconcept fortheprotectionofindustrialplants. Industrial Security. White PaperV1.0 Securityconcept fortheprotectionofindustrialplants Industrial Security White PaperV1.0 June 2013 Prologue This whitepaper gives an overview of Industrial Security. It describes the threats and risks to

More information

DEVELOP YOUR TAILORED CYBERSECURITY ROADMAP

DEVELOP YOUR TAILORED CYBERSECURITY ROADMAP ARINC cybersecurity solutions DEVELOP YOUR TAILORED CYBERSECURITY ROADMAP Getting started is as simple as assessing your baseline THE RIGHT CYBERSECURITY SOLUTIONS FOR YOUR UNIQUE NEEDS Comprehensive threat

More information

Siemens Industrial SIMATIC. Process Control System PCS 7 Configuration Trend Micro OfficeScan Server XG. Security information 1.

Siemens Industrial SIMATIC. Process Control System PCS 7 Configuration Trend Micro OfficeScan Server XG. Security information 1. Security information 1 Preface 2 SIMATIC Configuration 3 Process Control System PCS 7 Configuration Trend Micro OfficeScan Server XG Commissioning Manual Siemens Industrial 03/2018 A5E44395601-AA Legal

More information

LESSONS LEARNED IN SMART GRID CYBER SECURITY

LESSONS LEARNED IN SMART GRID CYBER SECURITY LESSONS LEARNED IN SMART GRID CYBER SECURITY Lynda McGhie CISSP, CISM, CGEIT Quanta Technology Executive Advisor Smart Grid Cyber Security and Critical Infrastructure Protection lmcghie@quanta-technology.com

More information

Securing Your Digital Transformation

Securing Your Digital Transformation Securing Your Digital Transformation Security Consulting Managed Security Leveraging experienced, senior experts to help define and communicate risk and security program strategy using real-world data,

More information

AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES. To Secure Azure and Hybrid Cloud Environments

AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES. To Secure Azure and Hybrid Cloud Environments AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES To Secure Azure and Hybrid Cloud Environments Introduction Cloud is at the core of every successful digital transformation initiative. With cloud comes new

More information

How do you integrate an HMI operator panel into a local network? HMI Operator Panel / WinCC flexible 2008 / Windows XP / Windows 7 / Windows 10 https://support.industry.siemens.com/cs/ww/en/view/13336639

More information

SIMATIC. Process Control System PCS 7 Advanced Process Functions Operator Manual. Preface. Security information 1. Overview 2. Material management 3

SIMATIC. Process Control System PCS 7 Advanced Process Functions Operator Manual. Preface. Security information 1. Overview 2. Material management 3 Preface Security information 1 SIMATIC Process Control System PCS 7 Advanced Process Functions Operator Manual Operating Manual Overview 2 Material management 3 Material lot management 4 Storage location

More information

SIMATIC. Process Control System PCS 7 Configuration McAfee Endpoint Security Security information 1. Preface 2.

SIMATIC. Process Control System PCS 7 Configuration McAfee Endpoint Security Security information 1. Preface 2. Security information 1 Preface 2 SIMATIC Configuration 3 Process Control System PCS 7 Configuration McAfee Endpoint Security 10.5 Installation Manual 03/2018 A5E44395618-AA Legal information Warning notice

More information

Siemens Drives & PLCs

Siemens Drives & PLCs Security information 1 Overview 2 SIMATIC Process control system SIMATIC BATCH Readme V9.0 (Online) Part A, Requirements and General Instructions 3 Part B, Installation 4 Part C, Special Features and Notes

More information

Security Standards for Electric Market Participants

Security Standards for Electric Market Participants Security Standards for Electric Market Participants PURPOSE Wholesale electric grid operations are highly interdependent, and a failure of one part of the generation, transmission or grid management system

More information

AT&T Endpoint Security

AT&T Endpoint Security AT&T Endpoint Security November 2016 Security Drivers Market Drivers Online business 24 x 7, Always on Globalization Virtual Enterprise Business Process / IT Alignment Financial Drivers CapEx / OpEx Reduction

More information

Cyber Security for Process Control Systems ABB's view

Cyber Security for Process Control Systems ABB's view Kaspersky ICS Cybersecurity 2017, 2017-09-28 Cyber Security for Process Control Systems ABB's view Tomas Lindström, Cyber Security Manager, ABB Control Technologies Agenda Cyber security for process control

More information

SIMATIC. PCS 7 Licenses and configuration limits (V9.0) Security information 1. Preface 2. Selecting the correct license keys 3

SIMATIC. PCS 7 Licenses and configuration limits (V9.0) Security information 1. Preface 2. Selecting the correct license keys 3 Security information 1 Preface 2 SIMATIC PCS 7 Licenses and configuration limits (V9.0) Selecting the correct license keys 3 Licensing of PC stations 4 Data volumes 5 Installation Manual Valid for PCS

More information

Operational Guidelines for Industrial Security

Operational Guidelines for Industrial Security Operational Guidelines for Industrial Security Proposals and recommendations for technical and organizational measures for secure operation of plant and machinery Version 1.1 Operational Guidelines for

More information

SIMATIC. Industrial PC Microsoft Windows 7 (USB stick) Safety instructions 1. Initial startup: Commissioning the operating system

SIMATIC. Industrial PC Microsoft Windows 7 (USB stick) Safety instructions 1. Initial startup: Commissioning the operating system Safety instructions 1 Initial startup: Commissioning the operating system 2 SIMATIC Industrial PC Operating Instructions Restoring the factory settings of the operating system and partitions(restore) 3

More information

Industrial Cyber Security. ICS SHIELD Top-down security for multi-vendor OT assets

Industrial Cyber Security. ICS SHIELD Top-down security for multi-vendor OT assets Industrial Cyber Security ICS SHIELD Top-down security for multi-vendor OT assets OT SECURITY NEED Industrial organizations are increasingly integrating their OT and IT infrastructures. The huge benefits

More information

SCALANCE X-200 Managed Industrial Ethernet Switches siemens.com/x-200

SCALANCE X-200 Managed Industrial Ethernet Switches siemens.com/x-200 Three good reasons SCALANCE X-200 Managed Industrial Ethernet Switches siemens.com/x-200 The right switch for every application SCALANCE X-200 for machine-level applications and networked systems Industrial

More information

ABB Ability Cyber Security Services Protection against cyber threats takes ability

ABB Ability Cyber Security Services Protection against cyber threats takes ability ABB Ability Cyber Security Services Protection against cyber threats takes ability In today s business environment, cyber security is critical for ensuring reliability of automation and control systems.

More information

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS The Saskatchewan Power Corporation (SaskPower) is the principal supplier of power in Saskatchewan with its mission to deliver power

More information

BULLETPROOF365 SECURING YOUR IT. Bulletproof365.com

BULLETPROOF365 SECURING YOUR IT. Bulletproof365.com BULLETPROOF365 SECURING YOUR IT Bulletproof365.com INTRODUCING BULLETPROOF365 The world s leading productivity platform wrapped with industry-leading security, unmatched employee education and 24x7 IT

More information

How do you access an SQL database in WinCC Runtime Advanced using a script?

How do you access an SQL database in WinCC Runtime Advanced using a script? FAQ 03/2017 How do you access an SQL database in WinCC Runtime Advanced using a script? SIMATIC WinCC Advanced, SIMATIC WinCC Runtime Advanced https://support.industry.siemens.com/cs/ww/en/view/61883659

More information

Rugged communications for the digital substation usa.siemens.com/ruggedcom

Rugged communications for the digital substation usa.siemens.com/ruggedcom Time to switch Rugged communications for the digital substation usa.siemens.com/ruggedcom It s a new day Rugged communications enable digitalization of substations worldwide Digitalization ushers in a

More information

ANATOMY OF AN ATTACK!

ANATOMY OF AN ATTACK! ANATOMY OF AN ATTACK! Are Your Crown Jewels Safe? Dom Kapac, Security Evangelist WHAT DO WE MEAN BY CROWN JEWELS? Crown jewels for most organizations are critical infrastructure and data Data is a valuable

More information

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats.

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats. IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats. Enhancing cost to serve and pricing maturity Keeping up with quickly evolving ` Internet threats

More information

Mark Littlejohn June 23, 2016 DON T GO IT ALONE. Achieving Cyber Security using Managed Services

Mark Littlejohn June 23, 2016 DON T GO IT ALONE. Achieving Cyber Security using Managed Services Mark Littlejohn June 23, 2016 DON T GO IT ALONE Achieving Cyber Security using Managed Services Speaker: Mark Littlejohn 1 Mark is an industrial technology professional with over 30 years of experience

More information

K12 Cybersecurity Roadmap

K12 Cybersecurity Roadmap K12 Cybersecurity Roadmap Introduction Jason Brown, CISSP Chief Information Security Officer Merit Network, Inc jbrown@merit.edu @jasonbrown17 https://linkedin.com/in/jasonbrown17 2 Agenda 3 Why Use the

More information

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS NERC CIP VERSION 6 COMPLIANCE BACKGROUND The North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) Reliability Standards define a comprehensive set of requirements

More information

BULLETPROOF365 SECURING YOUR IT. Bulletproof365.com

BULLETPROOF365 SECURING YOUR IT. Bulletproof365.com BULLETPROOF365 SECURING YOUR IT Bulletproof365.com INTRODUCING BULLETPROOF365 The world s leading productivity platform wrapped with industry-leading security, unmatched employee education and 24x7 IT

More information

SOC-2 Requirement Solution Brief. EventTracker 8815 Centre Park Drive, Columbia MD SOC-2

SOC-2 Requirement Solution Brief. EventTracker 8815 Centre Park Drive, Columbia MD SOC-2 Requirement Solution Brief 8815 Centre Park Drive, Columbia MD 21045 About delivers business critical software and services that transform high-volume cryptic log data into actionable, prioritized intelligence

More information

A Measurement Companion to the CIS Critical Security Controls (Version 6) October

A Measurement Companion to the CIS Critical Security Controls (Version 6) October A Measurement Companion to the CIS Critical Security Controls (Version 6) October 2015 1 A Measurement Companion to the CIS Critical Security Controls (Version 6) Introduction... 3 Description... 4 CIS

More information

External Supplier Control Obligations. Cyber Security

External Supplier Control Obligations. Cyber Security External Supplier Control Obligations Cyber Security Control Title Control Description Why this is important 1. Cyber Security Governance The Supplier must have cyber risk governance processes in place

More information

Designing and Building a Cybersecurity Program

Designing and Building a Cybersecurity Program Designing and Building a Cybersecurity Program Based on the NIST Cybersecurity Framework (CSF) Larry Wilson lwilson@umassp.edu ISACA Breakfast Meeting January, 2016 Designing & Building a Cybersecurity

More information

Security Monitoring. Managed Vulnerability Services. Managed Endpoint Protection. Platform. Platform Managed Endpoint Detection and Response

Security Monitoring. Managed Vulnerability Services. Managed Endpoint Protection. Platform. Platform Managed Endpoint Detection and Response Security Operations Flexible and Scalable Solutions to Improve Your Security Capabilities Security threats continue to rise each year and are increasing in sophistication and malicious intent. Unfortunately,

More information

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE EXECUTIVE SUMMARY ALIGNING CYBERSECURITY WITH RISK The agility and cost efficiencies

More information

Cyber Security Stress Test SUMMARY REPORT

Cyber Security Stress Test SUMMARY REPORT Cyber Security Stress Test SUMMARY REPORT predict prevent respond detect FINAL SCORE PREDICT: PREVENT: Final score: RESPOND: DETECT: BRILLIANT! You got a 100/100. That's as good as it gets. So take a second

More information

https://support.industry.siemens.com/cs/ww/en/view/

https://support.industry.siemens.com/cs/ww/en/view/ Connecting different safety outputs to safety inputs of SINAICS V90 SINAICS V90 / Safety / STO https://support.industry.siemens.com/cs/ww/en/view/109740693 Siemens Industry Online Support This entry is

More information

MIS5206-Section Protecting Information Assets-Exam 1

MIS5206-Section Protecting Information Assets-Exam 1 Your Name Date 1. Which of the following contains general approaches that also provide the necessary flexibility in the event of unforeseen circumstances? a. Policies b. Standards c. Procedures d. Guidelines

More information

A Comprehensive Guide to Remote Managed IT Security for Higher Education

A Comprehensive Guide to Remote Managed IT Security for Higher Education A Comprehensive Guide to Remote Managed IT Security for Higher Education About EventTracker EventTracker enables its customers to stop attacks and pass IT audits. EventTracker s award-winning product suite

More information

Cyber Criminal Methods & Prevention Techniques. By

Cyber Criminal Methods & Prevention Techniques. By Cyber Criminal Methods & Prevention Techniques By Larry.Boettger@Berbee.com Meeting Agenda Trends Attacker Motives and Methods Areas of Concern Typical Assessment Findings ISO-17799 & NIST Typical Remediation

More information

CyberArk Privileged Threat Analytics

CyberArk Privileged Threat Analytics CyberArk Privileged Threat Analytics Table of Contents The New Security Battleground: Inside Your Network 3 Privileged account security 3 Collect the right data 4 Detect critical threats 5 Alert on critical

More information

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief Publication Date: March 10, 2017 Requirements for Financial Services Companies (23NYCRR 500) Solution Brief EventTracker 8815 Centre Park Drive, Columbia MD 21045 About EventTracker EventTracker s advanced

More information

Symantec Security Monitoring Services

Symantec Security Monitoring Services 24x7 real-time security monitoring and protection Protect corporate assets from malicious global threat activity before it impacts your network. Partnering with Symantec skilled and experienced analysts

More information

SFC strengthens internet trading regulatory controls

SFC strengthens internet trading regulatory controls SFC strengthens internet trading regulatory controls November 2017 Internet trading What needs to be done now? For many investors, online and mobile internet trading is now an everyday interaction with

More information

Siemens view and approach on critical infrastructure resilience against cyberthreats Joint OECD-JRC Workshop, Paris September 2018

Siemens view and approach on critical infrastructure resilience against cyberthreats Joint OECD-JRC Workshop, Paris September 2018 Siemens view and approach on critical infrastructure resilience against cyberthreats Joint OECD-JRC Workshop, Paris 24-25 September 2018 Unrestricted https://www.siemens.com/press/charter-of-trust Cybersecurity

More information

ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE

ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE INTRODUCTION In line with commercial industry standards, the data center used by EndNote employs a dedicated security team to protect our

More information

Industrial Defender ASM. for Automation Systems Management

Industrial Defender ASM. for Automation Systems Management Industrial Defender ASM for Automation Systems Management INDUSTRIAL DEFENDER ASM FOR AUTOMATION SYSTEMS MANAGEMENT Industrial Defender ASM is a management platform designed to address the overlapping

More information

Practical SCADA Cyber Security Lifecycle Steps

Practical SCADA Cyber Security Lifecycle Steps Practical SCADA Cyber Security Lifecycle Steps Standards Certification Jim McGlone CMO, Kenexis Education & Training Publishing Conferences & Exhibits Bio Jim McGlone, CMO, Kenexis GICSP ISA Safety & Security

More information

HP Fortify Software Security Center

HP Fortify Software Security Center HP Fortify Software Security Center Proactively Eliminate Risk in Software Trust Your Software 92% of exploitable vulnerabilities are in software National Institute for Standards and Technology (NIST)

More information

Expertise in Industrial Networks. Ian Poulett Head of Sales Siemens

Expertise in Industrial Networks. Ian Poulett Head of Sales Siemens Expertise in Industrial Networks Head of Sales Siemens Expertise in Industrial Networks Siemens Industrial Communication Networks siemens.com Digitalization and big data address key industry trends Digitalization

More information

Cisco Connected Factory Accelerator Bundles

Cisco Connected Factory Accelerator Bundles Data Sheet Cisco Connected Factory Accelerator Bundles Many manufacturers are pursuing the immense business benefits available from digitizing and connecting their factories. Major gains in overall equipment

More information

Back to the Future Cyber Security

Back to the Future Cyber Security Back to the Future Cyber Security A manifesto for Cyber Security and the Industrial Legacy Introduction Industrial facilities and infrastructure form the core of our economy and society. These advanced

More information

SIMATIC. Process Control System PCS 7 CFC Readme V9.0 (online) Security information 1. Overview 2. Notes on Installation 3. Notes on usage 4.

SIMATIC. Process Control System PCS 7 CFC Readme V9.0 (online) Security information 1. Overview 2. Notes on Installation 3. Notes on usage 4. Security information 1 Overview 2 SIMATIC Process Control System PCS 7 Notes on Installation 3 Notes on usage 4 Readme V9.0 A5E39595586-AA Legal information Warning notice system This manual contains notices

More information

Securing the Smart Grid. Understanding the BIG Picture 11/1/2011. Proprietary Information of Corporate Risk Solutions, Inc. 1.

Securing the Smart Grid. Understanding the BIG Picture 11/1/2011. Proprietary Information of Corporate Risk Solutions, Inc. 1. Securing the Smart Grid Understanding the BIG Picture The Power Grid The electric power system is the most capital-intensive infrastructure in North America. The system is undergoing tremendous change

More information

Application example 02/2017. SIMATIC IOT2000 Connection to IBM Watson IoT Platform SIMATIC IOT2040

Application example 02/2017. SIMATIC IOT2000 Connection to IBM Watson IoT Platform SIMATIC IOT2040 Application example 02/2017 SIMATIC IOT2000 Connection to IBM Watson IoT Platform SIMATIC IOT2040 Warranty and liability Warranty and liability Note The Application Examples are not binding and do not

More information

Simplify Your Network Security with All-In-One Unified Threat Management

Simplify Your Network Security with All-In-One Unified Threat Management Singtel Business Product Factsheet Brochure Managed Defense Unified Services Management Simplify Your Network Security with All-In-One Unified Management Singtel Managed Unified Management (UTM) Services,

More information

SIMATIC. Process Control System PCS 7 Configuration Symantec Endpoint Protection V14. Security information 1. Preface 2.

SIMATIC. Process Control System PCS 7 Configuration Symantec Endpoint Protection V14. Security information 1. Preface 2. Security information 1 Preface 2 SIMATIC Configuration 3 Process Control System PCS 7 Configuration Symantec Endpoint Protection V14 Commissioning Manual 03/2018 A5E44395521-AA Legal information Warning

More information

THE TRIPWIRE NERC SOLUTION SUITE

THE TRIPWIRE NERC SOLUTION SUITE CONFIDENCE: SECURED BUSINESS INTELLIGENCE SOLUTION BRIEF THE TRIPWIRE NERC SOLUTION SUITE A TAILORED SUITE OF PRODUCTS AND SERVICES TO AUTOMATE NERC CIP COMPLIANCE u u We ve been able to stay focused on

More information

SIMOCODE pro. Read me SIMOCODE ES. Introduction 1. Installation notes 2. Installation/License key/ Uninstallation 3.

SIMOCODE pro. Read me SIMOCODE ES. Introduction 1. Installation notes 2. Installation/License key/ Uninstallation 3. Introduction 1 Installation notes 2 SIMOCODE pro Installation/License key/ Uninstallation 3 Tips for use 4 Technical assistance 5 Readme Legal information Warning notice system This manual contains notices

More information

Protecting Productivity. Industrial Security

Protecting Productivity. Industrial Security Protecting Productivity siemens.com/industrialsecurity Introduction 2 The Siemens Solution 10 Application Examples 50 Benefits of Working with Siemens 70 Page 2 Security Trends Globally we are seeing more

More information

Expanding Cyber Security Management for Critical Infrastructure

Expanding Cyber Security Management for Critical Infrastructure Expanding Cyber Security Management for Critical Infrastructure ISSE Wednesday 15 th November 17, Brussels Dr Andrew Hutchison, Telekom Security andrew.hutchison@t-systems.com OVERVIEW Attack Surface expands

More information

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview IBM Watson on the IBM Cloud Security Overview Introduction IBM Watson on the IBM Cloud helps to transform businesses, enhancing competitive advantage and disrupting industries by unlocking the potential

More information

Florida Government Finance Officers Association. Staying Secure when Transforming to a Digital Government

Florida Government Finance Officers Association. Staying Secure when Transforming to a Digital Government Florida Government Finance Officers Association Staying Secure when Transforming to a Digital Government Agenda Plante Moran Introductions Technology Pressures and Challenges Facing Government Technology

More information

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security SYMANTEC: SECURITY ADVISORY SERVICES Symantec Security Advisory Services The World Leader in Information Security Knowledge, as the saying goes, is power. At Symantec we couldn t agree more. And when it

More information