Alternatives to Patching for more Secure and Reliable Control Systems

Size: px
Start display at page:

Download "Alternatives to Patching for more Secure and Reliable Control Systems"

Transcription

1

2 Alternatives to Patching for more Secure and Reliable Control Systems Eric Byres, P.Eng., ISA Fellow Chief Technology Officer Tofino Security, a Belden Brand

3 The New World of Security For the past 30 years, Industrial Control System (ICS) products were designed for: Safety Reliability Efficiency Ease-of-use Security was not a design consideration: Protocols are not secure User processes not secure Underlying subsystems not secure

4 US ICS-CERT Security Advisories Prior to Stuxnet: 5 security advisories 3 vendors involved 2011: 176 publicly disclosed vulnerabilities 39 vendors involved 2012: 238 vulnerabilities 2013: 176 vulnerabilities 40% of disclosed vulnerabilities included working attack code

5 IT Approach to Vulnerabilities In the IT world we can scan for vulnerabilities on the network. Or our vendor announces that a vulnerability has been discovered Then we patch

6 Let s Scan for Vulnerabilities! EU gas utility hired a security company to conduct penetration testing on their corporate IT network Consultant ventured into SCADA network Penetration tool locked up SCADA system Gas utility was not able to send gas through its pipelines for four hours.

7 Then Let s Go Patch! Vulnerabilities are addressed in commercial IT world with a constant patch cycle Example: Adobe Reader patches in under 4 years!

8 How Many Patches Does ICS Need? PCN in US refinery studied in Fall Computers on PCN (good data for only 78) 272 distinct processes 48 processes had entries in NVD 5,455 published vulnerabilities found 2,284 vulnerabilities after patching of O/Ss

9 How Many Patches Does ICS Need? What about ICS applications not in NVD? Est. 60,181 Kilo Lines of Code (KLOC) of non- NVD/non-OS code per PC Vulnerability/KLOC ratio (0.03%) used to estimate residual vulnerabilities for ICS applications not listed in the NVD Estimated average of 1806 undiscovered vulnerabilities per control system computer

10 Impact of Patches 14.8% -24.4% of fixes for OS post-release bugs are incorrect and have impacts to end users 1 43% of the incorrect fixes resultedin crashes, hangs, data corruption or security problems 1 ZuoningYin, et al, How Do Fixes Become Bugs? --A Comprehensive Characteristic Study on Incorrect Fixes in Commercial and Open Source Operating Systems; 19th ACM SIGSOFT, September 2011.

11 Impact of Patches Faulty patches may: Fail to properly resolve the vulnerabilities Break functionality that was present in previous versions Good patches may: Require shutdown and restart of process Remove functionality previously relied on Require staff with special skills to be present

12 Patching For Slammer Vulnerability Major oil company with numerous production platforms in Gulf of Mexico MS released July company started roll-out Issues with server restart required Windows expert to be present Experts not certified for platform access Slammer hits 6 months later few systems patched

13 How Fast Can You Really Patch? 1 cycle = 34 working days 1. Central Test Platforms Devices of low regulatory impact Allows time for change control and scheduling Relies on success of previous waves, not on testing Responses by exception 4 days 34 Days between 2. Critical & Control Group decision Critical to 4 days Sample patch clients & and infrastructure servers (0.5%) completion of patches Mainly devices of high regulatory or safety impact Otherwise as for waves 3 & 4 Rapid deployment Formal responses gathered 3. Early Adopters 6 days 4. Mainstream 10 days 5. Late Adopters Validated servers High risk devices 10 days Source: Joakim Moby, Astra-Zeneca, ISA Expo 2006

14 ICS Vendor #1 Patching Case History Internal testing revealed security vulnerabilities in mission critical SIS product Embedded OS supplied by 3 rd party OS vendor refused to address vulnerabilities No patches possible

15 Tofino Patch Release Case History Tofino version 1.6 was released on Sept 23, 2010 Addressed security and performance issues Upgrade was offered to all users No charge if downloadedin 30 days (installation optional) All were contacted via multiple s Repeated offer for 30 days due to low initial acceptance Only 30% downloaded the free upgrade

16 Bad News About Patches for ICS Continuous patching will not work for ICS Vendor: Product QA requirements delay release No reasonable patch possible Patch impact on other functions End User: Downtime concerns Possible patch impact on operations or safety Legacy product support Manpower limitations

17 Avoiding the Patch Treadmill

18 Mitigations/Compensating Controls Consider mitigations (aka compensating controls) in addition to (or instead of) patches Widely used in large telco/enterprise operations VxWorks PLC module example

19 Benefits of Compensating Controls Independent of product development Less impact on product functionality Less QA, faster release Lower customer resistance Allows support of legacy product

20 Possible Compensating Controls Product Reconfiguration e.g. Disable the HTTP port Suggested Firewall Rules e.g. Block all HTTP traffic Suggested IDS Rules/Signatures e.g. Default Password Detection Signatures White listing the network traffic with Deep Packet Inspection

21 Requirements for Success Low Impact on Reliability and Safety Any solution that impacts process reliability or safety will be rejected by the end user Any solution must be simple: "We have to make this [security] something a plant superintendent, engineer, or senior operator can do in their spare time, or it will flop. End Users to the ISA-99 Security Committee

22 Fixed Configuration Firewalls Have fixed rule sets to match product and vulnerability requirements Example: Allow FTP/Modbus/SNMP Traps Deny all other protocols Benefits Trivial for customer to install Can be installed in live system Simple QA cycle in factory Upgradeable to address new threats

23 Example: Honeywell Safety System Firewall Need to protect safety instrumented systems No user configuration Security Requirements: Allow data to be read from system but not written (Read-only Firewall) Must provide sanity check of SCADA application protocols Configuration locked to SIS rule set New factory tested rule configurations can be field loaded Honeywell Modbus Read-only Firewall for SIS

24 Firewall Product Templates Templates with predefined rules can be created for specific control products. PLC Protection Template Can be released independently of product release

25 Securing Pipeline Compressor Controls Compressor packages are high risk systems BUT monitoring of platforms is critical Risk of rogue insiders and unpatched vulnerabilities (even with VPN)

26 Read-only Controller Firewall DPI firewall inspects each EtherNet/IP message to ensure only data-read commands are allowed to the turbine controllers

27 Future: Dynamically Loaded Firewall Rule sets loaded to field based on real-time events

28 Final Thoughts Control systems are hard to patch Patching is important but must be managed Security fixes must be separate from product fixes Any security solution must be: Simple for the end-user to deploy Separate from ICS product QA cycle Provably safe to the customer Upgradable in the field Reversible if thing go wrong

29 Questions?

30 Kuwait Industrial Automation & Control Systems Cyber Security Conference May 2014 thank you

Presenter Jakob Drescher. Industry. Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks.

Presenter Jakob Drescher. Industry. Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks. Presenter Jakob Drescher Industry Cyber Security 1 Cyber Security? Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks. Malware or network traffic

More information

Using ANSI/ISA-99 Standards to Improve Control System Security

Using ANSI/ISA-99 Standards to Improve Control System Security Tofino Security White Paper Version 1.1 Published May 2012 Using ANSI/ISA-99 Standards to Improve Control System Security Contents 1. Executive Summary... 1 2. Why the Push for Productivity has degraded

More information

Practical SCADA Cyber Security Lifecycle Steps

Practical SCADA Cyber Security Lifecycle Steps Practical SCADA Cyber Security Lifecycle Steps Standards Certification Jim McGlone CMO, Kenexis Education & Training Publishing Conferences & Exhibits Bio Jim McGlone, CMO, Kenexis GICSP ISA Safety & Security

More information

EXPERT SERVICES FOR IoT CYBERSECURITY AND RISK MANAGEMENT. An Insight Cyber White Paper. Copyright Insight Cyber All rights reserved.

EXPERT SERVICES FOR IoT CYBERSECURITY AND RISK MANAGEMENT. An Insight Cyber White Paper. Copyright Insight Cyber All rights reserved. EXPERT SERVICES FOR IoT CYBERSECURITY AND RISK MANAGEMENT An Insight Cyber White Paper Copyright Insight Cyber 2018. All rights reserved. The Need for Expert Monitoring Digitization and external connectivity

More information

Just How Vulnerable is Your Safety System?

Just How Vulnerable is Your Safety System? Theme 3: Cyber Security Just How Vulnerable is Your Safety System? Colin Easton MSc, CEng, FInstMC, MIET, ISA Senior Member TUV Rhienland FS Senior Expert PHRA & SIS 6 th July 2017 1 Safety System Security

More information

Securing Industrial Control Systems

Securing Industrial Control Systems L OCKHEED MARTIN Whitepaper Securing Industrial Control Systems The Basics Abstract Critical infrastructure industries such as electrical power, oil and gas, chemical, and transportation face a daunting

More information

ABB Process Automation, September 2014

ABB Process Automation, September 2014 ABB Process Automation, September 2014 ABB Process Automation Services Services that add life to your products, systems and processes September 26, 2014 Slide 1 1 ABB Process Automation Services A proven

More information

Introducing the 9202-ETS MTL Tofino industrial Ethernet security appliance

Introducing the 9202-ETS MTL Tofino industrial Ethernet security appliance Introducing the 9202-ETS MTL Tofino industrial Ethernet security appliance HAKIM- Sales Engineer 1 Cybersecurity of valuable assets and processes in a wide range of industry verticals, such as: Oil & Gas

More information

Building Intrinsically Secure Control and Safety Systems

Building Intrinsically Secure Control and Safety Systems Building Intrinsically Secure Control and Safety Systems Using ANSI/ISA-99 Security Standards for Improved Security and Reliability May 2009 Eric Byres, Chief Technology Officer, Byres Security Inc. The

More information

10 FOCUS AREAS FOR BREACH PREVENTION

10 FOCUS AREAS FOR BREACH PREVENTION 10 FOCUS AREAS FOR BREACH PREVENTION Keith Turpin Chief Information Security Officer Universal Weather and Aviation Why It Matters Loss of Personally Identifiable Information (PII) Loss of Intellectual

More information

Copyright ECSC Group plc 2017 ECSC - UNRESTRICTED

Copyright ECSC Group plc 2017 ECSC - UNRESTRICTED Copyright ECSC Group plc 2017 ECSC - UNRESTRICTED ECSC - UNRESTRICTED Introduction A Web Application Firewall (WAF) is, in our experience, the most important layer of defence against a wide range of attacks

More information

ISA Security Compliance Institute

ISA Security Compliance Institute ISA Security Compliance Institute ISASecure from an Asset Owner s perspective ISA Automation Week 2013 1 ISA Security Compliance Institute Presentation objectives Introduction to ISA/IEC 62443 Standards

More information

Securing Industrial Control Systems in the Age of IoT

Securing Industrial Control Systems in the Age of IoT Securing Industrial Control Systems in the Age of IoT Jeff Lund October 2016 2016 Belden Inc. belden.com @BeldenInc info.beldon.com/iiot Control System Security Is Gaining Public Recognition 2016 Belden

More information

Continuous protection to reduce risk and maintain production availability

Continuous protection to reduce risk and maintain production availability Industry Services Continuous protection to reduce risk and maintain production availability Managed Security Service Answers for industry. Managing your industrial cyber security risk requires world-leading

More information

SANS ICS Europe 2018 Munich, Germany

SANS ICS Europe 2018 Munich, Germany SANS ICS Europe 2018 Munich, Germany A Real Cyber Physical Experience: Red Teaming on a Power Plant Can Demirel, CSSA, GICSP ICS Cyber Security Services Team Lead biznet.com.tr info@biznet.com.tr 1 About

More information

Critical Infrastructure Protection for the Energy Industries. Building Identity Into the Network

Critical Infrastructure Protection for the Energy Industries. Building Identity Into the Network Critical Infrastructure Protection for the Energy Industries Building Identity Into the Network Executive Summary Organizations in the oil, gas, and power industries are under increasing pressure to implement

More information

CyberFence Protection for DNP3

CyberFence Protection for DNP3 CyberFence Protection for DNP3 August 2015 Ultra Electronics, 3eTI 2015 DNP3 Issues and Vulnerabilities DNP3 is one of the most widely used communications protocols within the utility space for the purpose

More information

ARC VIEW. Leveraging New Automation Approaches Across the Plant Lifecycle. Keywords. Summary. By Larry O Brien

ARC VIEW. Leveraging New Automation Approaches Across the Plant Lifecycle. Keywords. Summary. By Larry O Brien ARC VIEW JUNE 22, 2017 Leveraging New Automation Approaches Across the Plant Lifecycle By Larry O Brien Keywords Operational Excellence, Cloud, Virtualization, Operations Management, Field Commissioning,

More information

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n

CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n CYBETBIT in a Nutshell A leader in the development and integration of Cyber Security Solutions A main provider of Cyber Security solutions for the

More information

Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS

Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS Can You Answer These Questions? 1 What s my company s exposure to the latest industrial cyber threat? Are my plants

More information

PROTECTING MANUFACTURING and UTILITIES Industrial Control Systems

PROTECTING MANUFACTURING and UTILITIES Industrial Control Systems PROTECTING MANUFACTURING and UTILITIES Industrial Control Systems Mati Epstein Global Sales Lead, Critical Infrastructure and ICS [Internal Use] for Check Point employees 1 Industrial Control Systems (ICS)/SCADA

More information

Cisco Secure Ops Solution

Cisco Secure Ops Solution Brochure Cisco Secure Ops Solution Cisco Secure Ops Solution supports cyber-security risk management and compliance for industrial automation environments. It is a combination of on premise technology,

More information

White Paper. Why IDS Can t Adequately Protect Your IoT Devices

White Paper. Why IDS Can t Adequately Protect Your IoT Devices White Paper Why IDS Can t Adequately Protect Your IoT Devices Introduction As a key component in information technology security, Intrusion Detection Systems (IDS) monitor networks for suspicious activity

More information

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE s3security.com Security Professional Services S3 offers security services through its Security Professional Services (SPS) group, the security-consulting

More information

hidden vulnerabilities

hidden vulnerabilities hidden vulnerabilities industrial networks in 30 minutes Cyber Security introduction Frank Kemeling Certified Ethical Hacker [CEH] EC-Council Certified Security Analyst [ESCA] Licensed Penetration Tester

More information

Data Sheet. Claroty Platform: Continuous Threat Detection

Data Sheet. Claroty Platform: Continuous Threat Detection Data Sheet Claroty Platform: Continuous Threat Detection Continuous Threat Detection Continuous Threat Detection is the anomaly detection product within the Claroty Platform for ICS networks, providing

More information

playbook OpShield for NERC CIP 5 sales PlAy

playbook OpShield for NERC CIP 5 sales PlAy playbook OpShield for NERC CIP 5 sales PlAy OpShield for NERC CIP 5 The Problem U.S. bulk power entities are federally mandated to comply with NERC CIP requirements that dictate industrial security and

More information

IC32E - Pre-Instructional Survey

IC32E - Pre-Instructional Survey Name: Date: 1. What is the primary function of a firewall? a. Block all internet traffic b. Detect network intrusions c. Filter network traffic d. Authenticate users 2. A system that monitors traffic into

More information

RBS of 6

RBS of 6 RBS 2014 001 Schneider Electric CitectSCADA Citect.Platform.Transport.dll IdentifyMessageAdapter::ExtractIdentifyMessage Function Invalid IdentifyMessage Handling DoS 2015 04 29 1 of 6 Table of Contents

More information

Symantec Client Security. Integrated protection for network and remote clients.

Symantec Client Security. Integrated protection for network and remote clients. Symantec Client Security Integrated protection for network and remote clients. Complex Internet threats require comprehensive security. Today's complex threats require comprehensive security solutions

More information

Featured Articles I Process Industry Examples Control Security Support in Hitachi Instrumentation Systems

Featured Articles I Process Industry Examples Control Security Support in Hitachi Instrumentation Systems 314 Hitachi Review Vol. 65 (2016), No. 8 Featured Articles I Process Industry Examples Control Security Support in Hitachi Instrumentation Systems Shigenori Kaneko Kazunobu Morita Tomoyuki Sunaga Hitoshi

More information

ICS Cybersecurity: You Cannot Secure What You Cannot See. David Zahn CMO and General Manager, Cybersecurity Business Unit

ICS Cybersecurity: You Cannot Secure What You Cannot See. David Zahn CMO and General Manager, Cybersecurity Business Unit ICS Cybersecurity: You Cannot Secure What You Cannot See David Zahn CMO and General Manager, Cybersecurity Business Unit ICS Cybersecurity: You Cannot Secure What You Cannot See Cover Table of Contents

More information

CoreMax Consulting s Cyber Security Roadmap

CoreMax Consulting s Cyber Security Roadmap CoreMax Consulting s Cyber Security Roadmap What is a Cyber Security Roadmap? The CoreMax consulting cyber security unit has created a simple process to access the unique needs of each client and allows

More information

DNS Cache Poisoning Looking at CERT VU#800113

DNS Cache Poisoning Looking at CERT VU#800113 DNS Cache Poisoning Looking at CERT VU#800113 Nadhem J. AlFardan Consulting Systems Engineer Cisco Systems ANOTHER BORING DNS ISSUE Agenda DNS Poisoning - Introduction Looking at DNS Insufficient Socket

More information

Process System Security. Process System Security

Process System Security. Process System Security Roel C. Mulder Business Consultant Emerson Process Management Sophistication of hacker tools, May 2006, Slide 2 Risk Assessment A system risk assessment is required to determine security level Security

More information

Information Security in Corporation

Information Security in Corporation Information Security in Corporation System Vulnerability and Abuse Software Vulnerability Commercial software contains flaws that create security vulnerabilities. Hidden bugs (program code defects) Zero

More information

ARC VIEW. Critical Industries Need Continuous ICS Security Monitoring. Keywords. Summary. By Sid Snitkin

ARC VIEW. Critical Industries Need Continuous ICS Security Monitoring. Keywords. Summary. By Sid Snitkin ARC VIEW FEBRUARY 1, 2018 Critical Industries Need Continuous ICS Security Monitoring By Sid Snitkin Keywords Anomaly and Breach Detection, Continuous ICS Security Monitoring, Nozomi Networks Summary Most

More information

Best Practices in ICS Security for System Operators

Best Practices in ICS Security for System Operators Best Practices in ICS Security for System Operators Introduction Industrial automation and control systems have become increasingly connected to internal and external networks. This exposure has resulted

More information

SANS SCADA and Process Control Europe Rome 2011

SANS SCADA and Process Control Europe Rome 2011 SANS SCADA and Process Control Europe Rome 2011 Ian Buffey Director International Services Industrial Defender ibuffey@industrialdefender.com A Holistic Approach Planning, training and governance Cybersecurity

More information

AUTHORITY FOR ELECTRICITY REGULATION

AUTHORITY FOR ELECTRICITY REGULATION SULTANATE OF OMAN AUTHORITY FOR ELECTRICITY REGULATION SCADA AND DCS CYBER SECURITY STANDARD FIRST EDITION AUGUST 2015 i Contents 1. Introduction... 1 2. Definitions... 1 3. Baseline Mandatory Requirements...

More information

emarketeer Information Security Policy

emarketeer Information Security Policy emarketeer Information Security Policy Version Date 1.1 2018-05-03 emarketeer Information Security Policy emarketeer AB hereafter called emarketeer is a leading actor within the development of SaaS-service

More information

Dynamic Datacenter Security Solidex, November 2009

Dynamic Datacenter Security Solidex, November 2009 Dynamic Datacenter Security Solidex, November 2009 Deep Security: Securing the New Server Cloud Virtualized Physical Servers in the open Servers virtual and in motion Servers under attack 2 11/9/09 2 Dynamic

More information

Industrial Security - Protecting productivity. Industrial Security in Pharmaanlagen

Industrial Security - Protecting productivity. Industrial Security in Pharmaanlagen - Protecting productivity Industrial Security in Pharmaanlagen siemens.com/industrialsecurity Security Trends Globally we are seeing more network connections than ever before Trends Impacting Security

More information

IoT & SCADA Cyber Security Services

IoT & SCADA Cyber Security Services RIOT SOLUTIONS PTY LTD P.O. Box 10087 Adelaide St Brisbane QLD 4000 BRISBANE HEAD OFFICE Level 22, 144 Edward St Brisbane, QLD 4000 T: 1300 744 028 Email: sales@riotsolutions.com.au www.riotsolutions.com.au

More information

Frequently Asked Questions WPA2 Vulnerability (KRACK)

Frequently Asked Questions WPA2 Vulnerability (KRACK) Frequently Asked Questions WPA2 Vulnerability (KRACK) Release Date: October 20, 2017 Document version: 1.0 What is the issue? A research paper disclosed serious vulnerabilities in the WPA and WPA2 key

More information

T22 - Industrial Control System Security

T22 - Industrial Control System Security T22 - Industrial Control System Security PUBLIC Copyright 2017 Rockwell Automation, Inc. All Rights Reserved. 1 Holistic Approach A secure application depends on multiple layers of protection and industrial

More information

ANATOMY OF AN ATTACK!

ANATOMY OF AN ATTACK! ANATOMY OF AN ATTACK! Are Your Crown Jewels Safe? Dom Kapac, Security Evangelist WHAT DO WE MEAN BY CROWN JEWELS? Crown jewels for most organizations are critical infrastructure and data Data is a valuable

More information

Challenges of Multivendor Systems in Implementation of IIoT-ready PLCs. ISA/Honeywell Webinar 10 November 2016

Challenges of Multivendor Systems in Implementation of IIoT-ready PLCs. ISA/Honeywell Webinar 10 November 2016 Challenges of Multivendor Systems in Implementation of IIoT-ready PLCs ISA/Honeywell Webinar 10 November 2016 2 Before we begin: Challenges of Multivendor Systems in Implementation of IIoT-ready PLCs Listen

More information

Cyber Security of Industrial Control Systems (ICSs)

Cyber Security of Industrial Control Systems (ICSs) Cyber Security of Industrial Control Systems (ICSs) February 23, 2016 Joe Weiss PE, CISM, CRISC, ISA Fellow Managing Partner Applied Control Solutions, LLC (408) 253-7934 joe.weiss@realtimeacs.com Applied

More information

How NSFOCUS Protected the G20 Summit. Guy Rosefelt on the Strategy, Staff and Tools Needed to Ensure Cybersecurity

How NSFOCUS Protected the G20 Summit. Guy Rosefelt on the Strategy, Staff and Tools Needed to Ensure Cybersecurity How NSFOCUS Protected the G20 Summit Guy Rosefelt on the Strategy, Staff and Tools Needed to Ensure Cybersecurity SPONSORED BY Rosefelt is responsible for developing NSFOCUS threat intelligence and web

More information

Industrial Cyber Security. ICS SHIELD Top-down security for multi-vendor OT assets

Industrial Cyber Security. ICS SHIELD Top-down security for multi-vendor OT assets Industrial Cyber Security ICS SHIELD Top-down security for multi-vendor OT assets OT SECURITY NEED Industrial organizations are increasingly integrating their OT and IT infrastructures. The huge benefits

More information

The Common Controls Framework BY ADOBE

The Common Controls Framework BY ADOBE The Controls Framework BY ADOBE The following table contains the baseline security subset of control activities (derived from the Controls Framework by Adobe) that apply to Adobe s enterprise offerings.

More information

A Strategic Approach to Industrial CyberSecurity. Kaspersky Industrial CyberSecurity

A Strategic Approach to Industrial CyberSecurity. Kaspersky Industrial CyberSecurity A Strategic Approach to Industrial Cyber Kaspersky Industrial Cyber 2015 Do industrial control networks need protection from cyberattacks? It s a question that, just a few years ago, was unlikely to feature

More information

SAP Security anno Tim Lynen, Manager axl & trax 2017

SAP Security anno Tim Lynen, Manager axl & trax 2017 SAP Security anno 2017 Tim Lynen, Manager axl & trax 2017 Agenda Introduction axl & trax Importance of landscape security Where to start Top items to focus on Security in the organization Q&A Introduction

More information

NetDefend Firewall UTM Services

NetDefend Firewall UTM Services NetDefend Firewall UTM Services Unified Threat Management D-Link NetDefend UTM firewalls (DFL-260/860/1660/2560/2560G) integrate an Intrusion Prevention System (IPS), gateway AntiVirus (AV), and Web Content

More information

Influence and Implementation

Influence and Implementation Influence and Implementation Wes Earnest April 2017 GSEC/GCIA/GCIH/ GWAPT/GPEN/GCCC/GSNA/ PMP/CISA/CISM/CGEIT SANS Technology Institute - Candidate for Master of Science Degree 1 1 Objective What does

More information

Protecting productivity with Industrial Security Services

Protecting productivity with Industrial Security Services Protecting productivity with Industrial Security Services Identify vulnerabilities and threats at an early stage. Take proactive measures. Achieve optimal long-term plant protection. usa.siemens.com/industrialsecurityservices

More information

ICS/SCADA Cybersecurity and IT Cybersecurity: Comparing Apples and Oranges

ICS/SCADA Cybersecurity and IT Cybersecurity: Comparing Apples and Oranges 8 December 2017 HITCON PACIFIC 2017 ICS/SCADA Cybersecurity and IT Cybersecurity: Comparing Apples and Oranges Presented by David Ong CEO of Attila Cybertech Quote by Donald Rumsfeld But there are also

More information

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW: SOLUTION OVERVIEW: ALERT LOGIC THREAT MANAGER WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE Protecting your business assets and sensitive data requires regular vulnerability assessment,

More information

Improving SCADA System Security

Improving SCADA System Security Improving SCADA System Security NPCC 2004 General Meeting Robert W. Hoffman Manager, Cyber Security Research Department Infrastructure Assurance and Defense Systems National Security Division, INEEL September

More information

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on April 16, 2018 15:41 PM O verview 1 90% Compliance About PCI DSS 2.0 PCI-DSS is a legal obligation mandated not by government

More information

IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions

IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions IPS Effectiveness IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions An Intrusion Prevention System (IPS) is a critical layer of defense that helps you protect

More information

McAfee Endpoint Security

McAfee Endpoint Security Release Notes 10.5.3 Contents About this release What's new Resolved issues Installation information Known issues Getting product information by email Where to find product documentation About this release

More information

Centralized Control System Architecture

Centralized Control System Architecture Centralized Control System Architecture Standards Certification Education & Training Publishing Conferences & Exhibits Speakers: Hassan Ajami, PE CAP Anil Gosine 2016 ISA Water / Wastewater and Automatic

More information

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats.

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats. IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats. Enhancing cost to serve and pricing maturity Keeping up with quickly evolving ` Internet threats

More information

Essentials of Cyber Security Intelligence for Protecting ICS

Essentials of Cyber Security Intelligence for Protecting ICS November 3, 2016 Essentials of Cyber Security Intelligence for Protecting ICS Jeffery S. Bridgland Advisory Board Member N-Dimension Solutions jeff.bridgland@n-dimension.com Lots of Ground to Cover ICS

More information

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance.

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance. Real-time Visibility Network Access Control Endpoint Compliance Mobile Security ForeScout CounterACT Continuous Monitoring and Mitigation Rapid Threat Response Benefits Rethink IT Security Security Do

More information

Endpoint Security. powered by HEAT Software. Patch and Remediation Best Practice Guide. Version 8.5 Update 2

Endpoint Security. powered by HEAT Software. Patch and Remediation Best Practice Guide. Version 8.5 Update 2 Endpoint Security powered by HEAT Software Patch and Remediation Best Practice Guide Version 8.5 Update 2 Contents Introduction 3 Prepare Patch Infrastructure 5 Discover Assets 7 Install Agents 10 Create

More information

HIPAA Compliance Assessment Module

HIPAA Compliance Assessment Module Quick Start Guide HIPAA Compliance Assessment Module Instructions to Perform a HIPAA Compliance Assessment Performing a HIPAA Compliance Assessment 2 HIPAA Compliance Assessment Overview 2 What You Will

More information

Threat Modeling. Bart De Win Secure Application Development Course, Credits to

Threat Modeling. Bart De Win Secure Application Development Course, Credits to Threat Modeling Bart De Win bart.dewin@ascure.com Secure Application Development Course, 2009 Credits to Frank Piessens (KUL) for the slides 2 1 Overview Introduction Key Concepts Threats, Vulnerabilities,

More information

The New Normal. Unique Challenges When Monitoring Hybrid Cloud Environments

The New Normal. Unique Challenges When Monitoring Hybrid Cloud Environments The New Normal Unique Challenges When Monitoring Hybrid Cloud Environments The Evolving Cybersecurity Landscape Every day, the cybersecurity landscape is expanding around us. Each new device connected

More information

Information Security Office. Server Vulnerability Management Standards

Information Security Office. Server Vulnerability Management Standards Information Security Office Server Vulnerability Management Standards Revision History Revision Date Revised By Summary of Revisions Section(s) / Page(s) Revised 6/1/2013 S. Gucwa Initial Release All 4/15/2015

More information

Information Technology Procedure IT 3.4 IT Configuration Management

Information Technology Procedure IT 3.4 IT Configuration Management Information Technology Procedure IT Configuration Management Contents Purpose and Scope... 1 Responsibilities... 1 Procedure... 1 Identify and Record Configuration... 2 Document Planned Changes... 3 Evaluating

More information

Analysis of CIP-006 and CIP-007 Violations

Analysis of CIP-006 and CIP-007 Violations Electric Reliability Organization (ERO) Compliance Analysis Report Reliability Standard CIP-006 Physical Security of Critical Cyber Assets Reliability Standard CIP-007 Systems Security Management December

More information

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security SYMANTEC: SECURITY ADVISORY SERVICES Symantec Security Advisory Services The World Leader in Information Security Knowledge, as the saying goes, is power. At Symantec we couldn t agree more. And when it

More information

Securing Your Terminal

Securing Your Terminal learn share network grow Securing Your Terminal Brian Sherman, Micki Verhagen, Frank Beesley, Chris Olnhausen, August 6-9, 2017 Omaha, NE Non-competitive discussion This presentation is to be a general

More information

Product Security Briefing

Product Security Briefing Product Security Briefing Performed on: Adobe ColdFusion 8 Information Risk Management Plc 8th Floor Kings Building Smith Square London SW1 P3JJ UK T +44 (0)20 7808 6420 F +44 (0)20 7808 6421 Info@irmplc.com

More information

Cyber security - why and how

Cyber security - why and how Cyber security - why and how Frankfurt, 14 June 2018 ACHEMA Cyber Attack Continuum Prevent, Detect and Respond Pierre Paterni Rockwell Automation, Connected Services EMEA Business Development Manager PUBLIC

More information

Connectivity 101 for Remote Monitoring Systems

Connectivity 101 for Remote Monitoring Systems Connectivity 101 for Remote Monitoring Systems Paul Wacker Moxa, Inc. Manager - Edge Connectivity Ariana Drivdahl Moxa, Inc. Product Marketing Manager Pain Points of Remote Monitoring Pressure to enhance

More information

ICS Security Monitoring

ICS Security Monitoring ICS Security Monitoring INFRASTRUCTURE MINING & METALS NUCLEAR, SECURITY & ENVIRONMENTAL OIL, GAS & CHEMICALS Moses Schwartz Security Engineer Computer Incident Response Team Bechtel Corporation State

More information

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led Certification: Certified Network Defender Exam: 312-38 Course Description This course is a vendor-neutral, hands-on,

More information

IndusSec. Industrial Network Security System. 9three Solutions Inc.

IndusSec. Industrial Network Security System. 9three Solutions Inc. IndusSec Industrial Network Security System 9three Solutions Inc. Market Forces Social / Cultural Change Economic Changes Generational change - > Data availability is expected and Individuals are more

More information

Cyber Security Requirements for Supply Chain. June 17, 2015

Cyber Security Requirements for Supply Chain. June 17, 2015 Cyber Security Requirements for Supply Chain June 17, 2015 Topics Cyber Threat Legislation and Regulation Nuts and Bolts of NEI 08-09 Nuclear Procurement EPRI Methodology for Procurement Something to think

More information

PeopleSoft Finance Access and Security Audit

PeopleSoft Finance Access and Security Audit PeopleSoft Finance Access and Security Audit City of Minneapolis Internal Audit Department September 20, 2016 1 Contents Page Background... 3 Objective, Scope and Approach... 3 Audit Results and Recommendations...

More information

ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE

ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE INTRODUCTION In line with commercial industry standards, the data center used by EndNote employs a dedicated security team to protect our

More information

Securing Plant Operation The Important Steps

Securing Plant Operation The Important Steps Stevens Point, WI Securing Plant Operation The Important Steps September 24, 2012 Slide 1 Purpose of this Presentation During this presentation, we will introduce the subject of securing your control system

More information

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS The Saskatchewan Power Corporation (SaskPower) is the principal supplier of power in Saskatchewan with its mission to deliver power

More information

AAD - ASSET AND ANOMALY DETECTION DATASHEET

AAD - ASSET AND ANOMALY DETECTION DATASHEET 21 October 2018 AAD - ASSET AND ANOMALY DETECTION DATASHEET Meaningful Insights with Zero System Impact Classification: [Protected] 2018 Check Point Software Technologies Ltd. All rights reserved. This

More information

Security Testing. John Slankas

Security Testing. John Slankas Security Testing John Slankas jbslanka@ncsu.edu Course Slides adapted from OWASP Testing Guide v4 CSC 515 Software Security What is Security Testing? Validate security controls operate as expected What

More information

Kaspersky Industrial CyberSecurity. Cybersecurity for Electric Power Infrastructure. #truecybersecurity

Kaspersky Industrial CyberSecurity. Cybersecurity for Electric Power Infrastructure.  #truecybersecurity Kaspersky Industrial CyberSecurity Cybersecurity for Electric Power Infrastructure www.kaspersky.com/ics #truecybersecurity Contents Introduction 1 Vulnerability of Electric Power Facility Pacs When Faced

More information

Cyber Hygiene: Uncool but necessary. Automate Endpoint Patching to Mitigate Security Risks

Cyber Hygiene: Uncool but necessary. Automate Endpoint Patching to Mitigate Security Risks Cyber Hygiene: Uncool but necessary Automate Endpoint Patching to Mitigate Security Risks 1 Overview If you analyze any of the recent published attacks, two patterns emerge, 1. 80-90% of the attacks exploit

More information

Digital Wind Cyber Security from GE Renewable Energy

Digital Wind Cyber Security from GE Renewable Energy Digital Wind Cyber Security from GE Renewable Energy BUSINESS CHALLENGES The impact of a cyber attack to power generation operations has the potential to be catastrophic to the renewables industry as well

More information

Lifecycle Performance Care Services. Bulletin 43D02A00-04EN

Lifecycle Performance Care Services. Bulletin 43D02A00-04EN Performance Care Services Bulletin 43D02A00-04EN As your trusted partner, Yokogawa is always with you to address your concerns whether recognized or hidden. Performance Care Services offer a complete service

More information

The Top 6 WAF Essentials to Achieve Application Security Efficacy

The Top 6 WAF Essentials to Achieve Application Security Efficacy The Top 6 WAF Essentials to Achieve Application Security Efficacy Introduction One of the biggest challenges IT and security leaders face today is reducing business risk while ensuring ease of use and

More information

Security. Protect your business from security threats with Pearl Technology. The Connection That Matters Most

Security. Protect your business from security threats with Pearl Technology. The Connection That Matters Most Security Protect your business from security threats with Pearl Technology The Connection That Matters Most Committed to Your Future When it comes to your business, security can mean many things. But to

More information

Integrigy Consulting Overview

Integrigy Consulting Overview Integrigy Consulting Overview Database and Application Security Assessment, Compliance, and Design Services March 2016 mission critical applications mission critical security About Integrigy ERP Applications

More information

Information Security Office. Information Security Server Vulnerability Management Standards

Information Security Office. Information Security Server Vulnerability Management Standards Information Security Office Information Security Server Vulnerability Management Standards Revision History Revision Date Revised By Summary of Revisions Section(s) / Page(s) Revised 6/1/2013 S. Gucwa

More information

Internet Scanner 7.0 Service Pack 2 Frequently Asked Questions

Internet Scanner 7.0 Service Pack 2 Frequently Asked Questions Frequently Asked Questions Internet Scanner 7.0 Service Pack 2 Frequently Asked Questions April 2005 6303 Barfield Road Atlanta, GA 30328 Tel: 404.236.2600 Fax: 404.236.2626 Internet Security Systems (ISS)

More information

White Paper. The North American Electric Reliability Corporation Standards for Critical Infrastructure Protection

White Paper. The North American Electric Reliability Corporation Standards for Critical Infrastructure Protection White Paper The North American Electric Reliability Corporation Standards for Critical Infrastructure Protection February, 2017 Introduction The North American Electric Reliability Corporation (NERC) maintains

More information