Cyber Security. June 2015

Similar documents
Programmable Controller Software & Hardware

HMI Software & Hardware

HMI Software & Hardware. March 2018

Cybersecurity 2016 Survey Summary Report of Survey Results

MOBILE SECURITY 2017 SPOTLIGHT REPORT. Information Security PRESENTED BY. Group Partner

Uncovering the Risk of SAP Cyber Breaches

Securing Industrial Control Systems

ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT

ACHIEVING FIFTH GENERATION CYBER SECURITY

External Supplier Control Obligations. Cyber Security

Tripwire State of Cyber Hygiene Report

Control Systems Cyber Security Awareness

IT Monitoring Tool Gaps are Impacting the Business A survey of IT Professionals and Executives

Brian S. Dennis Director Cyber Security Center for Small Business Kansas Small Business Development Center

Insider Threat Detection Including review of 2017 SolarWinds Federal Cybersecurity Survey

Industrial Security - Protecting productivity. Industrial Security in Pharmaanlagen

The Cost of Denial-of-Services Attacks

Technical Conference on Critical Infrastructure Protection Supply Chain Risk Management

INTRODUCTION. We would like to thank HelpSystems for supporting this unique research. We hope you will enjoy the report.

2014 NETWORK SECURITY & CYBER RISK MANAGEMENT:

Florida Government Finance Officers Association. Staying Secure when Transforming to a Digital Government

Reducing Cybersecurity Costs & Risk through Automation Technologies

2015 HFMA What Healthcare Can Learn from the Banking Industry

Building a Threat Intelligence Program

CYBER SECURITY RISK ASSESSMENT: WHAT EVERY PENSION GOVERNMENTAL ENTITY NEEDS TO KNOW

2016 State of Cybersecurity in Small & Medium-Sized Businesses (SMB)

Combating Cyber Risk in the Supply Chain

ABB Ability Cyber Security Services Protection against cyber threats takes ability

Information Security Controls Policy

Continuous protection to reduce risk and maintain production availability

Consideration of Issues and Directives Federal Energy Regulatory Commission Order No. 791 June 2, 2014

Trends in Cybersecurity in the Water Industry A Strategic Approach to Mitigate Control System Risk

Webcast title in Verdana Regular

ABB Process Automation, September 2014

What can we lose not implementing proper security in our IT environment? Aleksandar Pavlovic Security Account Manager Cisco

Introduction to ICS Security

Defensible and Beyond

University of Pittsburgh Security Assessment Questionnaire (v1.7)

CYBER SECURITY AND MITIGATING RISKS

Avanade s Approach to Client Data Protection

PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY

Consideration of Issues and Directives Federal Energy Regulatory Commission Order No. 791 January 23, 2015

Security Survey Executive Summary October 2008

CIP Cyber Security Configuration Change Management and Vulnerability Assessments

Key Findings from the Global State of Information Security Survey 2017 Indonesian Insights

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS

Critical Cyber Asset Identification Security Management Controls

The Third Annual Study on the Cyber Resilient Organization

CYBERSECURITY RESILIENCE

EMPOWER PEOPLE IMPROVE LIVES INSPIRE SUCCESS

85% 89% 10/5/2018. Do You Have A Firewall Around Your Cloud? Conquering The Big Threats & Challenges

Hacking and Cyber Espionage

State of Cloud Survey GERMANY FINDINGS

Checklist: Credit Union Information Security and Privacy Policies

1. Post for 45-day comment period and pre-ballot review. 7/26/ Conduct initial ballot. 8/30/2010

Vulnerability Management Survey

Cybersecurity: Incident Response Short

THE LIFE AND TIMES OF CYBERSECURITY PROFESSIONALS

The Data Breach: How to Stay Defensible Before, During & After the Incident

Cybersecurity Survey Results

TEL2813/IS2820 Security Management

Operationalize Security To Secure Your Data Perimeter

Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS

THE IMPACT OF MOBILE DEVICES ON INFORMATION SECURITY:

Standard CIP Cyber Security Critical Cyber Asset Identification

Skybox Security Vulnerability Management Survey 2012

Juniper Vendor Security Requirements

CYBERSECURITY PREPAREDNESS AND RESPONSE

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Preparing for a Breach October 14, 2016

IBM Security Systems. IBM X-Force 2012 & CISO Survey. Cyber Security Threat Landscape IBM Corporation IBM Corporation

Securing the Grid and Your Critical Utility Functions. April 24, 2017

Standard CIP Cyber Security Critical Cyber Asset Identification

Unisys Security Insights: Australia A Consumer Viewpoint 2015

People risk. Capital risk. Technology risk

Vulnerability Management Trends In APAC

ARC VIEW. Critical Industries Need Continuous ICS Security Monitoring. Keywords. Summary. By Sid Snitkin

Managing Cybersecurity Risk

ISA99 - Industrial Automation and Controls Systems Security

Ⅰ Introduction 1. Ⅱ Information Security Infrastructure and Environment 2. Ⅲ Information Security Incident Prevention 8

Spotlight Report. Information Security. Presented by. Group Partner

Industrial Cyber Security. ICS SHIELD Top-down security for multi-vendor OT assets

MIS5206-Section Protecting Information Assets-Exam 1

Ransomware A case study of the impact, recovery and remediation events

TRAINING WEEK COURSE OUTLINE May RADISSON HOTEL TRINIDAD Port of Spain, Trinidad, W.I.

716 West Ave Austin, TX USA

Internet of Things Toolkit for Small and Medium Businesses

Unit 3 Cyber security

Why you should adopt the NIST Cybersecurity Framework

Cyber Attacks & Breaches It s not if, it s When

Cyber Risks in the Boardroom Conference

Security Standards for Electric Market Participants

i-pcgrid WORKSHOP 2016 INTERACTIVE REMOTE ACCESS

Office 365 Buyers Guide: Best Practices for Securing Office 365

Altitude Software. Data Protection Heading 2018

Incident Response Lessons From the Front Lines. Session 276, March 8, 2018 Nolan Garrett, CISO, Children s Hospital Los Angeles

NEN The Education Network

2018 IT Priorities: Cybersecurity, Cloud Outsourcing & Risk Management. Follow Along

2014 NETWORK SECURITY & CYBER RISK MANAGEMENT: THE THIRD ANNUAL SURVEY OF ENTERPRISE-WIDE CYBER RISK MANAGEMENT PRACTICES IN EUROPE

Sage Data Security Services Directory

Transcription:

Cyber Security June 2015

Table of contents Section Pages Introduction and methodology 3 Key findings 4 Respondent profile 5-9 Cyber security practices 10-25 Resources for monitoring cyber security events 26-33 Additional resources 34 2

Introduction and methodology Objective This study was conducted by Control Engineering to evaluate cyber security implementation, resources, and training. Specifically, the study examines: Control system cyber security threats and threat levels Vulnerability assessment and internal assessment teams Cyber-related incidents and reporting Emergency response teams and training Government and industry regulations or compliance Mobile device security Resources for monitoring cyber security events. The current survey replicates a study conducted in 2014. The questionnaire and survey methodologies are virtually the same with a few exceptions. Where appropriate, 2015 results are compared to the findings from 2014. Sample The sample was selected from recipients of Control Engineering for whom e-mail addresses were available. Method Subscribers were sent an e-mail asking them to participate in this study. The e-mail included a URL linked to the questionnaire. Qualifying questions limited survey respondents to those who are directly involved in aspects of control system cyber security within their organization. Data collected: Jan. 30 through Mar. 20, 2015 Number of qualified respondents: 284 Margin of error: +/-5.8% at a 95% confidence level Incentive: Survey participants were offered the opportunity to enter a drawing for a $50 gift card. 3

Key findings Respondents to the Control Engineering 2015 Cyber Security Study identified seven high-level findings impacting control systems today: 1. Threat levels: Forty-seven percent of respondents perceive their control systems to be moderately threatened by cyber attacks, while 25% say theirs are highly threatened and 8% are at a severe threat level. 2. Most concerning threat: Malware from a random source is the most concerning control system threat for 35% of respondents. Another 18% are worried about theft of intellectual property, and 8% fear attacks from hacktivists with a political or environmental agenda. 3. Vulnerable system components: The top most vulnerable system components within respondents organizations are connections to other internal systems (70%), computer assets (70%), network devices (67%), and wireless communication devices and protocols used in automation systems (60%). 4. Vulnerability assessments: One in four respondents reported that their organizations have performed some type of vulnerability assessment within the past three months. The average facility has checked their vulnerabilities within the past seven months. 5. Cyber-related incidents: Nearly half of respondents have experienced a malicious cyber incident into their control system networks and/or control system cyber assets that they are aware of within the past 24 months. Fortythree percent of these attacks were accidental infections, 8% were targeted in nature, and 38% were both accidental and targeted. 6. Mobile devices: Thirty percent of organizations do not allow mobile devices such as smart phones and tablets to connect to networks or enter work areas, while 21% allow network access, and 15% allow them in the work areas only. 7. Training: Half of respondents said their organizations train employees on identifying things that may indicate a cyber incident or attack, and another 34% train them on identifying social engineering attacks. 4

5 Respondent profile

Job title, industry experience Forty percent of respondents are process control engineers, and the average respondent has worked in their current industry for 20 years. Security manager/ director/ CSO/CISO 3% Other 27% Network operations/ system administrator 3% Business user 5% IT manager/ director/ CIO 9% Job title Product engineering manager 13% Process control engineer 40% Industry experience Years < 5, 8% 5 to 9 14% 10 to 19 25% 20 to 29 27% > 30 26% Average 20 years Q: Which of the following best represents your job title? (n=284); Q: For approximately how many years have you worked in your current industry? (n=226) 6 Respondent profile

Industry involvement The top industries served by respondents are engineering or system integration (33%), instrumentation or control systems (29%), and chemicals (24%). 0% 10% 20% 30% 40% 0% 10% 20% 30% 40% Engineering, system integration Instrumentation, control systems Chemicals Consulting, business or technical services Electrical equipment Computer, communication systems Petroleum or refining Industrial machinery Other manufacturing or processes Engine, turbine, power transmission 20% 20% 18% 16% 16% 24% 23% 23% 29% Q: In which of the following industries is your company involved? (n=225) 33% Food, beverage, or tobacco Pharmaceuticals Automotive or transportation Aircraft, aerospace or defense Wood, paper, printing Semiconductors Plastics or rubber Primary or fabricated metals Other 15% 13% 12% 10% 10% 9% 8% 6% 13% 7 Respondent profile

Company size, primary job function The average facility respondents work at employs 390 people. One in four respondents primary job functions include system or product design and/or control or instrument engineering. Don't know 1% No. of employees < 100 43% 100 to 249 17% 250 to 499, 12% 500 to 999, 9% 1,000 or more 18% Average 390 employees Operations or maintenance 7% General or corporate management 16% Primary job function Other engineering 13% System integration or consulting 18% System/ product design, control/ instrument engineering 25% Other 4% Process, production or manufacturing engineering 17% Q: Approximately how many people work at your location? (n=225); Q: Please indicate your primary job function. (n=225) 8 Respondent profile

Location Twenty-four percent of respondents are based in the North Central regions of the United States, and another 22% are based beyond the U.S. border. East North Central 18% New England 5% Pacific 7% Mountain 7% West North Central 6% West South Central 12% East South Central 4% South Atlantic 11% Middle Atlantic 8% Q: In which region of the country are you based? (n=225) 9 Respondent profile

10 Cyber security practices

Cyber security threats Sixty-four percent of respondents indicated that their control system cyber security threat level is low to moderate, and 35% are most concerned about malware threats coming from a random source. Threat levels Severe, 9% High 25% Moderate 47% "Hacktivists" hitting our company as part of advancing a political or environmental agenda 8% Most concerning threats Attack using a vulnerability in network device 17% Other 4% Malware from a random source with no specific connection to our company or industry 35% Don't know 2% Low 17% Attack as part of a larger attempt to disrupt critical infrastructure 18% Theft of our intellectual property 18% Q: What level do you perceive the control system cyber security threat within your organization to be? (n=284); Q: What type of threat to your control system concerns you the most? (n=284) 11 Cyber security practices

Threat levels: Year-over-year Comparing 2015 results to 2014, threat levels have generally increased, with high threat levels increasing five percentage points. 60% 2015 2014 2013 50% 40% 30% 35% 47% 45% 39% 20% 25% 20% 17% 28% 10% 0% 9% 11% 6% Severe High Moderate Low 12% Q: What level do you perceive the control system cyber security threat within your organization to be? (n=278;186;317) 12 Cyber security practices

System component vulnerability Regarding cyber security, the system components that are most concerning or vulnerable to attacks are computer assets running commercial operating systems, network devices, and connections to other internal systems. A serious concern Moderately concerning Somewhat concerning 0% 10% 20% 30% 40% 50% 60% 70% 80% 90% 100% Computer assets running commercial operating systems 34% 36% 22% Network devices 33% 34% 23% Connections to other internal systems 40% 30% 18% Project files, control system operational procedures 25% 27% 32% Control system applications 23% 33% 27% Control system cyber asset, application system backups 25% 29% 29% Wireless communication devices and protocols 32% 28% 20% OPC servers and connections 20% 34% 26% Control system communication protocols used 25% 25% 26% Embedded controllers and other components 22% 26% 28% Historians and connections 15% 30% 30% Connections to the field SCADA network 28% 24% 21% Q: Regarding the cyber security, how concerned are you about the following system components within your organization? (n=283;280;281;280;280;280;280;280;280;280;280;280) 13 Cyber security practices

Vulnerability assessments Thirty-nine percent of respondents claim their last vulnerability assessment was performed within the past six months, while 16% have never executed one. One-third said their assets haven t been breached within the past 2 years. No. of cyber incidents Recent vulnerability assessment within past 24 mos. Never 16% Within past 2 years 8% Within past 18 months 3% Don't know 16% Within past year 16% Within past 3 months 24% Within past 6 months 15% Within past 9 months 2% 0 34% 1, 11% 2 or 3 19% 4 or 5, 6% 6+, 10% Don't know 20% Q: When is the last time your organization performed any type of a vulnerability assessment? (n=281); Q: How many malicious cyber incidents (infections, intrusions, etc.) into control system networks and/or control system cyber assets have you been aware of in the past 24 months? (n=281) 14 Cyber security practices

Cyber-related incidents Of the respondents who said they have seen one or more cyber incidents in the past 2 years, 46% said these incidents were either targeted in nature or both accidental and targeted. Nature of incidents No. of advanced targeted intrusions Accidental infections 43% 6+ 9% Don't know 10% 0 12% Targeted in nature 8% 4 to 5 7% 1 31% Both 38% 2 to 3 31% Don't know 11% Q: Of the cyber-related incidents you've seen, they were: (n=125); Q: Of the targeted intrusions, how many would you label as advanced? (n=58) 15 Cyber security practices

Identifying and reporting incidents Most cyber-related incidents are identified by internal teams, according to respondents. More than half said their management team was allowed to report these incidents and did. Notified by outside party 4% Notified by government 5% Identifying incidents Don't know 4% Reporting incidents Allowed to and did 54% Third party assessment 19% Internal teams 68% Not allowed to and did not 10% Allowed to and did not, 15% Don t know 14% Not allowed to and did 7% Q: Of the cyber incidents you are aware of how were they identified? (n=125); Q: Of the cyber-related incidents, did you feel you or your management team was allowed to report the incident? (n=125) 16 Cyber security practices

Publicly reporting incidents Two-thirds of respondents say publicly reporting information on cyber-related incidents would benefit the industry, and 36% agree that the biggest problem with reporting is the fear of losing consumer confidence. Opinion on sharing incident reports Issues with reporting incidents Sharing threat information would benefit the industry. 66% Policy 11% Don't know 7% Loss in consumer confidence 36% Sharing threat information might help but doing so would cause issues including possible lawsuits. 22% Sharing threat information would not benefit the industry 12% Management 18% Fear of legal repercussions 28% Q: If you were able to publicly report on cyber incidents, which of the following best represents your opinion? (n=125); Q: What do you feel is the biggest problem in reporting cyber related incidents? (n=28) 17 Cyber security practices

Emergency response teams Twenty-three percent of respondents say their computer emergency response teams appear well training and capable of detecting and responding to cyber-related incidents, while 49% report having an operating operational incident response team within their organization. Don't know 6% Exists but isn't currently well trained and/or capable to detect or respond to threats 16% Computer emergency response teams No such team exists at my organization 20% Well trained, capable to detect and respond to cyber related incidents 23% Well trained, capable to respond to cyber related incidents 18% Well trained, capable to detect cyber related incidents 17% Q: Please choose one of the following regarding your computer emergency response team: (n=252); Q: Does your organization have an operating operational incident response team to respond to any type of a security breach/incident? (n=252) Operating incident response team Yes 49% No 34% Don t know 17% 18 Cyber security practices

Internal vulnerability assessments, processes Forty-two percent of respondents say their internal vulnerability assessment team works with other internal teams to fix identified vulnerabilities, and 58% said their organization has implemented a change control process for cyber assets that is able to prevent unauthorized and potentially vulnerable changes from taking place. Change control process Internal vulnerability assessment team for cyber assets 0% 10% 20% 30% 40% 50% The team works with other internal teams to fix identified vulnerabilities 42% Don't know 10% The team is trained and empowered to perform vulnerability assessments 30% No 32% Yes 58% No such team exists at my organization 29% Q: Which of the follow statements describe the team at your organization that performs internal vulnerability assessments? (n=225); Q: Has your organization implemented a change control process for cyber assets that is able to prevent unauthorized and potentially vulnerable changes from taking place on your control system? (n=252) 19 Cyber security practices

Logical configurations, systems inventory Six in 10 of respondents organizations protect the logical configurations of all control system devices, and only 25% have a complete inventory of information systems that reside and operate on control networks. Protecting device logical configurations Inventory of information systems Accurate 25% Don't know 13% No 26% Yes 61% No inventory present 8% Q: Does your organization protect the logical configurations of all control system devices (e.g. PLCs, PACs, MTUs, RTUs)? (n=252); Q: How would you describe your organization's inventory of information systems that reside and operate on the control network? (n=252) Mostly accurate 55% Mostly incorrect/ outdated 8% Don t know 4% 20 Cyber security practices

Government and outside involvement Twenty-three percent of respondents say they are compelled by the government and industry regulations or compliance to enact information control systems protections for cyber assets, and 36% say that only required industry standards would improve their efforts towards a proper security system. Information control system protections Government, industry regulations or compliance 23% Industry regulations or compliance, 19% Government, 8% Not compelled 37% Don t know, 13% No outside involvement 13% Less government regulations 6% Add'l government regulations 7% Improving system security controls Don't know 8% Industry required standards w/o government 36% Industry required standards in addition to government 30% Q: Please choose one of the following with regards to your organization being compelled to enact information control system protections for control system cyber assets: (n=252); Q: What do you feel would improve or enable your efforts to implement proper control system cyber security controls? (n=233) 21 Cyber security practices

Mobile device security Of the organizations that allow mobile device usage, 46% allow them to connect to networks and enter work areas, while 23% only allow them to enter the work areas and 31% only allow them to connect to networks. Don't know 3% Enter work areas only 23% No 30% Yes 67% Connect to networks only Connect to 31% networks and enter work areas 46% Q: Does your organization allow mobile devices such as smartphones and tablets to connect to networks or enter work areas? (n=252) 22 Cyber security practices

Employee training Forty-nine percent of organizations inform their employees about who to contact in the event of a cyber incident or attack, compared to 71% in 2014. 2015 2014 0% 10% 20% 30% 40% 50% 60% 70% 80% Identify things that may indicate a cyber incident or attack 51% 56% Know who to contact in the event of a cyber incident or attack 49% 71% Identify social engineering attacks 34% 49% Q: Please select the training that employees at your organization receive: (n=172;189) 23 Cyber security practices

Network connections, desired capabilities Seven in 10 respondents have an accurate depiction of all control system cyber assets and their network conditions. When asked which capabilities they wished they were able to perform, top answers included intrusion detection/prevention (45%), security analytics (35%), and automated testing (34%). Have an accurate depiction of assets, connections Desired security capabilities 0% 10% 20% 30% 40% 50% Intrusion detection/prevention 45% No 31% Security analytics Automated testing 35% 34% Yes 69% Active response, mitigation across the board Better ability to patch without risk 32% 30% Other 4% Q: Do you have an accurate depiction of all control system cyber assets and their network connections? (n=233); Q: What cyber security capability do you wish you had the ability to perform? (n=210) 24 Cyber security practices

Guidelines followed, corporate/control connections Thirty-seven percent of respondents say they follow ISA/IEC-62443 to protect their control systems. Three out of five respondents say their engineers, technicians, and/or subcontractors use computer systems that move from corporate to control network connectivity. Requirements, standards, guidelines used ANSI/ISA-99/IEC-62443 0% 10% 20% 30% 40% 37% Use computer systems from corporate to control networks Don't know 8% ISO/IEC 27001 and/or 27002 NERC CIP Reliability Standards NIST 800 Series Purdue Reference Model Other 22% 16% 14% 9% 9% No 33% Yes 59% Q: What requirements, standards, or guidelines do you use to protect your control system? (n=152); Q: Do your engineers, technicians, and/or subcontractors use computer systems that move from corporate network connectivity to control network connectivity? (n=233) 25 Cyber security practices

Resources for monitoring cyber security events 26

Resources used The top three resources used by respondents to monitor control system cyber security events are antivirus software (99%), network logs (89%), and firewall logs (89%). 0% 20% 40% 60% 80% 100% Antivirus software 95% 99% Network logs 86% 89% 2015 Firewall logs 83% 89% 2014 Intrusion detection or prevention systems 75% 84% Whitelisting 67% 76% Q: What resources do you use to monitor control system cyber security events? (n=225;189) 27 Resources for monitoring cyber security events

90% 80% 70% 60% 50% 40% 30% 20% 10% Resource advantages Prevention, detection, and added security are among the top factors respondents value when choosing monitoring resources for control system cyber security events. Prevention Detection Mitigation Response Easy to use Cost effective Added security Managed by third party Reduces post-event litigation Lessons learned 0% Antivirus software Firewall logs Intrusion detection or prevention systems Network logs Whitelisting Q: What are the advantages to the resources you use to monitor control system cyber security events? (n=216;209;179;162;169;164;162;102;104;132;101) 28 Resources for monitoring cyber security events

Antivirus software Respondents who use antivirus software to monitor control system cyber security do so for the prevention (85%), detection (73%), and easy-of-use benefits (58%). 90% 80% 85% 70% 73% 60% 50% 58% 55% 54% 40% 30% 46% 41% 32% 20% 10% 23% 20% 0% Prevention Detection Easy to use Cost effective Mitigation Added security Response Lessons learned Managed by third party Reduces post-event litigation Q: What are the advantages to the resources you use to monitor control system cyber security events? (n=222) 29 Resources for monitoring cyber security events

Firewall logs Fifty-two percent of respondents use firewall logs to monitor control system cyber security events for their detection benefits, while prevention (48%) and response time (36%) are other key advantages. 90% 80% 70% 60% 50% 40% 52% 48% 30% 20% 36% 34% 30% 26% 25% 24% 22% 10% 14% 0% Detection Prevention Response Lessons learned Added security Cost effective Mitigation Easy to use Reduces post-event litigation Managed by third party Q: What are the advantages to the resources you use to monitor control system cyber security events? (n=172) 30 Resources for monitoring cyber security events

Intrusion detection or protection systems The top advantages to using intrusion detection or protection systems to monitor control system cyber security events, according to respondents, are detection (57%), prevention (53%), and added security (39%). 90% 80% 70% 60% 50% 57% 53% 40% 30% 20% 39% 35% 35% 29% 27% 25% 10% 18% 17% 0% Detection Prevention Added security Mitigation Response Easy to use Lessons learned Cost effective Reduces post-event litigation Managed by third party Q: What are the advantages to the resources you use to monitor control system cyber security events? (n=190) 31 Resources for monitoring cyber security events

Network logs The top advantages of using network logs to monitor control system cyber security events are detection (51%), prevention (47%), and response time (33%). 90% 80% 70% 60% 50% 40% 51% 47% 30% 33% 31% 31% 31% 29% 20% 25% 22% 10% 14% 0% Detection Prevention Response Mitigation Lessons learned Added security Cost effective Easy to use Reduces post-event litigation Managed by third party Q: What are the advantages to the resources you use to monitor control system cyber security events? (n=200) 32 Resources for monitoring cyber security events

Whitelisting Forty-four percent of respondents who use whitelisting to monitor control system cyber security events do so for its prevention benefits down from 65% in 2014 but only 13% use it for detection. 90% 80% 70% 60% 50% 40% 44% 30% 20% 10% 28% 21% 19% 18% 17% 16% 13% 12% 6% 0% Prevention Added security Easy to use Cost effective Lessons learned Mitigation Response Detection Reduces post-event litigation Managed by third party Q: What are the advantages to the resources you use to monitor control system cyber security events? (n=200) 33 Resources for monitoring cyber security events

Additional resources Thank you for downloading the Control Engineering 2015 Cyber Security Study. Use the links below to access additional information on related news, products, and research. Articles and news Virtualization, cloud Cyber security Ethernet Wireless Other networks I/O systems, modules Programs and resources Apps for Engineers Global System Integrator Database Online Training Center Videos Webcasts Products Case studies eguides Safety & Security enewsletter Editorial research studies 2014 Mobility, Ethernet & Wireless 2014 Information Integration 2014 System Integration 2014 Cyber Security 2013 Salary & Career Survey Contact information Amanda Pelliccione Director of Research apelliccione@cfemedia.com 631-320-0655 Mark Hoske Content Manager mhoske@cfemedia.com 847-830-3215 34