SECURE SYSTEMS, NETWORKS AND DEVICES SAFEGUARDING CRITICAL INFRASTRUCTURE OPERATIONS

Similar documents
Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

PROTECTION FOR WORKSTATIONS, SERVERS, AND TERMINAL DEVICES ENDPOINT SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY

Security by Default: Enabling Transformation Through Cyber Resilience

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Carbon Black PCI Compliance Mapping Checklist

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats.

BeOn Security Cybersecurity for Critical Communications Systems

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

Transforming Security from Defense in Depth to Comprehensive Security Assurance

McAfee Embedded Control

McAfee Public Cloud Server Security Suite

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

FOR FINANCIAL SERVICES ORGANIZATIONS

Continuous protection to reduce risk and maintain production availability

Nebraska CERT Conference

Symantec Client Security. Integrated protection for network and remote clients.

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

SOC-2 Requirement Solution Brief. EventTracker 8815 Centre Park Drive, Columbia MD SOC-2

Digital Wind Cyber Security from GE Renewable Energy

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview

RSA Solution Brief. Providing Secure Access to Corporate Resources from BlackBerry. Devices. Leveraging Two-factor Authentication. RSA Solution Brief

IBM Secure Proxy. Advanced edge security for your multienterprise. Secure your network at the edge. Highlights

Requirements for Building Effective Government WLANs

Presenter Jakob Drescher. Industry. Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks.

Mark Littlejohn June 23, 2016 DON T GO IT ALONE. Achieving Cyber Security using Managed Services

ENDPOINT SECURITY STORMSHIELD PROTECTION FOR WORKSTATIONS. Protection for workstations, servers, and terminal devices

Office 365 Buyers Guide: Best Practices for Securing Office 365

AT&T Endpoint Security

HOLISTIC NETWORK PROTECTION: INNOVATIONS IN SOFTWARE DEFINED NETWORKS

McAfee Embedded Control

HIPAA Regulatory Compliance

SECURITY & PRIVACY DOCUMENTATION

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

DIMETRA X CORE DATA SHEET DIMETRA X CORE

ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK

SECURITY SERVICES SECURITY

Education Network Security

Google Cloud Platform: Customer Responsibility Matrix. April 2017

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION

CA Security Management

THE CRITICAL COMMUNICATIONS COMPANY CYBER SECURITY AS A SERVICE

Security Architecture

Comprehensive Database Security

Symantec Security Monitoring Services

SECURING DEVICES IN THE INTERNET OF THINGS

IC32E - Pre-Instructional Survey

ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

locuz.com SOC Services

Protecting your data. EY s approach to data privacy and information security

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief

Best Practices in Securing a Multicloud World

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

THE TRIPWIRE NERC SOLUTION SUITE

Protecting Against Online Fraud. F5 EMEA Webinar August 2014

Best Practices for PCI DSS Version 3.2 Network Security Compliance

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents

T22 - Industrial Control System Security

Institute of Internal Auditors 2018 IIA CHICAGO CHAPTER JOIN NTAC:4UC-11

Cyber Security Program

The Top 6 WAF Essentials to Achieve Application Security Efficacy

Information Security Controls Policy

with Advanced Protection

VANGUARD WHITE PAPER VANGUARD INSURANCE INDUSTRY WHITEPAPER

WHITE PAPERS. INSURANCE INDUSTRY (White Paper)

IBM Security Network Protection Solutions

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Data Sheet: Endpoint Security Symantec Multi-tier Protection Trusted protection for endpoints and messaging environments

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

CYBERSECURITY RISK LOWERING CHECKLIST

SECURITY PRACTICES OVERVIEW

Automating the Top 20 CIS Critical Security Controls

NIST Revision 2: Guide to Industrial Control Systems (ICS) Security

Juniper Vendor Security Requirements

CROWDSTRIKE FALCON FOR THE PUBLIC SECTOR

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

Protecting Your Cloud

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

SOLUTION BRIEF RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Elevation of Privilege

Industrial Defender ASM. for Automation Systems Management

WHITE PAPER. PCI and PA DSS Compliance with LogRhythm

Google Cloud Platform: Customer Responsibility Matrix. December 2018

Incident Response Services

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

Endpoint Security for DeltaV Systems

Security-as-a-Service: The Future of Security Management

IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions

CyberArk Privileged Threat Analytics

DIGITAL TRUST Making digital work by making digital secure

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

align security instill confidence

RSA INCIDENT RESPONSE SERVICES

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data

AKAMAI CLOUD SECURITY SOLUTIONS

MITIGATE CYBER ATTACK RISK

to protect the well-being of citizens. Fairfax is also home to some Fortune 500 and large

SAP Cybersecurity Solution Brief. Objectives Solution Benefits Quick Facts

CISNTWK-440. Chapter 5 Network Defenses

Transcription:

SECURE SYSTEMS, NETWORKS AND DEVICES SAFEGUARDING CRITICAL INFRASTRUCTURE OPERATIONS

PROTECT YOUR DAILY OPERATIONS FROM BEING COMPROMISED In today s data-driven society, connectivity comes with a cost. Your formerly isolated control and monitoring systems are now integrated with numerous enterprise systems and technologies to increase efficiencies. But, this also creates new vulnerabilities from the computers in the control room to the mobile devices in the field. The surge in wireless Machine-to-Machine (M2M) technologies presents another challenge. The more data they collect from sensors, the better the decision-making, the smarter the use of resources and the safer the workforce. Yet, this increased integration and access to technologies in the field, communication networks, devices, applications and personnel can create new attack vectors, and contribute to increased attack vulnerability. 100% INCREASE IN ATTACKS AGAINST INDUSTRIAL CONTROL SYSTEMS FROM 2013 TO 2014 2 42.8 MILLION CYBERSECURITY ATTACKS IN 2014 1 85% OF BREACHES TAKE APPROX. 5 MONTHS TO DISCOVER 3 2

SECURE THE INDUSTRIAL IoT ACROSS YOUR ENTERPRISE The Industrial Internet of Things (Industrial IoT) is a gamechanger for organizations across critical infrastructure industries. It is transforming the way you work by moving from reactive to proactive decision-making, enhancing personnel safety, and enabling a real-time flow of information for more intelligent work processes and greater productivity gains. 83% OF ORGANIZATIONS SAY CYBER ATTACKS ARE ONE OF THEIR TOP 3 THREATS 4 The reality is, aging infrastructure and operational technologies are only as secure as the technology that supports them. Many were not designed with hardened security in mind, and as a result have inherent gaps, are easy to bypass, or provide open access to virtually any user. That is why it is so critical to fortify your operations against cyber attacks across your entire enterprise. Control and monitoring systems and communication networks and devices must be protected so that data at rest and data in transit, does not become compromised. 38% ORGANIZATIONS PREPARED FOR A CYBER ATTACK 4 TIGHTEN SECURITY WITH THE RIGHT NETWORK, DEVICES AND SERVICES Make sure your operations are virtually tamperproof with a highly secure, end-to-end Industrial IoT solution. ASTRO 25 NETWORK is trusted by millions of users everyday for always available, interoperable communications in missioncritical environments. Future ready and secure, this IP-based virtualized network is scalable and flexible to meet your needs today and into the future. ACE3600 SCADA REMOTE TERMINAL UNITS handle large volumes of inputs and outputs for critical infrastructure automation and monitoring. With high processing power and enhanced security features, they help you operate safer and more productively, while seamlessly communicating valuable data across your enterprise. MOTOROLA SOLUTIONS CYBERSECURITY SERVICES professionals work hand-in-hand with you to understand your risk posture, develop a prioritized plan focused on safeguarding your operational integrity, and identify the right tools and services needed to address on-going threats and vulnerabilities. 3

INSULATE THE INTELLIGENCE AT THE HEART OF YOUR OPERATIONS THE CONTROL ROOM Your control center is the heart of your critical infrastructure. Not only is this strategic locale an attractive target for malicious outsiders, it can become compromised either intentionally or inadvertently by insiders. With the convergence of IT and operational technology, any risk to your control room and the infrastructure it contains, can endanger your entire organization jeopardizing the integrity and continuity of operations. OUR HIGHLY SECURE INDUSTRIAL IOT SOLUTIONS PROVIDE CRITICAL LAYERS OF PROTECTION FOR ALL POINTS OF ENTRY BETWEEN YOUR COMPUTERS, SYSTEM SERVERS, COMMUNICATIONS NETWORK AND THE OUTSIDE WORLD. WINDOWS HARDENING Secure and lock down your Windows-based operating systems to minimize security threats and meet government standards (Federal Information Security Modernization Act of 2014 or FISMA certification). SERVICE ACCESS ARCHITECTURE Implement a secured line of communication between your ASTRO 25 mission-critical voice and data network and other enterprise IT systems to gain efficiency of connected systems and networks. DEMILITARIZED ZONE (DMZ) Tightly regulate traffic entering your system servers, such as your control center, with a combination of a firewall and intrusion prevention system. The DMZ eliminates common communication ports between the outside world and the internal controlled zone. ANTI-VIRUS SOFTWARE Detect, prevent and remove damaging code, such as worms, viruses and Trojan horses on your computers. Workstations and servers that support system applications should have anti-virus software installed. Take special precautions when updating signatures and list management since these usually require an online connection. APPLICATION CONTROL SOFTWARE (WHITELISTING) Block unauthorized applications and code on your servers, workstations and field devices by allowing only pre-identified programs to run. The Motorola Solutions ACE3600 Remote Terminal Unit (RTU) and Gateway also have application control mechanisms that are tested with McAfee Solidifier. 4

STRENGTHEN YOUR COMMUNICATIONS BRIDGE ASTRO 25 MISSION-CRITICAL NETWORK ASTRO 25 is the leading mission critical communication network in the world. This IP-based voice and small packet data network is the trusted platform that public safety, government agencies, the U.S. military and thousands more entities depend on for secure, interoperable, always available communications. Ensure protection of the people and technologies your ASTRO 25 network connects, with industry leading security enhancements, built from the ground up. PROTECT YOUR ASTRO 25 COMMUNICATIONS NETWORK WITH SECURITY SOLUTIONS FOR PROACTIVE THREAT DETECTION, REAL-TIME RESPONSE AND CORRECTION. ZONE CORE PROTECTION Protects the ASTRO 25 core so only valid traffic traverses the network s boundaries with alerts for suspicious traffic. SECURE PARTITIONING Ensure exclusive database protection wherever you share resources. DEVICE AUTHENTICATION Tighten control of your digital radio network by preventing illegitimate users from accessing it and the valuable data it contains. CENTRALIZED LOGGING Log security events of interest reported by client devices such as log-in failures, changes made to hardware and software, and failures in security elements to gain visibility into system activity. FIREWALLS Ensure only legitimate traffic from external networks can access your ASTRO 25 communication system. LOG CORRELATION AUDIT MANAGEMENT Monitor your system more effectively by indexing and correlating log information in real time. Administrators gain fast and easy access to critical information in simple GUI formats. INTEGRATED DATA ENCRYPTION Protect data traffic from eavesdropping for integrated data applications on your ASTRO 25 trunked network. INTRUSION DETECTION SENSING Monitor all your inbound and outbound network traffic easily and proactively identify suspicious activity that could indicate an attack. 5

EXTEND PROTECTION TO THE EDGE ACE3600 SCADA REMOTE TERMINAL UNITS The ACE3600 RTU for your mission-critical control systems handles large volumes of data for more complex process automation and monitoring. Because it is at the edge of your Industrial IoT and controls and manages any number of operational technologies remotely, it is inherently designed with robust security from the start. PROTECT ALL POINTS OF ENTRY, LIMIT POINTS OF VULNERABILITY AND PREVENT ATTEMPTS TO COMPROMISE ANY PART OF YOUR SYSTEMS AND DATA WITH THESE PROVEN SECURITY METHODOLOGIES. SECURITY POLICY ENFORCEMENT Ensure your users, devices and software tools adhere to the security policy settings established by your system administrators. FIREWALL Permit or deny data transmissions into your system, system segment or device based on rules and other established criteria. All IP messages must pass through a firewall which examines each one and blocks those not meeting specified security criteria. ACCESS CONTROL Verify access to an RTU is legitimate from both other RTUs or system users with authentication. A name, password and IP address are typical credentials to verify identity with a high degree of confidence. The ACE3600 RTU offers the option of using a remote authority or authentication server to perform access control or relies on the device itself, such as a RTU or IP Gateway. A user account is required to access any part of the system, whether RTU, Gateway or software management tools. APPLICATION CONTROL SOFTWARE (WHITELISTING) Block unauthorized applications and code from running on your RTUs in the field by allowing only pre-identified programs to run. The ACE3600 RTU or IP Gateway includes application control mechanisms that are tested with McAfee Solidifier. ENCRYPTION Make data unreadable except with a device that has a specific key to decrypt it. Prevent eavesdropping or spoofing where a person/program masquerades as another to gain illegal access and encrypt data stored in devices and applications to prevent attacks with the FIPS-140-2 certified, 256 bit AES (Advanced Encryption Standard) algorithm. ROLE-BASED ACCESS CONTROL Assign specific roles and permissions to perform certain operations based on those roles. For example, a security administrator could define roles and assign a different combination of permissions to each role. Each user is given a role which defines his permissions accordingly. INTRUSION DETECTION SYSTEM Automatically monitor events in your control system, looking for activities that are potentially malicious or violate established security policies. The ACE3600 RTU will react in real-time to block that activity, while allowing legitimate traffic to occur. Unauthorized activity is logged and can be reported to a designated control center. 6

AUDITING Monitor processing in each device and log any suspicious activity or deviations from policy. Any attempt of unauthorized access to a secure ACE3600 RTU will be blocked and logged in its internal security log. Based upon the severity, it can trigger an alarm to alert designated personnel. The security log is encrypted and saved in FLASH memory to prevent malicious alteration and can be retrieved for forensic purposes after the event. UNUSED PORT DEACTIVATION Communication in ports not in use can be prime targets for unauthorized access. The ACE3600 RTU enables unused ports to be disabled, reducing its vulnerability. message. A subsequent action message must be received within a designated time window and contain elements that match those in the notification message or the action will be rejected. SECURED PROGRAMMING Eliminate vulnerabilities from common programming errors. By identifying insecure coding practices and developing secure alternatives, you can reduce or eliminate vulnerabilities before deployment. Motorola Solutions implements extensive secured programming in our software development processes, including techniques such as code obscurification to disable reverse code engineering or eliminate encryption of data related to debugging and testing. TIME-WINDOW COMMANDS Add another layer of defense to limit the risk of replay attacks or other malicious activities, such as a disgruntled employee who has legitimate access. For critical control, a time stamp can be added to the command 7

SAFEGUARD YOUR INDUSTRIAL IOT WITH TRUSTED EXPERTISE MOTOROLA SOLUTIONS CYBERSECURITY SERVICES Motorola Solutions helps customers worldwide with a proactive approach to address constantly-evolving cyber security threats and manage the complexity of regulatory standards, specified Information Assurance and IT security requirements. We can help your company achieve acceptable compliance levels and keep your networks fully operational. As a global leader and innovator of mission-critical communication networks for over 85 years, we offer unmatched expertise and support for protecting your radio systems and enterprise networks. Our certified, security professionals stay actively informed of the rapidly-changing landscape of security threats and compliance technologies. RELY ON OUR EXPERTISE TO HELP PROTECT YOUR OPERATIONS FROM DEVICES IN THE FIELD TO THE SERVERS IN THE CONTROL ROOM AND THE NETWORKS THAT CONNECT THEM ALL TOGETHER. SECURITY UPDATE SERVICE (SUS) Pre-tested anti-malware definitions and applicable security patches for your ASTRO 25 system ensures operations are not disrupted when updates are installed onto your system. Choose from two delivery options: Self Installed Security Patches Remote Security Patch Installation SECURITY MONITORING A comprehensive methodology for monitoring your system for potential intrusions and detecting malicious outbreaks from external and internal vectors. Choose from two delivery options: Remote Monitoring from our Security Operations Center (SOC) On-Premise Security Monitoring CYBERSECURITY PROFESSIONAL SERVICES A comprehensive process for identifying, assessing and managing cybersecurity risk throughout your systems. Choose from two delivery options: Assessment Conducted By Our Cybersecurity Experts Joint Engagement with your IT Personnel SOURCES 1. 2015 OAS Micro Trends Report on Cybersecurity and CIP in Americas 2. Attacks against industrial control systems doubled last year, CSO Online, April 17, 2015 3. Raising the Bar for Cybersecurity, James Lewis, February 12, 2013 4. 2015 ISACA Global Cybersecurity Status Report To learn more about Motorola s Cybersecurity Solutions for Industrial IoT, visit motorolasolutions.com/industrialiot. Motorola Solutions, Inc. 1301 East Algonquin Road Schaumburg, Illinois 60196, U.S.A. 800-367-2346 motorolasolutions.com MOTOROLA, MOTO, MOTOROLA SOLUTIONS and the Stylized M Logo are trademarks or registered trademarks of Motorola Trademark Holdings, LLC and are used under license. All other trademarks are the property of their respective owners. 2017 Motorola Solutions, Inc. All rights reserved. 03-2017