Workshop on Threat Assessment and Design Basis Threat (DBT) Session 6 Developing and Maintaining a DBT

Size: px
Start display at page:

Download "Workshop on Threat Assessment and Design Basis Threat (DBT) Session 6 Developing and Maintaining a DBT"

Transcription

1 Workshop on Threat Assessment and Design Basis Threat (DBT) Session 6 Developing and Maintaining a DBT Based on Chapter 6 of the IAEA Nuclear Security Series No.10 Implementing Guide

2 Developing a DBT Learning Objectives: Understand and be able to apply the three-phase analysis and decision making process for developing a DBT from the threat assessment document DBT Workshop 2

3 Methodology for Developing the DBT Input Threat assessment document Statement of unacceptable consequences Three-phase process of threat information Screening Translating data and decision making Policy modification Output DBT document Threats beyond the DBT DBT Workshop 3

4 Phase 1 Screening Screening threat assessment Step A: Review capabilities Could the Adversary cause unacceptable consequences? Step B: Review motivation and intentions Is motivation and intent relevant? If the answer is no set them to one side But do not discard just yet DBT Workshop 4

5 Phase 1 Screening Do not consider existing physical protection when considering threat capabilities Consider degree of confidence in the data of threat assessment while making decision to exclude Document rationale for any exclusion DBT Workshop 5

6 Phase 2: Translating the Data Translating specific threat data from Phase 1 into set of representative threat characteristics: Representative threat characteristics Comprehensive yet concise definition Sufficient description for defining requirements for PPS design and evaluation DBT Workshop 6

7 Phase 2: Translating the Data Address all threat characteristics that are included in the threat assessment Avoid simple combination of all worst case characteristics - doing so is not credible Consider more than one credible set of characteristics that represent the range of threat characteristics DBT Workshop 7

8 Phase 2 Translating Data Creating a consolidated adversary description Threat Characteristics Terrorist 1 Terrorist 2 Criminal 1 Criminal 2 Protestor 1 Motivation Low High High Low High Intention Theft Sabotage Theft Sabotage Express concerns Numbers of adversaries Weapons Rifles & pistols Automatic weapons Rifles & pistols pistols Unarmed Explosives Simple breaching Sophisticated breaching & VBIED none Grenades No Tools Mechanical tools Power tools Mechanical tools Mechanical & power tools Transportation Technical Skills Funding Four wheel drive truck Basic individual tactics From central command Motor cycles Motor cycle Trucks Buses High technical knowledge of sophisticated cyber and breaching skills From central command Sophisticated knowledge of detection and assessment systems From central command Basic technical skills From central command Insider Collusion Yes Yes Yes Yes Nil No Basic knowledge of nuclear facilities Nil Support Structure Low - from central command High - from central command High Low Nil DBT Workshop 8

9 Phase 3 Policy Modification Policy factors should be considered and may modify the results of phase 2. Examples of policy factors: Degree of conservatism for the DBT Cost-benefit-consequence tradeoffs Political factors DBT Workshop 9

10 Phase 3: Policy Modifications State Responsibility Design Basis Threat (usually does not exceed maximum threat capability) Threat Assessment Operator Responsibility Low Threat Capabilities DBT Workshop 10

11 Phase 3: Policy modifications Some inherent protection Maximum Threat capability against which Protection will be assured Design Basis Threat (usually does not exceed maximum threat capability) Planned protection (operator and State) Threat Assessment Operator, PPS Low Threat Capabilities DBT Workshop 11

12 Phase 3 Policy Modifications Degree of conservatism of the DBT Compensate for uncertainty in data used in baseline threat assessment Create robust DBT to support protection that remains credible as threat changes Include threats without specific input from intelligence because it is prudent management Conservatism will likely result in increase in level of threat capabilities DBT Workshop 12

13 Phase 3 Policy Modifications Cost-benefit consequence tradeoff Benefit of asset to State and public Consequences to society of successful malicious acts against the asset Cost to State and citizens to reduce the risk of these malicious acts This factor will likely result in decrease in level of threat capabilities DBT Workshop 13

14 Phase 3 Policy Modifications Political factors: Impact of decisions on public confidence Relevant contribution of protection of assets to public welfare Confidence of neighbour states in State s physical protection regime Threat environment in neighbour states This factor will likely result in increase in level of threat capabilities DBT Workshop 14

15 Phase 3 Policy Modifications Be aware: Costs should not be allowed to dictate an understatement of the threat Unrealistically high threat capabilities may require unsustainable resources State must decide what level of remaining risk is acceptable Competent authority should coordinate results with other State authorities, but retain final decision authority DBT Workshop 15

16 Maintaining a DBT Lifecycle of a DBT Triggers for review Process for review Outcome of review Decision to Update DBT or not If Update DBT then change regulations and protection Compensatory measures for fast changing threats DBT Workshop 16

17 Maintaining a DBT: life cycle Operators implement the DBT Competent Authority applies an evaluation methodology Current threat is continuously monitored and information is made available Formal review DBT Workshop 17

18 Maintaining a DBT: Triggers for review Time - how many years? Threat changes Changes in policy or law? New activities involving nuclear materials or ORM Any concern from interested parties that the DBT is no longer appropriate. DBT Workshop 18

19 Maintaining a DBT: Process and Outcomes Process in principle the same as described for its development Outcomes none if the DBT remains unchanged revised physical protection if it has - Experience may also lead you to change some of the details of implementation DBT Workshop 19

20 Summary Developing a DBT from the Threat Assessment is a phased analysis and decision making process which consists of: Screening the assessment with respect to potential adversary capabilities, motivation, and intent Translating the specific threat characteristics into a set of representative threat capabilities Modifying the representative threat characteristics based on relevant State policy considerations Maintenance of DBT requires a continuing assessment of the existing threat environment DBT Workshop 20

21 Exercises No 6 Methodlogy for Developing a DBT Objective: Recalling the three phase process and its key elements DBT Workshop 21

IAEA Division of Nuclear Security

IAEA Division of Nuclear Security IAEA Division of Nuclear Security Computer Security Activities Overview Donald Dudenhoeffer 25 May 2017 Computer and Information Security The Division of Nuclear Security (NSNS) seeks to support Member

More information

International Atomic Energy Agency Meeting the Challenge of the Safety- Security Interface

International Atomic Energy Agency Meeting the Challenge of the Safety- Security Interface Meeting the Challenge of the Safety- Security Interface Rhonda Evans Senior Nuclear Security Officer, Division of Nuclear Security Department of Nuclear Safety and Security Outline Introduction Understanding

More information

SAND No C Sandia is a multiprogram laboratory operated by Sandia Corporation, a Lockheed Martin Company, for the United States Department

SAND No C Sandia is a multiprogram laboratory operated by Sandia Corporation, a Lockheed Martin Company, for the United States Department SAND No. 2012-1606C S 0 606C Sandia is a multiprogram laboratory operated by Sandia Corporation, a Lockheed Martin Company, for the United States Department of Energy s National Nuclear Security Administration

More information

Critical Energy Infrastructure Protection. LLNL CEIP Approach

Critical Energy Infrastructure Protection. LLNL CEIP Approach Critical Energy Infrastructure Protection LLNL CEIP Approach LLNL-PRES-654239 This work was performed under the auspices of the U.S. Department of Energy by under Contract DE-AC52-07NA27344. Lawrence Livermore

More information

Joint ICTP-IAEA School of Nuclear Energy Management November 2012

Joint ICTP-IAEA School of Nuclear Energy Management November 2012 2374-20 Joint ICTP- School of Nuclear Energy Management 5-23 November 2012 Establishing National Nuclear Security Infrastructure (Module 9 Topics 3 & 4) EVANS Rhonda International Atomic Energy Agency,

More information

Nuclear power aspects ITU/ENISA Regional Conference on Cybersecurity, Sofia

Nuclear power aspects ITU/ENISA Regional Conference on Cybersecurity, Sofia Nuclear power aspects ITU/ENISA Regional Conference on Cybersecurity, Sofia Guido Gluschke November 30, 2016 Technische Hochschule Brandenburg University of Applied Sciences 1 Introduction Guido Gluschke

More information

Physical Protection of Nuclear Material and Facilities

Physical Protection of Nuclear Material and Facilities BNSR, OAP Physical Protection of Nuclear Material and Facilities ISCN/JAEA Regional Training Course, Tokai, Japan (October 19-31, 2015) Miss Jarunee Kraikaew, Senior Professional Nuclear Chemist 11/30/2015

More information

Nuclear Security Incident Analysis

Nuclear Security Incident Analysis Nuclear Security Incident Analysis Towards an Integrated and Comprehensive Approach Presented by Robert Wesley Office of Nuclear Security, Authors: Richard Hoskins, Viacheslav Turkin, Robert Wesley International

More information

New Guidance on Privacy Controls for the Federal Government

New Guidance on Privacy Controls for the Federal Government New Guidance on Privacy Controls for the Federal Government IAPP Global Privacy Summit 2012 March 9, 2012 Dr. Ron Ross Computer Security Division, NIST Martha Landesberg, J.D., CIPP/US The Privacy Office,

More information

How AlienVault ICS SIEM Supports Compliance with CFATS

How AlienVault ICS SIEM Supports Compliance with CFATS How AlienVault ICS SIEM Supports Compliance with CFATS (Chemical Facility Anti-Terrorism Standards) The U.S. Department of Homeland Security has released an interim rule that imposes comprehensive federal

More information

Cyber Security Requirements for Supply Chain. June 17, 2015

Cyber Security Requirements for Supply Chain. June 17, 2015 Cyber Security Requirements for Supply Chain June 17, 2015 Topics Cyber Threat Legislation and Regulation Nuts and Bolts of NEI 08-09 Nuclear Procurement EPRI Methodology for Procurement Something to think

More information

Introduction to ISO/IEC 27001:2005

Introduction to ISO/IEC 27001:2005 Introduction to ISO/IEC 27001:2005 For ISACA Melbourne Chapter Technical Session 18 th of July 2006 AD Prepared by Endre P. Bihari JP of Performance Resources What is ISO/IEC 17799? 2/20 Aim: Creating

More information

PREVENTIVE AND PROTECTIVE MEASURES AGAINST INSIDER THREATS

PREVENTIVE AND PROTECTIVE MEASURES AGAINST INSIDER THREATS NUCLEAR SECURITY SERIES NO. XX NST01 DRAFT, November 01 STEP : Submission to MS for comment Interface Document: NSGC, all SSCs PREVENTIVE AND PROTECTIVE MEASURES AGAINST INSIDER THREATS (REVISION OF NUCLEAR

More information

A New Approach For Assessing Operational Nuclear Security Performance. An Overview

A New Approach For Assessing Operational Nuclear Security Performance. An Overview A New Approach For Assessing Operational Nuclear Security Performance An Overview A New Approach for Assessing Operational Nuclear Security Performance - An Overview The Office for Nuclear Regulation

More information

INFCIRC/225/Rev 5 Implementation at a Facility Level: Common Issues and Best Practices. Oleg Bukharin U.S. Nuclear Regulatory Commission

INFCIRC/225/Rev 5 Implementation at a Facility Level: Common Issues and Best Practices. Oleg Bukharin U.S. Nuclear Regulatory Commission INFCIRC/225/Rev 5 Implementation at a Facility Level: Common Issues and Best Practices Oleg Bukharin U.S. Nuclear Regulatory Commission Why INFCIRC/225 facility-level evaluations? INFCIRC/225 is a recommendations

More information

Protecting Canada s Nuclear Industry THE

Protecting Canada s Nuclear Industry THE Protecting Canada s Nuclear Industry THE EVOLUTION OF NUCLEAR SECURITY AND ARMED RESPONSE FORCES AT DESIGNATED NUCLEAR FACILITIES Mr. Terry Jamieson Vice-President Technical Support Branch Canadian Nuclear

More information

Civil Nuclear Power - The Cyber Security Perspective

Civil Nuclear Power - The Cyber Security Perspective Civil Nuclear Power - The Cyber Security Perspective Guido Gluschke g.gluschke@uniss.org Institute for Security and Safety (ISS) at the Brandenburg University of Applied Sciences, Germany Deutsche Physikalische

More information

The UK s National Cyber Security Strategy

The UK s National Cyber Security Strategy The UK s National Cyber Security Strategy 2016 2021 Vision for 2021: The UK is secure and resilient to cyber threats, prosperous and confident in the digital world 1 National Cyber Security Strategy 2016

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Network Hunting The Network Hunting is employed to proactively look for indicators of an active threat or exploitation

More information

OFFICIAL COMMISSIONING OF SECURITY SYSTEMS AND INFRASTRUCTURE

OFFICIAL COMMISSIONING OF SECURITY SYSTEMS AND INFRASTRUCTURE Title of document ONR GUIDE COMMISSIONING OF SECURITY SYSTEMS AND INFRASTRUCTURE Document Type: Unique Document ID and Revision No: Nuclear Security Technical Assessment Guide CNS-TAST-GD-4.4 Revision

More information

EU General Data Protection Regulation (GDPR) Achieving compliance

EU General Data Protection Regulation (GDPR) Achieving compliance EU General Data Protection Regulation (GDPR) Achieving compliance GDPR enhancing data protection and privacy The new EU General Data Protection Regulation (GDPR) will apply across all EU member states,

More information

Advanced IT Risk, Security management and Cybercrime Prevention

Advanced IT Risk, Security management and Cybercrime Prevention Advanced IT Risk, Security management and Cybercrime Prevention Course Goal and Objectives Information technology has created a new category of criminality, as cybercrime offers hackers and other tech-savvy

More information

Action Plan to enhance preparedness against CBRN security risks

Action Plan to enhance preparedness against CBRN security risks Action Plan to enhance preparedness against CBRN security risks 8 March 2018 Wiktor WOJTAS European Commission DG 2017 Counterterrorism Package - a number of measures to support Member States in fighting

More information

Performance- Based Approach to the Security of Radioactive Sealed Sources: A Canadian Perspective

Performance- Based Approach to the Security of Radioactive Sealed Sources: A Canadian Perspective Performance- Based Approach to the Security of Radioactive Sealed Sources: A Canadian Perspective Abstract Raphaël Duguay, M.Sc., PSP Nuclear Security Division Canadian Nuclear Safety Commission, Canada

More information

Highway & Motor Carrier Orientation & Modal Overview. June 2018

Highway & Motor Carrier Orientation & Modal Overview. June 2018 Highway & Motor Carrier Orientation & Modal Overview June 2018 Highway & Motorcarrier Overview The highway and motor carrier (HMC) industries and its supporting infrastructure are by its very nature open

More information

Qualification Specification. Level 2 Award in Cyber Security Awareness For Business

Qualification Specification. Level 2 Award in Cyber Security Awareness For Business Qualification Specification Level 2 Award in Cyber Security Awareness For Business ProQual 2016 Contents Page Introduction 3 Qualification profile 3 Centre requirements 4 Support for candidates 4 Assessment

More information

Insider Threat Program: Protecting the Crown Jewels. Monday, March 2, 2:15 pm - 3:15 pm

Insider Threat Program: Protecting the Crown Jewels. Monday, March 2, 2:15 pm - 3:15 pm Insider Threat Program: Protecting the Crown Jewels Monday, March 2, 2:15 pm - 3:15 pm Take Away Identify your critical information Recognize potential insider threats What happens after your critical

More information

Critical Information Infrastructure Protection Law

Critical Information Infrastructure Protection Law Critical Information Infrastructure Protection Law CCD COE Training 8 September 2009 Tallinn, Estonia Maeve Dion Center for Infrastructure Protection George Mason University School of Law Arlington, Virginia.

More information

Expert support and Reach back activities

Expert support and Reach back activities GICNT- Nuclear Detection Working Group Magic Maggiore Ispra 28 March 2017 Expert support and Reach back activities Thierry PELLETIER Nuclear Security Division Safety and Security department International

More information

Joint Statement of the Eminent Persons Group for the 2012 Seoul Nuclear Security Summit

Joint Statement of the Eminent Persons Group for the 2012 Seoul Nuclear Security Summit Joint Statement of the Eminent Persons Group for the 2012 Seoul Nuclear Security Summit We, members of the Eminent Persons Group established to advise the President of the, Lee Myung-bak, on the 2012 Seoul

More information

Security Awareness Compliance Requirements. Updated: 11 October, 2017

Security Awareness Compliance Requirements. Updated: 11 October, 2017 Security Awareness Compliance Requirements Updated: 11 October, 2017 Executive Summary The purpose of this document is to identify different standards and regulations that require security awareness programs.

More information

Information Technology Branch Organization of Cyber Security Technical Standard

Information Technology Branch Organization of Cyber Security Technical Standard Information Technology Branch Organization of Cyber Security Technical Standard Information Management, Administrative Directive A1461 Cyber Security Technical Standard # 1 November 20, 2014 Approved:

More information

Implementation Strategy for Cybersecurity Workshop ITU 2016

Implementation Strategy for Cybersecurity Workshop ITU 2016 Implementation Strategy for Cybersecurity Workshop ITU 2016 Council for Scientific and Industrial Research Joey Jansen van Vuuren Intricacies and interdependencies cyber policies must address potential

More information

PA TechCon. Cyber Wargaming: You ve been breached: Now what? April 26, 2016

PA TechCon. Cyber Wargaming: You ve been breached: Now what? April 26, 2016 PA TechCon Cyber Wargaming: You ve been breached: Now what? April 26, 2016 Cyber attacks are on the rise $3.79M The average cost of a cyber incident [1] o f i n c i d e n t s 15% s t i l l t a k e d a

More information

Level 5 Award in Understanding the Management of Physical and Cyber Asset Security in the Water and Environmental Industries

Level 5 Award in Understanding the Management of Physical and Cyber Asset Security in the Water and Environmental Industries Level 5 Award in Understanding the Management of Physical and Cyber Asset Security in the Water and Environmental Industries Qualification Specification ProQual 2019 Contents Page Introduction 3 Qualification

More information

COUNTERING IMPROVISED EXPLOSIVE DEVICES

COUNTERING IMPROVISED EXPLOSIVE DEVICES COUNTERING IMPROVISED EXPLOSIVE DEVICES FEBRUARY 26, 2013 COUNTERING IMPROVISED EXPLOSIVE DEVICES Strengthening U.S. Policy Improvised explosive devices (IEDs) remain one of the most accessible weapons

More information

GUIDANCE ON THE SECURITY ASSESSMENT OF GENERIC NEW NUCLEAR REACTOR DESIGNS

GUIDANCE ON THE SECURITY ASSESSMENT OF GENERIC NEW NUCLEAR REACTOR DESIGNS Title of document ONR GUIDE GUIDANCE ON THE SECURITY ASSESSMENT OF GENERIC NEW NUCLEAR REACTOR DESIGNS Document Type: Unique Document ID and Revision No: Nuclear Security Technical Assessment Guide Revision

More information

Nuclear Security. Resolution adopted on 30 September 2016 during the tenth plenary meeting

Nuclear Security. Resolution adopted on 30 September 2016 during the tenth plenary meeting General Conference GC(60)/RES/10 Date: September 2016 General Distribution Original: English Sixtieth regular session Item 14 of the agenda (GC(60)/20) Nuclear Security Resolution adopted on 30 September

More information

Approaches and Tools to Quantifying Facility Security Risk. Steve Fogarty, CSO

Approaches and Tools to Quantifying Facility Security Risk. Steve Fogarty, CSO Approaches and Tools to Quantifying Facility Security Risk Steve Fogarty, CSO ARES Security Corporation ARES is a high-performing Technology Solutions provider with more than 20 offices around the world.

More information

Why you should adopt the NIST Cybersecurity Framework

Why you should adopt the NIST Cybersecurity Framework Why you should adopt the NIST Cybersecurity Framework It s important to note that the Framework casts the discussion of cybersecurity in the vocabulary of risk management Stating it in terms Executive

More information

OFFICIAL ONR GUIDE PROTECTION OF NUCLEAR TECHNOLOGY AND OPERATIONS. CNS-TAST-GD-7.3 Revision 0. New document issued TABLE OF CONTENTS

OFFICIAL ONR GUIDE PROTECTION OF NUCLEAR TECHNOLOGY AND OPERATIONS. CNS-TAST-GD-7.3 Revision 0. New document issued TABLE OF CONTENTS Title of document ONR GUIDE PROTECTION OF NUCLEAR TECHNOLOGY AND OPERATIONS Document Type: Unique Document ID and Revision No: Nuclear Security Technical Assessment Guide CNS-TAST-GD-7.3 Revision 0 Date

More information

CIP Cyber Security Configuration Change Management and Vulnerability Assessments

CIP Cyber Security Configuration Change Management and Vulnerability Assessments CIP-010-2 3 Cyber Security Configuration Change Management and Vulnerability Assessments A. Introduction 1. Title: Cyber Security Configuration Change Management and Vulnerability Assessments 2. Number:

More information

CIP Cyber Security Configuration Management and Vulnerability Assessments

CIP Cyber Security Configuration Management and Vulnerability Assessments Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes effective. Development Steps Completed

More information

Standard Development Timeline

Standard Development Timeline Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard is adopted by the NERC Board of Trustees (Board).

More information

Achilles System Certification (ASC) from GE Digital

Achilles System Certification (ASC) from GE Digital Achilles System Certification (ASC) from GE Digital Frequently Asked Questions GE Digital Achilles System Certification FAQ Sheet 1 Safeguard your devices and meet industry benchmarks for industrial cyber

More information

Protection Levels, Holistic Approach. ISA-99 WG 3 TG 3 Protection Levels

Protection Levels, Holistic Approach. ISA-99 WG 3 TG 3 Protection Levels Protection Levels, Holistic Approach Security is about technology, processes and people Policies and procedures Functional security measures Competency A holistic security protection concept has to include

More information

Securing Data Centers: The Human Element

Securing Data Centers: The Human Element Securing Data Centers: The Human Element Michael Rozin Zvi Kremer April 12, 2018 Perpetrators, Threat Actors Security Personnel Targets, Enablers Securing Data Centers: The Threat Verizon London, Dec 6,

More information

PERSPECTIVES ON A J100 VULNERABILITY ASSESSMENT OUTCOMES AND LESSONS LEARNED BY MINNEAPOLIS WATER AUGUST 2016

PERSPECTIVES ON A J100 VULNERABILITY ASSESSMENT OUTCOMES AND LESSONS LEARNED BY MINNEAPOLIS WATER AUGUST 2016 PERSPECTIVES ON A J100 VULNERABILITY ASSESSMENT OUTCOMES AND LESSONS LEARNED BY MINNEAPOLIS WATER AUGUST 2016 Mr. Glen Gerads, Director of Minneapolis Water Mr. Andrew Ohrt, PE, Arcadis Agenda What is

More information

Cyber COBIT. Ophir Zilbiger, CEO SECOZ Shay Zandani, CEO CyberARM. December 2013

Cyber COBIT. Ophir Zilbiger, CEO SECOZ Shay Zandani, CEO CyberARM. December 2013 Cyber COBIT Ophir Zilbiger, CEO SECOZ Shay Zandani, CEO CyberARM December 2013 1 Agenda 1. Background & Definitions 2. Applying COBIT5 to Cybersecurity Governance 3. Cybersecurity Management 4. Cybersecurity

More information

ELECTRIC UTILITY SECTOR PHYSICAL THREATS (DBT) & RESPONSE PLANNING

ELECTRIC UTILITY SECTOR PHYSICAL THREATS (DBT) & RESPONSE PLANNING ELECTRIC UTILITY SECTOR PHYSICAL THREATS (DBT) & RESPONSE PLANNING Helping to keep the lights on, businesses running and communities strong 1 Objectives The Utility Business has Changed Methodology Program

More information

CIP Cyber Security Configuration Change Management and Vulnerability Assessments

CIP Cyber Security Configuration Change Management and Vulnerability Assessments Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes effective. Development Steps Completed

More information

OPTIMIZATION OF ACTIVITIES TO IMPROVE THE NUCLEAR MATERIAL AND FACILITIES SECURITY

OPTIMIZATION OF ACTIVITIES TO IMPROVE THE NUCLEAR MATERIAL AND FACILITIES SECURITY OPTIMIZATION OF ACTIVITIES TO IMPROVE THE NUCLEAR MATERIAL AND FACILITIES SECURITY Vadim Prostakov Vienna 02.04.2009 OPTIMIZATION OF ACTIVITIES TO IMPROVE THE NUCLEAR MATERIAL AND FACILITIES SECURITY 1.

More information

IAEA Perspective: The Framework for the Security of Radioactive Material and Associated Facilities

IAEA Perspective: The Framework for the Security of Radioactive Material and Associated Facilities 59 th General Conference Senior Regulators Meeting Security Session 16 September 2015 IAEA Perspective: The Framework for the Security of Radioactive Material and Associated Facilities Khammar Mrabit Director,

More information

When Recognition Matters WHITEPAPER ISO SUPPLY CHAIN SECURITY MANAGEMENT SYSTEMS.

When Recognition Matters WHITEPAPER ISO SUPPLY CHAIN SECURITY MANAGEMENT SYSTEMS. When Recognition Matters WHITEPAPER ISO 28000 SUPPLY CHAIN SECURITY MANAGEMENT SYSTEMS www.pecb.com CONTENT 3 4 4 4 4 5 6 6 7 7 7 8 9 10 11 12 Introduction An overview of ISO 28000:2007 Key clauses of

More information

STANDARD INFORMATION SHARING FORMATS. Will Semple Head of Threat and Vulnerability Management New York Stock Exchange

STANDARD INFORMATION SHARING FORMATS. Will Semple Head of Threat and Vulnerability Management New York Stock Exchange STANDARD INFORMATION SHARING FORMATS Will Semple Head of Threat and Vulnerability Management New York Stock Exchange AGENDA Information Sharing from the Practitioner s view Changing the focus from Risk

More information

Sheltered Harbor protects public confidence in the financial system if a catastrophic event like a cyber attack causes your critical systems,

Sheltered Harbor protects public confidence in the financial system if a catastrophic event like a cyber attack causes your critical systems, Sheltered Harbor protects public confidence in the financial system if a catastrophic event like a cyber attack causes your critical systems, including your backups, to fail. Who We Are Sheltered Harbor

More information

The New Era of Cognitive Security

The New Era of Cognitive Security The New Era of Cognitive Security IBM WATSON SUMMIT KANOKSAK RATCHAPAT Senior Technical Sales 1 Today s security challenges ACTORS TARGETS VECTORS REALITY Organized Crime Healthcare Ransomware Cloud, mobile,

More information

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Continual disclosed and reported

More information

NIGERIA SECURITY AND CIVIL DEFENCE CORPS INSTITUTE OF SECURITY OF NIGERIA

NIGERIA SECURITY AND CIVIL DEFENCE CORPS INSTITUTE OF SECURITY OF NIGERIA NIGERIA SECURITY AND CIVIL DEFENCE CORPS IN COLLABORATION WITH THE INSTITUTE OF SECURITY OF NIGERIA 2015/2016 ADMISSION INTO MANDATORY BASIC PROFESSIONAL CERTIFICATE COURSES FOR PRIVATE AND PUBLIC SECURITY

More information

The Global Cybercrime Industry

The Global Cybercrime Industry Nir Kshetri The Global Cybercrime Industry Economic, Institutional and Strategic Perspectives 4y Springer 1 The Global Cybercrime Industry and Its Structure: Relevant Actors, Motivations, Threats, and

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE EXAM PREPARATION GUIDE PECB Certified ISO/IEC 27005 Risk Manager The objective of the Certified ISO/IEC 27005 Risk Manager examination is to ensure that the candidate has the knowledge and the skills to

More information

Cybersecurity and Hospitals: A Board Perspective

Cybersecurity and Hospitals: A Board Perspective Cybersecurity and Hospitals: A Board Perspective Cybersecurity is an important issue for both the public and private sector. At a time when so many of our activities depend on information systems and technology,

More information

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Target2-Securities Project Team TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Reference: T2S-07-0270 Date: 09 October 2007 Version: 0.1 Status: Draft Target2-Securities - User s TABLE OF CONTENTS

More information

Alternative Fuel Vehicles in State Energy Assurance Planning

Alternative Fuel Vehicles in State Energy Assurance Planning + Alternative Fuel Vehicles in State Energy Assurance Planning July 17, 2014 Webinar hosted by the National Association of State Energy Officials (NASEO), with support from the U.S. Department of Energy

More information

2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager

2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager 2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager NIST Cybersecurity Framework (CSF) Executive Order 13636 Improving Critical Infrastructure Cybersecurity tasked the National

More information

Continuous protection to reduce risk and maintain production availability

Continuous protection to reduce risk and maintain production availability Industry Services Continuous protection to reduce risk and maintain production availability Managed Security Service Answers for industry. Managing your industrial cyber security risk requires world-leading

More information

Risk Assessment: Key to a successful risk management program

Risk Assessment: Key to a successful risk management program Risk Assessment: Key to a successful risk management program Sixteenth National HIPAA Summit Timothy H Rearick, MBA, PMP August 22, 2008 Learning Objectives Define risk assessment Why complete a risk assessment

More information

Transportation Security Risk Assessment

Transportation Security Risk Assessment Transportation Security Risk Assessment Presented to: Nuclear Waste Technical Review Board Presented by: Nancy Slater Thompson Office of National Transportation October 13, 2004 Salt Lake City, Utah Introduction

More information

CYBERSECURITY MATURITY ASSESSMENT

CYBERSECURITY MATURITY ASSESSMENT CYBERSECURITY MATURITY ASSESSMENT ANTICIPATE. IMPROVE. PREPARE. The CrowdStrike Cybersecurity Maturity Assessment (CSMA) is unique in the security assessment arena. Rather than focusing solely on compliance

More information

Critical Infrastructure Security Vulnerability Assessment. A New Approach. Norman Bird - Senior Technical Lead - Nuclear Security

Critical Infrastructure Security Vulnerability Assessment. A New Approach. Norman Bird - Senior Technical Lead - Nuclear Security Critical Infrastructure Security Vulnerability Assessment A New Approach Norman Bird - Senior Technical Lead - Nuclear Security Critical Infrastructure Protection and Resilience Europe (CIPRE) Securing

More information

Chemical Facility Anti- Terrorism Standards

Chemical Facility Anti- Terrorism Standards SATA Presentation Regarding Chemical Facility Anti- Terrorism Standards Joe Hartline, CHMM Rindt-McDuff Associates Marietta, Georgia October 6, 2007 Presentation Outline Introduction Rule Requirements

More information

Protecting Critical Energy Infrastructure International Multistakeholder Conference, Training & Exhibition

Protecting Critical Energy Infrastructure International Multistakeholder Conference, Training & Exhibition VIENNA CYBER SECURITY WEEK 2018 Protecting Critical Energy Infrastructure International Multistakeholder Conference, Training & Exhibition SECURITY & DIPLOMACY 29-30 January 15A Favoritenstraße, 1040 Taubstummengasse

More information

E-guide Getting your CISSP Certification

E-guide Getting your CISSP Certification Getting your CISSP Certification Intro to the 10 CISSP domains of the Common Body of Knowledge : The Security Professional (CISSP) is an information security certification that was developed by the International

More information

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21 National and Cyber Security Branch Presentation for Gridseccon Quebec City, October 18-21 1 Public Safety Canada Departmental Structure 2 National and Cyber Security Branch National and Cyber Security

More information

Components and Considerations in Building an Insider Threat Program

Components and Considerations in Building an Insider Threat Program Components and Considerations in Building an Insider Threat Program Carly Huth Insider Threat Researcher, CEWM Carly L. Huth is an insider threat researcher in the Cyber Enterprise and Workforce Management

More information

Information Assurance 101

Information Assurance 101 BUILT FOR SECURITY Information Assurance 101 Barbara Wert, Regulatory Compliance Specialist FoxGuard Solutions, Inc. The value of an organization lies within its information its security is critical for

More information

UNCLASSIFIED R-1 ITEM NOMENCLATURE FY 2013 OCO

UNCLASSIFIED R-1 ITEM NOMENCLATURE FY 2013 OCO COST ($ in Millions) FY 2011 FY 2012 Base OCO Total FY 2014 FY 2015 FY 2016 FY 2017 Cost To Complete Total Cost Total Program Element 8.306 7.299 10.429-10.429 11.464 12.492 12.840 13.010 Continuing Continuing

More information

Status of Cyber Security Implementation at Canadian NPPs

Status of Cyber Security Implementation at Canadian NPPs Status of Cyber Security Implementation at Canadian NPPs Chul Hwan Jung Technical Specialist Systems Engineering Division (CNSC) Korean Nuclear Society Conference Jeju, Korea, May 11 13, 2016 e-docs 4982091

More information

Cybersecurity, Trade, and Economic Development

Cybersecurity, Trade, and Economic Development Cybersecurity, Trade, and Economic Development G7 ICT Priorities: Technology, Innovation, and the Global Economy UNCTAD E-Commerce Week Danielle Kriz Senior Director, Global Policy Palo Alto Networks April

More information

The Office of Infrastructure Protection

The Office of Infrastructure Protection The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Protective Security Advisors and Special Event Domestic Incident Tracker Overview Federal

More information

Courses. X E - Verify that system acquisitions policies and procedures include assessment of risk management policies X X

Courses. X E - Verify that system acquisitions policies and procedures include assessment of risk management policies X X 4016 Points * = Can include a summary justification for that section. FUNCTION 1 - INFORMATION SYSTEM LIFE CYCLE ACTIVITIES Life Cycle Duties No Subsection 2. System Disposition/Reutilization *E - Discuss

More information

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Service SM Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Product Protecting sensitive data is critical to being

More information

Insider Threat Detection Including review of 2017 SolarWinds Federal Cybersecurity Survey

Insider Threat Detection Including review of 2017 SolarWinds Federal Cybersecurity Survey Insider Threat Detection Including review of 2017 SolarWinds Federal Cybersecurity Survey CyberMaryland Conference 2017 Bob Andersen, Sr. Manager Federal Sales Engineering robert.andersen@solarwinds.com

More information

Package of initiatives on Cybersecurity

Package of initiatives on Cybersecurity Package of initiatives on Cybersecurity Presentation to Members of the IMCO Committee Claire Bury Deputy Director-General, DG CONNECT Brussels, 12 October 2017 Building EU Resilience to cyber attacks Creating

More information

Security in a Converging IT/OT World

Security in a Converging IT/OT World Security in a Converging IT/OT World Introduction Around the winter solstice, darkness comes early to the citizens of Ukraine. On December 23, 2015, it came a little earlier than normal. In mid-afternoon,

More information

An Operational Cyber Security Perspective on Emerging Challenges. Michael Misumi CIO Johns Hopkins University Applied Physics Lab (JHU/APL)

An Operational Cyber Security Perspective on Emerging Challenges. Michael Misumi CIO Johns Hopkins University Applied Physics Lab (JHU/APL) An Operational Cyber Security Perspective on Emerging Challenges Michael Misumi CIO Johns Hopkins University Applied Physics Lab (JHU/APL) Johns Hopkins University Applied Physics Lab (JHU/APL) University

More information

Electronic Security Systems Process Overview

Electronic Security Systems Process Overview US Army Corps Infrastructure Systems Conference Electronic Security Systems Process Overview Electronic Security Center 4 August 2005 Outline About the Electronic Security Center Physical Security System

More information

Nuclear Power Plant Security

Nuclear Power Plant Security Nuclear Power Plant Security Plant Security s Primary Mission Nuclear Plant Safety and Security All plants have comprehensive measures for safety and security Comprehensive emergency and security plans

More information

Advanced Security Tester Course Outline

Advanced Security Tester Course Outline Advanced Security Tester Course Outline General Description This course provides test engineers with advanced skills in security test analysis, design, and execution. In a hands-on, interactive fashion,

More information

Vulnerability Assessment Process

Vulnerability Assessment Process Process Coleman Kane Coleman.Kane@ge.com January 14, 2015 Security Process 1 / 12 is the practice of discovering the vulnerabilties posed by an environment, determining their negative risk impact, and

More information

Critical Cyber Asset Identification Security Management Controls

Critical Cyber Asset Identification Security Management Controls Implementation Plan Purpose On January 18, 2008, FERC (or Commission ) issued Order. 706 that approved Version 1 of the Critical Infrastructure Protection Reliability Standards, CIP-002-1 through CIP-009-1.

More information

Introduction to Business continuity Planning

Introduction to Business continuity Planning Week - 06 Introduction to Business continuity Planning 1 Introduction The purpose of this lecture is to give an overview of what is Business Continuity Planning and provide some guidance and resources

More information

Cybersecurity A Regulatory Perspective Sara Nielsen IT Manager Federal Reserve Bank of Kansas City

Cybersecurity A Regulatory Perspective Sara Nielsen IT Manager Federal Reserve Bank of Kansas City 1 Cybersecurity A Regulatory Perspective Sara Nielsen IT Manager Federal Reserve Bank of Kansas City The opinions expressed are those of the presenters and are not those of the Federal Reserve Banks, the

More information

how to manage risks in those rare cases where existing mitigation mechanisms are insufficient or impractical.

how to manage risks in those rare cases where existing mitigation mechanisms are insufficient or impractical. Contents Introduction... 2 Purpose of this paper... 2 Critical Infrastructure Security and Resilience... 3 The National Security Environment... 5 A Proactive and Collaborative Approach... 7 Critical Infrastructure

More information

NATIONAL CAPITAL REGION HOMELAND SECURITY STRATEGIC PLAN SEPTEMBER 2010 WASHINGTON, DC

NATIONAL CAPITAL REGION HOMELAND SECURITY STRATEGIC PLAN SEPTEMBER 2010 WASHINGTON, DC NATIONAL CAPITAL REGION HOMELAND SECURITY STRATEGIC PLAN SEPTEMBER 2010 WASHINGTON, DC Draft Version incorporating Management Review [MR] Edits and Comments Document Date: July 2013 Goal One: Ensure Interoperable

More information

Advancing Cyber Intelligence Practices Through the SEI s Consortium

Advancing Cyber Intelligence Practices Through the SEI s Consortium Advancing Cyber Intelligence Practices Through the SEI s Consortium SEI Emerging Technology Center Jay McAllister Melissa Kasan Ludwick Copyright 2015 Carnegie Mellon University This material is based

More information

Port Facility Cyber Security

Port Facility Cyber Security International Port Security Program Port Facility Cyber Security Cyber Risk in the Marine Transportation System MAR'01 1 Objectives IDENTIFY motivations behind a cyber attack. IDENTIFY various types of

More information

Defense in Depth. Constructing Your Walls for Your Enterprise. Mike D Arezzo Director of Security April 21, 2016

Defense in Depth. Constructing Your Walls for Your Enterprise. Mike D Arezzo Director of Security April 21, 2016 Defense in Depth Constructing Your Walls for Your Enterprise Mike D Arezzo Director of Security April 21, 2016 Defense in Depth Defense in Depth Coordinated use of multiple security countermeasures Protect

More information

The Perfect Storm Cyber RDT&E

The Perfect Storm Cyber RDT&E The Perfect Storm Cyber RDT&E NAVAIR Public Release 2015-87 Approved for public release; distribution unlimited Presented to: ITEA Cyber Workshop 25 February 2015 Presented by: John Ross NAVAIR 5.4H Cyberwarfare

More information

Chemical Facility Anti-Terrorism Standards. T. Ted Cromwell Sr. Director, Security and

Chemical Facility Anti-Terrorism Standards. T. Ted Cromwell Sr. Director, Security and Chemical Facility Anti-Terrorism Standards T. Ted Cromwell Sr. Director, Security and NJ ELG Operations Meeting Today s Presentation ACC Action Major Rule Components Select Risk-Based Performance Standards

More information