An Update on Security and Emergency Preparedness Standards for Utilities

Size: px
Start display at page:

Download "An Update on Security and Emergency Preparedness Standards for Utilities"

Transcription

1 An Update on Security and Emergency Preparedness Standards for Utilities Linda P. Warren, Launch! Consulting Safety and Security in the Workplace March 28, 2013

2 Overview 1 Review of AWWA Standards in Water Security and Preparedness 2 How the Standards Apply to Your Utility 3 How an Example Vulnerability Assessment can provide a baseline and improvement metrics

3 Disclaimer No sensitive information will be revealed during this presentation. BTW No animals were harmed in the making of this presentation.

4 ANSI/AWWA G Security Practices for Operation and Management, 2009 Purpose: defines the minimum requirements for a protective security program for W/WW utility to promote the protection of: employee safety public health public safety public confidence Builds on utilizing a multiple barrier approach

5 Recommendations of the NDWAC to EPA, 2005 Features of an Active and Effective Water Security Programs, 2006 ANSI/AWWA Standard G430, 2009

6 ANSI/AWWA G HIGHLIGHTS OF THE STANDARD a) Explicit Commitment to Security b) Security Culture c) Defined Security Roles and Employee Expectations d) Up To Date Assessment of Risk (Vulnerability)

7 ANSI/AWWA G HIGHLIGHTS OF THE STANDARD e) Resources Dedicated to Security and Security Implementation Priorities f) Access Control and Intrusion Detection g) Contamination, Detection, Monitoring and Surveillance h) Information Protection and Continuity i) Design and Construction

8 ANSI/AWWA G HIGHLIGHTS OF THE STANDARD j) Threat Level Based Protocols k) Emergency Response and Recovery Plans and Business Continuity Plan l) Internal and External Communications m) Partnerships n) Verification

9 PHYSICAL SECURITY GUIDANCE Water Infrastructure Security Enhancements (WISE) EPAsupported collaboration between ASCE/AWWA/WEF Guidelines for the Physical Security of Water Utilities Guidelines for the Physical Security of Wastewater/Stormwater Utilities EPA Security Product Guide Crime Prevention Through Environmental Design (CPTED)

10 CONTAMINATION SCENARIO GUIDANCE Water Security Initiative (EPA) Water Contamination Information Tool (EPA) Systems Study of Priority Threat Contaminants in Water Venues (LANL 2006) Preliminary Scoping & Assessment Study of the Potential Impacts from Community Wide Radiological Events & Subsequent Decontamination Activities on Drinking Water & Wastewater Systems (ANL 2007) Municipal Water Distribution System Security Study: Recommendations for Science and Technology Investments (DHS 2009) Water Sector Decontamination Priorities: Recommendations & Proposed Strategic Plan (CIPAC 2008)

11 CYBER SECURITY ROADMAP Purpose: develop a shared vision and strategy for improving the cyber security of water systems Future Trends Vision for Securing Control Systems Goals and Milestones Key Challenges Next Steps

12 ANSI/AWWA G Emergency Preparedness Practices, 2011 Purpose: defines the minimum requirements for emergency preparedness for a water or wastewater utility.

13 ANSI/AWWA G REQUIREMENTS Explicit Commitment to Emergency Preparedness Preparedness Culture Defined Preparedness Roles and Employee Expectations Risk Assessment Preparedness Plans Internal and External Communications Training Partnerships Verification

14 M19: Emergency Planning for Water Utilities Revised Guidance Coming in 2013 Preparedness Culture Risk Assessment Developing an Emergency Response Plan Internal and External Communications Training and Exercises Partnerships Mitigation Measures

15 Why perform the VA update? G430 Standard: update VA at least every 5 years Changes at the water utility: Removed All Gas (Chlorine and Ammonia) from Water Treatment Plant Updated Cameras and Technology Backflow Program Procedural Changes Establish how best to protect the utility based on updated, real data Important for business operations, safety and security

16 What is J100 (RAMCAP)? ANSI/ASME ITI/AWWA J Risk Analysis and Management for Critical Asset Protection (RAMCAP) Standard for Risk and Resilience Management of Water and Wastewater Systems

17 What is J100 (RAMCAP)? RAMCAP was first identified as part of the National Infrastructure Protection Program (NIPP) The water sector embraced RAMCAP pushed for methodology for all hazards that also integrated resilience Led to partnership with ANSI and AWWA to develop a standard

18 The J100 RAMCAP Process What assets do I have that are critical to my operations? 1) Asset Characterization 2) Threat Characterization 3) Consequence Analysis 4) Vulnerability Analysis 5) Threat Likelihood Analysis 6) Risk / Resilience Likelihood 7) Risk / Resilience Management What reasonable worst case threat, natural hazard & supply chain scenarios should I consider? What happens to my assets & operations if attacked by terrorists, natural hazards or supply chain disruption? How much money lost, to me? fatalities? injuries? How much economic loss to the regional community? What vulnerabilities would allow a terrorist, natural disaster or supply chain problems to cause these consequences? Given the scenario, what is the likelihood it will result in these consequences? What is the likelihood that a terrorist natural disaster or supply chain disruption will strike my operations? Risk = Consequences x (Vulnerability x Threat Likelihood) Resilience = Service Outage x (Vulnerability x Threat Likelihood) What options do I have to reduce risks, increase resilience and value? How much will each benefit my organization? My region? How much will it cost? What is benefit/cost ratio of my options? How can I manage the chosen options?

19 Considerations in performing the VA update with J 100 1In house vs. consultant to save time and staff resources 2Expertise in J 100 RAMCAP, VAs and the utility 3Gives utility organization credibility when explaining CIP needs 4SAFETY Act designation (from DHS)of J 100 protects utilities

20 The U.S. SAFETY Act Support Anti terrorism by Fostering Effective Technologies Act of 2002 (SAFETY Act) An incentive for the creation and deployment of technologies and services with anti terrorism capabilities Under the SAFETY Act, both the entity that creates the anti terrorism security measure and the entity that deploys the antiterrorism measure are eligible for liability protections (protects utilities and consultants). 1

21 Review of J100 Standard Avoids impossible detail, precision and cost Quantitative, objective and transparent Can be easily revised with changes Uses risk equation: Risk = Consequence Vulnerability Threat Likelihood V= likelihood that given threat occurs, so does the consequence

22 How a Virginia Utility used J 100 Standard Project Kickoff Workshop: Charter the project team (15 staff) Discuss changes at the utility since first vulnerability assessment Review 7 steps of J 100

23 How a Virginia Utility used J 100 Standard Step 1: Asset Characterization Listed ALL assets or groups of assets (started with old VA list and add/ delete) Developed general Consequences of losing the asset s functionality (A, B, C, D categories: high to low, none) Clear cutoff of 18 critical assets in A&B (high and medium) Worst case reigns

24 Consequence Table A= B= Category HIGH MEDIUM C= LOW D= NEGLIGIBLE Consequence level Fatalities Any None None None None N/A None or does not apply None Offsite; Any Serious Injuries Any Offsite Onsite None None Regional Economic Loss >$250M $50M $250M $1M $50M <$1M None or does not apply None or does not apply Utility Economic Loss >10M $5M $10M $0.5M $5M <$0.5M None or does not apply Environmental Damage Irreparable Severe Moderate Negligible Service Denial (% of service denied x# days) >100 % days %days 5 10 %days <5% days Loss of Service/ Do Boil Water or Not Use Conservation Water Restrictions Order Do Not Drink Order Order None None or does not apply None or does not apply None or does not apply

25 How a Virginia Utility used J 100 Standard Step 2: Threat Characterization Any relevant natural hazards, man made threats, proximity threats Used Multi Regional Haz Mit Plan Contamination threats all together as one Resulted in a uniform set of 15 threats applied to all assets

26 SCADA and Cyber Analysis CSET (Cyber Security Evaluation Tool) Analysis performed through DHS by Idaho National Lab staff during a 2 day workshop US CERT website (Computer Emergency Readiness Team)

27 How a Virginia Utility used J 100 Standard Step 3: Consequence Analysis Analyzed 15 threats x18 assets = 270 threat asset pairs Assigned each threat asset pair a consequence value: (high= 4 to none= 0) Each asset had at least one high value

28 How a Virginia Utility used J 100 Standard Step 4: Vulnerability Analysis Analyzed the ability of the assets to withstand each threat Mitigation measures decreased vulnerability

29 How a Virginia Utility used J 100 Standard Step 5: Threat Analysis Determined the likelihood that the threat will occur Normalized every event to likelihood of occurring in a 10 year period for comparability Example: loss of power = 1.00 hurricane = 0.883

30 How a Virginia Utility used J 100 Standard Step 6: Risk/Resilience R = C xv xt Compare Risk for each asset to focus mitigation on highest risk assets Used J 100 s Utility Resilience Index based on operational and financial resiliency how well utility is expected to cope Found some assets low risk because of existing mitigation

31 How a Virginia Utility used J 100 Standard Step 7: Risk/Resilience Management Simple cost benefit analysis: Loss of any critical asset with high consequence is more than $10 M to the Utility and $250 M to the region. Mitigation measures ranged from no cost to over $4 M

32 Then vs. now: RAM W to RAMCAP RAM W Considers human threats only Threat likelihood was typically 1.0 Pair wise comparisons Info from RAM W J 100 RAMCAP Considers all all hazards: threats from natural to human Realistic likelihood for each threat Threat asset pairs with risk calculated by spreadsheets Basis for J100 analysis

33 Lessons learned (Part 1) 1. Plan for several workshops for data collection and consensus. 2. Keep it simple don t get caught up in extensive calculations that don t significantly affect results. 3. If Threat is low, high Consequence can still result in high Risk.

34 Lessons learned (Part 2) 4. Spreadsheets are easy to use in analysis. 5. Median income lowers financial resilience index score. 6. Checking results with key staff during workshops provided crosseducation and good quality control. 7. One page summary sheets for each critical asset are helpful.

35 Benefits of J 100 Standard Accepted standard with SAFETY Act designation provides liability protection Considers both natural hazards and human caused threats in the analysis Focuses on utility resiliency Project was completed in 4 months

36 Questions: Linda P. Warren, P.E. Launch! Consulting, LLC consulting.com Cell/Office:

All-Hazards Approach to Water Sector Security & Preparedness ANSI-HSSP Arlington, VA November 9, 2011

All-Hazards Approach to Water Sector Security & Preparedness ANSI-HSSP Arlington, VA November 9, 2011 All-Hazards Approach to Water Sector Security & Preparedness ANSI-HSSP Arlington, VA November 9, 2011 Copyright 2009 American Water Works Association Copyright 2011 American Water Works Association Security

More information

The J100 RAMCAP Method

The J100 RAMCAP Method The J100 RAMCAP Method 2012 ORWARN Conference Kevin M. Morley, PhD Security & Preparedness Program Manager AWWA--Washington, DC Water is Key to Daily Life Potable drinking water Sanitation Public Health

More information

Business Continuity: How to Keep City Departments in Business after a Disaster

Business Continuity: How to Keep City Departments in Business after a Disaster Business Continuity: How to Keep City Departments in Business after a Disaster Shannon Spence, PE Red Oak Consulting, an ARCADIS group Agenda Security, Resilience and All Hazards The Hazards Cycle and

More information

PERSPECTIVES ON A J100 VULNERABILITY ASSESSMENT OUTCOMES AND LESSONS LEARNED BY MINNEAPOLIS WATER AUGUST 2016

PERSPECTIVES ON A J100 VULNERABILITY ASSESSMENT OUTCOMES AND LESSONS LEARNED BY MINNEAPOLIS WATER AUGUST 2016 PERSPECTIVES ON A J100 VULNERABILITY ASSESSMENT OUTCOMES AND LESSONS LEARNED BY MINNEAPOLIS WATER AUGUST 2016 Mr. Glen Gerads, Director of Minneapolis Water Mr. Andrew Ohrt, PE, Arcadis Agenda What is

More information

The Water Sector Approach to Cybersecurity

The Water Sector Approach to Cybersecurity The Water Sector Approach to Cybersecurity Standards Certification Education & Training Publishing Conferences & Exhibits Kevin M. Morley, PhD American Water Works Association 2016 ISA Water / Wastewater

More information

DISTRICT OF COLUMBIA WATER AND SEWER AUTHORITY ATTACHMENT A A-1: BACKGROUND AND CONTRACTOR QUALIFICATIONS A-2: SCOPE OF WORK

DISTRICT OF COLUMBIA WATER AND SEWER AUTHORITY ATTACHMENT A A-1: BACKGROUND AND CONTRACTOR QUALIFICATIONS A-2: SCOPE OF WORK DISTRICT OF COLUMBIA WATER AND SEWER AUTHORITY ATTACHMENT A A-1: BACKGROUND AND CONTRACTOR QUALIFICATIONS A-2: SCOPE OF WORK GOODS AND SERVICES CONTRACTS Page 1 of 5 RFP 16-PR-DEM-33 Comprehensive All-Hazards

More information

Presented by Joe Burns Kentucky Rural Water Association July 19, 2005

Presented by Joe Burns Kentucky Rural Water Association July 19, 2005 Infrastructure Security for Public Water and Wastewater Utilities Presented by Joe Burns Kentucky Rural Water Association July 19, 2005 Public Health Security and Bioterrorism Preparedness and Response

More information

The Office of Infrastructure Protection

The Office of Infrastructure Protection The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Organisation for the Prohibition of Chemical Weapons September 13, 2011 Overall Landscape

More information

NATIONAL DEFENSE INDUSTRIAL ASSOCIATION Homeland Security Symposium

NATIONAL DEFENSE INDUSTRIAL ASSOCIATION Homeland Security Symposium NATIONAL DEFENSE INDUSTRIAL ASSOCIATION Homeland Security Symposium Securing Cyber Space & America s Cyber Assets: Threats, Strategies & Opportunities September 10, 2009, Crystal Gateway Marriott, Arlington,

More information

Chapter 1. Chapter 2. Chapter 3

Chapter 1. Chapter 2. Chapter 3 Contents Preface ix Chapter 1 Terrorism 1 Terrorism in General 2 Definition of Terrorism 3 Why Choose Terrorism 4 Goals of Terrorists 5 Selection of Targets and Timing of Attacks 6 Perpetrators 7 Weapons

More information

CYBER SECURITY FOR WATER AND WASTEWATER UTILITIES PRESENTED BY: DAVID A. CHANDA, PE

CYBER SECURITY FOR WATER AND WASTEWATER UTILITIES PRESENTED BY: DAVID A. CHANDA, PE CYBER SECURITY FOR WATER AND WASTEWATER UTILITIES PRESENTED BY: DAVID A. CHANDA, PE Cyber Security A Hot Topic NotPetya Cyberattack 2018 Thales Data Threat Report Tempting Cedar Spyware Implementation

More information

Summary of Cyber Security Issues in the Electric Power Sector

Summary of Cyber Security Issues in the Electric Power Sector Summary of Cyber Security Issues in the Electric Power Sector Jeff Dagle, PE Chief Electrical Engineer Energy Technology Development Group Pacific Northwest National Laboratory (509) 375-3629 jeff.dagle@pnl.gov

More information

Active and Effective Water Security Programs. Be Informed Be Alert Be Ready

Active and Effective Water Security Programs. Be Informed Be Alert Be Ready Active and Effective Water Security Programs A Summary Report of the National Drinking Water Advisory Council Recommendations on Water Security Be Informed Be Alert Be Ready Offi ce of Water (4601M) EPA

More information

Alternative Fuel Vehicles in State Energy Assurance Planning

Alternative Fuel Vehicles in State Energy Assurance Planning + Alternative Fuel Vehicles in State Energy Assurance Planning July 17, 2014 Webinar hosted by the National Association of State Energy Officials (NASEO), with support from the U.S. Department of Energy

More information

Community-Based Water Resiliency

Community-Based Water Resiliency Community-Based Water Resiliency Helping Water Utilities Build Stronger Communities Presentation to the Mid-Atlantic APWA Chapter Conference Virginia Beach, VA May 10, 2013 What is Community-Based Water

More information

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com Cybersecurity Presidential Policy Directive Frequently Asked Questions kpmg.com Introduction On February 12, 2013, the White House released the official version of the Presidential Policy Directive regarding

More information

Security Master Planning to Protect Water Resources Lara Kammereck John Saunders May 1, 2015

Security Master Planning to Protect Water Resources Lara Kammereck John Saunders May 1, 2015 Security Master Planning to Protect Water Resources Lara Kammereck John Saunders May 1, 2015 Who is Cascade Water Alliance? Joined together in 1999 350,000 residents 20,000 businesses City of Bellevue

More information

June 5, 2018 Independence, Ohio

June 5, 2018 Independence, Ohio June 5, 2018 Independence, Ohio The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Securing the Nation at the Community Level 2018 Cuyahoga

More information

Critical Infrastructure Resilience

Critical Infrastructure Resilience Critical Infrastructure Resilience Climate Resilience Webinar Series U.S. Department of Housing and Urban Development Disclaimer This presentation is intended to provide communities and states with the

More information

Trends in Cybersecurity in the Water Industry A Strategic Approach to Mitigate Control System Risk

Trends in Cybersecurity in the Water Industry A Strategic Approach to Mitigate Control System Risk Trends in Cybersecurity in the Water Industry A Strategic Approach to Mitigate Control System Risk Standards Certification Education & Training Publishing Conferences & Exhibits Steve Liebrecht W/WW Industry

More information

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services Enhancing infrastructure cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services European Union Agency for Network and Information Security Securing Europe s Information society 2

More information

Emergency Management Response and Recovery. Mark Merritt, President September 2011

Emergency Management Response and Recovery. Mark Merritt, President September 2011 Emergency Management Response and Recovery Mark Merritt, President September 2011 Evolution of Response and Recovery Emergency Management Pendulum Hurricane Andrew August 24, 1992 9/11 Terrorist Attacks

More information

Features of an Active and Effective Protective Program for Water and Wastewater Utilities. Be Prepared Be Secure Be Resilient

Features of an Active and Effective Protective Program for Water and Wastewater Utilities. Be Prepared Be Secure Be Resilient Features of an Active and Effective Protective Program for Water and Wastewater Utilities Be Prepared Be Secure Be Resilient Offi ce of Water (4601M) EPA 817-F-08-005 www.epa.gov/watersecurity October

More information

Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013

Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013 Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013 PPD-21: CI Security and Resilience On February 12, 2013, President Obama signed Presidential Policy Directive

More information

Statement for the Record

Statement for the Record Statement for the Record of Seán P. McGurk Director, Control Systems Security Program National Cyber Security Division National Protection and Programs Directorate Department of Homeland Security Before

More information

STRATEGY ATIONAL. National Strategy. for Critical Infrastructure. Government

STRATEGY ATIONAL. National Strategy. for Critical Infrastructure. Government ATIONAL STRATEGY National Strategy for Critical Infrastructure Government Her Majesty the Queen in Right of Canada, 2009 Cat. No.: PS4-65/2009E-PDF ISBN: 978-1-100-11248-0 Printed in Canada Table of contents

More information

Overview of the Federal Interagency Operational Plans

Overview of the Federal Interagency Operational Plans Overview of the Federal Interagency Operational Plans July 2014 Table of Contents Introduction... 1 Federal Interagency Operational Plan Overviews... 2 Prevention Federal Interagency Operational Plan...2

More information

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services Enhancing infrastructure cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services European Union Agency for Network and Information Security Securing Europe s Information society 2

More information

Executive Order on Coordinating National Resilience to Electromagnetic Pulses

Executive Order on Coordinating National Resilience to Electromagnetic Pulses Executive Order on Coordinating National Resilience to Electromagnetic Pulses The Wh... Page 1 of 11 EXECUTIVE ORDERS Executive Order on Coordinating National Resilience to Electromagnetic Pulses INFRASTRUCTURE

More information

Continuous protection to reduce risk and maintain production availability

Continuous protection to reduce risk and maintain production availability Industry Services Continuous protection to reduce risk and maintain production availability Managed Security Service Answers for industry. Managing your industrial cyber security risk requires world-leading

More information

Resiliency and the Need for Re-Thinking our Water Infrastructure. Andrew Bielanski U.S. Environmental Protection Agency June 25, 2015

Resiliency and the Need for Re-Thinking our Water Infrastructure. Andrew Bielanski U.S. Environmental Protection Agency June 25, 2015 Resiliency and the Need for Re-Thinking our Water Infrastructure Andrew Bielanski U.S. Environmental Protection Agency June 25, 2015 Presentation Goals & Focus Define What is Meant by Resiliency Explain

More information

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21 National and Cyber Security Branch Presentation for Gridseccon Quebec City, October 18-21 1 Public Safety Canada Departmental Structure 2 National and Cyber Security Branch National and Cyber Security

More information

Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure

Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure SESSION ID: SBX1-R07 Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure Bryan Hatton Cyber Security Researcher Idaho National Laboratory In support of DHS ICS-CERT @phaktor 16 Critical

More information

Developing a Holistic Strategy To Achieve Community Health Resilience

Developing a Holistic Strategy To Achieve Community Health Resilience Developing a Holistic Strategy To Achieve Community Health Resilience Paula Scalingi, Director Pacific Northwest Center for Regional Disaster Resilience Pacific Northwest Border Health Alliance Seventh

More information

RESILIENT UTILITY COALITION OF SOUTH FLORIDA

RESILIENT UTILITY COALITION OF SOUTH FLORIDA RESILIENT UTILITY COALITION OF SOUTH FLORIDA RUC MISSION The Resilient Utility Coalition seeks to advance utility infrastructure resiliency efforts in South Florida and provide essential value to its members

More information

Business continuity management and cyber resiliency

Business continuity management and cyber resiliency Baker Tilly refers to Baker Tilly Virchow Krause, LLP, an independently owned and managed member of Baker Tilly International. Business continuity management and cyber resiliency Introductions Eric Wunderlich,

More information

Department of Defense. Installation Energy Resilience

Department of Defense. Installation Energy Resilience Department of Defense Installation Energy Resilience Lisa A. Jung DASD (Installation Energy) OASD(Energy, Installations and Environment) 19 June 2018 Installation Energy is Energy that Powers Our Military

More information

THE WHITE HOUSE. Office of the Press Secretary. EMBARGOED UNTIL DELIVERY OF THE PRESIDENT'S February 12, 2013 STATE OF THE UNION ADDRESS

THE WHITE HOUSE. Office of the Press Secretary. EMBARGOED UNTIL DELIVERY OF THE PRESIDENT'S February 12, 2013 STATE OF THE UNION ADDRESS THE WHITE HOUSE Office of the Press Secretary EMBARGOED UNTIL DELIVERY OF THE PRESIDENT'S February 12, 2013 STATE OF THE UNION ADDRESS February 12, 2013 PRESIDENTIAL POLICY DIRECTIVE/PPD-21 SUBJECT: Critical

More information

Integrated Consortium of Laboratory Networks (ICLN) Brief to the NPDN National Meeting

Integrated Consortium of Laboratory Networks (ICLN) Brief to the NPDN National Meeting Integrated Consortium of Laboratory Networks (ICLN) Brief to the NPDN National Meeting January 30, 2007 1 Agenda ICLN Background Information Network Coordinating Group Accomplishments Responsible Federal

More information

Bradford J. Willke. 19 September 2007

Bradford J. Willke. 19 September 2007 A Critical Information Infrastructure Protection Approach to Multinational Cyber Security Events Bradford J. Willke 19 September 2007 Overview A framework for national Critical Information Infrastructure

More information

Integration of Business Continuity, Emergency Preparedness, and Emergency Response

Integration of Business Continuity, Emergency Preparedness, and Emergency Response Integration of Business Continuity, Emergency Preparedness, and Emergency Response Continuity Insights Conference 2014 Julia Halsne Manager of Business Continuity East Bay Municipal Utility District Contents

More information

ipcgrid 2015 March 26, 2015 David Roop Director Electric Transmission Operations Dominion Virginia Power

ipcgrid 2015 March 26, 2015 David Roop Director Electric Transmission Operations Dominion Virginia Power Substation Security and Resiliency Update on Accomplishments thus far ipcgrid 2015 March 26, 2015 David Roop Director Electric Transmission Operations Dominion Virginia Power Dominion Profile Leading provider

More information

Cyber Security What Do I Need to Do Now?

Cyber Security What Do I Need to Do Now? Cyber Security What Do I Need to Do Now? PA AWWA 2016 Annual Conference Thursday, May 12, 2016 2:45 3:15 PM Presented by Dick McDonnell Authored by Jeff M. Miller, PE, ENV SP WARNING! Schneider Electric

More information

Advanced IT Risk, Security management and Cybercrime Prevention

Advanced IT Risk, Security management and Cybercrime Prevention Advanced IT Risk, Security management and Cybercrime Prevention Course Goal and Objectives Information technology has created a new category of criminality, as cybercrime offers hackers and other tech-savvy

More information

Cyber Resilience. Think18. Felicity March IBM Corporation

Cyber Resilience. Think18. Felicity March IBM Corporation Cyber Resilience Think18 Felicity March 1 2018 IBM Corporation Cyber Resilience Cyber Resilience is the ability of an organisation to maintain its core purpose and integrity during and after a cyber attack

More information

BCM s Role in Effective Risk Management: A Risk Manager s Point of View

BCM s Role in Effective Risk Management: A Risk Manager s Point of View BCM s Role in Effective Risk Management: A Risk Manager s Point of View Date: March 24, 2015 Presenter: Randall Davis, MBA, IBD, CPCU, ERM, ARM, ARM E, ABCP Agenda for this session Explore the case for

More information

The Office of Infrastructure Protection

The Office of Infrastructure Protection The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Protective Security Advisors and Special Event Domestic Incident Tracker Overview Federal

More information

Chemical Facility Anti-Terrorism Standards

Chemical Facility Anti-Terrorism Standards www.riskwatch.com Chemical Facility Anti-Terrorism Standards Understanding CFATS and Its Impacts upon My Business This white paper discusses the importance of understanding the for better implementation

More information

Cyber Risk in the Marine Transportation System

Cyber Risk in the Marine Transportation System Cyber Risk in the Marine Transportation System Cubic Global Defense MAR'01 1 Cubic.com/Global-Defense/National-Security 1 Cubic Global Defense Global Security Team Capabilities Program Management Integration

More information

Resilient Energy Solutions for Community Needs

Resilient Energy Solutions for Community Needs Resilient Energy Solutions for Community Needs Robert Jeffers, Sandia National Laboratories Sandia National Laboratories is a multimission laboratory managed and operated by National Technology and Engineering

More information

CIPMA CRITICAL INFRASTRUCTURE PROTECTION MODELLING & ANALYSIS. Overview of CIP in Australia

CIPMA CRITICAL INFRASTRUCTURE PROTECTION MODELLING & ANALYSIS. Overview of CIP in Australia CIPMA CRITICAL INFRASTRUCTURE PROTECTION MODELLING & ANALYSIS Overview of CIP in Australia Greg Scott Leader, Critical Infrastructure Project Risk & Impact Analysis Group Geoscience Australia Greg.Scott@ga.gov.au

More information

Emergency Support Function #12 Energy Annex. ESF Coordinator: Support Agencies:

Emergency Support Function #12 Energy Annex. ESF Coordinator: Support Agencies: Emergency Support Function #12 Energy Annex ESF Coordinator: Department of Energy Primary Agency: Department of Energy Support Agencies: Department of Agriculture Department of Commerce Department of Defense

More information

Making plans. An integrated and holistic solution

Making plans. An integrated and holistic solution SPECIAL EDITION INNOVATION+RESILIENCE Vulnerability to cyber hacking is exposing and expensive, and it also has the potential to be highly dangerous. In developing a cyber resilience plan, a collaborative

More information

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS The Saskatchewan Power Corporation (SaskPower) is the principal supplier of power in Saskatchewan with its mission to deliver power

More information

Presidential Documents

Presidential Documents Federal Register Vol. 84, No. 61 Friday, March 29, 2019 Presidential Documents 12041 Title 3 Executive Order 13865 of March 26, 2019 The President Coordinating National Resilience to Electromagnetic Pulses

More information

Strategic Foresight Initiative (SFI)

Strategic Foresight Initiative (SFI) Strategic Foresight Initiative (SFI) Understand the factors driving change that will impact Emergency Management over a 20-year horizon Develop a shared sense of direction and urgency in the EM community

More information

STATE ENERGY RISK ASSESSMENT INITIATIVE ENERGY INFRASTRUCTURE MODELING AND ANALYSIS. National Association of State Energy Of ficials

STATE ENERGY RISK ASSESSMENT INITIATIVE ENERGY INFRASTRUCTURE MODELING AND ANALYSIS. National Association of State Energy Of ficials STATE ENERGY RISK ASSESSMENT INITIATIVE ENERGY INFRASTRUCTURE MODELING AND ANALYSIS Alice Lipper t Senior Technical Advisor Of fice of Electricity Deliver y and Energy Reliability (OE) US Depar tment of

More information

Critical Infrastructure Protection (CIP) as example of a multi-stakeholder approach.

Critical Infrastructure Protection (CIP) as example of a multi-stakeholder approach. Critical Infrastructure Protection (CIP) as example of a multi-stakeholder approach. By Christopher Ganizani Banda ICT Development Manager Malawi Communications Regulatory Authority 24-26th July,2016 Khartoum,

More information

Chapter X Security Performance Metrics

Chapter X Security Performance Metrics Chapter X Security Performance Metrics Page 1 of 10 Chapter X Security Performance Metrics Background For many years now, NERC and the electricity industry have taken actions to address cyber and physical

More information

BUSINESS CONTINUITY MANAGEMENT PROGRAM OVERVIEW

BUSINESS CONTINUITY MANAGEMENT PROGRAM OVERVIEW BUSINESS CONTINUITY MANAGEMENT PROGRAM OVERVIEW EXECUTIVE SUMMARY CenturyLink is committed to ensuring business resiliency and survivability during an incident or business disruption. Our Corporate Business

More information

Chapter X Security Performance Metrics

Chapter X Security Performance Metrics Chapter X Security Performance Metrics Page 1 of 9 Chapter X Security Performance Metrics Background For the past two years, the State of Reliability report has included a chapter for security performance

More information

The Science and Technology Roadmap to Support the Implementation of the Sendai Framework for Disaster Risk Reduction

The Science and Technology Roadmap to Support the Implementation of the Sendai Framework for Disaster Risk Reduction 29 February 2016 The Science and Technology Roadmap to Support the Implementation of the Sendai Framework for Disaster Risk Reduction 2015-2030 The Sendai Framework for Disaster Risk Reduction 2015-2030

More information

Continuity of Business

Continuity of Business White Paper Continuity of Business SAS Continuity of Business initiative reflects our commitment to our employees, to our customers, and to all of the stakeholders in our global business community to be

More information

Introduction to the National Response Plan and National Incident Management System

Introduction to the National Response Plan and National Incident Management System Introduction to the National Response Plan and National Incident Management System This presentation will cover: Homeland Security Presidential Directive (HSPD)-5 National Incident Management System (NIMS)

More information

Securing Industrial Control Systems

Securing Industrial Control Systems L OCKHEED MARTIN Whitepaper Securing Industrial Control Systems The Basics Abstract Critical infrastructure industries such as electrical power, oil and gas, chemical, and transportation face a daunting

More information

FEMA Update. Tim Greten Technological Hazards Division Deputy Director. NREP April 2017

FEMA Update. Tim Greten Technological Hazards Division Deputy Director. NREP April 2017 FEMA Update Tim Greten Technological Hazards Division Deputy Director NREP April 2017 FEMA Strategic Priorities Priority 1: Be survivor-centric in mission and program delivery. Priority 2: Become an expeditionary

More information

March 21, 2016 MEMORANDUM FOR THE HEADS OF EXECUTIVE DEPARTMENTS AND AGENCIES. Building National Capabilities for Long-Term Drought Resilience

March 21, 2016 MEMORANDUM FOR THE HEADS OF EXECUTIVE DEPARTMENTS AND AGENCIES. Building National Capabilities for Long-Term Drought Resilience This document is scheduled to be published in the Federal Register on 03/25/2016 and available online at http://federalregister.gov/a/2016-06901, and on FDsys.gov March 21, 2016 MEMORANDUM FOR THE HEADS

More information

Cyber Security For Utilities Risks, Trends & Standards. IEEE Toronto March 22, Doug Westlund Senior VP, AESI Inc.

Cyber Security For Utilities Risks, Trends & Standards. IEEE Toronto March 22, Doug Westlund Senior VP, AESI Inc. Cyber Security For Utilities Risks, Trends & Standards IEEE Toronto March 22, 2017 Doug Westlund Senior VP, AESI Inc. Agenda Cyber Security Risks for Utilities Trends & Recent Incidents in the Utility

More information

NATIONAL CAPITAL REGION HOMELAND SECURITY STRATEGIC PLAN SEPTEMBER 2010 WASHINGTON, DC

NATIONAL CAPITAL REGION HOMELAND SECURITY STRATEGIC PLAN SEPTEMBER 2010 WASHINGTON, DC NATIONAL CAPITAL REGION HOMELAND SECURITY STRATEGIC PLAN SEPTEMBER 2010 WASHINGTON, DC Draft Version incorporating Management Review [MR] Edits and Comments Document Date: July 2013 Goal One: Ensure Interoperable

More information

Security and resilience in Information Society: the European approach

Security and resilience in Information Society: the European approach Security and resilience in Information Society: the European approach Andrea Servida Deputy Head of Unit European Commission DG INFSO-A3 Andrea.servida@ec.europa.eu What s s ahead: mobile ubiquitous environments

More information

European Union Agency for Network and Information Security

European Union Agency for Network and Information Security Critical Information Infrastructure Protection in the EU Evangelos Ouzounis Head of Secure Infrastructure and Services Regional Cybersecurity Forum Sofia, Bulgaria 29 th November 2016 European Union Agency

More information

Presentation on the Community Resilience Program

Presentation on the Community Resilience Program CIB Meeting Delft, The Netherlands May 21, 2015 Presentation on the Community Resilience Program Dr. Therese McAllister Engineering Laboratory National Institute of Standards and Technology U.S. Department

More information

The European Policy on Critical Information Infrastructure Protection (CIIP) Andrea SERVIDA European Commission DG INFSO.A3

The European Policy on Critical Information Infrastructure Protection (CIIP) Andrea SERVIDA European Commission DG INFSO.A3 The European Policy on Critical Information Infrastructure Protection (CIIP) Andrea SERVIDA European Commission DG INFSO.A3 Andrea.Servida@ec.europa.eu What is at stake with CIIs The World Economic Forum

More information

Panelists. Moderator: Dr. John H. Saunders, MITRE Corporation

Panelists. Moderator: Dr. John H. Saunders, MITRE Corporation SCADA/IOT Panel This panel will focus on innovative & emerging solutions and remaining challenges in the cybersecurity of industrial control systems ICS/SCADA. Representatives from government and infrastructure

More information

Regional Resilience: Prerequisite for Defense Industry Base Resilience

Regional Resilience: Prerequisite for Defense Industry Base Resilience Regional Resilience: Prerequisite for Defense Industry Base Resilience Paula Scalingi, Director Pacific Northwest Center for Regional Disaster Resilience Vice Chair, The Infrastructure Security Partnership

More information

Cyber Security of Industrial Control Systems (ICSs)

Cyber Security of Industrial Control Systems (ICSs) Cyber Security of Industrial Control Systems (ICSs) February 23, 2016 Joe Weiss PE, CISM, CRISC, ISA Fellow Managing Partner Applied Control Solutions, LLC (408) 253-7934 joe.weiss@realtimeacs.com Applied

More information

Critical Infrastructure Analysis and Protection - A Case for Secure Information Exchange. August 16, 2016

Critical Infrastructure Analysis and Protection - A Case for Secure Information Exchange. August 16, 2016 Critical Infrastructure Analysis and Protection - A Case for Secure Information Exchange Dennis Denham Ssempereza - CISA, CISM, CRISC August 16, 2016 About me! Involved in Risk Management and Security

More information

Security Guideline for the Electricity Sector: Business Processes and Operations Continuity

Security Guideline for the Electricity Sector: Business Processes and Operations Continuity Security Guideline for the Electricity Sector: Business Processes and Operations Continuity Preamble: It is in the public interest for NERC to develop guidelines that are useful for improving the reliability

More information

Control Systems Cyber Security Awareness

Control Systems Cyber Security Awareness Control Systems Cyber Security Awareness US-CERT Informational Focus Paper July 7, 2005 Produced by: I. Purpose Focus Paper Control Systems Cyber Security Awareness The Department of Homeland Security

More information

Government-Industry Collaboration: 7 Steps for Resiliency in Critical Infrastructure Protection

Government-Industry Collaboration: 7 Steps for Resiliency in Critical Infrastructure Protection Government-Industry Collaboration: 7 Steps for Resiliency in Critical Infrastructure Protection L. Laile Di Silvestro Senior Strategist Worldwide Public Sector Microsoft Government Industry Collaboration

More information

21ST OSCE ECONOMIC AND ENVIRONMENTAL FORUM

21ST OSCE ECONOMIC AND ENVIRONMENTAL FORUM 21ST OSCE ECONOMIC AND ENVIRONMENTAL FORUM Increasing stability and security: Improving the environmental footprint of energy-related activities in the OSCE region CONCLUDING MEETING Prague, 11 13 September

More information

Small Business Storm Preparedness & Resiliency

Small Business Storm Preparedness & Resiliency Small Business Storm Preparedness & Resiliency Deborah Mills, CFM Dewberry Consultants, LLC Agenda Introduction to small business preparedness and resiliency Beverly MA, Brooklyn, New Orleans case studies

More information

The NIS Directive and Cybersecurity in

The NIS Directive and Cybersecurity in The NIS Directive and Cybersecurity in ehealth Dr. Athanasios Drougkas Officer in NIS Belgian Hospitals Meeting on Security Brussels 13 th October European Union Agency For Network And Information Security

More information

National Cyber Security Strategy - Qatar. Michael Lewis, Deputy Director

National Cyber Security Strategy - Qatar. Michael Lewis, Deputy Director National Cyber Security Strategy - Qatar Michael Lewis, Deputy Director 2 Coordinating a National Approach to Cybersecurity ITU Pillars of Cybersecurity as a Reference Point providing the collected best

More information

Operationalizing Cyber Security Risk Assessments for the Dams Sector

Operationalizing Cyber Security Risk Assessments for the Dams Sector Operationalizing Cyber Security Risk Assessments for the Dams Sector Kevin Burns, Jason Dechant, Darrell Morgeson, and Reginald Meeson, Jr. The Problem To evaluate vulnerability to the postulated threat,

More information

Energy Assurance Energy Assurance and Interdependency Workshop Fairmont Hotel, Washington D.C. December 2 3, 2013

Energy Assurance Energy Assurance and Interdependency Workshop Fairmont Hotel, Washington D.C. December 2 3, 2013 + Energy Assurance Energy Assurance and Interdependency Workshop Fairmont Hotel, Washington D.C. December 2 3, 2013 Jeffrey R. Pillon, Director, Energy Assurance Programs National Association of State

More information

Critical Information Infrastructure Protection Law

Critical Information Infrastructure Protection Law Critical Information Infrastructure Protection Law CCD COE Training 8 September 2009 Tallinn, Estonia Maeve Dion Center for Infrastructure Protection George Mason University School of Law Arlington, Virginia.

More information

S&T Stakeholders Conference

S&T Stakeholders Conference S&T Stakeholders Conference Risk-Informed Requirements Process Col. Merrick Krause, USAF (Ret.) Director Infrastructure Analysis & Strategy Division U.S. Department of Homeland Security June 2-5, 2008

More information

Business Continuity Planning

Business Continuity Planning Business Continuity Planning The Unexpected Happens Be Ready Copyright -Business Survival Partners, llc. 2011 - All Rights Reserved www.survivalpartners.biz RISK 2 Risks to National Security A secure and

More information

Industry role moving forward

Industry role moving forward Industry role moving forward Discussion with National Research Council, Workshop on the Resiliency of the Electric Power Delivery System in Response to Terrorism and Natural Disasters February 27-28, 2013

More information

Private sector s engagement in the implementation of the Sendai Framework

Private sector s engagement in the implementation of the Sendai Framework Private sector s engagement in the implementation of the Sendai Framework Palais des Nations, Geneva, 2 May 2017 Oz Ozturk, PricewaterhouseCoopers Content: Introduction Key messages Sendai Framework and

More information

Texas Reliability Entity, Inc. Strategic Plan for 2017 TEXAS RE STRATEGIC PLAN FOR 2017 PAGE 1 OF 13

Texas Reliability Entity, Inc. Strategic Plan for 2017 TEXAS RE STRATEGIC PLAN FOR 2017 PAGE 1 OF 13 Texas Reliability Entity, Inc. Strategic Plan for 2017 TEXAS RE STRATEGIC PLAN FOR 2017 PAGE 1 OF 13 I. Vision A highly reliable and secure bulk power system in the Electric Reliability Council of Texas

More information

How AlienVault ICS SIEM Supports Compliance with CFATS

How AlienVault ICS SIEM Supports Compliance with CFATS How AlienVault ICS SIEM Supports Compliance with CFATS (Chemical Facility Anti-Terrorism Standards) The U.S. Department of Homeland Security has released an interim rule that imposes comprehensive federal

More information

Table of Contents. Sample

Table of Contents. Sample TABLE OF CONTENTS... 1 CHAPTER 1 INTRODUCTION... 4 1.1 GOALS AND OBJECTIVES... 5 1.2 REQUIRED REVIEW... 5 1.3 APPLICABILITY... 5 1.4 ROLES AND RESPONSIBILITIES SENIOR MANAGEMENT AND BOARD OF DIRECTORS...

More information

Don t Fail to Prepare for Failure Key Issues in Energy Assurance and Cybersecurity and Related NGA Center Activities

Don t Fail to Prepare for Failure Key Issues in Energy Assurance and Cybersecurity and Related NGA Center Activities Don t Fail to Prepare for Failure Key Issues in Energy Assurance and Cybersecurity and Related NGA Center Activities Governors Energy Advisors Policy Institute June 24, 2016 Washington, DC Topics Threats

More information

DISASTER RISK MANAGEMENT (DRM/DRR) TEAM

DISASTER RISK MANAGEMENT (DRM/DRR) TEAM SPARC LABORATORY DISASTER RISK MANAGEMENT (DRM/DRR) TEAM Summary of Research Directions Presented by Sayanti Mukhopadhyay, PhD Candidate Date: 12/14/2016 Director: Makarand (Mark) Hastak, Ph.D., PE, CCP

More information

Railroad Infrastructure Security

Railroad Infrastructure Security TRB Annual Meeting January 14, 2002 Session 107 - Railroad Security William C. Thompson william.thompson@jacobs.com 402-697-5011 Thanks to: Bob Ulrich Dr. William Harris Byron Ratcliff Frank Thigpen John

More information

Business Continuity Management Program Overview

Business Continuity Management Program Overview Business Continuity Management Program Overview Improving the lives of our customers by connecting them to the power of the digital world CenturyLink Key Objective CenturyLink may modify or terminate this

More information

PIPELINE SECURITY An Overview of TSA Programs

PIPELINE SECURITY An Overview of TSA Programs PIPELINE SECURITY An Overview of TSA Programs Jack Fox Pipeline Industry Engagement Manager Surface Division Office of Security Policy & Industry Engagement May 5, 2014 TSA and Pipeline Security As the

More information

Outreach and Partnerships for Promoting and Facilitating Private Sector Emergency Preparedness

Outreach and Partnerships for Promoting and Facilitating Private Sector Emergency Preparedness 2011/EPWG/WKSP/020 Session 4 Outreach and Partnerships for Promoting and Facilitating Private Sector Emergency Preparedness Submitted by: Australia Workshop on Private Sector Emergency Preparedness Sendai,

More information