Ben Christensen CIP Enforcement Analyst. Root Cause Analysis for Commonly Violated Requirements June 6, 2013 CIPUG

Size: px
Start display at page:

Download "Ben Christensen CIP Enforcement Analyst. Root Cause Analysis for Commonly Violated Requirements June 6, 2013 CIPUG"

Transcription

1 Ben Christensen CIP Enforcement Analyst Root Cause Analysis for Commonly Violated Requirements June 6, 2013 CIPUG

2 Agenda Methodology Individual Standard Requirements o Root Causes o Effective Solutions Additional Resources 2

3 Purpose Share common root causes as observed by WECC Share effective solutions Prevent occurrence/recurrence of these violations o Learning from known root causes o Solutions based on effective plans and WECC s experience 3

4 Methodology WECC analyzed all CIP violations reported between 1/1/2011 4/29/2013 Each violation was individually assessed & the root cause was analyzed Effective solutions were developed based on plans submitted by entities and WECC s experience in these standards 4

5 Methodology WECC narrowed the analysis to 3 Requirements that are commonly violated o CIP-007 R2 o CIP-007 R3 o CIP-007 R5 5

6 6 Root Causes

7 Root Causes - Importance Identify the Root Cause o Always evaluate why the violation occurred o Involve all related staff in the process o Use Toyota s 5 Whys methodology o May be more than 1 root cause Use the Root Cause to mitigate and prevent future recurrence of the violation 7

8 Root Causes - 5 Whys Example CIP 007 R3: 4 Security Patches for 2 Windows Servers were not assessed within 30 days o Why? No one checked to see if patches were available o Why? There were no clear procedures to assess patches o Why? No one knew for sure who was responsible for assessing patches 8

9 Root Cause Categories 3 Categories of Root Causes o Administrative Programs, Processes, or Procedures Entity s patching program doesn t identify the assessment timeframe required o Logical Cyber Assets, access points Entity s access point ports and services do not match the baseline 9

10 Root Cause Categories o Human Personnel, Unintentional Changes An IT technician forgot to follow the change management procedures for testing changes 10

11 11 Solutions

12 Effective Solution Determination Directly related to root causes Common themes for the 3 requirements o Lack of understanding of the Requirement o Lack of defined processes and procedures o Lack of training of those responsible o Lack of understanding of device capabilities 12

13 13 Root Causes

14 CIP-007 R2 ensure that only those ports and services required for normal and emergency operations are enabled. 14

15 CIP-007 R2 Historical Root Causes Administrative o Process did not require specific ports and services to be documented o Incomplete documentation to support compliance 15

16 CIP-007 R2 Historical Root Causes Logical o Lack of vendor support to identify ports and services on devices 16

17 CIP-007 R2 Historical Root Causes Human o Did not understand ports and services required for plant system devices o Depended only on vendor documentation to document ports and services o Did not know which dynamic port ranges were used 17

18 18 CIP-007 R2 Effective Solutions

19 CIP-007 R2 Effective Solutions IT personnel should review your list of cyber assets on a regularly scheduled interval o Review Checklist: Create review process that lines up with annual CVA During device configuration changes, have personnel review all similar cyber assets at that ESP Compare to the existing cyber asset list 19

20 CIP-007 R2 Effective Solutions Create an accurate baseline of ports and services for each cyber asset or cyber asset type 20

21 CIP-007 R2 Effective Solutions Use up to date vendor documentation Perform your own validation of ports and services o Don t just rely on the vendor to tell you what is open 21

22 CIP-007 R2 Effective Solutions Account for all dynamic ports and ranges o Common applications which use dynamic ports Java enabled Antivirus Applications which use UDP ports 22

23 CIP-007 R2 Effective Solutions (cont.) Use system tools to monitor for changes in port usage o Example of tools Tripwire Netflow IDS/IPS Access points 23

24 24 CIP-007 R2 Effective Solutions

25 CIP-007 R2 Effective Solutions Enhance individual training for personnel responsible for ports and services o Include device settings and port requirements in your training o Identify and include individual cyber assets and applications in training o Provide continuous training to all IT personnel on a regularly scheduled interval Annual CIP-004 R2 training may not be enough 25

26 CIP-007 R2 Effective Solutions 26 Peer review when adding or changing cyber assets and baselines o Use IT personnel that were not involved in the configuration of baseline to review the results o Use Compliance personnel to review the lists and baselines o Conduct peer reviews before and after implementation of changes

27 Patches - CIP-007 R3.1 document the assessment of security patches and security upgrades for applicability within thirty calendar days of availability 27

28 CIP-007 R3 Historical Root Causes Administrative o The security patch management procedure does not specify the required timeframe to assess patches o No procedure to verify assessment was occurring within 30 days o Lack of clarity on what documentation to maintain for evidence of assessment and implementation 28

29 CIP-007 R3 Historical Root Causes Human o Thought CIP-007 R3 only applied to OS level patches and not to other software or applications o Individual was not aware of their responsibility to perform patching o Did not know how to perform security patching assessments or implementation 29

30 CIP-007 R3 Historical Root Causes Logical o Personnel were not getting notifications of available patches 30

31 31 CIP-007 R3 Solutions

32 CIP-007 R3 Effective Solutions Specify the personnel responsible for assessing and implementing patches Clearly require that all applicable patches must be assessed within 30 days of availability 32

33 CIP-007 R3 Effective Solutions If possible, use an automated system to track availability of patches for all devices or device types o Examples WSUS Languard Secunia 33

34 CIP-007 R3 Effective Solutions (cont.) List devices that use a manual method to track available patches o Define manual method for each device type List devices with OS and applications installed o Include version information 34

35 Example of Patch Tracking Device OS Tracking Method Server 1 Windows Server 2003 Location Applications Automated WSUS server EMS server Workstation 1 Windows 7 Automated WSUS server EMS, adobe Console 3 Linux Manual Vendor site EMS client 35

36 CIP-007 R3 Effective Solutions Peer review when creating and maintaining evidence of assessment and implementation of patches o Use IT personnel that were not involved in the assessment to review the results and evidence o Use Compliance personnel to review the evidence o Conduct peer reviews before and after implementation of changes 36

37 CIP-007 R3 Effective Solutions Enhance individual training for personnel responsible for patching o Include device patching methods in your training o Identify and include specific cyber assets, applications, and patches in training o Provide continuous training to all IT personnel on a regularly scheduled interval Annual CIP-004 R2 training may not be enough 37

38 38 CIP-007 R5

39 CIP-007 R5 R5.2.2 o identify those individuals with access to shared accounts. R5.2.3 o shall have an audit trail of the account use (automated or manual) R5.3 o shall require and use passwords 39

40 CIP-007 R5 Historical Root Causes Administrative o Did not enforce password management procedures o Infrequently used accounts were not reviewed 40

41 CIP-007 R5 Historical Root Causes Logical o Inadequate tools to list all user accounts o Password aging reports not available o Assumed user activity logs were working properly 41

42 CIP-007 R5 Historical Root Causes Human o Didn t know that the accounts existed o Didn t focus on tracking shared accounts o Incomplete list of devices led to a failure to manage accounts on these devices 42

43 43 CIP-007 R5 Effective Solutions

44 CIP-007 R5 Effective Solutions Audit trail for shared account usage o Require initial log-in using individual credentials prior to using a shared account o Require a manual sign-in for accounts where automated solution is not available o Add banner or pop-up reminding individuals to follow necessary steps to create and audit trail 44

45 CIP-007 R5 Effective Solutions Password Management o If possible, technically enforce password changes at least annually o Create reminders about password changes for both individual and shared accounts o Upon each password change, verify all users who have access to that shared account 45

46 CIP-007 R5 Effective Solutions Enhance individual training for personnel responsible for account management o Include account management methods in your training o Identify and include specific types of accounts in training o Provide continuous training to all IT personnel on a regularly scheduled interval Annual CIP-004 R2 training may not be enough 46

47 47 Additional Resources

48 Additional Resources The 5 Whys o W.htm SANS 20 Critical Security Controls o CIP-002 R3 & CIP-007 R3 Root Cause Analyses by Joe Baugh o sentations/1/2011%2010%2020%20cipug%20ci P-002_CIP-007%20-%20Baugh.pdf 48

49 Summary Common violated standards o Root causes o Solutions to root causes Additional resources WECC is here to help 49

50 Questions? Ben Christensen (801)

NERC CIP: Fundamental Security Requirements of an Electronic Access Control and Monitoring System (EACMS) Requirements Mapping to ConsoleWorks

NERC CIP: Fundamental Security Requirements of an Electronic Access Control and Monitoring System (EACMS) Requirements Mapping to ConsoleWorks NERC CIP: Fundamental Security Requirements of an Electronic Access Control and Monitoring System (EACMS) Requirements Mapping to ConsoleWorks NERC Standard Requirement Requirement Text Measures ConsoleWorks

More information

Standard CIP Cyber Security Systems Security Management

Standard CIP Cyber Security Systems Security Management A. Introduction 1. Title: Cyber Security Systems Security Management 2. Number: CIP-007-4 3. Purpose: Standard CIP-007-4 requires Responsible Entities to define methods, processes, and procedures for securing

More information

Standard CIP 007 4a Cyber Security Systems Security Management

Standard CIP 007 4a Cyber Security Systems Security Management A. Introduction 1. Title: Cyber Security Systems Security Management 2. Number: CIP-007-4a 3. Purpose: Standard CIP-007-4 requires Responsible Entities to define methods, processes, and procedures for

More information

Standard CIP Cyber Security Systems Security Management

Standard CIP Cyber Security Systems Security Management A. Introduction 1. Title: Cyber Security Systems Security Management 2. Number: CIP-007-1 3. Purpose: Standard CIP-007 requires Responsible Entities to define methods, processes, and procedures for securing

More information

Rich Powell Director, CIP Compliance JEA

Rich Powell Director, CIP Compliance JEA Rich Powell Director, CIP Compliance JEA Review access control requirements CIP-003 and CIP-007 Discuss compliance considerations Implementation Strategies Hints/Tips for audit presentation Account Control

More information

Analysis of CIP-006 and CIP-007 Violations

Analysis of CIP-006 and CIP-007 Violations Electric Reliability Organization (ERO) Compliance Analysis Report Reliability Standard CIP-006 Physical Security of Critical Cyber Assets Reliability Standard CIP-007 Systems Security Management December

More information

Standard CIP 007 3a Cyber Security Systems Security Management

Standard CIP 007 3a Cyber Security Systems Security Management A. Introduction 1. Title: Cyber Security Systems Security Management 2. Number: CIP-007-3a 3. Purpose: Standard CIP-007-3 requires Responsible Entities to define methods, processes, and procedures for

More information

Page 1 of 15. Applicability. Compatibility EACMS PACS. Version 5. Version 3 PCA EAP. ERC NO ERC Low Impact BES. ERC Medium Impact BES

Page 1 of 15. Applicability. Compatibility EACMS PACS. Version 5. Version 3 PCA EAP. ERC NO ERC Low Impact BES. ERC Medium Impact BES 002 5 R1. Each Responsible Entity shall implement a process that considers each of the following assets for purposes of parts 1.1 through 1.3: i. Control Centers and backup Control Centers; ii. Transmission

More information

Standard CIP Cyber Security Electronic Security Perimeter(s)

Standard CIP Cyber Security Electronic Security Perimeter(s) A. Introduction 1. Title: Cyber Security Electronic Security Perimeter(s) 2. Number: CIP-005-2 3. Purpose: Standard CIP-005-2 requires the identification and protection of the Electronic Security Perimeter(s)

More information

Access Control and CIP 10/20/2011

Access Control and CIP 10/20/2011 Access Control and CIP 10/20/2011 Agenda Access Control Requirements Impact on Entities Risk Discussion Response Discussion Future pursuit 2 RELIABILITY ACCOUNTABILITY Let s Talk CIP 3 RELIABILITY ACCOUNTABILITY

More information

CYBER SECURITY POLICY REVISION: 12

CYBER SECURITY POLICY REVISION: 12 1. General 1.1. Purpose 1.1.1. To manage and control the risk to the reliable operation of the Bulk Electric System (BES) located within the service territory footprint of Emera Maine (hereafter referred

More information

February 29, 2016 VIA ELECTRONIC FILING

February 29, 2016 VIA ELECTRONIC FILING VIA ELECTRONIC FILING Ms. Kimberly D. Bose Secretary Federal Energy Regulatory Commission 888 First Street, N.E. Washington, DC 20426 Re: NERC Full Notice of Penalty regarding, FERC Docket No. NP16-_-000

More information

Critical Cyber Asset Identification Security Management Controls

Critical Cyber Asset Identification Security Management Controls Implementation Plan Purpose On January 18, 2008, FERC (or Commission ) issued Order. 706 that approved Version 1 of the Critical Infrastructure Protection Reliability Standards, CIP-002-1 through CIP-009-1.

More information

Comprehensive Mitigation

Comprehensive Mitigation Comprehensive Mitigation Jenny Anderson Compliance Engineer - CIP janderson.re@spp.org 501.614.3299 July 25, 2013 Goals and Benefits of Mitigation Mitigation should lessen the risk of unintended consequences

More information

CIP 007 Compliance. Kevin B. Perry Dir, Critical Infrastructure Protection

CIP 007 Compliance. Kevin B. Perry Dir, Critical Infrastructure Protection CIP 007 Compliance Kevin B. Perry Dir, Critical Infrastructure Protection kperry@spp.org 501.614.3251 Agenda CIP 007 Purpose CIP 007 Requirement Overview Past Non Compliance Potential Non Compliance Concerns

More information

Implementation Plan for Newly Identified Critical Cyber Assets and Newly Registered Entities

Implementation Plan for Newly Identified Critical Cyber Assets and Newly Registered Entities Implementation Plan for Newly Identified Critical Cyber Assets and Newly Registered Entities This Implementation Plan applies to Cyber Security Standards CIP-002-2 through CIP-009-2 and CIP-002-3 through

More information

Standard CIP 005 2a Cyber Security Electronic Security Perimeter(s)

Standard CIP 005 2a Cyber Security Electronic Security Perimeter(s) A. Introduction 1. Title: Cyber Security Electronic Security Perimeter(s) 2. Number: CIP-005-2a 3. Purpose: Standard CIP-005-2 requires the identification and protection of the Electronic Security Perimeter(s)

More information

Standard CIP 005 4a Cyber Security Electronic Security Perimeter(s)

Standard CIP 005 4a Cyber Security Electronic Security Perimeter(s) A. Introduction 1. Title: Cyber Security Electronic Security Perimeter(s) 2. Number: CIP-005-4a 3. Purpose: Standard CIP-005-4a requires the identification and protection of the Electronic Security Perimeter(s)

More information

Standard CIP Cyber Security Security Management Controls

Standard CIP Cyber Security Security Management Controls A. Introduction 1. Title: Cyber Security Security Management Controls 2. Number: CIP-003-4 3. Purpose: Standard CIP-003-4 requires that Responsible Entities have minimum security management controls in

More information

Standard CIP 004 3a Cyber Security Personnel and Training

Standard CIP 004 3a Cyber Security Personnel and Training A. Introduction 1. Title: Cyber Security Personnel & Training 2. Number: CIP-004-3a 3. Purpose: Standard CIP-004-3 requires that personnel having authorized cyber or authorized unescorted physical access

More information

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS NERC CIP VERSION 6 COMPLIANCE BACKGROUND The North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) Reliability Standards define a comprehensive set of requirements

More information

CIP-007/R1 System Configuration Baseline/Security Control Testing. Kevin B. Perry

CIP-007/R1 System Configuration Baseline/Security Control Testing. Kevin B. Perry CIP-007/R1 System Configuration Baseline/Security Control Testing Kevin B. Perry kperry.re@spp.org 501.614.3251 Agenda Requirement overview What we have seen to date What really needs to be done How you

More information

CIP Cyber Security Systems Security Management

CIP Cyber Security Systems Security Management A. Introduction 1. Title: Cyber Security System Security Management 2. Number: CIP-007-5 3. Purpose: To manage system security by specifying select technical, operational, and procedural requirements in

More information

Standard Req # Requirement D20MX Security Mechanisms D20ME II and Predecessors Security Mechanisms

Standard Req # Requirement D20MX Security Mechanisms D20ME II and Predecessors Security Mechanisms GE Digital Energy D20MX - NERC - CIP Response Product Bulletin Date: May 6th, 2013 Classification: GE Information NERC Critical Infrastructure Protection Response Overview The purpose of this document

More information

Implementation Plan for Newly Identified Critical Cyber Assets and Newly Registered Entities

Implementation Plan for Newly Identified Critical Cyber Assets and Newly Registered Entities Implementation Plan for Newly Identified Critical Cyber Assets and Newly Registered Entities This Implementation Plan applies to Cyber Security Standards CIP-002-2 through CIP-009-2 and CIP-002-3 through

More information

CIP Cyber Security Configuration Change Management and Vulnerability Assessments

CIP Cyber Security Configuration Change Management and Vulnerability Assessments CIP-010-2 3 Cyber Security Configuration Change Management and Vulnerability Assessments A. Introduction 1. Title: Cyber Security Configuration Change Management and Vulnerability Assessments 2. Number:

More information

Standard Development Timeline

Standard Development Timeline Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard is adopted by the NERC Board of Trustees (Board).

More information

Standard CIP Cyber Security Electronic Security Perimeter(s)

Standard CIP Cyber Security Electronic Security Perimeter(s) A. Introduction 1. Title: Cyber Security Electronic Security Perimeter(s) 2. Number: CIP-005-1 3. Purpose: Standard CIP-005 requires the identification and protection of the Electronic Security Perimeter(s)

More information

CIP Cyber Security Configuration Change Management and Vulnerability Assessments

CIP Cyber Security Configuration Change Management and Vulnerability Assessments CIP-010-2 Cyber Security Configuration Change Management and Vulnerability Assessments A. Introduction 1. Title: Cyber Security Configuration Change Management and Vulnerability Assessments 2. Number:

More information

Standard CIP Cyber Security Critical Cyber Asset Identification

Standard CIP Cyber Security Critical Cyber Asset Identification Standard CIP 002 1 Cyber Security Critical Cyber Asset Identification Standard Development Roadmap This section is maintained by the drafting team during the development of the standard and will be removed

More information

CIP Cyber Security Configuration Change Management and Vulnerability Assessments

CIP Cyber Security Configuration Change Management and Vulnerability Assessments Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes effective. Development Steps Completed

More information

NB Appendix CIP NB-0 - Cyber Security Personnel & Training

NB Appendix CIP NB-0 - Cyber Security Personnel & Training This appendix establishes modifications to the FERC approved NERC standard CIP-004-5.1 for its specific application in New Brunswick. This appendix must be read with CIP-004-5.1 to determine a full understanding

More information

Unofficial Comment Form for Interpretation of CIP-007-3, Requirement R5, for ITC (Project 2012-INT-04)

Unofficial Comment Form for Interpretation of CIP-007-3, Requirement R5, for ITC (Project 2012-INT-04) Unofficial Comment Form for Interpretation of, Requirement R5, for ITC (Project 2012-INT-04) Project 2012-INT-04 Interpretation for ITC Unofficial Comment Form Project 2012-INT-04 Interpretation of Applicability

More information

NERC CIP Compliance Matrix of RUGGEDCOM CROSSBOW Operating System

NERC CIP Compliance Matrix of RUGGEDCOM CROSSBOW Operating System Application description 04/2017 NERC CIP Compliance Matrix of RUGGEDCOM RUGGEDCOM https://support.industry.siemens.com/cs/ww/en/view/109747098 Warranty and Liability Warranty and Liability Note The Application

More information

Consideration of Issues and Directives Federal Energy Regulatory Commission Order No. 791 June 2, 2014

Consideration of Issues and Directives Federal Energy Regulatory Commission Order No. 791 June 2, 2014 Federal Energy Regulatory Commission Order No. 791 June 2, 2014 67 and 76 67. For the reasons discussed below, the Commission concludes that the identify, assess, and correct language, as currently proposed

More information

CIP Cyber Security Personnel & Training

CIP Cyber Security Personnel & Training A. Introduction 1. Title: Cyber Security Personnel & Training 2. Number: CIP-004-5.1 3. Purpose: To minimize the risk against compromise that could lead to misoperation or instability in the BES from individuals

More information

TOP-010-1(i) Real-time Reliability Monitoring and Analysis Capabilities

TOP-010-1(i) Real-time Reliability Monitoring and Analysis Capabilities A. Introduction 1. Title: Real-time Reliability Monitoring and Analysis Capabilities 2. Number: TOP-010-1(i) 3. Purpose: Establish requirements for Real-time monitoring and analysis capabilities to support

More information

Compliance Exception and Self-Logging Report Q4 2014

Compliance Exception and Self-Logging Report Q4 2014 Agenda Item 5 Board of Trustees Compliance Committee Open Session February 11, 2015 Compliance Exception and Self-Logging Report Q4 2014 Action Information Introduction Beginning in November 2013, NERC

More information

Compliance: Evidence Requests for Low Impact Requirements

Compliance: Evidence Requests for Low Impact Requirements MIDWEST RELIABILITY ORGANIZATION Compliance: Evidence Requests for Low Impact Requirements Jess Syring, CIP Compliance Engineer MRO CIP Low Impact Workshop March 1, 2017 Improving RELIABILITY and mitigating

More information

1. Post for 45-day comment period and pre-ballot review. 7/26/ Conduct initial ballot. 8/30/2010

1. Post for 45-day comment period and pre-ballot review. 7/26/ Conduct initial ballot. 8/30/2010 Standard CIP 011 1 Cyber Security Protection Standard Development Roadmap This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes

More information

Implementing Cyber-Security Standards

Implementing Cyber-Security Standards Implementing Cyber-Security Standards Greg Goodrich TFIST Chair, CISSP New York Independent System Operator Northeast Power Coordinating Council General Meeting Montreal, QC November 28, 2012 Topics Critical

More information

CIP Baseline Configuration Management Overview. FRCC Spring Compliance Workshop April 14-16, 2015

CIP Baseline Configuration Management Overview. FRCC Spring Compliance Workshop April 14-16, 2015 CIP-010-1 Baseline Configuration Management Overview FRCC Spring Compliance Workshop April 14-16, 2015 Overview Review the configuration change management requirements found in CIP- 10-1 R1 and R2 2 R1.1

More information

HIPAA RISK ADVISOR SAMPLE REPORT

HIPAA RISK ADVISOR SAMPLE REPORT HIPAA RISK ADVISOR SAMPLE REPORT HIPAA Security Analysis Report The most tangible part of any annual security risk assessment is the final report of findings and recommendations. It s important to have

More information

Security Standards for Electric Market Participants

Security Standards for Electric Market Participants Security Standards for Electric Market Participants PURPOSE Wholesale electric grid operations are highly interdependent, and a failure of one part of the generation, transmission or grid management system

More information

December 30, 2015 VIA ELECTRONIC FILING

December 30, 2015 VIA ELECTRONIC FILING VIA ELECTRONIC FILING Ms. Kimberly D. Bose Secretary Federal Energy Regulatory Commission 888 First Street, N.E. Washington, DC 20426 Re: NERC Full Notice of Penalty regarding, FERC Docket No. NP16-_-000

More information

This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes effective.

This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes effective. Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes effective. Description of Current Draft

More information

Out-of-Band Management

Out-of-Band Management Out-of-Band Management April 9, 2019 Holly Eddy, CISA, CRISC, CISSP Auditor, Cyber Security 2 3 Opening Statement Out-of-band management is often referred to as managing the keys to the kingdom given the

More information

Standard CIP Cyber Security Incident Reporting and Response Planning

Standard CIP Cyber Security Incident Reporting and Response Planning A. Introduction 1. Title: Cyber Security Incident Reporting and Response Planning 2. Number: CIP-008-4 3. Purpose: Standard CIP-008-4 ensures the identification, classification, response, and reporting

More information

Substation CIP Change Management Program SPP CIP Users Group

Substation CIP Change Management Program SPP CIP Users Group Substation CIP Change Management Program SPP CIP Users Group Dawn Berndt June 2014 1 Agenda Background Substation CIP Change Management Program Challenges Lessons Learned 2 Xcel Energy Background Serves

More information

Standard CIP Cyber Security Critical Cyber Asset Identification

Standard CIP Cyber Security Critical Cyber Asset Identification Standard CIP 002 1 Cyber Security Critical Cyber Asset Identification Standard Development Roadmap This section is maintained by the drafting team during the development of the standard and will be removed

More information

CIP Cyber Security Personnel & Training

CIP Cyber Security Personnel & Training A. Introduction 1. Title: Cyber Security Personnel & Training 2. Number: CIP-004-6 3. Purpose: To minimize the risk against compromise that could lead to misoperation or instability in the Bulk Electric

More information

Summary of FERC Order No. 791

Summary of FERC Order No. 791 Summary of FERC Order No. 791 On November 22, 2013, the Federal Energy Regulatory Commission ( FERC or Commission ) issued Order No. 791 adopting a rule that approved Version 5 of the Critical Infrastructure

More information

Carbon Black PCI Compliance Mapping Checklist

Carbon Black PCI Compliance Mapping Checklist Carbon Black PCI Compliance Mapping Checklist The following table identifies selected PCI 3.0 requirements, the test definition per the PCI validation plan and how Carbon Black Enterprise Protection and

More information

A. Introduction 1. Title: 2. Number: 3. Purpose: 4. Applicability: 4.1. Functional Entities: Balancing Authority Distribution Provider

A. Introduction 1. Title: 2. Number: 3. Purpose: 4. Applicability: 4.1. Functional Entities: Balancing Authority Distribution Provider The Background, VRF/VSLs, and Guidelines and Technical Basis Sections have been removed for this informal posting. The Project 2016-02 is seeking comments around the concept of the Requirement/Measure

More information

CIP Standards Development Overview

CIP Standards Development Overview CIP Standards Development Overview CSSDTO706 Meeting with FERC Technical Staff July 28, 2011 Objectives Historical Timeline CIP-002-4 CIP-005-4 CIP Version 5 2 Project 2008-06 Overview FERC Order 706 SDT

More information

Reliability Standard Audit Worksheet 1

Reliability Standard Audit Worksheet 1 Reliability Standard Audit Wksheet 1 CIP 007 6 Cyber Security System Security Management This section to be completed by the Compliance Enfcement Authity. Audit ID: Registered Entity: NCR Number: Compliance

More information

DRAFT. Standard 1300 Cyber Security

DRAFT. Standard 1300 Cyber Security These definitions will be posted and balloted along with the standard, but will not be restated in the standard. Instead, they will be included in a separate glossary of terms relevant to all standards

More information

EEI Fall 2008 Legal Conference Boston, Massachusetts Stephen M. Spina November 1,

EEI Fall 2008 Legal Conference Boston, Massachusetts Stephen M. Spina November 1, EEI Fall 2008 Legal Conference Boston, Massachusetts Stephen M. Spina November 1, 2008 www.morganlewis.com Overview Reliability Standards Enforcement Framework Critical Infrastructure Protection (CIP)

More information

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Location: https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/identify/ndcbf _ITSecPlan_IDGV2017.pdf

More information

Consideration of Issues and Directives Federal Energy Regulatory Commission Order No. 791 January 23, 2015

Consideration of Issues and Directives Federal Energy Regulatory Commission Order No. 791 January 23, 2015 Federal Energy Regulatory Commission Order No. 791 January 23, 2015 67 and 76 67. For the reasons discussed below, the Commission concludes that the identify, assess, and correct language, as currently

More information

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I Standards Sections Checklist Section Security Management Process 164.308(a)(1) Information Security Program Risk Analysis (R) Assigned Security Responsibility 164.308(a)(2) Information Security Program

More information

Standard COM-002-2a Communications and Coordination

Standard COM-002-2a Communications and Coordination A. Introduction 1. Title: Communication and Coordination 2. Number: COM-002-2a 3. Purpose: To ensure Balancing Authorities, Transmission Operators, and Generator Operators have adequate communications

More information

This draft standard is being posted for an initial comment and ballot. The draft includes modifications to meet the directives of FERC Order No. 791.

This draft standard is being posted for an initial comment and ballot. The draft includes modifications to meet the directives of FERC Order No. 791. Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes effective. Development Steps Completed

More information

Standard INT Interchange Authority Distributes Arranged Interchange

Standard INT Interchange Authority Distributes Arranged Interchange Standard INT-005-2 Authority Distributes A. Introduction 1. Title: Authority Distributes 2. Number: INT-005-2 3. Purpose: To ensure that the implementation of between Source and Sink Balancing Authorities

More information

Technical Vulnerability and Patch Management Policy Document Number: OIL-IS-POL-TVPM

Technical Vulnerability and Patch Management Policy Document Number: OIL-IS-POL-TVPM Technical Vulnerability and Patch Management Policy Document Number: OIL-IS-POL-TVPM Document Details Title Description Version 1.1 Author Classification Technical Vulnerability and Patch Management Policy

More information

Cyber Security Incident Report

Cyber Security Incident Report Cyber Security Incident Report Technical Rationale and Justification for Reliability Standard CIP-008-6 January 2019 NERC Report Title Report Date I Table of Contents Preface... iii Introduction... 1 New

More information

November 9, Revisions to the Violation Risk Factors for Reliability Standards IRO and TOP

November 9, Revisions to the Violation Risk Factors for Reliability Standards IRO and TOP !! November 9, 2016 VIA ELECTRONIC FILING Jim Crone Director, Energy Division Manitoba Innovation, Energy and Mines 1200-155 Carlton Street Winnipeg MB R3C 3H8 RE: Revisions to the Violation Risk Factors

More information

CIP Cyber Security Security Management Controls. Standard Development Timeline

CIP Cyber Security Security Management Controls. Standard Development Timeline Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes effective. Development Steps Completed

More information

Loss of Control Center Functionality: EOP-008-1, CIP-008-3, CIP September 30, 2014

Loss of Control Center Functionality: EOP-008-1, CIP-008-3, CIP September 30, 2014 Loss of Control Center Functionality: EOP-008-1, CIP-008-3, CIP-009-3 September 30, 2014 James Williams Lead Compliance Specialist jwilliams.re@spp.org 501.614.3261 Jeremy Withers Senior Compliance Specialist

More information

Member Representatives Committee. Pre-Meeting and Informational Webinar January 16, 2013

Member Representatives Committee. Pre-Meeting and Informational Webinar January 16, 2013 Member Representatives Committee Pre-Meeting and Informational Webinar January 16, 2013 Objectives Review preliminary agenda topics for February 6 Member Representatives Committee (MRC) meeting. Review

More information

Cyber Security Standards Drafting Team Update

Cyber Security Standards Drafting Team Update Cyber Security Standards Drafting Team Update Michael Assante, VP & Chief Security Officer North American Electric Reliability Corp. February 3, 2008 Overview About NERC Project Background Proposed Modifications

More information

Information Technology Procedure IT 3.4 IT Configuration Management

Information Technology Procedure IT 3.4 IT Configuration Management Information Technology Procedure IT Configuration Management Contents Purpose and Scope... 1 Responsibilities... 1 Procedure... 1 Identify and Record Configuration... 2 Document Planned Changes... 3 Evaluating

More information

RKNEAL Verve Security Center Supports Effective, Efficient Cybersecurity Management

RKNEAL Verve Security Center Supports Effective, Efficient Cybersecurity Management ARC VIEW OCTOBER 27, 2016 RKNEAL Verve Security Center Supports Effective, Efficient Cybersecurity Management By Sid Snitkin Keywords Industrial Cybersecurity Management Solutions, RKNEAL Verve Security

More information

Technical Questions and Answers CIP Version 5 Standards Version: June 13, 2014

Technical Questions and Answers CIP Version 5 Standards Version: June 13, 2014 Technical s and s CIP Version 5 Standards Version: June 13, 2014 This document is designed to convey lessons learned from NERC s various activities. It is not intended to establish new requirements under

More information

CIP Cyber Security Configuration Management and Vulnerability Assessments

CIP Cyber Security Configuration Management and Vulnerability Assessments Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes effective. Development Steps Completed

More information

Standard Authorization Request Form

Standard Authorization Request Form Standard Authorization Request Form Title of Proposed Standard: Project 2009-02: Real-time Reliability Monitoring and Analysis Capabilities Original Request Date: June 4, 2009 Revised Date: January 15,

More information

Frequently Asked Questions November 25, 2014 CIP Version 5 Standards

Frequently Asked Questions November 25, 2014 CIP Version 5 Standards Frequently Asked Questions November 25, 2014 CIP Version 5 Standards This document provides answers to questions asked by entities as they transition to the CIP Version 5 Standards. The questions are listed

More information

Reliability Standard Audit Worksheet 1

Reliability Standard Audit Worksheet 1 Reliability Standard Audit Worksheet 1 CIP-006-6 Cyber Security Physical Security of BES Cyber Systems This section to be completed by the Compliance Enforcement Authority. Audit ID: Registered Entity:

More information

About NitroSecurity. Application Data Monitor. Log Mgmt Database Monitor SIEM IDS / IPS. NitroEDB

About NitroSecurity. Application Data Monitor. Log Mgmt Database Monitor SIEM IDS / IPS. NitroEDB About NitroSecurity NitroEDB IDS / IPS SIEM Log Mgmt Database Monitor Application Data Monitor Born from the INL Highly Optimized Core Architecture, Using Patented Technology - 8 unique mechanisms to improve

More information

LESSONS LEARNED IN SMART GRID CYBER SECURITY

LESSONS LEARNED IN SMART GRID CYBER SECURITY LESSONS LEARNED IN SMART GRID CYBER SECURITY Lynda McGhie CISSP, CISM, CGEIT Quanta Technology Executive Advisor Smart Grid Cyber Security and Critical Infrastructure Protection lmcghie@quanta-technology.com

More information

Securing Plant Operation The Important Steps

Securing Plant Operation The Important Steps Stevens Point, WI Securing Plant Operation The Important Steps September 24, 2012 Slide 1 Purpose of this Presentation During this presentation, we will introduce the subject of securing your control system

More information

Critical Infrastructure Protection Version 5

Critical Infrastructure Protection Version 5 Critical Infrastructure Protection Version 5 Tobias Whitney, Senior CIP Manager, Grid Assurance, NERC Compliance Committee Open Meeting August 9, 2017 Agenda Critical Infrastructure Protection (CIP) Standards

More information

VIA ELECTRONIC FILING

VIA ELECTRONIC FILING VIA ELECTRONIC FILING Ms. Kimberly D. Bose Secretary Federal Energy Regulatory Commission 888 First Street, N.E. Washington, DC 20426 Re: NERC Full Notice of Penalty regarding Unidentified Registered Entity

More information

Bryan Carr PMP, CISA Compliance Auditor Cyber Security. Audit Evidence & Attachment G CIP 101 Salt Lake City, UT September 25, 2013

Bryan Carr PMP, CISA Compliance Auditor Cyber Security. Audit Evidence & Attachment G CIP 101 Salt Lake City, UT September 25, 2013 Bryan Carr PMP, CISA Compliance Auditor Cyber Security Audit Evidence & Attachment G CIP 101 Salt Lake City, UT September 25, 2013 About Me Joined WECC in August 2012 Before WECC CIP Compliance Program

More information

Changing face of endpoint security

Changing face of endpoint security Changing face of endpoint security S A N T H O S H S R I N I V A S A N C I S S P, C I S M, C R I S C, C E H, C I S A, G S L C, C G E I T D I R E C T O R S H A R E D S E R V I C E S, H C L T E C H N O L

More information

NPCC Compliance Monitoring Team Classroom Session

NPCC Compliance Monitoring Team Classroom Session NPCC Compliance Monitoring Team Classroom Session John Muir - Director, Compliance Monitoring Jacqueline Jimenez - Senior Compliance Engineer David Cerasoli, CISSP - Manager, CIP Audits 5/14/2018 1 Compliance

More information

Technical Reference [Draft] DRAFT CIP Cyber Security - Supply Chain Management November 2, 2016

Technical Reference [Draft] DRAFT CIP Cyber Security - Supply Chain Management November 2, 2016 For Discussion Purposes Only Technical Reference [Draft] DRAFT CIP-013-1 Cyber Security - Supply Chain Management November 2, 2016 Background On July 21, 2016, the Federal Energy Regulatory Commission

More information

Implementation Plan for Version 5 CIP Cyber Security Standards

Implementation Plan for Version 5 CIP Cyber Security Standards Implementation Plan for Version 5 CIP Cyber Security Standards April 10September 17, 2012 Note: On September 17, 2012, NERC was alerted that some references in the Initial Performance of Certain Periodic

More information

SFC strengthens internet trading regulatory controls

SFC strengthens internet trading regulatory controls SFC strengthens internet trading regulatory controls November 2017 Internet trading What needs to be done now? For many investors, online and mobile internet trading is now an everyday interaction with

More information

Québec Reliability Standards Compliance Monitoring and Enforcement Program Implementation Plan Annual Implementation Plan

Québec Reliability Standards Compliance Monitoring and Enforcement Program Implementation Plan Annual Implementation Plan Québec Reliability Standards Compliance Monitoring and Enforcement Program Implementation Plan 2017 Annual Implementation Plan Effective Date: January 1, 2017 Approved by the Régie: December 1, 2016 Table

More information

VMware vcloud Air SOC 1 Control Matrix

VMware vcloud Air SOC 1 Control Matrix VMware vcloud Air SOC 1 Control Objectives/Activities Matrix VMware vcloud Air goes to great lengths to ensure the security and availability of vcloud Air services. In this effort, we have undergone a

More information

A. Introduction. Page 1 of 22

A. Introduction. Page 1 of 22 The Background, VRF/VSLs, and Guidelines and Technical Basis Sections have been removed for this informal posting. The Project 2016-02 is seeking comments around the concept of the Requirement/Measure

More information

Security Architecture

Security Architecture Security Architecture RDX s top priority is to safeguard our customers sensitive information. Introduction RDX understands that our customers have turned over the keys to their sensitive data stores to

More information

Joseph B. Baugh, PhD, PMP, CISA, CISSP, CRISC, CISM Senior Compliance Auditor Cyber Security WECC: Vancouver WA Office

Joseph B. Baugh, PhD, PMP, CISA, CISSP, CRISC, CISM Senior Compliance Auditor Cyber Security WECC: Vancouver WA Office Joseph B. Baugh, PhD, PMP, CISA, CISSP, CRISC, CISM Senior Compliance Auditor Cyber Security WECC: Vancouver WA Office CIP-101: CIP-002 v3 to v5 Transition WECC Office: Salt Lake City UT September 24-25,

More information

THE TRIPWIRE NERC SOLUTION SUITE

THE TRIPWIRE NERC SOLUTION SUITE CONFIDENCE: SECURED BUSINESS INTELLIGENCE SOLUTION BRIEF THE TRIPWIRE NERC SOLUTION SUITE A TAILORED SUITE OF PRODUCTS AND SERVICES TO AUTOMATE NERC CIP COMPLIANCE u u We ve been able to stay focused on

More information

Interactive Remote Access FERC Remote Access Study Compliance Workshop October 27, Eric Weston Compliance Auditor Cyber Security.

Interactive Remote Access FERC Remote Access Study Compliance Workshop October 27, Eric Weston Compliance Auditor Cyber Security. Interactive Remote Access Compliance Workshop October 27, 2016 Eric Weston Compliance Auditor Cyber Security 2 Agenda Interactive Remote Access Overview Review of Use Cases and Strategy 1 Interactive Remote

More information

CIP Cyber Security Security Management Controls. A. Introduction

CIP Cyber Security Security Management Controls. A. Introduction CIP-003-7 - Cyber Security Security Management Controls A. Introduction 1. Title: Cyber Security Security Management Controls 2. Number: CIP-003-7 3. Purpose: To specify consistent and sustainable security

More information

Cyber Security Reliability Standards CIP V5 Transition Guidance:

Cyber Security Reliability Standards CIP V5 Transition Guidance: Cyber Security Reliability Standards CIP V5 Transition Guidance: ERO Compliance and Enforcement Activities during the Transition to the CIP Version 5 Reliability Standards To: Regional Entities and Responsible

More information

CIP Version 5 Evidence Request User Guide

CIP Version 5 Evidence Request User Guide CIP Version 5 Evidence Request User Guide Version 1.0 December 15, 2015 NERC Report Title Report Date I Table of Contents Preface... iv Introduction... v Purpose... v Evidence Request Flow... v Sampling...

More information

NEN The Education Network

NEN The Education Network NEN The Education Network School e-security Checklist This checklist sets out 20 e-security controls that, if implemented effectively, will help to ensure that school networks are kept secure and protected

More information