Industrial Security - Protecting productivity. Industrial Security in Pharmaanlagen

Size: px
Start display at page:

Download "Industrial Security - Protecting productivity. Industrial Security in Pharmaanlagen"

Transcription

1 - Protecting productivity Industrial Security in Pharmaanlagen siemens.com/industrialsecurity

2 Security Trends Globally we are seeing more network connections than ever before Trends Impacting Security Cloud Computing approaches Increased use of Mobile Devices Wireless Technology Reduced Personnel Requirements Smart Grid The worldwide and remote access to remote plants, remote machines and mobile applications The Internet of Things Source: World Economic Forum, 50 Global Risks Page

3 The corporate security chain is only as strong as its weakest link Security Can Fail at Any of these Points Employee Smartphone Laptops PC workstations Network infrastructure Mobile storage devices Tablet PC Computer center Policies and guidelines Printer Production systems Page

4 Cyber vulnerabilities can affect your plant at many level The Need to Act Because of Cyber Security Vulnerabilities Loss of intellectual property, recipes, Sabotage of production plant Plant downtime e.g. caused by virus and malware Manipulation of data or of application software Unauthorized use of system functions Regulations and standards for industrial security require Controls Regulations: FDA, NERC CIP, CFATS, CPNI, KRITIS Standards: ISA 99, IEC Page

5 IEC 63443, Defense-in-Depth The Siemens Approach Page

6 IACS, automation solution, control system Industrial Automation and Control System (IACS) Asset Owner Service Provider operates and maintains Operational policies and procedures Maintenance policies and procedures System Integrator designs and deploys Basic Process Control System (BPCS) Automation solution Safety Instrumented System (SIS) Complementary Hardware and Software IACS environment / project specific is the base for Product Supplier develops control systems develops components Embedded devices Control System as a combination of components Network components Host devices Applications Independent of IACS environment Page

7 Various parts of IEC / ISA are addressing Defense in Depth IACS environment / project specific AO SP SI PS Independent of IACS environment Page

8 Each stakeholder can create vulnerabilities Example User Identification and Authentication Asset Owner Service Provider System Integrator IACS environment / project specific operates and maintains can create weaknesses designs and deploys can create weaknesses Industrial Automation and Control System (IACS) Operational policies and procedures Maintenance policies and procedures Basic Process Control System (BPCS) + Automation solution Safety Instrumented System (SIS) is the base for Complementary Hardware and Software Invalid accounts not deleted / deactivated Non confidential passwords Passwords not renewed Temporary accounts not deleted Default passwords not changed Product Supplier Independent of IACS environment develops control systems can create weaknesses develops components Embedded devices Control System as a combination of components Network components Example: User Identification and Authentication Host devices Applications Elevation of privileges Hard coded passwords Page

9 IACS, automation solution, control system Industrial Automation and Control System (IACS) Asset Owner Service Provider operates and maintains Operational policies and procedures Maintenance policies and procedures System Integrator designs and deploys Basic Process Control System (BPCS) Automation solution Safety Instrumented System (SIS) Complementary Hardware and Software IACS environment / project specific Siemens is product and solution supplier is the base for Product Supplier develops control systems develops components Embedded devices Control System as a combination of components Network components Host devices Applications Independent of IACS environment Page

10 IEC 63443, Defense-in-Depth The Siemens Approach Page

11 The Defense in Depth Concept Plant security Physical access protection Processes and guidelines Security service protecting production plants Security threats demand action Network security Cell protection, DMZ and remote maintenance Firewall and VPN System integrity System hardening Authentication and use administration Patch management Detection of attacks Integrated access protection in automation Security solutions in an industrial context must take account of all protection levels Page

12 The Siemens solution for plant security Plant Security Network security System integrity Page

13 Security Management Security Management Process Risk analysis with definition of mitigation measures 1 Risk analysis Setting up of policies and coordination of organizational measures Coordination of technical measures Regular / event-based repetition of the risk analysis 4 Validation & improvement 3 Technical measures 2 Policies, Organizational measures Security Management is essential for a well thought-out security concept Page

14 Siemens Plant Security Services Complete service portfolio aligned with Risk Management methodology Step 1: Assess Information about the security status and development of a security roadmap Step 2: Implement Planning, development and implementation of a holistic cyber security program Step 3: Manage Continuous security through detection and proactive protection Vulnerability analysis Gap analysis Threat analysis Risk analysis Cyber security training Development of security strategies and procedures Implementation of security technology Continuous operations Detection and resolution of incidents Fast adaptation to changing threats Page

15 Siemens Cyber Security Operations Center Continuous & proactive protection for your ICS environment Analysts proactively monitor vulnerability and cyber threat activity globally, to deliver real-time communication alerts and advisories When global threat intelligence indicates an elevated risk, A Cyber Security Operations Center defines and delivers the appropriate proactive defensive measures If an incident is detected on your ICS environment, the Cyber Security Operations Center will coordinate the incident response consisting of investigation, forensic analysis, and remediation Subscribed Customer Subscribed Customer Cyber Security Operations Center (CSOC) Patch & Vulnerability management support; mitigation analysis Monitoring Next-Generation Firewall Management Quarterly Firewall Rule Review On-demand Incident Handling Remediation support by a security engineer tailored to severity of incident, impact on your environment, and your business needs Subscribed Customer Plants Page

16 The Siemens solution for network security Plant security Network Security System integrity Page

17 Network Security Essential Network Security use cases Demilitarized zone (DMZ) Network services for secure and unsecure network Prevent direct connections A security module controls the access Unsecure zone DMZ zone Secure zone Remote access Remote programming, and monitoring Access via internet and mobile networks Encryption and secured access via VPN Secure redundancy Higher reliability and availability of secure connection Security modules in synchronized standby mode MRP ring (CU or fiber optic) Cell protection System is divided into separated cells All communication into the cells is controlled Communication is secured by firewall mechanisms Page

18 Security Integrated Overview Siemens products with Security Integrated provide security features such as integrated firewall, VPN communication, access protection, protection against manipulation. Page

19 Introduction 3 Application Examples 20 Page

20 Overview: Application Examples Network Security Adapted measures for production Network Access Control Interface to IT networks: Secure architecture with DMZ (SCALANCE S623) Secure Remote Access via Internet Local network access (port security) via device and user authentication (SCALANCE S) Redundancy Protection of redundant network topologies and secure redundant connection of underlying networks or rings with S627-2M Cell Protection Risk mitigation through network segmentation Extension of the cell protection concept with Security PC- and S7-CPs (CP1628, CP343-1 Adv., CP443-1 Adv., CP1543-1) Use of secure communication protocols (e.g. https) prevent espionage and manipulation Products with firewall or VPN functionality Page

21 Protection and segmenting through firewalls with SCALANCE S Task Parts of the system, which represent a logical unit and sometimes even come from different suppliers, should have only as many connections to one another as are absolutely necessary. Solution SCALANCE S is placed before an automation cell, thereby segmenting the network and reducing communication through firewall rules on the permitted connections. Page

22 Construction of a demilitarized zone (DMZ) e.g. for data server access with SCALANCE S623 Task Network users (e.g. MES servers) should be reachable from the secure and nonsecure network without creating a direct connection between the networks. Solution A DMZ can be established on the yellow port with the SCALANCE S623, in which the aforementioned server can be placed. Page

23 The Siemens solution for network security Plant security Network security System integrity Page

24 SIMATIC S7-1200, S and the TIA Portal Security Highlights The SIMATIC S V4, S and the TIA Portal provide several security features: Increased Know-How Protection in STEP 7 Protection of intellectual property and effective investment: Password protection against unauthorized opening of program blocks in STEP 7 and thus protection against unauthorized copying of e.g. developed algorithms Password protection against unauthorized evaluation of the program blocks with external programs from the STEP 7 project from the data of the memory card from program libraries Increased Copy Protection Protection against unauthorized reproduction of executable programs: Binding of single blocks to the serial number of the memory card or PLC Protection against unauthorized copying of program blocks with STEP 7 Protection against duplicating the project saved on the memory card Page

25 SIMATIC S7-1200, S and the TIA Portal Security Highlights The SIMATIC S V4, S and the TIA Portal provide several security features: Increased Access Protection (Authentication) Extensive protection against unauthorized project changes: New degree of Protection Level 4 for PLC, complete lockdown (also HMI connections need password) * Configurable levels of authorization (1-3 with own password) For accessing over PLC and Communication Module interfaces General blocking of project parameter changes via the built-in display Expanded Access Protection Extensive protection against unauthorized project changes: Via Security CP by means of integrated firewall and VPN communication Increased Protection against Manipulation Protection of communication against unauthorized manipulation for high plant availability: Improved protection against manipulated communication by means of digital checksums when accessing controllers Protection against network attacks such as intrude of faked / recorded network communication (replay attacks) Protected password transfer for authentication Detection of manipulated firmware updates by means of digital checksums * Optimally supported by SIMATIC HMI products and SIMATIC NET OPC Server Page

26 SIMATIC S7-300, S7-400 and the TIA Portal Security Highlights For SIMATIC S7-300 and S7-400 the TIA Portal provides several security features to protect your investment against unauthorized reading and copying: Download STEP7 Program block Upload Increased Know-how Protection for Programs Prevents reading, content copying and unnoticed changes of program blocks Protects program blocks in the engineering project and in the controller Program block protection in projects and libraries S7-Controller Program block Programmable Copy Protection Know-how protected programs can be expanded by copy protection Comparison with a given serial number of a memory card or CPU Page

27 SIMATIC PCS 7 Security you trust Potential Attack DCS/ SCADA* Customer Requirement Protection against: Loss of Control Plant Downtime Product Quality Environmental Impact Our Solution SIMATIC PCS 7 Reducing Your Risk Defense-in-Depth Strategy Segmentation / Security Cells Secure Access Points User Authentication Secure Communication Patch Management System Hardening Virus Scanner Whitelisting *DCS: Distributed Control System SCADA: Supervisory Control and Data Acquisition Page

28 Siemens Vertical Expertise: Pharmaceutical Pharmaceutical Environment Product Quality Reduced Time-to-Market Production Flexibility Different Equipment Suppliers Meeting Regulations (FDA) Industrial Security provides Increased Plant Availability Secure User Access Secure Plant Communications Industrial Security to keep your plant running securely Page

29 Thank you for your attention! Dr. Pierre Kobes Product and Solution Security Officer PD TI AT siemens.com/industrialsecurity Page

Protecting Productivity. Industrial Security

Protecting Productivity. Industrial Security Protecting Productivity siemens.com/industrialsecurity Introduction 2 The Siemens Solution 10 Application Examples 50 Benefits of Working with Siemens 70 Page 2 Security Trends Globally we are seeing more

More information

Industrial Security - Protecting productivity IEC INDA

Industrial Security - Protecting productivity IEC INDA Industrial Security - Protecting productivity IEC 62443 - INDA siemens.com/industrialsecurity Industrial Security IEC 62443 Page 2 07.10.2015 IACS, automation solution, control system Industrial Automation

More information

Continuous protection to reduce risk and maintain production availability

Continuous protection to reduce risk and maintain production availability Industry Services Continuous protection to reduce risk and maintain production availability Managed Security Service Answers for industry. Managing your industrial cyber security risk requires world-leading

More information

Protecting productivity with Industrial Security Services

Protecting productivity with Industrial Security Services Protecting productivity with Industrial Security Services Identify vulnerabilities and threats at an early stage. Take proactive measures. Achieve optimal long-term plant protection. usa.siemens.com/industrialsecurityservices

More information

Functional. Safety and. Cyber Security. Pete Brown Safety & Security Officer PI-UK

Functional. Safety and. Cyber Security. Pete Brown Safety & Security Officer PI-UK Functional Safety and Cyber Security Pete Brown Safety & Security Officer PI-UK Setting the Scene 2 Functional Safety requires Security Consider just Cyber Security for FS Therefore Industrial Control

More information

Securityconcept fortheprotectionofindustrialplants. Industrial Security. White PaperV1.0

Securityconcept fortheprotectionofindustrialplants. Industrial Security. White PaperV1.0 Securityconcept fortheprotectionofindustrialplants Industrial Security White PaperV1.0 June 2013 Prologue This whitepaper gives an overview of Industrial Security. It describes the threats and risks to

More information

ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT

ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT ENERGY AUTOMATION - SMART GRID Restricted Siemens AG 20XX All rights reserved. siemens.com/answers Frederic Buchi, Energy Management Division, Siemens AG Cyber

More information

IEC A cybersecurity standard approaching the Rail IoT

IEC A cybersecurity standard approaching the Rail IoT IEC 62443 A cybersecurity standard approaching the Rail IoT siemens.com/communications-for-transportation Today s Siemens company structure focusing on several businesses Siemens AG Power and Gas (PG)

More information

Plant Security Services Protecting productivity in the digital era October

Plant Security Services Protecting productivity in the digital era October Plant Security Services Protecting productivity in the digital era October2017 Restricted www.siemens.com/plant-security-services Internet of (hacked) Things Page 2 Use case - No OT cybersecurity company

More information

Industrial Security Getting Started

Industrial Security Getting Started Industrial Security Getting Started Unrestricted Siemens A/S siemens.com/industrial-security Agenda 09:00 - Getting started. The Framework 10:00 - Coffee break 10:15 - Patch Management, Asset and Network

More information

Operational Guidelines for Industrial Security

Operational Guidelines for Industrial Security Operational Guidelines for Industrial Security Proposals and recommendations for technical and organizational measures for secure operation of plant and machinery Version 1.1 Operational Guidelines for

More information

Industrial Security Co-Sourcing: Shifting from CapEx to OpEx Presented by Vinicius Strey Manufacturing in America 03/22-23/2017

Industrial Security Co-Sourcing: Shifting from CapEx to OpEx Presented by Vinicius Strey Manufacturing in America 03/22-23/2017 Industrial Security Co-Sourcing: Shifting from CapEx to OpEx Presented by Vinicius Strey Manufacturing in America 03/22-23/2017 Unrestricted Siemens 2017 usa.siemens.com/mia Table of contents Industrial

More information

Strengthen your network security with Industrial Security Appliances SCALANCE S siemens.com/scalance-s

Strengthen your network security with Industrial Security Appliances SCALANCE S siemens.com/scalance-s Digital Guardian Angels Strengthen your network security with Industrial Security Appliances SCALANCE S siemens.com/scalance-s ... know how your network is protected Industrial Security with SCALANCE S

More information

Presenter Jakob Drescher. Industry. Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks.

Presenter Jakob Drescher. Industry. Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks. Presenter Jakob Drescher Industry Cyber Security 1 Cyber Security? Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks. Malware or network traffic

More information

ATS 2017 June 8. Do you need security incidents to come to a good design of your industrial automation network?

ATS 2017 June 8. Do you need security incidents to come to a good design of your industrial automation network? Management of Security Vulnerabilities in Industrial Networks Do you need security incidents to come to a good design of your industrial automation network? Ing. Tijl Deneut Project assistant Industrial

More information

Cyber Security for Process Control Systems ABB's view

Cyber Security for Process Control Systems ABB's view Kaspersky ICS Cybersecurity 2017, 2017-09-28 Cyber Security for Process Control Systems ABB's view Tomas Lindström, Cyber Security Manager, ABB Control Technologies Agenda Cyber security for process control

More information

IC32E - Pre-Instructional Survey

IC32E - Pre-Instructional Survey Name: Date: 1. What is the primary function of a firewall? a. Block all internet traffic b. Detect network intrusions c. Filter network traffic d. Authenticate users 2. A system that monitors traffic into

More information

Digital Wind Cyber Security from GE Renewable Energy

Digital Wind Cyber Security from GE Renewable Energy Digital Wind Cyber Security from GE Renewable Energy BUSINESS CHALLENGES The impact of a cyber attack to power generation operations has the potential to be catastrophic to the renewables industry as well

More information

Addressing Cyber Threats in Power Generation and Distribution

Addressing Cyber Threats in Power Generation and Distribution Addressing Cyber Threats in Power Generation and Distribution VEO, Asko Tuomela o Bachelor of Science in Electrical Power Engineering o Over 6 years experience in power projects, PLCs and supervision systems

More information

RIPE RIPE-17. Table of Contents. The Langner Group. Washington Hamburg Munich

RIPE RIPE-17. Table of Contents. The Langner Group. Washington Hamburg Munich RIPE RIPE-17 Table of Contents The Langner Group Washington Hamburg Munich RIPE Operations Technology Management Plan (MP-17) 0.1 Purpose... 4 0.2 Process Overview... 4 0.3 Implementation Scope... 5 0.4

More information

Industrial Network Trends & Technologies

Industrial Network Trends & Technologies Industrial Network Trends & Technologies EtherNet/IP on the Plant Floor PUBLIC INFORMATION 5058-CO900F IHS Technology Industrial Internet of Things 2014, April 2014 PUBLIC INFORMATION Forecasts tremendous

More information

Cyber security for digital substations. IEC Europe Conference 2017

Cyber security for digital substations. IEC Europe Conference 2017 Cyber security for digital substations IEC 61850 Europe Conference 2017 Unrestricted Siemens 2017 siemens.com/gridsecurity Substation Digitalization process From security via simplicity 1st generation:

More information

Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure

Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure SESSION ID: SBX1-R07 Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure Bryan Hatton Cyber Security Researcher Idaho National Laboratory In support of DHS ICS-CERT @phaktor 16 Critical

More information

Industrial Defender ASM. for Automation Systems Management

Industrial Defender ASM. for Automation Systems Management Industrial Defender ASM for Automation Systems Management INDUSTRIAL DEFENDER ASM FOR AUTOMATION SYSTEMS MANAGEMENT Industrial Defender ASM is a management platform designed to address the overlapping

More information

AUTHORITY FOR ELECTRICITY REGULATION

AUTHORITY FOR ELECTRICITY REGULATION SULTANATE OF OMAN AUTHORITY FOR ELECTRICITY REGULATION SCADA AND DCS CYBER SECURITY STANDARD FIRST EDITION AUGUST 2015 i Contents 1. Introduction... 1 2. Definitions... 1 3. Baseline Mandatory Requirements...

More information

Securing Industrial Control Systems

Securing Industrial Control Systems L OCKHEED MARTIN Whitepaper Securing Industrial Control Systems The Basics Abstract Critical infrastructure industries such as electrical power, oil and gas, chemical, and transportation face a daunting

More information

An Overview of ISA-99 & Cyber Security for the Water or Wastewater Specialist

An Overview of ISA-99 & Cyber Security for the Water or Wastewater Specialist An Overview of ISA-99 & Cyber Security for the Water or Wastewater Specialist Standards Certification Education & Training Publishing Conferences & Exhibits Speakers: Bryan L. Singer, CISM, CISSP, CAP

More information

Cyber Security Requirements for Electronic Safety and Security

Cyber Security Requirements for Electronic Safety and Security This document is to provide suggested language to address cyber security elements as they may apply to physical and electronic security projects. Security consultants and specifiers should consider this

More information

T22 - Industrial Control System Security

T22 - Industrial Control System Security T22 - Industrial Control System Security PUBLIC Copyright 2017 Rockwell Automation, Inc. All Rights Reserved. 1 Holistic Approach A secure application depends on multiple layers of protection and industrial

More information

Security for Industry 4.0 Trends -- Challenges -- Opportunities

Security for Industry 4.0 Trends -- Challenges -- Opportunities Security for Industry 4.0 Trends -- Challenges -- Opportunities, Siemens Corporate Technology and Member of the German Platform Industry 4.0 siemens.com/innovation Increasing intelligence and open communication

More information

Siemens view and approach on critical infrastructure resilience against cyberthreats Joint OECD-JRC Workshop, Paris September 2018

Siemens view and approach on critical infrastructure resilience against cyberthreats Joint OECD-JRC Workshop, Paris September 2018 Siemens view and approach on critical infrastructure resilience against cyberthreats Joint OECD-JRC Workshop, Paris 24-25 September 2018 Unrestricted https://www.siemens.com/press/charter-of-trust Cybersecurity

More information

Ensuring Your Plant is Secure Tim Johnson, Cyber Security Consultant

Ensuring Your Plant is Secure Tim Johnson, Cyber Security Consultant Ensuring Your Plant is Secure Tim Johnson, Cyber Security Consultant 1 The Foxboro Evo TM Process Automation System Addressing the needs across your operation today and tomorrow. 2 Industrial Control Systems

More information

Process System Security. Process System Security

Process System Security. Process System Security Roel C. Mulder Business Consultant Emerson Process Management Sophistication of hacker tools, May 2006, Slide 2 Risk Assessment A system risk assessment is required to determine security level Security

More information

How Industrial Communication paves the way to Digitalization and what benefits coming along with it

How Industrial Communication paves the way to Digitalization and what benefits coming along with it How Industrial Communication paves the way to Digitalization and what benefits coming along with it Presented by Jens Grebner Manufacturing in America 02/22-23/2017 Unrestricted Siemens Industry, Inc.

More information

Cybersecurity Training

Cybersecurity Training Standards Certification Education & Training Publishing Conferences & Exhibits Cybersecurity Training Safeguarding industrial automation and control systems www.isa.org/cybetrn Expert-led training with

More information

Cyber Security of Industrial Control Systems (ICSs)

Cyber Security of Industrial Control Systems (ICSs) Cyber Security of Industrial Control Systems (ICSs) February 23, 2016 Joe Weiss PE, CISM, CRISC, ISA Fellow Managing Partner Applied Control Solutions, LLC (408) 253-7934 joe.weiss@realtimeacs.com Applied

More information

Designing and Building a Cybersecurity Program

Designing and Building a Cybersecurity Program Designing and Building a Cybersecurity Program Based on the NIST Cybersecurity Framework (CSF) Larry Wilson lwilson@umassp.edu ISACA Breakfast Meeting January, 2016 Designing & Building a Cybersecurity

More information

Oracle Data Cloud ( ODC ) Inbound Security Policies

Oracle Data Cloud ( ODC ) Inbound Security Policies Oracle Data Cloud ( ODC ) Inbound Security Policies Contents Contents... 1 Overview... 2 Oracle Data Cloud Security Policy... 2 Oracle Information Security Practices - General... 2 Security Standards...

More information

DEVELOP YOUR TAILORED CYBERSECURITY ROADMAP

DEVELOP YOUR TAILORED CYBERSECURITY ROADMAP ARINC cybersecurity solutions DEVELOP YOUR TAILORED CYBERSECURITY ROADMAP Getting started is as simple as assessing your baseline THE RIGHT CYBERSECURITY SOLUTIONS FOR YOUR UNIQUE NEEDS Comprehensive threat

More information

Security analysis and assessment of threats in European signalling systems?

Security analysis and assessment of threats in European signalling systems? Security analysis and assessment of threats in European signalling systems? New Challenges in Railway Operations Dr. Thomas Störtkuhl, Dr. Kai Wollenweber TÜV SÜD Rail Copenhagen, 20 November 2014 Slide

More information

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

ABB Process Automation, September 2014

ABB Process Automation, September 2014 ABB Process Automation, September 2014 ABB Process Automation Services Services that add life to your products, systems and processes September 26, 2014 Slide 1 1 ABB Process Automation Services A proven

More information

Cyber Security Audit & Roadmap Business Process and

Cyber Security Audit & Roadmap Business Process and Cyber Security Audit & Roadmap Business Process and Organizations planning for a security assessment have to juggle many competing priorities. They are struggling to become compliant, and stay compliant,

More information

K12 Cybersecurity Roadmap

K12 Cybersecurity Roadmap K12 Cybersecurity Roadmap Introduction Jason Brown, CISSP Chief Information Security Officer Merit Network, Inc jbrown@merit.edu @jasonbrown17 https://linkedin.com/in/jasonbrown17 2 Agenda 3 Why Use the

More information

Cyber Criminal Methods & Prevention Techniques. By

Cyber Criminal Methods & Prevention Techniques. By Cyber Criminal Methods & Prevention Techniques By Larry.Boettger@Berbee.com Meeting Agenda Trends Attacker Motives and Methods Areas of Concern Typical Assessment Findings ISO-17799 & NIST Typical Remediation

More information

Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS

Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS Can You Answer These Questions? 1 What s my company s exposure to the latest industrial cyber threat? Are my plants

More information

Who Goes There? Access Control in Water/Wastewater Siemens AG All Rights Reserved. siemens.com/ruggedcom

Who Goes There? Access Control in Water/Wastewater Siemens AG All Rights Reserved. siemens.com/ruggedcom WEAT Webinar Who Goes There? Access Control in Water/Wastewater Siemens AG 2018. siemens.com/ruggedcom ACCESS CONTROL WEBINAR TABLE OF CONTENTS TOPIC Why Access Control? Risks If Not Used Factors of Authentication

More information

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers Identify Protect Detect Respond Recover Identify: Risk Assessments & Management 1. Risk assessments are conducted frequently (e.g. annually, quarterly). 2. Cybersecurity is included in the risk assessment.

More information

Industrial control systems

Industrial control systems Industrial control systems Attractive targets for cyber-attacks A five-point strategy for a secure environment The risk of a cyber-attack is real and continues to rise Cyber threats to industrial control

More information

Connectivity 101 for Remote Monitoring Systems

Connectivity 101 for Remote Monitoring Systems Connectivity 101 for Remote Monitoring Systems Paul Wacker Moxa, Inc. Manager - Edge Connectivity Ariana Drivdahl Moxa, Inc. Product Marketing Manager Pain Points of Remote Monitoring Pressure to enhance

More information

LESSONS LEARNED IN SMART GRID CYBER SECURITY

LESSONS LEARNED IN SMART GRID CYBER SECURITY LESSONS LEARNED IN SMART GRID CYBER SECURITY Lynda McGhie CISSP, CISM, CGEIT Quanta Technology Executive Advisor Smart Grid Cyber Security and Critical Infrastructure Protection lmcghie@quanta-technology.com

More information

Safety System Cyber Security A Practical Approach

Safety System Cyber Security A Practical Approach Safety System Cyber Security A Practical Approach Kelly Mahoney Protection Systems Team Leader ORNL/SNS ORNL is managed by UT-Battelle for the US Department of Energy Acronyms I would rather not know Cyber-physical

More information

Triconex Safety System Platforms

Triconex Safety System Platforms Triconex Safety System Platforms Presented to OpsManage 13 ANZ User Conference Presented by Al Fung May 6, 2013 2010 Invensys. All Rights Reserved. The names, logos, and taglines identifying the products

More information

Cyber Security Standards Developments

Cyber Security Standards Developments INTERNATIONAL ELECTROTECHNICAL COMMISSION Cyber Security Standards Developments Bart de Wijs Head of Cyber Security Power Grids Division ABB b.v. Frédéric Buchi Sales&Consulting Cyber Security Siemens

More information

SANS SCADA and Process Control Europe Rome 2011

SANS SCADA and Process Control Europe Rome 2011 SANS SCADA and Process Control Europe Rome 2011 Ian Buffey Director International Services Industrial Defender ibuffey@industrialdefender.com A Holistic Approach Planning, training and governance Cybersecurity

More information

The Key Principles of Cyber Security for Connected and Automated Vehicles. Government

The Key Principles of Cyber Security for Connected and Automated Vehicles. Government The Key Principles of Cyber Security for Connected and Automated Vehicles Government Contents Intelligent Transport System (ITS) & Connected and Automated Vehicle (CAV) System Security Principles: 1. Organisational

More information

Industrial Cyber Security. ICS SHIELD Top-down security for multi-vendor OT assets

Industrial Cyber Security. ICS SHIELD Top-down security for multi-vendor OT assets Industrial Cyber Security ICS SHIELD Top-down security for multi-vendor OT assets OT SECURITY NEED Industrial organizations are increasingly integrating their OT and IT infrastructures. The huge benefits

More information

Expanding Cyber Security Management for Critical Infrastructure

Expanding Cyber Security Management for Critical Infrastructure Expanding Cyber Security Management for Critical Infrastructure ISSE Wednesday 15 th November 17, Brussels Dr Andrew Hutchison, Telekom Security andrew.hutchison@t-systems.com OVERVIEW Attack Surface expands

More information

ANATOMY OF AN ATTACK!

ANATOMY OF AN ATTACK! ANATOMY OF AN ATTACK! Are Your Crown Jewels Safe? Dom Kapac, Security Evangelist WHAT DO WE MEAN BY CROWN JEWELS? Crown jewels for most organizations are critical infrastructure and data Data is a valuable

More information

Just How Vulnerable is Your Safety System?

Just How Vulnerable is Your Safety System? Theme 3: Cyber Security Just How Vulnerable is Your Safety System? Colin Easton MSc, CEng, FInstMC, MIET, ISA Senior Member TUV Rhienland FS Senior Expert PHRA & SIS 6 th July 2017 1 Safety System Security

More information

ASERCOM cyber-security guideline for connected HVAC/R equipment

ASERCOM cyber-security guideline for connected HVAC/R equipment ASERCOM cyber-security guideline for connected HVAC/R equipment Preface Many HVAC/R components like compressors, fans or controllers have connectivity features today. This includes Bluetooth, Wi-Fi or

More information

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS NERC CIP VERSION 6 COMPLIANCE BACKGROUND The North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) Reliability Standards define a comprehensive set of requirements

More information

Cybersecurity Framework Manufacturing Profile

Cybersecurity Framework Manufacturing Profile Cybersecurity Framework Manufacturing Profile Keith Stouffer Project Leader, Cybersecurity for Smart Manufacturing Systems Engineering Lab, NIST National Institute of Standards and Technology (NIST) NIST

More information

How can I use ISA/IEC (Formally ISA 99) to minimize risk? Standards Certification Education & Training Publishing Conferences & Exhibits

How can I use ISA/IEC (Formally ISA 99) to minimize risk? Standards Certification Education & Training Publishing Conferences & Exhibits How can I use ISA/IEC- 62443 (Formally ISA 99) to minimize risk? Standards Certification Education & Training Publishing Conferences & Exhibits What is ISA 62443? A series of ISA standards that addresses

More information

Cyber Security. June 2015

Cyber Security. June 2015 Cyber Security June 2015 Table of contents Section Pages Introduction and methodology 3 Key findings 4 Respondent profile 5-9 Cyber security practices 10-25 Resources for monitoring cyber security events

More information

Methods for Reducing Cybersecurity Vulnerabilities of Power Substations Using Multi-Vendor Smart Devices in a Smart Grid Environment

Methods for Reducing Cybersecurity Vulnerabilities of Power Substations Using Multi-Vendor Smart Devices in a Smart Grid Environment S&L Logo Methods for Reducing Cybersecurity Vulnerabilities of Power Substations Using Multi-Vendor Smart Devices in a Smart Grid Environment Date: October 24, 2017 Authors/Presenters: J. Matt Cole, PE

More information

Industry Best Practices for Securing Critical Infrastructure

Industry Best Practices for Securing Critical Infrastructure Industry Best Practices for Securing Critical Infrastructure Cyber Security and Critical Infrastructure AGENDA - Difference between IT and OT - Real World Examples of Cyber Attacks Across the IT/OT Boundary

More information

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle Data Security and Privacy : Compliance to Stewardship Jignesh Patel Solution Consultant,Oracle Agenda Connected Government Security Threats and Risks Defense In Depth Approach Summary Connected Government

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

DoD Guidance for Reviewing System Security Plans and the NIST SP Security Requirements Not Yet Implemented This guidance was developed to

DoD Guidance for Reviewing System Security Plans and the NIST SP Security Requirements Not Yet Implemented This guidance was developed to DoD Guidance for Reviewing System Security Plans and the s Not Yet Implemented This guidance was developed to facilitate the consistent review and understanding of System Security Plans and Plans of Action,

More information

GUIDE. MetaDefender Kiosk Deployment Guide

GUIDE. MetaDefender Kiosk Deployment Guide GUIDE MetaDefender Kiosk Deployment Guide 1 SECTION 1.0 Recommended Deployment of MetaDefender Kiosk(s) OPSWAT s MetaDefender Kiosk product is deployed by organizations to scan portable media and detect

More information

Cyber Security Solutions for Industrial Controls

Cyber Security Solutions for Industrial Controls Cyber Security Solutions for Industrial Controls bhge.com OVERVIEW In a complex world of ever-changing technologies, Baker Hughes, a GE company realizes the importance of having an experienced partner

More information

align security instill confidence

align security instill confidence align security instill confidence cyber security Securing data has become a top priority across all industries. High-profile data breaches and the proliferation of advanced persistent threats have changed

More information

Security Issues and Best Practices for Water Facilities

Security Issues and Best Practices for Water Facilities Security Issues and Best Practices for Water Facilities Standards Certification Jeff Hayes Business Development Manager Beijer Electronics Education & Training Publishing Conferences & Exhibits 2013 ISA

More information

SIMATIC. PCS 7 Process Control System Support and Remote Dialup. Security information 1. Preface 2. Support and Remote Dialup 3.

SIMATIC. PCS 7 Process Control System Support and Remote Dialup. Security information 1. Preface 2. Support and Remote Dialup 3. Security information 1 Preface 2 SIMATIC PCS 7 Process Control System 3 Dialup 4 Practical information 5 Commissioning Manual 11/2016 A5E39249952-AA Legal information Warning notice system This manual

More information

CCISO Blueprint v1. EC-Council

CCISO Blueprint v1. EC-Council CCISO Blueprint v1 EC-Council Categories Topics Covered Weightage 1. Governance (Policy, Legal, & Compliance) & Risk Management 1.1 Define, implement, manage and maintain an information security governance

More information

Technical Reference [Draft] DRAFT CIP Cyber Security - Supply Chain Management November 2, 2016

Technical Reference [Draft] DRAFT CIP Cyber Security - Supply Chain Management November 2, 2016 For Discussion Purposes Only Technical Reference [Draft] DRAFT CIP-013-1 Cyber Security - Supply Chain Management November 2, 2016 Background On July 21, 2016, the Federal Energy Regulatory Commission

More information

CYBERSECURITY IN THE INDUSTRIAL INTERNET OF THINGS

CYBERSECURITY IN THE INDUSTRIAL INTERNET OF THINGS CYBERSECURITY IN THE INDUSTRIAL INTERNET OF THINGS Susanne Bieller, EUnited Robotics EC Workshop in the area of autonomous systems / robots / IoT Brussels, 13 July 2017 Different needs according to classification

More information

ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE

ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE INTRODUCTION In line with commercial industry standards, the data center used by EndNote employs a dedicated security team to protect our

More information

SIMATIC. Process Control System PCS 7 PCS 7 Documentation (V8.1) Options for Accessing Documentation 1. Documentation for the Planning Phase 2

SIMATIC. Process Control System PCS 7 PCS 7 Documentation (V8.1) Options for Accessing Documentation 1. Documentation for the Planning Phase 2 Options for Accessing Documentation 1 Documentation for the Planning Phase 2 SIMATIC Process Control System PCS 7 Documentation for the Realization Phase 3 Documentation on commissioning, operation, diagnostics

More information

Kaspersky Industrial CyberSecurity. Cybersecurity for Electric Power Infrastructure. #truecybersecurity

Kaspersky Industrial CyberSecurity. Cybersecurity for Electric Power Infrastructure.  #truecybersecurity Kaspersky Industrial CyberSecurity Cybersecurity for Electric Power Infrastructure www.kaspersky.com/ics #truecybersecurity Contents Introduction 1 Vulnerability of Electric Power Facility Pacs When Faced

More information

Effective Strategies for Managing Cybersecurity Risks

Effective Strategies for Managing Cybersecurity Risks October 6, 2015 Effective Strategies for Managing Cybersecurity Risks Larry Hessney, CISA, PCI QSA, CIA 1 Everybody s Doing It! 2 Top 10 Cybersecurity Risks Storing, Processing or Transmitting Sensitive

More information

INDUSTRIAL CYBER SECURITY

INDUSTRIAL CYBER SECURITY Rudrajit Roy 20 October 2016 INDUSTRIAL CYBER SECURITY A Comprehensive Approach Agenda 1 Global Industrial Cyber Security Journey Industry Best Practices Honeywell Industrial Cyber Security Who we are,

More information

The Common Controls Framework BY ADOBE

The Common Controls Framework BY ADOBE The Controls Framework BY ADOBE The following table contains the baseline security subset of control activities (derived from the Controls Framework by Adobe) that apply to Adobe s enterprise offerings.

More information

Education Network Security

Education Network Security Education Network Security RECOMMENDATIONS CHECKLIST Learn INSTITUTE Education Network Security Recommendations Checklist This checklist is designed to assist in a quick review of your K-12 district or

More information

Remote networks. Easy remote access to machines and plants. Industrial Remote Communication. Edition 03/2017. Brochure. siemens.com/remote-networks

Remote networks. Easy remote access to machines and plants. Industrial Remote Communication. Edition 03/2017. Brochure. siemens.com/remote-networks Industrial Remote Communication Remote networks Easy remote access to machines and plants Brochure Edition 03/2017 siemens.com/remote-networks Many ways of connecting to remote networks Increasing bandwidths,

More information

INFORMATION SECURITY. One line heading. > One line subheading. A briefing on the information security controls at Computershare

INFORMATION SECURITY. One line heading. > One line subheading. A briefing on the information security controls at Computershare INFORMATION SECURITY A briefing on the information security controls at Computershare One line heading > One line subheading INTRODUCTION Information is critical to all of our clients and is therefore

More information

IE156: ICS410: ICS/SCADA Security Essentials

IE156: ICS410: ICS/SCADA Security Essentials IE156: ICS410: ICS/SCADA Security Essentials IE156 Rev.001 CMCT COURSE OUTLINE Page 1 of 6 Training Description: In this five-day intensive training, participants will develop and reinforce a common language

More information

Total Security Management PCI DSS Compliance Guide

Total Security Management PCI DSS Compliance Guide Total Security Management PCI DSS Guide The Payment Card Industry Data Security Standard (PCI DSS) is a set of regulations to help protect the security of credit card holders. These regulations apply to

More information

Protection Levels, Holistic Approach. ISA-99 WG 3 TG 3 Protection Levels

Protection Levels, Holistic Approach. ISA-99 WG 3 TG 3 Protection Levels Protection Levels, Holistic Approach Security is about technology, processes and people Policies and procedures Functional security measures Competency A holistic security protection concept has to include

More information

About the company. What we do? Cybersecurity solutions adapted to protect enterprise business applications (SAP & Oracle).

About the company. What we do? Cybersecurity solutions adapted to protect enterprise business applications (SAP & Oracle). About the company 2 What we do? Cybersecurity solutions adapted to protect enterprise business applications (SAP & Oracle). Agenda 3 Building a business case for SAP Vulnerability Management How to start

More information

THE TRIPWIRE NERC SOLUTION SUITE

THE TRIPWIRE NERC SOLUTION SUITE CONFIDENCE: SECURED BUSINESS INTELLIGENCE SOLUTION BRIEF THE TRIPWIRE NERC SOLUTION SUITE A TAILORED SUITE OF PRODUCTS AND SERVICES TO AUTOMATE NERC CIP COMPLIANCE u u We ve been able to stay focused on

More information

Secure Access & SWIFT Customer Security Controls Framework

Secure Access & SWIFT Customer Security Controls Framework Secure Access & SWIFT Customer Security Controls Framework SWIFT Financial Messaging Services SWIFT is the world s leading provider of secure financial messaging services. Their services are used and trusted

More information

Minewide Convergence of Control and Information

Minewide Convergence of Control and Information Minewide Convergence of Control and Information Pat Murray June 2010 Copyright 2009 Rockwell Automation, Inc. All rights reserved. Production Management Concerns Maintaining a Safe work Environment Lack

More information

Comprehensive Cyber Security Features in SIPROTEC & SICAM. SIPROTEC Dag 11. Mei 2017

Comprehensive Cyber Security Features in SIPROTEC & SICAM. SIPROTEC Dag 11. Mei 2017 Comprehensive Cyber Security Features in SIPROTEC & SICAM SIPROTEC Dag 11. Mei 2017 siemens.tld/keyword Changes to Substation Automation and Protection over Time Evolving Threat Landscape (tomorrow today...)

More information

Standard CIP Cyber Security Systems Security Management

Standard CIP Cyber Security Systems Security Management A. Introduction 1. Title: Cyber Security Systems Security Management 2. Number: CIP-007-4 3. Purpose: Standard CIP-007-4 requires Responsible Entities to define methods, processes, and procedures for securing

More information

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF)

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF) Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF) A Guide to Leveraging Privileged Account Security to Assist with SWIFT CSCF Compliance Table of Contents Executive Summary...

More information

Standard CIP Cyber Security Systems Security Management

Standard CIP Cyber Security Systems Security Management A. Introduction 1. Title: Cyber Security Systems Security Management 2. Number: CIP-007-1 3. Purpose: Standard CIP-007 requires Responsible Entities to define methods, processes, and procedures for securing

More information

How CyberArk can help mitigate security vulnerabilities in Industrial Control Systems

How CyberArk can help mitigate security vulnerabilities in Industrial Control Systems How CyberArk can help mitigate security vulnerabilities in Industrial Control Systems Table of Contents Introduction 3 Industrial Control Systems Security Vulnerabilities 3 Prolific Use of Administrative

More information