Safety and security interdependencies in complex systems and SoS: Challenges and perspectives

Size: px
Start display at page:

Download "Safety and security interdependencies in complex systems and SoS: Challenges and perspectives"

Transcription

1 Complex Systems Design & Management 2011 Safety and security interdependencies in complex systems and SoS: Challenges and perspectives Sara Sadvandi (Sodius) Nicolas Chapon (C-S) Ludovic Piètre-Cambacédès (EDF R&D) 1

2 Content 1. Introduction 2. A first fundamental step: towards asafety and security ontology for System Engineering (SE) a. General b. Safety paradigm c. Security paradigm d. A safety and security integrated ontology 3. Orchestrating safety and security into SE processes a. Key issues to integrate safety and security in complex systems b. Extending the existing tools and workbenches, and their limitations c. Orchestrating the security and safety departments d. Decompartmentalization of normative and collaborative initiatives 4. Conclusion, limits and perspectives 2

3 Introduction Context Growing complexity of industrial systems Systems of systems Safety (accidental failures) Security (malicious activities) Digitalization and interconnectivity Safety and security used to concern different components, and be dealt by different teams. They now concern more and more the same systems/sos 3

4 Introduction Issue/challenge Recent but general phenomenon Safety and security are strongly interdependent A growing but unsufficient attention (Eames & Moffett 1999, Derock et al. 2010, ) A visual simple example Mutual reinforcements Antagonisms Conditional dependencies 4

5 Introduction Stakes Mutual reinforcements Redundant efforts, useless costs Antagonisms hidden weaknesses or erroneous risk evaluation Difficulties Transverse, multi-phases/processes Multi-disciplinary, multi-cultural Numerous methodologies, standards, regulations, actors Safety and security need to be considered together in complex systems/sos: SE tools/methodologies bring and appropriate framework 5

6 A first fundamental step: towards a safety and security ontology for system engineering General Environment Fault avoidance Fault tolerance Design Phase Operational Phase Users Hazards Failures Designers Faults Technical System Failures System Elements Errors External Threats/Events System External Threats/Events Criteria / properties Basis for a common understanding Security Safety Changing meanings of the terms safety and security, Availability depending on the context Availability Malicious (M-A Security) Integrity Confidentiality Accidental (M-A Safety) Maintainability Env. Sys. (S-E Security) Integrity Reliability Maintainability Sys. Env. (S-E Safety) Sys. Sys. (Other) Auditability A glimpse on existing integrated frameworks Laprie: Imputability everything as dependability Firesmith: too many new concepts Business Deleuze: criteria cybersecurity not included Efforts and contributions are still necessary 6

7 A first fundamental step: towards a safety and security ontology for system engineering General Criteria / properties Environment Designers External Threats/Events Security Safety Fault avoidance Design Phase Faults Technical System Failures System Availability Integrity Confidentiality Availability Integrity Reliability Fault tolerance Operational Phase Users Hazards Failures System Elements Errors External Threats/Events Maintainability Auditability Imputability Business criteria Maintainability 7

8 A first fundamental step: towards a safety and security ontology for system engineering Safety paradigm adapted from MIL-STD-882 and ESARR (Eurocontrol) ENVIRONMENT EXTERNAL EVENTS Operators Procedures Technical system induce Errors Errors Technical failures System induce Functions HAZARDS induce EFFECTS 8

9 A first fundamental step: towards a safety and security ontology for system engineering Security paradigm adapted from EBIOS exploits the flaws in the system ENVIRONMENT Operators Procedures Technical system Compromised Compromised Compromised System induce Functions HAZARDS induce EFFECTS 9

10 A first fundamental step: towards a safety and security ontology for system engineering Safety and security integrated paradigm [1/2] ENVIRONMENT 0-DAY THREATS EXTERNAL EVENTS HARDLY PREDICTABLE KNOWN THREATS System USE DEFENCE IN-DEPTH PREDICTABLE THREAT MODELING IN FORMAL RISK ASSESSMENT FRAMEWORKS EFFECTS 10

11 A first fundamental step: towards a safety and security ontology for SE processes Safety and security integrated paradigm [2/2] Formal risk assessment frameworks may be used to cover both safety and security known threats and thereby helping to: 1. achieve consistency, 2. give a clear understanding of safety-security interdependencies (including potential reinforcements and conflicts). Defence in-depth (DiD) may help to mitigate both safety and security hardly-predictable risks (in addition to known ones). This may increase the ROI of expensive measures which can be mutualized in some cases. NB: safety DiD and security DiD may differ in terms of implementation (different threats and measures). The mutualization can only be partial. E.g., safety-oriented DiD implies redundancy which may be useless from a malicious perspective, vulnerabilities being simply duplicated. 11

12 Harmonizing safety and security into system engineering processes Key issues to integrate safety and security in complex systems Multiple types of design and conception Requirement analysis, functional disciplines, dysfunctional disciplines, re-engineering Disconnected models between the different disciplines (for now) Different points of view for the same system Numerous tools with different levels of abstraction Long term project life cycle Security and safety being evaluated over time Replacements of the methodologies Evolution of the systems Redundant and repetitive analysis activities Often similar methodologies/tools with different vocabulary and terminology Common required properties and final objectives Integrity and availability are both key to safety and security Needed conditions for the system to fulfill correctly its missions 12

13 Harmonizing safety and security into system engineering processes Leveraging and extending the existing tools and workbenches Exemples of tools OCAS Simfia, EADS KB3 MDWorkbench, SODIUS SARRA Entreprise Architect DOORS And many more Principles/perspectives Heterogeneous Solutions Centralized Solutions Federated Solutions 13

14 Harmonizing safety and security into system engineering processes Orchestrating the security and safety departments Organizational and process harmonization Clearly defined interfaces between departments Formalized circulation of information Collaborative platform Consistent decision-making Safety and security reflected at the board level Equivalent treatments Adequate management of confidentiality Regulatory constraints Certification, audits, homologations Coordination between safety/security regulators 14

15 Harmonizing safety and security into system engineering processes Decompartmentalization of normative and collaborative initiatives Existing initiatives are very sector-oriented Aeronautics: EuroCAE, RTCA, FAA Process industry: ISA Automotive: Autosar, MISRA Academia: EWICS TC7 The issue is cross-sectorial, the stakes are significant A higher level forum may help In the system engineering community (e.g., AFIS / INCOSE) In the international standardization bodies (e.g., ISO) 15

16 Conclusion, limits and perspectives This may just be a starting point Industrial systems have growing complexity and interconnectivity Safety and security concerns are now converging on the same systems Mastering safety-security interdependencies is a key and challenging issue Unexploited possible reinforcements/redundancy may lead to additional costs Undetected antagonisms/dependencies may lead to inaccurate risk evaluation Presently different communities, tools, concepts, despite these links A need for a common ontology A need for harmonization within/between organizations System Engineering may provide an appropriate methodological framework, leveraging its body of knowledge, exploiting and enhancing existing tools Stong need to set-up a cross-sectorial and high-level forum In the S.E. community (AFIS, INCOSE) and/or in standardization bodies (ISO, IEC) 16

Announcement of a new IAEA Co-ordinated Research Programme (CRP)

Announcement of a new IAEA Co-ordinated Research Programme (CRP) Announcement of a new IAEA Co-ordinated Research Programme (CRP) 1. Title of Co-ordinated Research Programme Design and engineering aspects of the robustness of digital instrumentation and control (I&C)

More information

HOW TO PROTECT AIR TRAFFIC MANAGEMENT AGAINST CYBER ATTACKS?

HOW TO PROTECT AIR TRAFFIC MANAGEMENT AGAINST CYBER ATTACKS? SOPRA STERIA Fabien LECOQ, CTO - Strategy and Innovation Director I2S BU Cybersecurity FREQUENTIS Maximilian RIEDL, Safety & Security Specialist Safety Management Department HOW TO PROTECT AIR TRAFFIC

More information

NIST National Institute of Standards and Technology

NIST National Institute of Standards and Technology NIST National Institute of Standards and Technology Lets look at SP800-30 Risk Management Guide for Information Technology Systems (September 2012) What follows are the NIST SP800-30 slides, which are

More information

ISO 27000 Information Security Management Systems Foundation

ISO 27000 Information Security Management Systems Foundation ISO 27000 Information Security Management Systems Foundation Professional Certifications Sample Questions Sample Questions 1. is one of the industry standards/best practices in Service Management and Quality

More information

White paper. Secure Cloud Services: An Integrated Approach

White paper. Secure Cloud Services: An Integrated Approach White paper Secure Cloud Services: An Integrated Approach Edition October 2013 Whitepaper Information Management Secure Cloud Services: An Integrated Approach Edition October 2013 Copyright 2013 EXIN All

More information

Cybersecurity Framework. Executive Order 13636 Improving Critical Infrastructure Cybersecurity

Cybersecurity Framework. Executive Order 13636 Improving Critical Infrastructure Cybersecurity Cybersecurity Framework Executive Order 13636 Improving Critical Infrastructure Cybersecurity National Institute of Standards and Technology (NIST) Mission To promote U.S. innovation and industrial competitiveness

More information

Aligning Cyber-Physical System Safety and Security

Aligning Cyber-Physical System Safety and Security Aligning Cyber-Physical System Safety and Security Giedre Sabaliauskaite and Aditya P. Mathur Information Systems Technology & Design Pillar Singapore University of Technology and Design Singapore {giedre,

More information

ISO 27001: Information Security and the Road to Certification

ISO 27001: Information Security and the Road to Certification ISO 27001: Information Security and the Road to Certification White paper Abstract An information security management system (ISMS) is an essential part of an organization s defense against cyberattacks

More information

EWICS London, January 18, 2005 BSI. Safety-Related Security. Concepts 17.03.2005-1

EWICS London, January 18, 2005 BSI. Safety-Related Security. Concepts 17.03.2005-1 EWICS London, January 18, 2005 Safety-Related Security Concepts - 1 Safety Requirements Top-level requirements for the PES: functional behavior System Safety depends on other attributes, i.e.: accuracy

More information

ENISA s Study on the Evolving Threat Landscape. European Network and Information Security Agency

ENISA s Study on the Evolving Threat Landscape. European Network and Information Security Agency ENISA s Study on the Evolving Threat Landscape European Network and Information Security Agency Agenda Introduction to ENISA Preliminary remarks The ENISA report Major findings Conclusions 2 ENISA The

More information

Cybersecurity Awareness for Executives

Cybersecurity Awareness for Executives SESSION ID: SOP-R04 Cybersecurity Awareness for Executives Rob Sloan Head of Cyber Content and Data Dow Jones @_rob_sloan Session Overview Aim: Provide a high level overview of an effective cybersecurity

More information

Information technology Security techniques Information security management systems Overview and vocabulary

Information technology Security techniques Information security management systems Overview and vocabulary INTERNATIONAL STANDARD ISO/IEC 27000 Third edition 2014-01-15 Information technology Security techniques Information security management systems Overview and vocabulary Technologies de l information Techniques

More information

COMPARATIVE STUDY BETWEEN TRADITIONAL AND ENTERPRISE RISK MANAGEMENT A THEORETICAL APPROACH

COMPARATIVE STUDY BETWEEN TRADITIONAL AND ENTERPRISE RISK MANAGEMENT A THEORETICAL APPROACH COMPARATIVE STUDY BETWEEN TRADITIONAL AND ENTERPRISE RISK MANAGEMENT A THEORETICAL APPROACH Cican Simona-Iulia Management, Faculty of Economics and Business Administration, West University of Timisoara,

More information

Cybersecurity Awareness. Part 1

Cybersecurity Awareness. Part 1 Part 1 Objectives Discuss the Evolution of Data Security Define and Discuss Cybersecurity Review Threat Environment Part 1 Discuss Information Security Programs s Enhancements for Cybersecurity Risks Threat

More information

Government Decision No. 1139/2013 (21 March) on the National Cyber Security Strategy of Hungary

Government Decision No. 1139/2013 (21 March) on the National Cyber Security Strategy of Hungary Government Decision No. 1139/2013 (21 March) on the National Cyber Security Strategy of Hungary 1. The Government hereby approves the National Cyber Security Strategy of Hungary laid down in Annex No.

More information

SECURITY RISK MANAGEMENT

SECURITY RISK MANAGEMENT SECURITY RISK MANAGEMENT ISACA Atlanta Chapter, Geek Week August 20, 2013 Scott Ritchie, Manager, HA&W Information Assurance Services Scott Ritchie CISSP, CISA, PCI QSA, ISO 27001 Auditor Manager, HA&W

More information

NIST Cybersecurity Initiatives. ARC World Industry Forum 2014

NIST Cybersecurity Initiatives. ARC World Industry Forum 2014 NIST Cybersecurity Initiatives Keith Stouffer and Vicky Pillitteri NIST ARC World Industry Forum 2014 February 10-13, 2014 Orlando, FL National Institute of Standards and Technology (NIST) NIST s mission

More information

Information Technology Governance. Steve Crutchley CEO - Consult2Comply www.consult2comply.com

Information Technology Governance. Steve Crutchley CEO - Consult2Comply www.consult2comply.com Information Technology Governance Steve Crutchley CEO - Consult2Comply www.consult2comply.com What is IT Governance? Information Technology Governance, IT Governance is a subset discipline of Corporate

More information

Agenda. Introduction to SCADA. Importance of SCADA security. Recommended steps

Agenda. Introduction to SCADA. Importance of SCADA security. Recommended steps Agenda Introduction to SCADA Importance of SCADA security Recommended steps SCADA systems are usually highly complex and SCADA systems are used to control complex industries Yet.SCADA systems are actually

More information

IT Security Risk Management: A Lifecycle Approach

IT Security Risk Management: A Lifecycle Approach Information Technology Security Guidance IT Security Risk Management: A Lifecycle Approach ITSG-33 November 2012 Foreword The of is an unclassified publication issued under the authority of the Chief,

More information

National Cyber Security Policy -2013

National Cyber Security Policy -2013 National Cyber Security Policy -2013 Preamble 1. Cyberspace 1 is a complex environment consisting of interactions between people, software and services, supported by worldwide distribution of information

More information

Practical Overview on responsibilities of Data Protection Officers. Security measures

Practical Overview on responsibilities of Data Protection Officers. Security measures Practical Overview on responsibilities of Data Protection Officers Security measures Manuel Villaseca Spanish Data Protection Agency mvl@agpd.es Security measures Agenda: The rol of DPO on security measures

More information

NIST Cybersecurity Framework. ARC World Industry Forum 2014

NIST Cybersecurity Framework. ARC World Industry Forum 2014 NIST Cybersecurity Framework Vicky Yan Pillitteri NIST ARC World Industry Forum 2014 February 10-13, 2014 Orlando, FL Executive Order 13636 Improving Critical Infrastructure Cybersecurity It is the policy

More information

C ETS C/ETS: CYBER INTELLIGENCE + ENTERPRISE SOLUTIONS CSCSS / ENTERPRISE TECHNOLOGY + SECURITY

C ETS C/ETS: CYBER INTELLIGENCE + ENTERPRISE SOLUTIONS CSCSS / ENTERPRISE TECHNOLOGY + SECURITY CSCSS / ENTERPRISE TECHNOLOGY + SECURITY C/ETS: CYBER INTELLIGENCE + ENTERPRISE SOLUTIONS CENTRE FOR STRATEGIC CSCSS CYBERSPACE + SECURITY SCIENCE CSCSS / ENTERPRISE TECHNOLOGY + SECURITY GROUP Information

More information

PROTIVITI FLASH REPORT

PROTIVITI FLASH REPORT PROTIVITI FLASH REPORT Cybersecurity Framework: Where Do We Go From Here? February 25, 2014 Just over a year ago, President Barack Obama signed an Executive Order (EO) calling for increased cybersecurity

More information

Government Decision No. 1139/2013 (21 March) on the National Cyber Security Strategy of Hungary

Government Decision No. 1139/2013 (21 March) on the National Cyber Security Strategy of Hungary Government Decision No. 1139/2013 (21 March) on the National Cyber Security Strategy of Hungary 1. The Government hereby approves the National Cyber Security Strategy of Hungary laid down in Annex No.

More information

Cloud security architecture

Cloud security architecture ericsson White paper Uen 284 23-3244 January 2015 Cloud security architecture from process to deployment The Trust Engine concept and logical cloud security architecture presented in this paper provide

More information

Chapter 1. The ISO 9001:2000 Standard and Certification Process

Chapter 1. The ISO 9001:2000 Standard and Certification Process CH01_pp.001-008 15/08/01 12.15 pm Page 1 Chapter 1 The ISO 9001:2000 Standard and Certification Process Overview Introduction This chapter describes the ISO 9000 Standards, ISO 9001:2000 concepts, and

More information

Integrated Risk Management. Balancing Risk and Budget

Integrated Risk Management. Balancing Risk and Budget Integrated Risk Management The Current Risk Landscape Organizations which depend upon information systems are challenged by serious threats that can exploit both known and unknown vulnerabilities in systems.

More information

DRAFT ÖNORM ISO/IEC 27005

DRAFT ÖNORM ISO/IEC 27005 DRAFT ÖNORM ISO/IEC 27005 Edition: 2013-07-01 Information technology Security techniques Information security risk management (ISO/IEC 27005:2011) Informationstechnologie Sicherheitstechnik Informationssicherheits-

More information

Advantages and Disadvantages of Quantitative and Qualitative Information Risk Approaches

Advantages and Disadvantages of Quantitative and Qualitative Information Risk Approaches Chinese Business Review, ISSN 1537-1506 December 2011, Vol. 10, No. 12, 1106-1110 D DAVID PUBLISHING Advantages and Disadvantages of Quantitative and Qualitative Information Risk Approaches Stroie Elena

More information

How small and medium-sized enterprises can formulate an information security management system

How small and medium-sized enterprises can formulate an information security management system How small and medium-sized enterprises can formulate an information security management system Royal Holloway Information Security Thesis Series Information security for SMEs Vadim Gordas, MSc (RHUL) and

More information

Ohio Supercomputer Center

Ohio Supercomputer Center Ohio Supercomputer Center IT Business Continuity Planning No: Effective: OSC-13 06/02/2009 Issued By: Kevin Wohlever Director of Supercomputer Operations Published By: Ohio Supercomputer Center Original

More information

ISACA North Dallas Chapter

ISACA North Dallas Chapter ISACA rth Dallas Chapter Business Continuity Planning Observations of Critical Infrastructure Environments Ron Blume, P.E. Ron.blume@dyonyx.com 214-280-8925 Focus of Discussion Business Impact Analysis

More information

Prepared by Rod Davis, ABCP, MCSA November, 2011

Prepared by Rod Davis, ABCP, MCSA November, 2011 Prepared by Rod Davis, ABCP, MCSA November, 2011 Disaster an event, which causes the loss of an essential service, or part of it, for a length of time which imperils mission achievement. (Andrew Hiles,

More information

Cybersecurity Framework Security Policy Mapping Table

Cybersecurity Framework Security Policy Mapping Table Cybersecurity Framework Security Policy Mapping Table The following table illustrates how specific requirements of the US Cybersecurity Framework [1] are addressed by the ISO 27002 standard and covered

More information

SAP Product and Cloud Security Strategy

SAP Product and Cloud Security Strategy SAP Products and Solutions SAP Product and Cloud Security Strategy Table of Contents 2 SAP s Commitment to Security 3 Secure Product Development at SAP 5 SAP s Approach to Secure Cloud Offerings SAP s

More information

ISO 27001 Controls and Objectives

ISO 27001 Controls and Objectives ISO 27001 s and Objectives A.5 Security policy A.5.1 Information security policy Objective: To provide management direction and support for information security in accordance with business requirements

More information

The Cybersecurity Journey How to Begin an Integrated Cybersecurity Program. Version 1.0 March 2005

The Cybersecurity Journey How to Begin an Integrated Cybersecurity Program. Version 1.0 March 2005 The Cybersecurity Journey How to Begin an Integrated Cybersecurity Program March 2005 Legal and Copyright Notice The Chemical Industry Data Exchange (CIDX) is a nonprofit corporation, incorporated in the

More information

A New Standards Project on Avoiding Programming Language Vulnerabilities

A New Standards Project on Avoiding Programming Language Vulnerabilities A New Standards Project on Avoiding Programming Language Vulnerabilities Jim Moore Liaison Representative from IEEE Computer Society to ISO/IEC JTC 1/SC 7 Liaison Representative between ISO/IEC JTC 1/SC

More information

Conclusion & Future Work

Conclusion & Future Work CHAPTER 7 Conclusion & Future Work 7.1 Conclusion This chapter presents the conclusions which have been derived fulfilling the objective defined in the beginning of chapter 1. The Architecture for Resource

More information

CMS Information Security Risk Assessment (RA) Methodology

CMS Information Security Risk Assessment (RA) Methodology DEPARTMENT OF HEALTH & HUMAN SERVICES Centers for Medicare & Medicaid Services 7500 Security Boulevard, Mail Stop N2-14-26 Baltimore, Maryland 21244-1850 CENTERS FOR MEDICARE & MEDICAID SERVICES (CMS)

More information

Security Analysis Part I: Basics

Security Analysis Part I: Basics Security Analysis Part I: Basics Ketil Stølen, SINTEF & UiO October 2, 2015 1 Objectives for Lectures on Security Analysis Classify security concepts Introduce, motivate and explain a basic apparatus for

More information

Information Security Organizations trends are becoming increasingly reliant upon information technology in

Information Security Organizations trends are becoming increasingly reliant upon information technology in DATASHEET PENETRATION TESTING SERVICE Sales Inquiries: sales@spentera.com Visit us: http://www.spentera.com Protect Your Business. Get Your Service Quotations Today! Copyright 2011. PT. Spentera. All Rights

More information

Computer Security Lecture 13

Computer Security Lecture 13 Computer Security Lecture 13 Risk Analysis Erland Jonsson (based on material from Lawrie Brown) Department of Computer Science and Engineering Chalmers University of Technology Sweden Security Management

More information

Lessons from Defending Cyberspace

Lessons from Defending Cyberspace Lessons from Defending Cyberspace The Challenge of Addressing National Cyber Risk Andy Purdy Workshop on Cyber Security Center for American Studies, Christopher Newport College 10 28-2009 Cyber Threat

More information

The Influence of Software Vulnerabilities on Business Risks 1

The Influence of Software Vulnerabilities on Business Risks 1 The Influence of Software Vulnerabilities on Business Risks 1 Four sources of risk relevant for evaluating the influence of software vulnerabilities on business risks Authors Hilbrand Kramer, MSc (Royal

More information

PASTA Abstract. Process for Attack S imulation & Threat Assessment Abstract. VerSprite, LLC Copyright 2013

PASTA Abstract. Process for Attack S imulation & Threat Assessment Abstract. VerSprite, LLC Copyright 2013 2013 PASTA Abstract Process for Attack S imulation & Threat Assessment Abstract VerSprite, LLC Copyright 2013 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

More information

ISCC 103 Quality Management. Quality Management ISCC 11-03-15 V 2.3-EU

ISCC 103 Quality Management. Quality Management ISCC 11-03-15 V 2.3-EU ISCC 103 Quality Management Quality Management ISCC 11-03-15 V 2.3-EU Copyright notice ISCC 2011 This ISCC document is protected by copyright. It is freely available from the ISCC website or upon request.

More information

Jyväskylä Cyber Security Ecosystem

Jyväskylä Cyber Security Ecosystem Jyväskylä Cyber Security Ecosystem Adjunct Professor, Dr. (Military Sciences), Col (ret.) Martti Lehto 30.9.2015 High Level Cyber Security Comment 4.2.2014 President Sauli Niinistö highlighted cyber security.

More information

How To Manage Risk On A Scada System

How To Manage Risk On A Scada System Risk Management for Industrial Control Systems (ICS) And Supervisory Control Systems (SCADA) Information For Senior Executives (Revised March 2012) Disclaimer: To the extent permitted by law, this document

More information

WHITE PAPER ON SECURITY TESTING IN TELECOM NETWORK

WHITE PAPER ON SECURITY TESTING IN TELECOM NETWORK WHITE PAPER ON SECURITY TESTING IN TELECOM NETWORK DATE OF RELEASE: 27 th July 2012 Table of Contents 1. Introduction... 2 2. Need for securing Telecom Networks... 3 3. Security Assessment Techniques...

More information

NATIONAL CYBERSECURITY STRATEGIES: AUSTRALIA AND CANADA

NATIONAL CYBERSECURITY STRATEGIES: AUSTRALIA AND CANADA NATIONAL CYBERSECURITY STRATEGIES: AUSTRALIA AND CANADA JOÃO MANUEL ASSIS BARBAS Coronel de Artilharia. Assessor de Estudos do IDN INTRODUCTION Globalization and information and communication technologies

More information

Moving from ISO/IEC 27001:2005 to ISO/IEC 27001:2013

Moving from ISO/IEC 27001:2005 to ISO/IEC 27001:2013 Transition guide Moving from ISO/IEC 27001:2005 to ISO/IEC 27001:2013 The new international standard for information security management systems ISO/IEC 27001 - Information Security Management - Transition

More information

On Demand Penetration Testing Applications Networks Compliance. www.ivizsecurity.com

On Demand Penetration Testing Applications Networks Compliance. www.ivizsecurity.com On Demand Penetration Testing Applications Networks Compliance www.ivizsecurity.com About iviz Security Information Security company with industry s first on-demand penetration testing solution using unique

More information

Analyzing the Security Significance of System Requirements

Analyzing the Security Significance of System Requirements Analyzing the Security Significance of System Requirements Donald G. Firesmith Software Engineering Institute dgf@sei.cmu.edu Abstract Safety and security are highly related concepts [1] [2] [3]. Both

More information

The research area of SET group is software engineering, and model-based software engineering in particular:

The research area of SET group is software engineering, and model-based software engineering in particular: Introduction The research area of SET group is software engineering, and model-based software engineering in particular: Given the high-tech software-intensive industry in the Eindhoven region, we consider

More information

8/27/2015. Brad Schuette IT Manager City of Punta Gorda bschuette@pgorda.us (941) 575-3354. Don t Wait Another Day

8/27/2015. Brad Schuette IT Manager City of Punta Gorda bschuette@pgorda.us (941) 575-3354. Don t Wait Another Day Brad Schuette IT Manager City of Punta Gorda bschuette@pgorda.us (941) 575-3354 2015 FRWA Annual Conference Don t Wait Another Day 1 SCADA Subsystems Management Physical Connectivity Configuration Mgmt.

More information

SOMEBODY'S WATCHING YOU! Maritime Cyber Security White Paper. Safeguarding data through increased awareness

SOMEBODY'S WATCHING YOU! Maritime Cyber Security White Paper. Safeguarding data through increased awareness SOMEBODY'S WATCHING YOU! Maritime Cyber Security White Paper Safeguarding data through increased awareness November 2015 1 Contents Executive Summary 3 Introduction 4 Martime Security 5 Perimeters Breached

More information

What is required of a compliant Risk Assessment?

What is required of a compliant Risk Assessment? What is required of a compliant Risk Assessment? ACR 2 Solutions President Jack Kolk discusses the nine elements that the Office of Civil Rights requires Covered Entities perform when conducting a HIPAA

More information

Security Control Standard

Security Control Standard Department of the Interior Security Control Standard Security Assessment and Authorization January 2012 Version: 1.2 Signature Approval Page Designated Official Bernard J. Mazer, Department of the Interior,

More information

Modalities for Cyber Security and Privacy Resilience: The NIST Approach

Modalities for Cyber Security and Privacy Resilience: The NIST Approach Modalities for Cyber Security and Privacy Resilience: The NIST Approach ABSTRACT Janine S. Hiller Virginia Tech jhiller@vt.edu Roberta S. Russell Virginia Tech rrussell@vt.edu Cybersecurity was a major

More information

Building Security In:

Building Security In: #CACyberSS2015 Building Security In: Intelligent Security Design, Development and Acquisition Steve Caimi Industry Solutions Specialist, US Public Sector Cybersecurity September 2015 A Little About Me

More information

Cybersecurity Converged Resilience :

Cybersecurity Converged Resilience : Cybersecurity Converged Resilience : The cybersecurity of critical infrastructure 2 AECOM Port Authority of New York and New Jersey (PANYNJ), New York, New York, United States. AECOM, working with the

More information

11/12/2013. Role of the Board. Risk Appetite. Strategy, Planning and Performance. Risk Governance Framework. Assembling an effective team

11/12/2013. Role of the Board. Risk Appetite. Strategy, Planning and Performance. Risk Governance Framework. Assembling an effective team Role of the Board Risk Appetite Strategy, Planning and Performance Risk Governance Framework Assembling an effective team Role of the CEO Accountability and Disclosure 1 Board members should act on a fully

More information

ENTERPRISE RISK MANAGEMENT FRAMEWORK

ENTERPRISE RISK MANAGEMENT FRAMEWORK ENTERPRISE RISK MANAGEMENT FRAMEWORK COVENANT HEALTH LEGAL & RISK MANAGEMENT CONTENTS 1.0 PURPOSE OF THE DOCUMENT... 3 2.0 INTRODUCTION AND OVERVIEW... 4 3.0 GOVERNANCE STRUCTURE AND ACCOUNTABILITY...

More information

Using the HITRUST CSF to Assess Cybersecurity Preparedness 1 of 6

Using the HITRUST CSF to Assess Cybersecurity Preparedness 1 of 6 to Assess Cybersecurity Preparedness 1 of 6 Introduction Long before the signing in February 2013 of the White House Executive Order Improving Critical Infrastructure Cybersecurity, HITRUST recognized

More information

White Paper An Enterprise Security Program and Architecture to Support Business Drivers

White Paper An Enterprise Security Program and Architecture to Support Business Drivers White Paper An Enterprise Security Program and Architecture to Support Business Drivers seccuris.com (866) 644-8442 Contents Introduction... 3 Information Assurance... 4 Sherwood Applied Business Security

More information

QUALITY MANAGEMENT PRINCIPLES

QUALITY MANAGEMENT PRINCIPLES QUALITY MANAGEMENT PRINCIPLES The following text is an integral reproduction of the content of the document "Quality Management Principles". Introduction This document introduces the eight quality management

More information

Scientific and Industrial Laboratory Management, Operations and Safety

Scientific and Industrial Laboratory Management, Operations and Safety Certificate Programs in Scientific and Industrial Laboratory Management, Operations and Safety In Partnership with Iya Technologies Contact Information 3640 Colonel Glenn Hwy. Allyn Hall 075, Dayton, OH

More information

M.S. in Emergency Management and Business Continuity

M.S. in Emergency Management and Business Continuity New Jersey Institute of Technology M.S. in Emergency and Business Continuity For further details, see http://is.njit.edu/academics/ Summary Fundamental Courses Elective Courses 6 Specialty Area Courses

More information

Location: [North America] [United States] [Home Working, United States]

Location: [North America] [United States] [Home Working, United States] Architect II Location: [North America] [United States] [Home Working, United States] Category: Information Technology Job Type: Fixed term, Full-time PURPOSE OF POSITION: The Architect II role is expected

More information

Security in a System of Systems Context: Insights from Recent Initiatives. Panel: Security for Energy Infrastructures 28-AUG-2013

Security in a System of Systems Context: Insights from Recent Initiatives. Panel: Security for Energy Infrastructures 28-AUG-2013 Security in a System of Systems Context: Insights from Recent Initiatives Panel: Security for Energy Infrastructures 28-AUG-2013 Dan DeLaurentis Associate Professor School of Aeronautics & Astronautics

More information

Network Security: Policies and Guidelines for Effective Network Management

Network Security: Policies and Guidelines for Effective Network Management Network Security: Policies and Guidelines for Effective Network Management Department of Electrical and Computer Engineering, Federal University of Technology, Minna, Nigeria. jgkolo@gmail.com, usdauda@gmail.com

More information

The new 27000 Family of Standards & ISO/IEC 27001

The new 27000 Family of Standards & ISO/IEC 27001 ISO/IEC 27000 Family of Standards by Dr. Angelika Plate 07-09 June 2011, Beirut, Lebanon June 2011 The new 27000 Family of Standards & ISO/IEC 27001 June 2011 ISO/IEC 27000 Family of Standards 2 The new

More information

ISO 31000:2009 - ISO/IEC 31010 & ISO Guide 73:2009 - New Standards for the Management of Risk

ISO 31000:2009 - ISO/IEC 31010 & ISO Guide 73:2009 - New Standards for the Management of Risk Kevin W Knight AM CPRM; Hon FRMIA; FIRM (UK); LMRMIA: ANZIIF (Mem) ISO 31000:2009 - ISO/IEC 31010 & ISO Guide 73:2009 - New Standards for the Management of Risk History of the ISO and Risk Management Over

More information

CSA Z1600 Emergency Management and Business Continuity Programs

CSA Z1600 Emergency Management and Business Continuity Programs CSA Z1600 Emergency Management and Business Continuity Programs Presented by: John Lindsay, Brandon University Department of Applied Disaster and Emergency Studies and Z1600 Technical Committee member

More information

Cybersecurity and internal audit. August 15, 2014

Cybersecurity and internal audit. August 15, 2014 Cybersecurity and internal audit August 15, 2014 arket insights: what we are seeing so far? 60% of organizations see increased risk from using social networking, cloud computing and personal mobile devices

More information

Water Critical Infrastructure and Key Resources Sector-Specific Plan as input to the National Infrastructure Protection Plan Executive Summary

Water Critical Infrastructure and Key Resources Sector-Specific Plan as input to the National Infrastructure Protection Plan Executive Summary Water Critical Infrastructure and Key Resources Sector-Specific Plan as input to the National Infrastructure Protection Plan Executive Summary May 2007 Environmental Protection Agency Executive Summary

More information

GOVERNMENT. Helping governments transform public service delivery with efficient, citizen-centric solutions

GOVERNMENT. Helping governments transform public service delivery with efficient, citizen-centric solutions GOVERNMENT Helping governments transform public service delivery with efficient, citizen-centric solutions The private sector has revolutionized customer service during the last five years. Customers now

More information

The role of Information Governance in an Enterprise Architecture Framework

The role of Information Governance in an Enterprise Architecture Framework The role of Information Governance in an Enterprise Architecture Framework Richard Jeffrey-Cook, MBCS, CITP, FIRMS Head of Information and Records Management In-Form Consult Ltd, Cardinal Point Park Road,

More information

An approach for evaluating methods for risk and vulnerability assessments

An approach for evaluating methods for risk and vulnerability assessments Risk, Reliability and Societal Safety Aven & Vinnem (eds) 2007 Taylor & Francis Group, London, ISBN 978-0-415-44786-7 An approach for evaluating methods for risk and vulnerability assessments E. Ford IRIS,

More information

Improving Interoperability in Mechatronic Product Developement. Dr. Alain Biahmou, Dr. Arnulf Fröhlich, Dr. Josip Stjepandic

Improving Interoperability in Mechatronic Product Developement. Dr. Alain Biahmou, Dr. Arnulf Fröhlich, Dr. Josip Stjepandic International Conference on Product Lifecycle Management 1 Improving Interoperability in Mechatronic Product Developement Dr. Alain Biahmou, Dr. Arnulf Fröhlich, Dr. Josip Stjepandic PROSTEP AG Dolivostr.

More information

Mastering increasing product complexity with Collaborative Systems Engineering and PLM

Mastering increasing product complexity with Collaborative Systems Engineering and PLM Mastering increasing product complexity with Collaborative Systems Engineering and PLM Thierry Ambroisine Dassault Systèmes 10 rue Marcel Dassault, 78140 Vélizy Villacoublay, France thierry.ambroisine@3ds.com

More information

RiskAstute. Prepared for When.

RiskAstute. Prepared for When. RiskAstute Prepared for When. phishing Legal Threats ISO 27001/2 IT worms FCC Operations FERC process errors AM NTSB cyber-vandalism cyber-thef Accounting viruses SEC Dodd-Frank Customer Service SOX FAA

More information

EU policy on Network and Information Security and Critical Information Infrastructure Protection

EU policy on Network and Information Security and Critical Information Infrastructure Protection EU policy on Network and Information Security and Critical Information Infrastructure Protection Andrea SERVIDA European Commission Directorate General Information Society and Media - DG INFSO Unit A3

More information

BlacKnight. Cyber Security international A BUSINESS / MARKETING PRESENTATION

BlacKnight. Cyber Security international A BUSINESS / MARKETING PRESENTATION BlacKnight Cyber Security international A BUSINESS / MARKETING PRESENTATION The BlacKnight Mission To provide proven techniques and innovative learning services to help organizations detect, deter and

More information

April 28, 2014. Ms. Hada Flowers Regulatory Secretariat Division General Services Administration 1800 F Street, NW, 2 nd Floor Washington, DC

April 28, 2014. Ms. Hada Flowers Regulatory Secretariat Division General Services Administration 1800 F Street, NW, 2 nd Floor Washington, DC April 28, 2014 Ms. Hada Flowers Regulatory Secretariat Division General Services Administration 1800 F Street, NW, 2 nd Floor Washington, DC RE: Information Technology Sector Coordinating Council (IT SCC)

More information

UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION

UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION Technical Conference on Critical Infrastructure Protection Issues Identified in Order No. 791 Prepared Statement of Melanie Seader, Senior

More information

Framework for an Aviation Security Management System (SeMS)

Framework for an Aviation Security Management System (SeMS) Framework for an Aviation Security Management System (SeMS) CAP 1223 Civil Aviation Authority 2014 All rights reserved. Copies of this publication may be reproduced for personal use, or for use within

More information

how can I comprehensively control sensitive content within Microsoft SharePoint?

how can I comprehensively control sensitive content within Microsoft SharePoint? SOLUTION BRIEF Information Lifecycle Control for Sharepoint how can I comprehensively control sensitive content within Microsoft SharePoint? agility made possible CA Information Lifecycle Control for SharePoint

More information

UTech Services Compliance, Auditing, Risk, and Security (CARS) Team Charter

UTech Services Compliance, Auditing, Risk, and Security (CARS) Team Charter Pennsylvania State System of Higher Education California University of Pennsylvania UTech Services Compliance, Auditing, Risk, and Security (CARS) Team Charter Version [1.0] 1/29/2013 Revision History

More information

Breakthrough Cyber Security Strategies. Introducing Honeywell Risk Manager

Breakthrough Cyber Security Strategies. Introducing Honeywell Risk Manager Breakthrough Cyber Security Strategies Introducing Honeywell Risk Manager About the Presenter Eric D. Knapp @ericdknapp Global Director of Cyber Security Solutions and Technology for Honeywell Process

More information

Dr. György Kálmán gyorgy@mnemonic.no

Dr. György Kálmán gyorgy@mnemonic.no COMMUNICATION AND SECURITY IN CURRENT INDUSTRIAL AUTOMATION Dr. György Kálmán gyorgy@mnemonic.no Agenda Connected systems historical overview Current trends, concepts, pre and post Stuxnet Risks and threats

More information

Cybersecurity. Cloud. and the. 4TH Annual NICE Workshop Navigating the National Cybersecurity Education InterState Highway September 2013

Cybersecurity. Cloud. and the. 4TH Annual NICE Workshop Navigating the National Cybersecurity Education InterState Highway September 2013 Cybersecurity and the Cloud 4TH Annual NICE Workshop Navigating the National Cybersecurity Education InterState Highway September 2013 Well, I'll hazard I can do more damage on my laptop sitting in my

More information

Nadya Bartol, CISSP, CGEIT VP, Industry Affairs and Cybersecurity Strategist UTC (Utilities Telecom Council) USA. 2014 Utilities Telecom Council 1

Nadya Bartol, CISSP, CGEIT VP, Industry Affairs and Cybersecurity Strategist UTC (Utilities Telecom Council) USA. 2014 Utilities Telecom Council 1 Nadya Bartol, CISSP, CGEIT VP, Industry Affairs and Cybersecurity Strategist UTC (Utilities Telecom Council) USA 2014 Utilities Telecom Council 1 Why do we need cybersecurity? Agriculture and Food Energy

More information