Industrial Cyber Security. ICS SHIELD Top-down security for multi-vendor OT assets

Similar documents
Daniel Severino, Sam Wilson October 2 nd, Achieving Cyber Security Across Your Enterprise with ICS Shield and Risk Manager

SECURE MEDIA EXCHANGE. World s Strongest Industrial Cybersecurity Solution for USB Protection

Continuous protection to reduce risk and maintain production availability

Mark Littlejohn June Improving ICS Cyber Security Consistency Using Managed Security Services

Mark Littlejohn June 23, 2016 DON T GO IT ALONE. Achieving Cyber Security using Managed Services

Lifecycle Solutions & Services. Managed Industrial Cyber Security Services

CYBERVANTAGE MANAGED SECURITY SERVICES

OneWireless Network Overview

Future Challenges and Changes in Industrial Cybersecurity. Sid Snitkin VP Cybersecurity Services ARC Advisory Group

Industrial Cyber Security. INDUSTRIAL CYBER SECURITY Safely embrace the digital age with advanced solutions and services to reduce cyber risk.

EXPERT SERVICES FOR IoT CYBERSECURITY AND RISK MANAGEMENT. An Insight Cyber White Paper. Copyright Insight Cyber All rights reserved.

Industrial Defender ASM. for Automation Systems Management

Securing Industrial Control Systems

Cyber security - why and how

CYBERVANTAGE TM SECURITY CONSULTING SERVICES

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

Internet of Things. The Digital Oilfield: Security in SCADA and Process Control. Mahyar Khosravi

Changing face of endpoint security

ARC VIEW. Critical Industries Need Continuous ICS Security Monitoring. Keywords. Summary. By Sid Snitkin

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

Protecting productivity with Industrial Security Services

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

OneWireless Network Overview

AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES. To Secure Azure and Hybrid Cloud Environments

Process Solutions. Uniformance PHD. Product Information Note

LTI Security Services. Intelligent & integrated Approach to Cyber & Digital Security

SECURITY SERVICES SECURITY

Digital Wind Cyber Security from GE Renewable Energy

T22 - Industrial Control System Security

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

RKNEAL Verve Security Center Supports Effective, Efficient Cybersecurity Management

ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance.

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

LESSONS LEARNED IN SMART GRID CYBER SECURITY

AKAMAI CLOUD SECURITY SOLUTIONS

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats.

THE TRIPWIRE NERC SOLUTION SUITE

Security-as-a-Service: The Future of Security Management

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

Process Solutions. Mobile Station. Product Information Note. Mobile, Connected and Safe. Benefits. Features & Specifications. Improve Operations

SFC strengthens internet trading regulatory controls

NEXT GENERATION SECURITY OPERATIONS CENTER

Secure Access & SWIFT Customer Security Controls Framework

Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS

NetWitness Overview. Copyright 2011 EMC Corporation. All rights reserved.

INDUSTRIAL CYBER SECURITY

Industrial control systems

NIST Revision 2: Guide to Industrial Control Systems (ICS) Security

ISE North America Leadership Summit and Awards

Presenter Jakob Drescher. Industry. Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks.

Security Architecture

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Virtual Patching Solution: Increased Protection and Reduced Maintenance for Process Control Systems

Industrial Security - Protecting productivity. Industrial Security in Pharmaanlagen

Cybersecurity Overview

locuz.com SOC Services

CA Security Management

White Paper. The North American Electric Reliability Corporation Standards for Critical Infrastructure Protection

HIPAA Regulatory Compliance

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

Run the business. Not the risks.

Best Practices in ICS Security for System Operators

SECURITY PRACTICES OVERVIEW

Security In A Box. Modular Security Services Offering - BFSI. A new concept to Security Services Delivery.

Vulnerability Management. June Risk Advisory

Manufacturing security: Bridging the gap between IT and OT

McAfee Public Cloud Server Security Suite

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief

SIEMLESS THREAT MANAGEMENT

Christopher Covert. Principal Product Manager Enterprise Solutions Group. Copyright 2016 Symantec Endpoint Protection Cloud

Cyber Security for Process Control Systems ABB's view

Total Protection for Compliance: Unified IT Policy Auditing

DEVELOP YOUR TAILORED CYBERSECURITY ROADMAP

Who Goes There? Access Control in Water/Wastewater Siemens AG All Rights Reserved. siemens.com/ruggedcom

Cisco Secure Ops Solution

ARC VIEW. Leveraging New Automation Approaches Across the Plant Lifecycle. Keywords. Summary. By Larry O Brien

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Ensuring Your Plant is Secure Tim Johnson, Cyber Security Consultant

PROTECTING MANUFACTURING and UTILITIES Industrial Control Systems

How CyberArk can help mitigate security vulnerabilities in Industrial Control Systems

Network Visibility and Segmentation

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Simple and Secure Micro-Segmentation for Internet of Things (IoT)

IPM Secure Hardening Guidelines

Cyber Criminal Methods & Prevention Techniques. By

SOLUTION BRIEF ASSESSING DECEPTION TECHNOLOGY FOR A PROACTIVE DEFENSE

Security Challenges: Integrating Apple Computers into Windows Environments

CyberArk Solutions for Secured Remote Interactive Access. Addressing NERC Remote Access Guidance Industry Advisory

ARC VIEW. Critical Industries Need Active Defense and Intelligence-driven Cybersecurity. Keywords. Summary. By Sid Snitkin

Automating the Top 20 CIS Critical Security Controls

How to Underpin Security Transformation With Complete Visibility of Your Attack Surface

Cyber Security For Utilities Risks, Trends & Standards. IEEE Toronto March 22, Doug Westlund Senior VP, AESI Inc.

K12 Cybersecurity Roadmap

Twilio cloud communications SECURITY

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

How AlienVault ICS SIEM Supports Compliance with CFATS

CCISO Blueprint v1. EC-Council

SOC-2 Requirement Solution Brief. EventTracker 8815 Centre Park Drive, Columbia MD SOC-2

Transcription:

Industrial Cyber Security ICS SHIELD Top-down security for multi-vendor OT assets

OT SECURITY NEED Industrial organizations are increasingly integrating their OT and IT infrastructures. The huge benefits of such connected operations include improved productivity and safety that come with data-driven decisions, as well as enhanced capabilities to automate the monitoring and maintenance of remote assets. Yet as the ICS environment becomes ever more connected, its attack surface increases in tandem. Despite large investments in multiple security tools and engineering resources, industrial operators are struggling to protect their highly complex multi-site, multi-vendor SCADA networks. What s needed is a centralized solution that simplifies and delivers ICS security.

ICS SHIELD SYSTEM ARCHITECTURE Top-down OT security management for securing connected industrial control system (ICS)/SCADA environments SIEM Epo/ Sepm WSUS Customer Security Operations Center (SOC) Honeywell ICS Managed Security Service Center (option) FIPS 140-2, 2048-bit TLS encrypted Comm Server SC Active Directory Linus Machine HMI PLC Virtual Security Engine Historian Secure Cloud Secure Tunnel / connection File & Data Transfer Remote access Continuous Monitoring Asset Discovery Plant A Plant B Plant C Plant D High-level Challenges of IT-OT Integration ICS/SCADA Complexity Multiple sites Multiple vendors requiring access to assets Multiple protocols on ICS network Multiple businesses Mix of legacy and proprietary equipment IT/OT Misalignment ICS security ownership is not clear OT/IT mindsets are very different Transition from plant-by-plant to plant-wide security practices Skilled Resources Shortfall and Budget Limitation Cannot place experts at every site Manual processes don t scale and only provide limited security Multiple security solutions partially utilized

ICS SHIELD SOLUTION Key Features: Secure remote access Secure file transfer Automated patch and anti-virus updates Asset discovery Performance/health monitoring Compliance reporting ICS Shield is Honeywell s top-down OT cyber security management solution for securing connected ICS/SCADA environments. Empowering organizations to implement connected operations while minimizing cyber security vulnerabilities, ICS Shield secures remote field assets from a single security and operations center. This field-proven solution automates the deployment and enforcement of plant-wide security policies while focusing on security essentials such as inventory visibility, patching, log collection, remote access, and compliance ICS Shield is an award-winning technology Best IT Solution for Critical Infrastructure. IT World Awards, 2017 Gold reporting. Complying with the NIST Cyber security Framework, the NIST SP 800-82 guidelines, and leading international standards (including NERC CIP, ENISA, PERA, ISO 27001 and ISA/IEC-62443), ICS Shield improves the security compliance posture of industrial organizations. Deployed at thousands of sites worldwide in the oil and gas, utility, chemical, mining and manufacturing sectors, ICS Shield delivers unrivaled visibility, reliability and compliance for industrial plant operations.

Industrial companies need a comprehensive, cost-effective solution for cyber security management and compliance. While there is an abundance of point solutions for each piece of the puzzle, there are very few solutions like Honeywell s that offer a comprehensive, unified solution for ICS/SCADA cyber security. This solution provides support from asset discovery to policy enforcement and monitoring, all the way to real-time protection. The solution provides industrial companies with multiple sites a fully integrated platform to easily manage and secure their operational technology. Sid Snitkin, VP and GM, Enterprise Advisory Services, ARC Advisory Group

DISCOVER Discovery Automation The first step in protecting an OT environment is identifying precisely what s on the network. ICS Shield helps you achieve an accurate inventory of your ICS assets including hardware, software and service configurations. Automating this discovery process, ICS Shield enables end-to-end visibility of OT assets, empowering your organization to effectively enforce its security procedures. ICS Shield enables leading asset discovery technologies for optimized results. Main discovery automation capabilities: Asset auto-discovery: Scheduling discovery of ICS assets for an up-to-date inventory Configuration collection: Collecting detailed data about each asset Asset classification: Classifying assets by their level of criticality Change management: Monitoring changes in asset inventory and configuration CONNECT Secure Remote Access In order to maintain high levels of security, uptime and safety of distributed devices, secure remote access to field assets is required by first- and third-party personnel and machines. Providing extremely granular and robust AAA remote access, ICS Shield ensures secure remote access and monitoring, protected file distribution to devices, and safe data transfer from plants to HQ for analysis and risk management. Main secure remote access capabilities: AAA remote access: Including centralized authentication, granular authorization, and session accounting and control Password vault: Authenticating remote users without sharing device credentials Secure file distribution & data transfer: Securely distributing files to devices and sending data from devices to central security and operations center. Asset visualization: Providing a clear view of all field assets by business and geography.

PROTECT Security Policy Management Industrial organizations require simplified yet effective security policy management to better secure their dispersed OT networks. ICS Shield unifies and automates the policy management process, empowering the creation, deployment and enforcement of plant-wide and granular security policies. Leveraging ICS Shield s security policy management, operations and control teams significantly improve OT cyber security and compliance. Main security polices: Patching and anti-malware updating: Decreasing window of vulnerability between patch qualification and update Log collection: Empowering improved risk management Whitelists/blacklists: Hardening OT devices and reducing attack surface Securely move backup files to an offsite location improving incident recovery capabilities Custom policy creation: Enabling refining of organization s cyber security Compliance reporting: Allowing compliance monitoring and the communication of identified vulnerabilities. Through 2020, 99% of vulnerabilities exploited will continue to be ones known by security and IT professionals for at least one year. SCALE Robust Infrastructure ICS Shield infrastructure is designed for multi-site, multi-vendor deployment, with all sites connected to the security and operations center via Honeywell s Secure Tunnel. This distributed architecture guarantees data security and integrity. Policies and files are easily distributed through the Secure Tunnel from the Security Center (SC) located at the enterprise data center to the Virtual Security Engine (VSE) installed at each plant. Data collected from the ICS assets by the VSE is sent to the SC for reporting, analysis and risk management purposes. Main infrastructure components: Secure Tunnel: Powering secure communications using TLS encryption, with every session initiated outbound only using a single port and firewall rule. Distributed Architecture: Security Center (SC): Serving as organizational security team s main portal for top-down OT cyber security management and monitoring via an intuitive dashboard, while communicating with VSEs at plants and multiple IT security tools Virtual Security Engine (VSE): Enforcing policies and supporting a wide range of protocols for connecting to multiple assets Policy Manager: Powering the creation, deployment and enforcement of plant-wide granular policies and custom policies Reporting Tool: Generating customized and pre-defined compliance reports. John A. Wheeler, Research Director, Gartner, Gartner Essentials: Top Security Predictions/SPAs 2016, Gartner Security & Risk Management Summit, June 13-16 2016, National Harbor, Maryland

HOW HONEYWELL CAN HELP Recent years have seen a major increase in cyber security incidents related to industrial control systems. As new threats emerge and the industrial cyber security landscape evolves, you need an experienced and trusted partner to help protect the availability, reliability and safety of your plant automation system, as well as safeguard people and processes involved in all facets of your operation. Tailored solutions to efficiently secure industrial controls, without impacting processes Global/regional industrial cyber security service hubs close to our customers Extensive coverage of industrial control networks Ability to support our customers from security assessments to cyber security program development Track record of completing over 1,000 global industrial cyber security engagements Mature solutions with 300+ managed industrial cyber security sites. For More Information To learn more about Honeywell s ICS Shield, visit www.becybersecure.com or contact your Honeywell account manager. Honeywell Process Solutions 1250 West Sam Houston Parkway SouthHouston, TX 77042 Honeywell House, Arlington Business Park Bracknell, Berkshire, England RG12 1EB Shanghai City Centre, 100 Zunyi Road Shanghai, China 200051 www.honeywellprocess.com BR-18-10-ENG 03/18 2018 Honeywell International Inc.