ABB Ability Cyber Security Services Protection against cyber threats takes ability

Similar documents
Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Managed Enterprise Phishing Protection. Comprehensive protection delivered 24/7 by anti-phishing experts

ABB Process Automation, September 2014

Securing Industrial Control Systems

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

align security instill confidence

Cyber Security Solutions Mitigating risk and enhancing plant reliability

Florida Government Finance Officers Association. Staying Secure when Transforming to a Digital Government

ANATOMY OF AN ATTACK!

2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

Digital Wind Cyber Security from GE Renewable Energy

PROTECTION FOR WORKSTATIONS, SERVERS, AND TERMINAL DEVICES ENDPOINT SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY

External Supplier Control Obligations. Cyber Security

CYBER SECURITY EFFECTIVENESS FOR THE RESOURCE-CONSTRAINED ORGANIZATION

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

T22 - Industrial Control System Security

ACM Retreat - Today s Topics:

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

2018 IT Priorities: Cybersecurity, Cloud Outsourcing & Risk Management. Follow Along

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Education Network Security

Future Challenges and Changes in Industrial Cybersecurity. Sid Snitkin VP Cybersecurity Services ARC Advisory Group

Background FAST FACTS

Digital Forensics Readiness PREPARE BEFORE AN INCIDENT HAPPENS

Cisco Secure Ops Solution

AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES. To Secure Azure and Hybrid Cloud Environments

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

ENDPOINT SECURITY STORMSHIELD PROTECTION FOR WORKSTATIONS. Protection for workstations, servers, and terminal devices

What is Penetration Testing?

Cisco ASA 5500 Series IPS Edition for the Enterprise

Are we breached? Deloitte's Cyber Threat Hunting

Cybersecurity: Incident Response Short

RSA INCIDENT RESPONSE SERVICES

RSA NetWitness Suite Respond in Minutes, Not Months

The Credential Phishing Handbook. Why It Still Works and 4 Steps to Prevent It

CyberArk Privileged Threat Analytics

Plant Security Services Protecting productivity in the digital era October

Managed Endpoint Defense

IT SECURITY FOR NONPROFITS

Cyber security - why and how

CYBER RESILIENCE & INCIDENT RESPONSE

RiskSense Attack Surface Validation for IoT Systems

RSA INCIDENT RESPONSE SERVICES

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

CS 356 Operating System Security. Fall 2013

Cyber Security Stress Test SUMMARY REPORT

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

locuz.com SOC Services

NW NATURAL CYBER SECURITY 2016.JUNE.16

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

Security in a Converging IT/OT World

NEN The Education Network

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com

IEC A cybersecurity standard approaching the Rail IoT

QuickBooks Online Security White Paper July 2017

Getting over Ransomware - Plan your Strategy for more Advanced Threats

Security Monitoring. Managed Vulnerability Services. Managed Endpoint Protection. Platform. Platform Managed Endpoint Detection and Response

Service Provider View of Cyber Security. July 2017

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Carbon Black PCI Compliance Mapping Checklist

DIGITAL TRUST Making digital work by making digital secure

OUTSMART ADVANCED CYBER ATTACKS WITH AN INTELLIGENCE-DRIVEN SECURITY OPERATIONS CENTER

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers

Designing an Adaptive Defense Security Architecture. George Chiorescu FireEye

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats.

Survey Results: Virtual Insecurity

U.S. Customs and Border Protection Cybersecurity Strategy

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Cybersecurity Risk Mitigation: Protect Your Member Data. Introduction

Protecting your next investment: The importance of cybersecurity due diligence

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

CA Security Management

2017 Annual Meeting of Members and Board of Directors Meeting

6 MILLION AVERAGE PAY. CYBER Security. How many cyber security professionals will be added in 2019? for popular indursty positions are

Cyber Defense Operations Center

Cyber Hygiene: A Baseline Set of Practices

K12 Cybersecurity Roadmap

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

Incident Response Services

BULLETPROOF365 SECURING YOUR IT. Bulletproof365.com

Reinvent Your 2013 Security Management Strategy

Top 10 most important IT priorities over the next 12 months. (Percent of respondents, N=633, ten responses accepted)

Lifecycle Solutions & Services. Managed Industrial Cyber Security Services

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

How AlienVault ICS SIEM Supports Compliance with CFATS

CRITICAL INFRASTRUCTURE AND CYBER THREAT CRITICAL INFRASTRUCTURE AND CYBER THREAT

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM

PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY

Security-as-a-Service: The Future of Security Management

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I

Transcription:

ABB Ability Cyber Security Services Protection against cyber threats takes ability

In today s business environment, cyber security is critical for ensuring reliability of automation and control systems. ABB Ability Cyber Security Services mitigate cyber risks by identifying potential threats, automating compliance efforts and defending against cyber-attacks.

3 ABB ABILITY CYBER SECURITY Protect your automation assets from cyber-attacks Cyber threats are real and every industry is facing increased risk of cyber-attacks. Malicious attacks have caused losses of hundreds of millions of dollars to companies globally, and threat actors continue to find new ways to attack information and operational systems. To protect assets, processes and people from this imminent danger, companies must develop a cyber security strategy, and integrate cyber security measures into their processes. Cyber-attacks companies are most likely to face Socially engineered threats Phishing attacks Unpatched software USB and other removable media Advanced Persistent Threats (APT) End-user is tricked into installing a malicious program Skillfully crafted email in which a user clicks on a link or attachment, from which an attack is launched. Vulnerabilities found in operating systems that have not been patched Personnel passing security controls such as airgaps, firewalls and data diodes Sophisticated exploits designed to go undetected, leveraging undisclosed system vulnerabilities Adopt a defense-in-depth strategy Many attacks are successful because the virus or malware can quickly move across the network from one host to another using credentials from one asset. To minimize the impact of these attacks, it is important to have multiple layers of cyber security protection. Layers of cyber security protection Physical security Procedures and policies Firewall and architecture Computer policies Account management Security updates Antivirus solutions Automation Asset

4 ABB ABILITY CYBER SECURITY Strengthen security with a complete portfolio of cyber security solutions ABB provides a range of cyber security solutions that minimize cyber risks and provide the highest level of protection for automation assets. We work with our customers to: IDENTIFY PROTECT DETECT RESPOND RECOVER 1. Identify areas in automation that may be vulnerable to cyber-attacks. 2. Protect assets by segmenting, hardening and implementing necessary controls. 3. Detect security breaches and vulnerabilities to predict and prevent unwanted incidents. 4. Respond on-demand to a cyber-attack that compromises systems. 5. Recover faster from a cyber event with a maintained backup system in place, complete with recovery feature. ABB addresses cyber security at each phase of an automation asset s life cycle, from design and development to operations and maintenance. We work with our customers to develop processes that ensure the highest level of protection for all automation assets against cyber-attacks and security breaches. We follow a process that includes identifying what must be protected, actively protecting the automation assets, detecting security breaches, responding to cyber-attacks and establishing backup and recovery plans. We also work with our customers to restore systems and recover information in case they are impacted.

5 ABB ABILITY CYBER SECURITY Why ABB Ability Cyber Security Services We bring three key areas of expertise: Technology ABB pioneered the development of electrical and automation technologies, and has years of experience helping customers protect control systems and other automation assets. Our cyber security solutions are aligned with industry standards and go through rigorous testing before they are released. Industry Knowledge Analytics ABB s control systems are present globally across many industries. We know the type of cyber threats our customers face and what needs to be done to mitigate risks. We stay ahead of threats by investing heavily in research and development to continuously improve our security offerings. ABB has been helping customers become more cyber-secure through strong data analytics and visualization. Our technology identifies, categorizes and prioritizes Key Performance Indicators (KPIs) automatically, so our experts can determine the best risk mitigation strategies. Case Studies Steel mill, Spain Specialty chemical facility, USA Pulp and paper mill, Germany Needed to review control system cyber security status and ensure software and antivirus programs were up-to-date. We met that need with ABB Ability Cyber Security Fingerprint Needed to assess the potential exposure to computer viruses and malware. We met that need with ABB Ability Cyber Security Fingerprint Needed to improve cyber security measures for mitigating cyber risks and ensuring compliance with European Union s security standards. We met that need with ABB Ability Cyber Security Analytics Customer Benefit Customer Benefit Customer Benefit Helped to reduce vulnerabilities and develop a lasting security strategy. Mitigated risk against a cyber security attack and established an ongoing security plan. Reduced vulnerabilities and provided a sustainable security strategy for mill s control systems.

6 ABB ABILITY CYBER SECURITY Help us meet your cyber security needs IDENTIFY 1. Do you believe that your operational technology systems are protected from cyber risks? 2. Do you have a comprehensive list of cyber assets? ABB ABILITY CYBER SECURITY BENCHMARK Know your organization s cyber security status through a simple easyto-read color-coded stoplight report. ABB ABILITY CYBER SECURITY FINGERPRINT Take a deeper dive into your organization s cyber security status with a report that provides detailed recommendations for reducing cyber security vulnerabilities. ABB ABILITY CYBER SECURITY ASSESSMENT Get detailed security information on control system infrastructure and existing cyber security measures with this in-depth site survey. ABB ABILITY CYBER SECURITY RISK ASSESSMENTS Improve security of your automation control systems by performing a threat/risk-based assessment. ABB ABILITY CYBER ASSET MANAGEMENT Ensure complete protection by creating and maintaining an accurate inventory of automation assets within the operational environment. PROTECT 3. Does your company have an operational technology cyber security program in place? 4. What is the frequency for applying security patches to your operational systems? O Monthly O Never O Quarterly O Not sure O Yearly 5. Have your operational technology systems been isolated from other networks? 6. Does your organization remove outdated software and unused user accounts on a regular basis? ABB ABILITY MALWARE PROTECTION MANAGEMENT Ensure effective protection from malware by having protective technology deployed on end-point assets. ABB ABILITY SECURITY PATCH MANAGEMENT Reduce the likelihood of a cyber-attack by regularly implementing software patches on automation systems. ABB ABILITY SYSTEM HARDENING Reduce the risk of a cyber-attack by decreasing the size of potential attack surface. ABB ABILITY USER AND ACCESS MANAGEMENT Make your systems more secure by establishing and clearly defining access permissions.

7 ABB ABILITY CYBER SECURITY DETECT 7. Do you have a process to monitor your system for published vulnerabilities? 8. Do you have a process to ensure cyber security for your entire fleet of automation assets? 9. Have you considered network segregation to contain the impact of a breach or attack? ABB ABILITY CYBER SECURITY ANALYTICS Get actionable information on the security status of your control systems in a simple web-based dashboard. ABB ABILITY CYBER SECURITY MANAGEMENT Monitor and sustain security controls across your fleet of automation and control assets. ABB ABILITY NETWORK SECURITY MANAGEMENT Secure the system s perimeter and the internal network within the system s architecture. RESPOND 10. Do you have a plan in place to respond to a cyber-attack? ABB ABILITY INCIDENT RESPONSE Get end-to-end support during and after a security incident. RECOVER 11. Do you have a plan in place to help you recover from a cyber-attack? ABB ABILITY SYSTEM BACKUP & RECOVERY MANAGEMENT Ensure that system failures or extended downtime do not cause loss of data. PLEASE SELECT YOUR INDUSTRY: O Cement O Chemicals O Data Centers O Food & Beverage O Manufacturing O Marine O Metals O Mining O Oil & Gas O Pharmaceuticals O Power Generation O Pulp & Paper O Water O Other Thank you for taking the time to help us identify your cyber security requirements. If you answered "no" or "not sure" to any of the questions, you are not alone. Protecting operational systems from cyber risks can be a challenge and requires methodical strategies and robust solutions. ABB can help you implement and sustain cyber security solutions for your automation and control systems. To learn more, simply drop an email to automation.service@us.abb.com. Our representative will contact you soon.

Make your assets cyber-secure today To get started or learn more, please contact your local ABB sales representative or visit: abb.com/cybersecurity ABB Inc. 579 Executive Campus Drive Westerville, OH 43082 USA automation.service@us.abb.com Copyright 2018 ABB. All rights reserved. Specifications subject to change without notice. 9AKK107239