Port Facility Cyber Security

Similar documents
Port Facility Cyber Security

Port Facility Security Assessments & Port Facility Security Plans

Responsibilities of the Contracting Government

Compliance with ISPS and The Maritime Transportation Security Act of 2002

Cyber Risk in the Marine Transportation System

Port Facility Cyber Security

How AlienVault ICS SIEM Supports Compliance with CFATS

Incident Response Services

Policy Document. PomSec-AllSitesBinder\Policy Docs, CompanyWide\Policy

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS

NW NATURAL CYBER SECURITY 2016.JUNE.16

Cyber Security Program

1. Post for 45-day comment period and pre-ballot review. 7/26/ Conduct initial ballot. 8/30/2010

Checklist: Credit Union Information Security and Privacy Policies

ADIENT VENDOR SECURITY STANDARD

Information Security and Cyber Security

RÉPUBLIQUE D HAÏTI Liberté Egalité - Fraternité

Consideration of Issues and Directives Federal Energy Regulatory Commission Order No. 791 June 2, 2014

NHS Gloucestershire Clinical Commissioning Group. Business Continuity Strategy

STRATEGY ATIONAL. National Strategy. for Critical Infrastructure. Government

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Security Policies and Procedures Principles and Practices

BUSINESS CONTINUITY MANAGEMENT PROGRAM OVERVIEW

01.0 Policy Responsibilities and Oversight

Table of Contents. Sample

AUTHORITY FOR ELECTRICITY REGULATION

Business Continuity and Disaster Recovery

Version 1/2018. GDPR Processor Security Controls

Information Security Incident Response Plan

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I

"Charting the Course... Certified Information Systems Auditor (CISA) Course Summary

The Common Controls Framework BY ADOBE

2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager

Member of the County or municipal emergency management organization

Virginia State University Policies Manual. Title: Information Security Program Policy: 6110

ITG. Information Security Management System Manual

Information Security Controls Policy

Chemical Facility Anti-Terrorism Standards. T. Ted Cromwell Sr. Director, Security and

Cyber Risks in the Boardroom Conference

Information Security Controls Policy

Consideration of Issues and Directives Federal Energy Regulatory Commission Order No. 791 January 23, 2015

locuz.com SOC Services

uanacia 1+1 MARINE SECURITY OPERATIONS BULLETIN No:

Procedure for the Selection, Training, Qualification and Authorisation of Marine Management Systems Auditors

Continuous protection to reduce risk and maintain production availability

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

Certified Information Security Manager (CISM) Course Overview

Cybersecurity Auditing in an Unsecure World

Why you should adopt the NIST Cybersecurity Framework

HIPAA Security Rule Policy Map

HIPAA Security Checklist

HIPAA Security Checklist

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief

Global Response Centre (GRC) & CIRT Lite. Regional Cyber security Forum 2009, Hyderabad, India 23 rd to 25 th September 2009

HIPAA Security and Privacy Policies & Procedures

Cyber Security Requirements for Supply Chain. June 17, 2015

Policy and Procedure: SDM Guidance for HIPAA Business Associates

HIPAA Security. 3 Security Standards: Physical Safeguards. Security Topics

Twilio cloud communications SECURITY

Information Security Incident Response Plan

SECURITY & PRIVACY DOCUMENTATION

Critical Information Infrastructure Protection Law

Standard CIP Cyber Security Electronic Security Perimeter(s)

Corporate Information Security Policy

ORA HIPAA Security. All Affiliate Research Policy Subject: HIPAA Security File Under: For Researchers

CYBER SECURITY POLICY REVISION: 12

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Guidelines. on the security measures for operational and security risks of payment services under Directive (EU) 2015/2366 (PSD2) EBA/GL/2017/17

Technical Vulnerability and Patch Management Policy Document Number: OIL-IS-POL-TVPM

EU General Data Protection Regulation (GDPR) Achieving compliance

Oracle Data Cloud ( ODC ) Inbound Security Policies

External Supplier Control Obligations. Cyber Security

Function Category Subcategory Implemented? Responsible Metric Value Assesed Audit Comments

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18

Disaster Recovery and Business Continuity Planning (Mile2)

MEASURES TO ENHANCE MARITIME SECURITY. Cyber risk management in Safety Management Systems. Submitted by United States, ICS and BIMCO SUMMARY

Information Technology Branch Organization of Cyber Security Technical Standard

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

QuickBooks Online Security White Paper July 2017

WHITE PAPER- Managed Services Security Practices

Information Technology General Control Review

CCISO Blueprint v1. EC-Council

PROCEDURE COMPREHENSIVE HEALTH SERVICES, INC

EXHIBIT A. - HIPAA Security Assessment Template -

Certified Information Systems Auditor (CISA)

MNsure Privacy Program Strategic Plan FY

INFORMATION SECURITY. One line heading. > One line subheading. A briefing on the information security controls at Computershare

Boerner Consulting, LLC Reinhart Boerner Van Deuren s.c.

CIP Cyber Security Recovery Plans for BES Cyber Systems

Manchester Metropolitan University Information Security Strategy

Business Continuity Management Standards A Side-by-Side Comparison

SOC-2 Requirement Solution Brief. EventTracker 8815 Centre Park Drive, Columbia MD SOC-2

SUPERYACHTS SECURITY SERVICES

Standard CIP Cyber Security Critical Cyber Asset Identification

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

Sage Data Security Services Directory

REGULATORY COMPLIANCE REGULATORY COMPLIANCE SERVICES. Dynamic Solutions. Superior Results.

Standard CIP Cyber Security Critical Cyber Asset Identification

Technical Conference on Critical Infrastructure Protection Supply Chain Risk Management

Transcription:

International Port Security Program Port Facility Cyber Security Cyber Security and Port Facility MAR'01 1 Security Plans (PFSP)

Lesson Topics Purpose of the PFSP Developing the PFSP Role of Facility Personnel Role of an RSO Basis for the PFSP Elements included in the PFSP Format of the PFSP

Lesson Topics Elements included in the PFSP (cont d) Port Facility Security Organization Communications (Systems and Processes) Security Procedures/Measures Review and Audit Procedures Reporting requirements Approval and updates

Purpose of the PFSP The aim of the PFSP is to mitigate the risks identified in the PFSA. While the PFSA is meant to identify the assets at a port that are important to protect, the PFSP outlines how they will be protected.

PFSP The PFSP should address: potential security risks identified in the PFSA countermeasures to mitigate those risks local and national security considerations security measures for each security level (1-3)

Developing the PFSP Preparation of an effective PFSP will rest on a thorough assessment of all issues that relate to the security of the port facility. This includes, in particular, a thorough appreciation of the physical and operational characteristics of the individual port facility.

Developing the PFSP As the head of the port facility s security organization, the PFSO is responsible for the development (and later revision) of the PFSP, using the PFSA as a guide.

Developing the PFSP The PFSO can also engage other port facility personnel to assist with plan development.

PFSP Development Role of RSOs: Can prepare the PFSP but cannot be engaged in the plan approval process Plan must be for a specific port facility

Basis for the PFSP The PFSA cannot be viewed separately from the PFSP since it is the basis for developing an effective and comprehensive security plan.

Basis for the PFSP Using the PFSA as a guide, the PFSP must include: Policies and procedures to address identified vulnerabilities. Security countermeasures to address the highest risk threat scenarios identified in the PFSA.

Basis for the PFSP The content of the PFSP will vary, depending on the operations of the port facility and the content of the PFSA.

Basis for the PFSP Not only must the PFSP address the assets, threats and vulnerabilities mentioned in the PFSA, it must also be compliant with the ISPS Code. PFSA ISPS Code PFSP

Basis for the PFSP Even in addressing the ISPS Code requirements, the security measures outlined in the PFSP should always point back to the elements in the PFSA.

ISPS Code Requirements 1. Port Facility Security Organization 2. Communications 3. Security Procedures/Measures 4. Review and Audit Procedures 5. Reporting Requirements 6. Approval and Updates

ISPS Code Requirements 1. Port Facility Security Organization 2. Communications 3. Security Procedures/Measures 4. Review and Audit Procedures 5. Reporting Requirements 6. Approval and Updates

Elements of the PFSP The PFSP should establish the organization and performance of port facility security duties. Role and structure Duties, responsibilities and training requirements Description of the links to other national and local authorities

Elements of the PFSP Having established the cyber security management framework through inclusion in the PFSP or the creation of the CSA and CSP, it is important that appropriate management and operational arrangements are in place, including:

Elements of the PFSP The identification of the individual(s) responsible for the cyber security of the port and port facilities, with individuals fulfilling these roles being designated as a cyber security officer (CSO);

Elements of the PFSP The establishment of a security operations centre (SOC); The arrangements for providing information to third parties; and The arrangements for managing security incidents or breaches.

Elements of the PFSP The CSO should be responsible for: Ensuring the development and maintenance of the PFSP/CSP; and Implementing and exercising the PFSP/CSP.

Elements of the PFSP The CSO should maintain awareness of legal and regulatory changes that could affect the cyber security of port assets and, where necessary, make adjustments in policies, processes and procedures to comply with those changes.

Elements of the PFSP For the PFSP/CSP and associated security policies, processes and procedures to be effective, it is essential that there is a topdown flow of responsibility within both the organization and the contracts/supply chain. Responsibility for cyber security may be shared by the CSO with other managers and service providers, although ultimate responsibility should be retained by the CSO.

Elements of the PFSP Security operations centre (SOC): A SOC acts as a centralized unit dealing with security issues that affect a port/port facility, including those relating to cyber security, and may form part of an operations centre supervising the port, controlling access and managing business continuity and disaster recovery activities.

Elements of the PFSP The key functions of a SOC are to: Observe, by maintaining situational awareness, i.e. understand potential, emerging and actual threats to the port/port facility operations. Observation includes detection of unauthorized changes to port systems or port data, nonsecure modes of operation and unauthorized access to port assets.

Elements of the PFSP Orient, by analyzing the risk to operations from new or changed threats and determine whether proactive measures are required to reduce the risk to an acceptable level. Decide what action may be appropriate either to deny further access to the port asset or to respond to the event by identifying suitable countermeasures.

Elements of the PFSP

ISPS Code Requirements 1. Port Facility Security Organization 2. Communications 3. Security Procedures/Measures 4. Review and Audit Procedures 5. Reporting Requirements 6. Approval and Updates

ISPS Code Requirements The PFSP should address communications measures including: Systems provided to allow effective and continuous communication How the cyber security of security and communications systems and equipment will be maintained.

ISPS Code Requirements A key asset to any port facility would be its communications system and devices. If unreliable, this presents a vulnerability to the security of the facility.

ISPS Code Requirements PFSA entry: RFID cards are subject to cyber attack.

ISPS Code Requirements Port facility security guards will positively identify 10% of individuals swiping into facility by a government issued ID at security level 1.

ISPS Code Requirements 1. Port Facility Security Organization 2. Communications 3. Security Procedures/Measures 4. Review and Audit Procedures 5. Reporting Requirements 6. Approval and Updates

ISPS Code Requirements Cyber Security Procedures: Information on cyber security responsibilities and links to organizations that will assist the port/port facility in the event of a cyber security incident. How the cyber security of security and communications systems and equipment will be maintained.

ISPS Code Requirements Cyber Security Procedures (cont): The cyber security drills to be practiced to test the port's response to cyber security incidents. Cyber security measures required for any connection between ship systems and those of the port/port facility.

ISPS Code Requirements Cyber Security Procedures (cont): The cyber security of communications, including those: a) between personnel with security responsibilities; b) between those responsible for technical security and the wider security team; and c) that provide information about the port and port assets to third parties.

ISPS Code Requirements Cyber Security Procedures (cont): Processes and procedures for approving the electronic or wireless connection of ship and port systems. Access control measures to sensitive IT systems and accommodation, for example, networking, communications and server rooms.

ISPS Code Requirements Cyber Security Procedures (cont): Any changes to systems or system operations required at higher security levels, including any increased security measures required for admission of IT and systems maintenance contractors to the port and port facilities when the port is operating at security levels 2 and 3.

ISPS Code Requirements Cyber Security Procedures (cont): Cyber security measures pertinent to the protection/assurance of cargo-related data and the systems that process, store and transmit it. Where the port has automated systems handling cargo, the plan should address the security measures required to protect the operational IT/cyber-physical systems.

ISPS Code Requirements Cyber Security Procedures (cont): Cyber security measures pertinent to the protection and assurance of ships' stores and bunkering data and any systems that process, store and transmit it. Response to cyber security threats, breaches and security incidents.

ISPS Code Requirements Cyber Security Procedures (cont): Cyber security measures pertinent to the protection and assurance of ships' stores and bunkering data and any systems that process, store and transmit it. Response to cyber security threats, breaches and security incidents.

ISPS Code Requirements Cyber Security Procedures (cont): Arrangements for auditing of cyber security measures. Contractual measures for the adoption of relevant cyber security measures within the supply chain to the port/port facility. Cyber security awareness and training required by staff.

ISPS Code Requirements Security Procedures/Measures: Procedures to maintain and update records of dangerous goods and hazardous substances to include their location on the port facility Means for alerting and obtaining the services of specialized response resources

ISPS Code Requirements Security Procedures/Measures: Procedures for assisting Ship Security Officers with access control Procedures for facilitating the shore leave of shipboard personnel and access to the ship for visitors

ISPS Code Requirements Remember that the security measures contained in the PFSP must address how they will be implemented at all three security levels.

ISPS Code Requirements 1. Port Facility Security Organization 2. Communications 3. Security Procedures/Measures 4. Review and Audit Procedures 5. Reporting Requirements 6. Approval and Updates

ISPS Code Requirements The PFSP should describe how it will be audited to ensure the continued effectiveness of the plan.

ISPS Code Requirements The PFSP can be reviewed at the discretion of the PFSO and in the following instances: If the PFSA is altered If an audit identifies failings or issues with the PFSP

ISPS Code Requirements Following security incidents or threats to the port facility If there is a change of ownership or operational control at the port facility

ISPS Code Requirements Amendments to the PFSP should be: Recommended by the PFSO following any review of the plan Approved by the Contracting Government if they alter the security approach at the port facility or involve the removal, alteration, or replacement of essential security equipment and/or systems.

ISPS Code Requirements 1. Port Facility Security Organization 2. Communications 3. Security Procedures/Measures 4. Review and Audit Procedures 5. Reporting Requirements 6. Approval and Updates

ISPS Code Requirements The PFSP should outline the reporting requirements for each security level. What is reported to the CG POCs? Specific types of security incidents? What is the reporting schedule?

ISPS Code Requirements 1. Port Facility Security Organization 2. Communications 3. Security Procedures/Measures 4. Review and Audit Procedures 5. Reporting Requirements 6. Approval and Updates

ISPS Code Requirements PFSP Approval by the Contracting Government should consider: Submission Process Approval Process Approval of Amendments Audit Procedures

PFSP Formats There are several PFSP formats available; however, there is no one preferred format. The important thing to note is that the PFSP should mirror the PFSA. All areas of the PFSA should have a corresponding section in the PFSP.

PFSP Formats Any threats, vulnerabilities, key assets or critical infrastructure mentioned in the PFSA should be addressed in the PFSP with specific security measures outlined for each at all security levels.

Questions

Works Cited Code of Practice Cyber Security for Ports and Port Systems Authors: Hugh Boyes, Roy Isbell and Alexandra Luck Published by: Institution of Engineering and Technology, London, United Kingdom First published 2016