FERC's Revised Critical Infrastructure Protection Demands Active Vigilance

Size: px
Start display at page:

Download "FERC's Revised Critical Infrastructure Protection Demands Active Vigilance"

Transcription

1 RESEARCH North America Power and Utilities Smart Grid FERC's Revised Critical Infrastructure Protection Demands Active Vigilance New Designation Includes All Cyber Assets Connected to Bulk Electric System February 22, 2016 Policy Brief Author Erin Carson Chief Policy Strategist Janis Kreilis Analyst Contact (212) Key Takeaways: The Federal Energy Regulatory Commission (FERC) has approved advanced Critical Infrastructure Protection (CIP) Reliability Standards that address the cybersecurity of the bulk electric system (BES) The new CIP version establishes new criteria for bulk electricity cyber systems, mandating compliance while requiring BES owners and operators to focus on enhancing the security of critical assets Electric utilities will need to include cybersecurity in their strategic business planning and operations Related Research State Commission Findings Influence Ongoing Net Energy Metering Valuation Debate U.S. Supreme Court Ruling Heightens Need For Demand-Response Regulatory Coordination Entities Mentioned: Department of Energy Department of Homeland Security Federal Energy Regulatory Commission Independent System Operator of New England National Cybersecurity and Communications Integration Center National Institute of Standards and Technology North American Electric Reliability Corporation PJM Interconnection Southwest Power Pool This report is for industry information only and we make no investment recommendations whatsoever with respect to any of the companies cited, mentioned, or discussed herein. Please refer to the end of this report for analyst certification(s) and other important disclosures.

2 Insight for Industry CIP Version 5 Standards Prioritize Security Needs Beyond Compliance, Expand Scope through Impact-Based Categorization On January 21, 2016, the Federal Energy Regulatory Commission (FERC) approved advancements to Critical Infrastructure Protection (CIP) Reliability Standards that address cybersecurity of the bulk electric system. The CIP version 5 standards, developed by the North American Electric Reliability Corporation (NERC), identify and categorize bulk electric system (BES) cyber structures based on whether such structures have a low, medium, or high impact on the reliable operation and set specific requirements for each category, with which categorized entities must comply. To ensure that the electricity grid--a vast and complex system of transmission and communication networks--can withstand both natural events and cyber and physical attacks, the Energy Policy Act of 2005 subjects the electric power sector to mandatory cybersecurity standards under FERC jurisdiction. The CIP Version 5 standards require that responsible entities actively consider the BES security needs beyond mere compliance with minimum standards. Notably, the tiered impact rating methodology would bring all cyber assets that could impact BES facilities into the scope of the CIP standards. The action reflects the dynamic cybersecurity environment, which is moving toward proactive efforts for flexible and timely response to threats rather than basic compliance. While mandatory standards provide protection against known threats, electric utility sector and government agencies are increasingly coordinating their activities to maintain reliability against new and evolving threats. Additional interdependence between the electric grid and other infrastructure sectors, such as water and transportation, also raise concerns over the need for similar mandatory standards in these sectors (Figure 1). The FERC action reflects the dynamic cybersecurity environment, which requires proactive efforts for flexible and timely response to threats rather than basic compliance Figure 1 Critical Infrastructure Interdependencies Source: DHS 2

3 As of now, electricity grid and nuclear generation are the only critical infrastructure sectors with mandatory and enforceable cybersecurity standards. Pursuant to the Energy Policy Act of 2005, NERC works with electric industry, regional entities, and state and federal agencies to develop reliability and cybersecurity standards that apply across the North American grid, including parts of Canada and Mexico. NERC standards are subject to FERC review and approval, and are periodically updated as potential threats evolve. Critical Infrastructure Protection (CIP) Standards Version 5 Shift Attention from Basic Compliance to Active Security The January 21 revisions (Docket No. RM15-14), issued in Order No. 822, are focused on utilities active consideration of security needs rather than merely complying with basic standards. The revisions improve the base-line cybersecurity posture of applicable entities, and the new BES designation would bring all facilities (low, medium, or high risk) under some level of the new requirements. Designating bulk electric power facilities as critical cyber assets would eliminate potential holes in BES cybersecurity. According to the National Cybersecurity and Communications Integration Center (NCCIC), the energy sector reported the highest number of cyber incidents in 2014 (Figure 2). The revisions improve the base-line cybersecurity posture of applicable entities, and the new BES designation would bring all facilities (low, medium, or high risk) under some level of the new requirements Figure 2 - FY 2014 Incidents Reported by Sector Source: ICS-CERT FERC also approved NERC s proposed implementation plan, and its violation risk factor and violation severity level assignments. Order 822 directs NERC to make additional revisions to address the risks posed by transient electronic devices to low-impact BES cyber systems; require protections for communication network components and data transmitted between control centers based on the risk posed to the BES; and eliminate the ambiguities in 3

4 the definition of low impact external routable connectivity--in simple terms, a direct device-to-device connection to a low-impact BES system from an outside cyber asset. It also requires NERC to conduct a comprehensive study on the strength of the CIP version 5 remote access controls, remote accessrelated threats and vulnerabilities, and appropriate mitigating controls. NERC developed the revised CIP Reliability Standards in response to Order No. 791, which approved CIP version 5 standards, but ordered NERC to address a number of directives. Specifically, the revisions address four areas of modifications: Removal of language that requires entities to implement the requirements in a manner to identify, assess, and correct deficiencies, to remove ambiguity; Development of enhanced security controls for low-impact assets; Development of controls to address risks posed by transient electronic devices, such as thumb drives and laptop computers used at high- and medium-impact BES cyber systems; Protection of communication networks. The January 21 Order approves seven CIP standards developed by NERC: Security Management Controls, Personnel and Training, Physical Security of BES Cyber Systems, Systems Security Management, Recovery Plans for BES Cyber Systems, Configuration Change Management and Vulnerability Assessments, and Information Protection. NERC filed the proposed CIP Reliability Standards for FERC approval in February 2015 and in July 2015, FERC issued a Notice of Proposed Rulemaking (NOPR), proposing to approve the proposal. FERC Stalls Supply Chain Cybersecurity Management Standards to Address Industry Concerns The January 21 order does not address supply chain cybersecurity requirements. FERC decided to determine the appropriate course of action after a January 28 technical conference based on a review of comments on the issue. Many commenters sought an upfront scoping and information-gathering effort through a technical conference in addition to staff-level outreach efforts, to inform and clarify the issues. In the NOPR, FERC proposed to address requirements relating to supply chain management for industrial control system hardware, software, and services. The NOPR identified a recent Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) report that described such campaign as involving malware injection while a product or service is under the control of the vendor prior to the delivery to the customer. These attacks on vendors, FERC said, indicate a gap in the protections under the CIP Reliability Standards. However, the trade groups disagreed with FERC s characterization, insisting that the campaigns sought to inject malware while a product was in the control of and in use by the customer and not the vendor, which would render mandatory requirements for supply chain management unnecessary. FERC decided to determine the appropriate course of action to address supply chain cybersecurity requirements after a January 28 technical conference based on a review of comments including trade groups opposition 4

5 The trade groups agreed on the importance of CIP and cybersecurity risks for the electric industry, but said that no events or disturbances that indicated a problem or emerging trend had taken place. Although NERC standards do not contain explicit provisions for supply chain management, the trade groups noted that transmission owners and operators already have significant responsibilities to perform under the current FERC-approved CIP standards. The trade groups also noted that FERC had no direct oversight authority over third-party suppliers or vendors and could not indirectly assert authority on them through jurisdictional entities. They also emphasized the importance of risk-based improvements to allow industry to focus on reliability and security, rather than basic compliance. The opposing trade groups include the Edison Electric Institute, American Public Power Association, National Rural Electric Cooperative Association, Electric Power Supply Association, Electricity Consumers Resource Council, Transmission Access Policy Study Group, and Large Public Power Council. Stakeholders Argue for Reasonably Scoped Standards for Supply Chain Management At the January 28 FERC technical conference, PJM Interconnection recommended cross sector coordination and collaboration with technology providers rather than focusing on crafting a technical standard for supply chain management at this point of time. PJM pointed to the highly distributed nature of the supply chain and the associated challenges, given the disparity in industry standards and the absence of well-established cybersecurity practices in supply chain. While PJM commended the move as part of a continued evolution of best practices and collaboration, it emphasized the need to continue the broader engagement with the Department of Homeland Security (DHS), National Institute of Standards and Technology (NIST), critical infrastructure sectors, technology providers, and government agencies. PJM also noted that recent cybersecurity legislation authorized increased communication and collaboration between the industry and federal agencies, providing the legal authority for FERC, working with DHS and NIST, for greater reporting and improved two-way communications. The National Electric Manufacturers Association (NEMA) recognized the need to address supply chain risks and concerns and provided recommendations from its June 2015 whitepaper that vendors can implement as they develop, manufacture, and deliver products as part of the supply chain. In its comments to the July 2015 NOPR, NERC noted the complex, multidimensional, and constantly-evolving nature of supply chains for information and communications technology and the participation of multiple entities across the globe in the development, design, manufacturing, and delivery of products purchased by a registered entity. Therefore, NERC emphasized the need for reasonably scoped standards with measures for entities to manage supply chain risks without being held responsible for actions beyond their control. The Independent System Operator of New PJM Interconnection recommended cross sector coordination and collaboration with technology providers rather than focusing on crafting a technical standard for supply chain management at this point of time NERC emphasized the need for reasonably scoped standards with measures for entities to manage supply chain risks without being held responsible for actions beyond their control 5

6 England (ISO-NE) expressed support for NERC recommendations to develop requirements addressing supply chain management. In its comments on the NOPR, Southwest Power Pool (SPP) emphasized the importance of considering specific risks against the cost of mitigation in developing standards for supply chain management, saying that a risk-based approach would consider an entity s ability to apply meaningful controls and ensure that responsible entities are not unreasonably burdened for insignificant gain. SPP recommended developing controls that are appropriate for broad implementation with minimal cost and maximum benefit, followed by additional controls to mitigate residual, unacceptable risk once the success of a basic program is demonstrated. The ISO/RTO Council put forth certain threshold issues including the multifaceted nature of the supply chain management issue and the need for coordination with other national and industry efforts, as well as the need for a reasonable scope given the many affected parties, including those outside FERC jurisdiction. The Council also recommended avoiding mandates that may expose system operators to compliance risk or liability from actions or omissions of third parties with little meaningful impact on upstream suppliers, and developing a record to ensure a comprehensive assessment of the problem and realistically achievable remedies. Government-Industry Coordination Complements Cybersecurity Standards with Information Sharing and Mitigation Strategies In recent years, cooperation between the federal government and the electric power sector has extended beyond mandatory and enforceable industry standards for the bulk electric system. To name a few examples, the Edison Electric Institute (EEI), the trade association for investor-owned electric utilities, has been engaged in industry partnerships on cybersecurity issues with federal agencies. The Electricity Sub-Sector Coordinating Council (ESCC) serves as the main liaison between the federal government and the electric power sector. The Electricity Sector Information Sharing and Analysis Center (ES-ISAC) works with DOE and ESCC for timely information sharing with the electricity sector, enhancing its ability to prepare for and respond to cyber and physical threats, vulnerabilities, and incidents. In recent years, cooperation between the federal government and the electric power sector has extended beyond mandatory and enforceable industry standards for the bulk electric system Several voluntary initiatives have emerged to facilitate information sharing and cybersecurity strategies. Among the Department of Energy s (DOE) key voluntary initiatives, the National Electric Sector Cybersecurity Organization (NESCO) institutes research and analyses, and supports information sharing and collaborative programs that improve cybersecurity posture of participants. DOE s Electricity Subsector Cybersecurity Capability Maturity Model, developed with DHS, serves as a self-evaluation survey tool for organizations seeking to address cybersecurity vulnerabilities. The NCCIC has two critical branches United States Computer Emergency Readiness Team (US-CERT) and ICS-CERT. US-CERT develops timely and actionable information for distribution to federal departments and agencies, 6

7 state and local governments, private sector organizations, and international partners. ICS-CERT reduces risk to the nation s critical infrastructure by strengthening control systems security through public-private partnerships. Legislative proposals on cybersecurity address issues ranging from liability protection for infrastructure owners to information sharing and disclosure of cyber events (Table 1). In December 2015, Congress passed the Cybersecurity Information Sharing Act (CISA) of 2015 as part of the Consolidated Appropriations Act, 2016 (H.R. 2029). The CISA will make it easier for private sector companies to share information with the government and other companies. Table 1: 2015 Legislative Proposals with Information Sharing Provisions Source: CRS As the federal government does not oversee reliability of local distribution facilities, state utility regulators are responsible for grid safety and reliability within their jurisdiction and engage in ratemaking decisions to determine how utilities may pass on investments and expenses to customers and ensure reasonable rates for customers. While renewable distributed generation installations and microgrids have the potential to resist disruptions to the grid from cyber attacks or natural events, they provide additional access points for cyberattacks on the grid. The National Association of Regulatory Utility Commissioners (NARUC) has issued guidance concerning cybersecurity measures to state utility regulators, and also conducts trainings and outreach for utility regulators on cybersecurity issues, providing updates on the threat While renewable distributed generation installations and microgrids have the potential to resist disruptions to the grid from cyber attacks or natural events, they provide additional access points for cyberattacks on the grid 7

8 landscape. NARUC has passed resolutions encouraging utility commissioners to regularly review policies and procedures to ensure consistency with applicable standards and best practices, to work with regulated utilities to remain prepared for cyberattacks, and also continue to give a high priority to monitoring cybersecurity threats. While mandatory and enforceable CIP reliability standards exist for BES, electric utilities have expressed liability concerns and financial burdens from a major cybersecurity event. EEI explains that emergency mitigation costs are not included in a utility s rate base and supports cost recovery mechanisms and liability protection to prevent undue financial strain on electric utilities. While mandatory and enforceable CIP reliability standards exist for BES, electric utilities have expressed liability concerns and financial burdens from a major cybersecurity event Evolving Cyber Landscape Requires Constructive Regulations and Strategic Business Planning Operations The CIP Version 5 standards intend to alert utilities on the need to develop adequate security levels BES assets with low, medium, or high system impacts, given the currently widespread view that a major cybersecurity event has low probability. FERC also underscores that basic compliance with standards may not be sufficient for effective cybersecurity protection as most security actions have emerged in response to cyberattacks and events. As the cyber threats facing the grid are continually changing, each new intrusion or cyberattack will shift priorities in system protection. Cooperative efforts of federal and industry cybersecurity activities indicate the importance of industry partnerships in developing detection measures compared to efforts by the utility industry alone. Industry can prioritize security needs through strong public-private partnership that use stakeholder expertise for proper guidance in assessing threats, while infrastructure owners and operators can propose mitigation strategies without causing adverse impacts to utility operations or assets. A favorable regulatory environment is also important to ensure necessary investments for grid protection, considering risks and costs. Grid modernization and smart grid deployment rely on new intelligent technologies that have facilitated two-way communications and digital advancements optimized by the internet. Modernization of many systems, such as the Supervisory Control and Data Acquisition (SCADA) system, have resulted in internet connectivity. While these advances serve to improve grid efficiency and performance, they also increase its vulnerability to potential cyber attacks. Similarly, new devices, such as smart meters and increasing grid access points as in distributed renewable energy facilities introduce additional avenues for potential threats. Black Energy, which targets human machine interface, and Havex, which infects systems through phishing s or watering hole attacks, are recent examples of malware targeting SCADA systems. Moving forward, electric utilities will need to include cybersecurity in their strategic business planning and operations. Further, the electric grid is not isolated from cyber attacks on other critical infrastructure sectors on which it 8

9 depends, such as oil and gas plants, refineries and pipelines which have become digital, implying the need to consider standards for those sectors. Finally, as FERC does not have authority over distributed systems, states and utilities will have an increasing role in protecting grid access points beyond those regulated by CIP standards from cybersecurity threats. Electric utilities will need to include cybersecurity in their strategic business planning and operations 9

10 Disclosures Section RESEARCH RISKS Regulatory and Legislative agendas are subject to change. AUTHOR CERTIFICATION By issuing this research report, Erin Carson as author of this research report, certifies that the recommendations and opinions expressed accurately reflect her personal views discussed herein and no part of the author s compensation was, is, or will be, directly or indirectly, related to the specific recommendations or views expressed in this report. IMPORTANT DISCLOSURES This report is for industry information only and we make no investment recommendations whatsoever with respect to any of the companies cited, mentioned, or discussed herein. EnerKnol Inc. is not a broker-dealer or registered investment advisor. Information contained herein has been derived from sources believed to be reliable but is not guaranteed as to accuracy and does not purport to be a complete analysis of the company, industry or security involved in this report. This report is not to be construed as an offer to sell or a solicitation of an offer to buy any security or to engage in or refrain from engaging in any transaction. Opinions expressed are subject to change without notice. The information herein is for persons residing in the United States only and is not intended for any person in any other jurisdic tion. This report has been prepared for the general use of the wholesale clients of EnerKnol Inc. and must not be copied, either in whole or in part, or distributed to any other person. If you are not the intended recipient you must not use or disclose the information in th is report in any way. If you received it in error, please tell us immediately by return to info@enerknol.com and delete the document. We do not guarantee the integrity of any s or attached files and are not responsible for any changes made to them by any other person. In preparing this report, we did not take into account your investment objectives, financial situation or particular needs. Before making an investment decision on the basis of thi s (or any) report, you need to consider, with or without the assistance of an adviser, whether the advice is appropriate in light of your particular investm ent needs, objectives and financial circumstances. We accept no obligation to correct or update the information or opinions in it. No member of EnerKnol Inc. accepts any liability whatsoever for any direct, indirect, consequential or other loss arising from any use of this report and/or further communication in relation to this report. For additional information, please visit enerknol.com or contact management team at (212) Copyright EnerKnol Inc. All rights reserved. No part of this report may be redistributed or copied in any form without the prior written consent of Enerknol Inc. 10

Technical Conference on Critical Infrastructure Protection Supply Chain Risk Management

Technical Conference on Critical Infrastructure Protection Supply Chain Risk Management Technical Conference on Critical Infrastructure Protection Supply Chain Risk Management Remarks of Marcus Sachs, Senior Vice President and the Chief Security Officer North American Electric Reliability

More information

Grid Security & NERC

Grid Security & NERC Grid Security & NERC Janet Sena, Senior Vice President, Policy and External Affairs Southern States Energy Board 2017 Associate Members Winter Meeting February 27, 2017 Recent NERC History Energy Policy

More information

Grid Security & NERC. Council of State Governments. Janet Sena, Senior Vice President, Policy and External Affairs September 22, 2016

Grid Security & NERC. Council of State Governments. Janet Sena, Senior Vice President, Policy and External Affairs September 22, 2016 Grid Security & NERC Council of State Governments The Future of American Electricity Policy Academy Janet Sena, Senior Vice President, Policy and External Affairs September 22, 2016 1965 Northeast blackout

More information

UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION ) )

UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION ) ) UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION Cyber Security Incident Reporting Reliability Standards ) ) Docket Nos. RM18-2-000 AD17-9-000 COMMENTS OF THE NORTH AMERICAN ELECTRIC

More information

Electricity Sub-Sector Coordinating Council Charter FINAL DISCUSSION DRAFT 7/9/2013

Electricity Sub-Sector Coordinating Council Charter FINAL DISCUSSION DRAFT 7/9/2013 Electricity Sub-Sector Coordinating Council Charter FINAL DISCUSSION DRAFT 7/9/2013 Purpose and Scope The purpose of the Electricity Sub-Sector Coordinating Council (ESCC) is to facilitate and support

More information

Statement for the Record

Statement for the Record Statement for the Record of Seán P. McGurk Director, Control Systems Security Program National Cyber Security Division National Protection and Programs Directorate Department of Homeland Security Before

More information

UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION ) )

UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION ) ) UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION Revised Critical Infrastructure Protection Reliability Standards ) ) Docket No. RM15-14-000 COMMENTS OF THE NORTH AMERICAN ELECTRIC

More information

Cyber Security Incident Report

Cyber Security Incident Report Cyber Security Incident Report Technical Rationale and Justification for Reliability Standard CIP-008-6 January 2019 NERC Report Title Report Date I Table of Contents Preface... iii Introduction... 1 New

More information

Cybersecurity for the Electric Grid

Cybersecurity for the Electric Grid Cybersecurity for the Electric Grid Electric System Regulation, CIP and the Evolution of Transition to a Secure State A presentation for the National Association of Regulatory Utility Commissioners March

More information

BILLING CODE P DEPARTMENT OF ENERGY Federal Energy Regulatory Commission. [Docket No. RM ] Cyber Systems in Control Centers

BILLING CODE P DEPARTMENT OF ENERGY Federal Energy Regulatory Commission. [Docket No. RM ] Cyber Systems in Control Centers This document is scheduled to be published in the Federal Register on 07/28/2016 and available online at http://federalregister.gov/a/2016-17854, and on FDsys.gov BILLING CODE 6717-01-P DEPARTMENT OF ENERGY

More information

Chapter X Security Performance Metrics

Chapter X Security Performance Metrics Chapter X Security Performance Metrics Page 1 of 10 Chapter X Security Performance Metrics Background For many years now, NERC and the electricity industry have taken actions to address cyber and physical

More information

Summary of FERC Order No. 791

Summary of FERC Order No. 791 Summary of FERC Order No. 791 On November 22, 2013, the Federal Energy Regulatory Commission ( FERC or Commission ) issued Order No. 791 adopting a rule that approved Version 5 of the Critical Infrastructure

More information

EEI Fall 2008 Legal Conference Boston, Massachusetts Stephen M. Spina November 1,

EEI Fall 2008 Legal Conference Boston, Massachusetts Stephen M. Spina November 1, EEI Fall 2008 Legal Conference Boston, Massachusetts Stephen M. Spina November 1, 2008 www.morganlewis.com Overview Reliability Standards Enforcement Framework Critical Infrastructure Protection (CIP)

More information

Smart Grid Standards and Certification

Smart Grid Standards and Certification Smart Grid Standards and Certification June 27, 2012 Annabelle Lee Technical Executive Cyber Security alee@epri.com Current Environment 2 Current Grid Environment Legacy SCADA systems Limited cyber security

More information

156 FERC 61,050 UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION. 18 CFR Part 40. [Docket No. RM ; Order No.

156 FERC 61,050 UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION. 18 CFR Part 40. [Docket No. RM ; Order No. 156 FERC 61,050 UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION 18 CFR Part 40 [Docket No. RM15-14-002; Order No. 829] Revised Critical Infrastructure Protection Reliability Standards (Issued

More information

OPUC Workshop March 13, 2015 Cyber Security Electric Utilities. Portland General Electric Co. Travis Anderson Scott Smith

OPUC Workshop March 13, 2015 Cyber Security Electric Utilities. Portland General Electric Co. Travis Anderson Scott Smith OPUC Workshop March 13, 2015 Cyber Security Electric Utilities Portland General Electric Co. Travis Anderson Scott Smith 1 CIP Version 5 PGE Implementation Understanding the Regulations PGE Attended WECC

More information

COMMENTARY. Federal Banking Agencies Propose Enhanced Cyber Risk Management Standards

COMMENTARY. Federal Banking Agencies Propose Enhanced Cyber Risk Management Standards November 2016 COMMENTARY Federal Banking Agencies Propose Enhanced Cyber Risk Management Standards The Board of Governors of the Federal Reserve System ( Federal Reserve Board ), the Federal Deposit Insurance

More information

National Policy and Guiding Principles

National Policy and Guiding Principles National Policy and Guiding Principles National Policy, Principles, and Organization This section describes the national policy that shapes the National Strategy to Secure Cyberspace and the basic framework

More information

UNITED STATES OF AMERICA BEFORE THE U.S. DEPARTMENT OF COMMERCE NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY

UNITED STATES OF AMERICA BEFORE THE U.S. DEPARTMENT OF COMMERCE NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY UNITED STATES OF AMERICA BEFORE THE U.S. DEPARTMENT OF COMMERCE NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY COMMENTS OF THE NORTH AMERICAN ELECTRIC RELIABILITY CORPORATION ON NIST FRAMEWORK AND ROADMAP

More information

GridEx IV Initial Lessons Learned and Resilience Initiatives

GridEx IV Initial Lessons Learned and Resilience Initiatives GridEx IV Initial Lessons Learned and Resilience Initiatives LeRoy T. Bunyon, MBA, CBCP Sr. Lead Analyst, Business Continuity 2017 GridEx IV GridEx is a NERC-sponsored, North American grid resilience exercise

More information

Consideration of Issues and Directives Federal Energy Regulatory Commission Order No. 791 June 2, 2014

Consideration of Issues and Directives Federal Energy Regulatory Commission Order No. 791 June 2, 2014 Federal Energy Regulatory Commission Order No. 791 June 2, 2014 67 and 76 67. For the reasons discussed below, the Commission concludes that the identify, assess, and correct language, as currently proposed

More information

New Grid Security Measures for 2016

New Grid Security Measures for 2016 New Grid Security Measures for 2016 Two new laws that may have escaped attention by the industry have the potential to dramatically change the grid security landscape By Joel dejesus 40 Public Utilities

More information

Cyber Attacks on Energy Infrastructure Continue

Cyber Attacks on Energy Infrastructure Continue NERC Cybersecurity Compliance Stephen M. Spina February 26, 2013 www.morganlewis.com Cyber Attacks on Energy Infrastructure Continue According to DHS, the energy sector was the focus of 40% of the reported

More information

Physical Security Reliability Standard Implementation

Physical Security Reliability Standard Implementation Physical Security Reliability Standard Implementation Attachment 4b Action Information Background On March 7, 2014, the Commission issued an order directing NERC to submit for approval, within 90 days,

More information

STRATEGY ATIONAL. National Strategy. for Critical Infrastructure. Government

STRATEGY ATIONAL. National Strategy. for Critical Infrastructure. Government ATIONAL STRATEGY National Strategy for Critical Infrastructure Government Her Majesty the Queen in Right of Canada, 2009 Cat. No.: PS4-65/2009E-PDF ISBN: 978-1-100-11248-0 Printed in Canada Table of contents

More information

Dr. Emadeldin Helmy Cyber Risk & Resilience Bus. Continuity Exec. Director, NTRA. The African Internet Governance Forum - AfIGF Dec 2017, Egypt

Dr. Emadeldin Helmy Cyber Risk & Resilience Bus. Continuity Exec. Director, NTRA. The African Internet Governance Forum - AfIGF Dec 2017, Egypt Dr. Emadeldin Helmy Cyber Risk & Resilience Bus. Continuity Exec. Director, NTRA The African Internet Governance Forum - AfIGF2017 5 Dec 2017, Egypt Agenda Why? Threats Traditional security? What to secure?

More information

UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION. Foundation for Resilient Societies ) Docket No.

UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION. Foundation for Resilient Societies ) Docket No. UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION Foundation for Resilient Societies ) Docket No. AD17-9-000 COMMENTS OF THE NORTH AMERICAN ELECTRIC RELIABILITY CORPORATION IN OPPOSITION

More information

Critical Infrastructure Protection Committee Strategic Plan

Critical Infrastructure Protection Committee Strategic Plan Critical Infrastructure Protection Committee Strategic Plan 2015-2018 CIPC Executive Committee Updated: December 13, 2016 NERC Report Title Report Date I Table of Contents Preface... iv Executive Summary...

More information

Texas Reliability Entity, Inc. Strategic Plan for 2017 TEXAS RE STRATEGIC PLAN FOR 2017 PAGE 1 OF 13

Texas Reliability Entity, Inc. Strategic Plan for 2017 TEXAS RE STRATEGIC PLAN FOR 2017 PAGE 1 OF 13 Texas Reliability Entity, Inc. Strategic Plan for 2017 TEXAS RE STRATEGIC PLAN FOR 2017 PAGE 1 OF 13 I. Vision A highly reliable and secure bulk power system in the Electric Reliability Council of Texas

More information

Cyber Threats? How to Stop?

Cyber Threats? How to Stop? Cyber Threats? How to Stop? North American Grid Security Standards Jessica Bian, Director of Performance Analysis North American Electric Reliability Corporation AORC CIGRE Technical Meeting, September

More information

Jim Brenton Regional Security Coordinator ERCOT Electric Reliability Council of Texas

Jim Brenton Regional Security Coordinator ERCOT Electric Reliability Council of Texas Jim Brenton Regional Security Coordinator ERCOT Electric Reliability Council of Texas Facts expressed in this presentation are Facts Opinions express in this presentation are solely my own The voices I

More information

Standard Development Timeline

Standard Development Timeline Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard is adopted by the NERC Board of Trustees (Board).

More information

Industry role moving forward

Industry role moving forward Industry role moving forward Discussion with National Research Council, Workshop on the Resiliency of the Electric Power Delivery System in Response to Terrorism and Natural Disasters February 27-28, 2013

More information

Scope Cyber Attack Task Force (CATF)

Scope Cyber Attack Task Force (CATF) Scope Cyber Attack Task Force (CATF) PART A: Required for Committee Approval Purpose This document defines the scope, objectives, organization, deliverables, and overall approach for the Cyber Attack Task

More information

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development December 10, 2014 Statement of the Securities Industry and Financial Markets Association Senate Committee on Banking, Housing, and Urban Development Hearing Entitled Cybersecurity: Enhancing Coordination

More information

Consideration of Issues and Directives Federal Energy Regulatory Commission Order No. 791 January 23, 2015

Consideration of Issues and Directives Federal Energy Regulatory Commission Order No. 791 January 23, 2015 Federal Energy Regulatory Commission Order No. 791 January 23, 2015 67 and 76 67. For the reasons discussed below, the Commission concludes that the identify, assess, and correct language, as currently

More information

154 FERC 61,037 UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION. 18 CFR Part 40. [Docket No. RM ]

154 FERC 61,037 UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION. 18 CFR Part 40. [Docket No. RM ] 154 FERC 61,037 UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION 18 CFR Part 40 [Docket No. RM15-14-000] Revised Critical Infrastructure Protection Reliability Standards (Issued January 21,

More information

NORTH AMERICAN ELECTRIC RELIABILITY CORPORATION

NORTH AMERICAN ELECTRIC RELIABILITY CORPORATION NORTH AMERICAN ELECTRIC RELIABILITY CORPORATION NARUC Energy Regulatory Partnership Program The Public Services Regulatory Commission of Armenia and The Iowa Utilities Board Janet Amick Senior Utility

More information

CIP Cyber Security Configuration Change Management and Vulnerability Assessments

CIP Cyber Security Configuration Change Management and Vulnerability Assessments Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes effective. Development Steps Completed

More information

March 6, Dear Electric Industry Vendor Community: Re: Supply Chain Cyber Security Practices

March 6, Dear Electric Industry Vendor Community: Re: Supply Chain Cyber Security Practices March 6, 2019 Dear Electric Industry Vendor Community: Re: Supply Chain Cyber Security Practices On July 21, 2016, the Federal Energy Regulatory Commission (FERC) directed the North American Electric Reliability

More information

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT RSA ARCHER IT & SECURITY RISK MANAGEMENT INTRODUCTION Organizations battle growing security challenges by building layer upon layer of defenses: firewalls, antivirus, intrusion prevention systems, intrusion

More information

History of NERC December 2012

History of NERC December 2012 History of NERC December 2012 Timeline Date 1962-1963 November 9, 1965 1967 1967-1968 June 1, 1968 July 13-14, 1977 1979 1980 Description Industry creates an informal, voluntary organization of operating

More information

UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION ) ) ) COMMENTS OF THE LARGE PUBLIC POWER COUNCIL

UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION ) ) ) COMMENTS OF THE LARGE PUBLIC POWER COUNCIL UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION Cyber Security Incident Reporting Reliability Standards ) ) ) Docket Nos. RM18-2-000 AD17-9-000 COMMENTS OF THE LARGE PUBLIC POWER

More information

RELIABILITY COMPLIANCE ENFORCEMENT IN ONTARIO

RELIABILITY COMPLIANCE ENFORCEMENT IN ONTARIO RELIABILITY COMPLIANCE ENFORCEMENT IN ONTARIO June 27, 2016 Training provided for Ontario market participants by the Market Assessment and Compliance Division of the IESO Module 1 A MACD training presentation

More information

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS NERC CIP VERSION 6 COMPLIANCE BACKGROUND The North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) Reliability Standards define a comprehensive set of requirements

More information

Cyber Security Reliability Standards CIP V5 Transition Guidance:

Cyber Security Reliability Standards CIP V5 Transition Guidance: Cyber Security Reliability Standards CIP V5 Transition Guidance: ERO Compliance and Enforcement Activities during the Transition to the CIP Version 5 Reliability Standards To: Regional Entities and Responsible

More information

Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure

Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure Executive Order 13800 Update July 2017 In Brief On May 11, 2017, President Trump issued Executive Order 13800, Strengthening

More information

Control Systems Cyber Security Awareness

Control Systems Cyber Security Awareness Control Systems Cyber Security Awareness US-CERT Informational Focus Paper July 7, 2005 Produced by: I. Purpose Focus Paper Control Systems Cyber Security Awareness The Department of Homeland Security

More information

BILLING CODE P DEPARTMENT OF ENERGY FEDERAL ENERGY REGULATORY COMMISSION. 18 CFR Part 40. [Docket No. RM ]

BILLING CODE P DEPARTMENT OF ENERGY FEDERAL ENERGY REGULATORY COMMISSION. 18 CFR Part 40. [Docket No. RM ] This document is scheduled to be published in the Federal Register on 07/22/2015 and available online at http://federalregister.gov/a/2015-17920, and on FDsys.gov BILLING CODE 6717-01-P DEPARTMENT OF ENERGY

More information

162 FERC 61,044 UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION. 18 CFR Part 40. [Docket No. RM ]

162 FERC 61,044 UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION. 18 CFR Part 40. [Docket No. RM ] 162 FERC 61,044 UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION 18 CFR Part 40 [Docket No. RM17-13-000] Supply Chain Risk Management Reliability Standards (January 18, 2018) AGENCY: Federal

More information

SECURING THE SUPPLY CHAIN

SECURING THE SUPPLY CHAIN SECURING THE SUPPLY CHAIN BY Jerome Farquharson, CISSP, Donald Dustin Williams, PE, AND Courtney Buser The advance of smart grids, smart devices and increasingly interconnected systems provides exceptional

More information

Security Standards for Electric Market Participants

Security Standards for Electric Market Participants Security Standards for Electric Market Participants PURPOSE Wholesale electric grid operations are highly interdependent, and a failure of one part of the generation, transmission or grid management system

More information

Chapter X Security Performance Metrics

Chapter X Security Performance Metrics Chapter X Security Performance Metrics Page 1 of 9 Chapter X Security Performance Metrics Background For the past two years, the State of Reliability report has included a chapter for security performance

More information

Technical Reference [Draft] DRAFT CIP Cyber Security - Supply Chain Management November 2, 2016

Technical Reference [Draft] DRAFT CIP Cyber Security - Supply Chain Management November 2, 2016 For Discussion Purposes Only Technical Reference [Draft] DRAFT CIP-013-1 Cyber Security - Supply Chain Management November 2, 2016 Background On July 21, 2016, the Federal Energy Regulatory Commission

More information

PIPELINE SECURITY An Overview of TSA Programs

PIPELINE SECURITY An Overview of TSA Programs PIPELINE SECURITY An Overview of TSA Programs Jack Fox Pipeline Industry Engagement Manager Surface Division Office of Security Policy & Industry Engagement May 5, 2014 TSA and Pipeline Security As the

More information

BILLING CODE P DEPARTMENT OF ENERGY Federal Energy Regulatory Commission. 18 CFR Part 40. [Docket No. RM ]

BILLING CODE P DEPARTMENT OF ENERGY Federal Energy Regulatory Commission. 18 CFR Part 40. [Docket No. RM ] This document is scheduled to be published in the Federal Register on 01/26/2016 and available online at http://federalregister.gov/a/2016-01505, and on FDsys.gov BILLING CODE 6717-01-P DEPARTMENT OF ENERGY

More information

The NIS Directive and Cybersecurity in

The NIS Directive and Cybersecurity in The NIS Directive and Cybersecurity in ehealth Dr. Athanasios Drougkas Officer in NIS Belgian Hospitals Meeting on Security Brussels 13 th October European Union Agency For Network And Information Security

More information

Jim Brenton Regional Security Coordinator ERCOT Electric Reliability Council of Texas

Jim Brenton Regional Security Coordinator ERCOT Electric Reliability Council of Texas Jim Brenton Regional Security Coordinator ERCOT Electric Reliability Council of Texas Facts expressed in this presentation are Facts Opinions express in this presentation are solely my own The voices I

More information

SECURITY CODE. Responsible Care. American Chemistry Council. 7 April 2011

SECURITY CODE. Responsible Care. American Chemistry Council. 7 April 2011 American Chemistry Council Responsible Care SECURITY CODE 7 April 2011 Debra Phillips Managing Director, Responsible Care American Chemistry Council Why develop a Separate Security Code? Need for a clearly

More information

151 FERC 61,066 UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION ORDER DENYING REHEARING. (Issued April 23, 2015)

151 FERC 61,066 UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION ORDER DENYING REHEARING. (Issued April 23, 2015) 151 FERC 61,066 UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION Before Commissioners: Norman C. Bay, Chairman; Philip D. Moeller, Cheryl A. LaFleur, Tony Clark, and Colette D. Honorable.

More information

FERC Reliability Technical Conference Panel III: ERO Performance and Initiatives ESCC and the ES-ISAC

FERC Reliability Technical Conference Panel III: ERO Performance and Initiatives ESCC and the ES-ISAC : ERO Performance and Initiatives June 4, 2015 Chairman Bay, Commissioners, and fellow panelists, I appreciate the opportunity to address the topics identified for the third panel of today s important

More information

History of NERC January 2018

History of NERC January 2018 History of NERC January 2018 Date 1962 1963 The electricity industry created an informal, voluntary organization of operating personnel to facilitate coordination of the bulk power system in the United

More information

Implementing Executive Order and Presidential Policy Directive 21

Implementing Executive Order and Presidential Policy Directive 21 March 26, 2013 Implementing Executive Order 13636 and Presidential Policy Directive 21 Mike Smith, Senior Cyber Policy Advisor, Office of Electricity Delivery and Energy Reliability, Department of Energy

More information

Standard Development Timeline

Standard Development Timeline Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard is adopted by the NERC Board of Trustees (Board).

More information

STRENGTHENING THE CYBERSECURITY OF FEDERAL NETWORKS AND CRITICAL INFRASTRUCTURE

STRENGTHENING THE CYBERSECURITY OF FEDERAL NETWORKS AND CRITICAL INFRASTRUCTURE STRENGTHENING THE CYBERSECURITY OF FEDERAL NETWORKS AND CRITICAL INFRASTRUCTURE By the authority vested in me as President by the Constitution and the laws of the United States of America, it is hereby

More information

BEFORE THE U.S. HOUSE OF REPRESENTATIVES COMMITTEE ON ENERGY AND COMMERCE SUBCOMMITTEE ON ENERGY

BEFORE THE U.S. HOUSE OF REPRESENTATIVES COMMITTEE ON ENERGY AND COMMERCE SUBCOMMITTEE ON ENERGY STATEMENT OF SCOTT I. AARONSON EXECUTIVE DIRECTOR, SECURITY AND BUSINESS CONTINUITY EDISON ELECTRIC INSTITUTE AND SECRETARIAT MEMBER ELECTRICITY SUBSECTOR COORDINATING COUNCIL BEFORE THE U.S. HOUSE OF

More information

UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION

UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION UNITED STATES OF AMERICA BEFORE THE FEDERAL ENERGY REGULATORY COMMISSION Cyber Security Incident Reporting Reliability Standards Docket Nos. RM18-2-000 AD17-9-000 COMMENTS OF THE AMERICAN PUBLIC POWER

More information

GDPR: A QUICK OVERVIEW

GDPR: A QUICK OVERVIEW GDPR: A QUICK OVERVIEW 2018 Get ready now. 29 June 2017 Presenters Charles Barley Director, Risk Advisory Services Charles Barley, Jr. is responsible for the delivery of governance, risk and compliance

More information

BILLING CODE P DEPARTMENT OF ENERGY. Federal Energy Regulatory Commission. 18 CFR Part 40. [Docket No. RM ]

BILLING CODE P DEPARTMENT OF ENERGY. Federal Energy Regulatory Commission. 18 CFR Part 40. [Docket No. RM ] This document is scheduled to be published in the Federal Register on 01/25/2018 and available online at https://federalregister.gov/d/2018-01247, and on FDsys.gov BILLING CODE 6717-01-P DEPARTMENT OF

More information

DHS Cybersecurity: Services for State and Local Officials. February 2017

DHS Cybersecurity: Services for State and Local Officials. February 2017 DHS Cybersecurity: Services for State and Local Officials February 2017 Department of Established in March of 2003 and combined 22 different Federal departments and agencies into a unified, integrated

More information

Chapter X Security Performance Metrics

Chapter X Security Performance Metrics DRAFT February 19, 15 BES Security s Working Group Page 1 of 7 Chapter X Security Performance s 1 3 3 3 3 0 Background The State of Reliability 1 report noted that the NERC PAS was collaborating with the

More information

DHS Cybersecurity. Election Infrastructure as Critical Infrastructure. June 2017

DHS Cybersecurity. Election Infrastructure as Critical Infrastructure. June 2017 DHS Cybersecurity Election Infrastructure as Critical Infrastructure June 2017 Department of Homeland Security Safeguard the American People, Our Homeland, and Our Values Homeland Security Missions 1.

More information

SUMMARY: The Federal Energy Regulatory Commission (Commission) proposes to

SUMMARY: The Federal Energy Regulatory Commission (Commission) proposes to This document is scheduled to be published in the Federal Register on 12/28/2017 and available online at https://federalregister.gov/d/2017-28083, and on FDsys.gov DEPARTMENT OF ENERGY Federal Energy Regulatory

More information

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com Cybersecurity Presidential Policy Directive Frequently Asked Questions kpmg.com Introduction On February 12, 2013, the White House released the official version of the Presidential Policy Directive regarding

More information

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO White Paper Incentives for IoT Security May 2018 Author: Dr. Cédric LEVY-BENCHETON, CEO Table of Content Defining the IoT 5 Insecurity by design... 5 But why are IoT systems so vulnerable?... 5 Integrating

More information

Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013

Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013 Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013 PPD-21: CI Security and Resilience On February 12, 2013, President Obama signed Presidential Policy Directive

More information

Critical Infrastructure Protection Committee Strategic Plan

Critical Infrastructure Protection Committee Strategic Plan Critical Infrastructure Protection Committee Strategic Plan 2013-2016 CIPC Executive Committee 5/14/2013 3353 Peachtree Road NE Suite 600, North Tower Atlanta, Georgia 30326 404-446-2560 www.nerc.com Table

More information

Cybersecurity Overview

Cybersecurity Overview Cybersecurity Overview DLA Energy Worldwide Energy Conference April 12, 2017 1 Enterprise Risk Management Risk Based: o Use of a risk-based approach for cyber threats with a focus on critical systems where

More information

History of NERC August 2013

History of NERC August 2013 History of NERC August 2013 Timeline Date 1962 1963 November 9, 1965 1967 1967 1968 June 1, 1968 July 13 14, 1977 1979 Description The electricity industry creates an informal, voluntary organization of

More information

The NIST Cybersecurity Framework

The NIST Cybersecurity Framework The NIST Cybersecurity Framework U.S. German Standards Panel 2018 April 10, 2018 Adam.Sedgewick@nist.gov National Institute of Standards and Technology About NIST Agency of U.S. Department of Commerce

More information

Executive Order on Coordinating National Resilience to Electromagnetic Pulses

Executive Order on Coordinating National Resilience to Electromagnetic Pulses Executive Order on Coordinating National Resilience to Electromagnetic Pulses The Wh... Page 1 of 11 EXECUTIVE ORDERS Executive Order on Coordinating National Resilience to Electromagnetic Pulses INFRASTRUCTURE

More information

Why you should adopt the NIST Cybersecurity Framework

Why you should adopt the NIST Cybersecurity Framework Why you should adopt the NIST Cybersecurity Framework It s important to note that the Framework casts the discussion of cybersecurity in the vocabulary of risk management Stating it in terms Executive

More information

How Cybersecurity Initiatives May Impact Operators. Ross A. Buntrock, Partner

How Cybersecurity Initiatives May Impact Operators. Ross A. Buntrock, Partner How Cybersecurity Initiatives May Impact Operators Ross A. Buntrock, Partner ross.buntrock@agg.com 202.669.0495 Agenda Rise in Data Breaches Effects of Increase in Cybersecurity Threats Cybersecurity Framework

More information

Testimony. Christopher Krebs Director Cybersecurity and Infrastructure Security Agency U.S. Department of Homeland Security FOR A HEARING ON

Testimony. Christopher Krebs Director Cybersecurity and Infrastructure Security Agency U.S. Department of Homeland Security FOR A HEARING ON Testimony Christopher Krebs Director Cybersecurity and Infrastructure Security Agency U.S. Department of Homeland Security FOR A HEARING ON Defending Our Democracy: Building Partnerships to Protect America

More information

Standard CIP Cyber Security Critical Cyber Asset Identification

Standard CIP Cyber Security Critical Cyber Asset Identification Standard CIP 002 1 Cyber Security Critical Cyber Asset Identification Standard Development Roadmap This section is maintained by the drafting team during the development of the standard and will be removed

More information

Critical Infrastructure Partnership

Critical Infrastructure Partnership Critical Infrastructure Partnership Overview Chris Boyer AVP Global Public Policy December 11, 2017 2016 AT&T Intellectual Property. All rights reserved. AT&T, Globe logo, Mobilizing Your World and DIRECTV

More information

Ad Hoc Smart Grid Executive Committee. February 10, 2011 New Orleans, LA

Ad Hoc Smart Grid Executive Committee. February 10, 2011 New Orleans, LA Ad Hoc Smart Grid Executive Committee February 10, 2011 New Orleans, LA Agenda Time Topic and Location Lead 3:00 3:10p Welcome & Introductions George Bjelovuk, AEP 3:10 3:40p Regulatory Trends for Cyber

More information

CIP Cyber Security Personnel & Training

CIP Cyber Security Personnel & Training A. Introduction 1. Title: Cyber Security Personnel & Training 2. Number: CIP-004-6 3. Purpose: To minimize the risk against compromise that could lead to misoperation or instability in the Bulk Electric

More information

Standard CIP Cyber Security Critical Cyber Asset Identification

Standard CIP Cyber Security Critical Cyber Asset Identification Standard CIP 002 1 Cyber Security Critical Cyber Asset Identification Standard Development Roadmap This section is maintained by the drafting team during the development of the standard and will be removed

More information

161 FERC 61,291 UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION. 18 CFR Part 40. [Docket Nos. RM and AD ]

161 FERC 61,291 UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION. 18 CFR Part 40. [Docket Nos. RM and AD ] 161 FERC 61,291 UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION 18 CFR Part 40 [Docket Nos. RM18-2-000 and AD17-9-000] Cyber Security Incident Reporting Reliability Standards (Issued December

More information

Member of the County or municipal emergency management organization

Member of the County or municipal emergency management organization EMERGENCY OPERATIONS PLAN SUUPPORT ANNEX B PRIVATE-SECTOR COORDINATION Coordinating Agency: Cooperating Agencies: Chatham Emergency Management Agency All Introduction Purpose This annex describes the policies,

More information

Cyber Risks in the Boardroom Conference

Cyber Risks in the Boardroom Conference Cyber Risks in the Boardroom Conference Managing Business, Legal and Reputational Risks Perspectives for Directors and Executive Officers Preparing Your Company to Identify, Mitigate and Respond to Risks

More information

SOC for cybersecurity

SOC for cybersecurity April 2018 SOC for cybersecurity a backgrounder Acknowledgments Special thanks to Francette Bueno, Senior Manager, Advisory Services, Ernst & Young LLP and Chris K. Halterman, Executive Director, Advisory

More information

CIP Cyber Security Configuration Change Management and Vulnerability Assessments

CIP Cyber Security Configuration Change Management and Vulnerability Assessments CIP-010-2 3 Cyber Security Configuration Change Management and Vulnerability Assessments A. Introduction 1. Title: Cyber Security Configuration Change Management and Vulnerability Assessments 2. Number:

More information

Standards Authorization Request Form

Standards Authorization Request Form Standards Authorization Request Form When completed, email this form to: sarcomm@nerc.com NERC welcomes suggestions to improve the reliability of the bulk power system through improved reliability standards.

More information

Electric Power Industry s Approach to Grid Security

Electric Power Industry s Approach to Grid Security Electric Power Industry s Approach to Grid Security Richard Ward, Director, National Security Policy Edison Electric Institute (EEI) Cybersecurity & Privacy Policy Academy November 2, 2017 San Francisco,

More information

CIP Standards Development Overview

CIP Standards Development Overview CIP Standards Development Overview CSSDTO706 Meeting with FERC Technical Staff July 28, 2011 Objectives Historical Timeline CIP-002-4 CIP-005-4 CIP Version 5 2 Project 2008-06 Overview FERC Order 706 SDT

More information

Digital Wind Cyber Security from GE Renewable Energy

Digital Wind Cyber Security from GE Renewable Energy Digital Wind Cyber Security from GE Renewable Energy BUSINESS CHALLENGES The impact of a cyber attack to power generation operations has the potential to be catastrophic to the renewables industry as well

More information

Updates to the NIST Cybersecurity Framework

Updates to the NIST Cybersecurity Framework Updates to the NIST Cybersecurity Framework NIST Cybersecurity Framework Overview and Other Documentation October 2016 Agenda: Overview of NIST Cybersecurity Framework Updates to the NIST Cybersecurity

More information

Project Physical Security Directives Mapping Document

Project Physical Security Directives Mapping Document Document Background In Order No. 802 (final order on CIP-014-1 Physical Security), issued on November 20, 2014, FERC directed NERC to remove the term widespread from Reliability Standard CIP-014-1 or,

More information