Meeting NERC CIP Requirements with CyberLock

Size: px
Start display at page:

Download "Meeting NERC CIP Requirements with CyberLock"

Transcription

1 Meeting NERC CIP Requirements with CyberLock Webinar: Tuesday, June 19 th, :30 AM PDT Phone: +1 (646) Access Code: By:

2 Today s Agenda Presented By US Power Grid NERC/CIP Key-Centric Access Control Case Study Summary Q&A 2

3 Presented By An industry leader in design & manufacturing: Access Control Data Collection Electrical Engineering Founded in 1979 Based in Corvallis, Oregon America s most innovative city* James T. McGowan High tech & security industry veteran Vice President of Sales and Marketing * Most patents per 100,000 people as measured by scale-adjusted metropolitan indicators from the online journal of the Public Library of Science. 3

4 United States Power Grid 500 companies manage over 186,000 miles of transmission lines that make up the contiguous United States power grid. 4

5 Objective The US Power Grid requires a comprehensive security system to protect both physical and cyber assets. If you are involved with the physical security of any of these power networks, this webinar is for you. 5

6 Securing the Grid US Power Grid Critical Infrastructure Matter of National Security Requires Protection Documented Security Standards + = Compliance 6

7 NERC Formed in 2006 Non-Profit Dates back to 1968 Mission To ensure the reliability of the North American bulk power system Responsibilities Develop Standards Ensure Compliance Assess Resources Education & Training Investigate Disruptions Critical Infrastructure Protection (NERC/CIP) 7

8 NERC CIP CIP (Critical Infrastructure Protection) A program that coordinates all of NERC s efforts to improve physical and cyber security for the power system of North America Collaborates with U.S. Department of Energy Department of Homeland Security Public Safety Canada 8

9 Compliance Where are the standards? All things NERC Standards page Click on Critical Infrastructure Protection (CIP) 9

10 10

11 CIP Title: Cyber Security Security Management Controls Number: CIP Purpose: Standard CIP requires that Responsible Entities have minimum-security management controls in place to protect Critical Cyber Assets. Key Point: implement a program for managing access to protected Critical Cyber Asset information 11

12 CIP-005-3a Title: Cyber Security Electronic Security Perimeter(s) Number: CIP-005-3a Purpose: Standard CIP requires the identification and protection of the Electronic Security Perimeter(s) inside which all Critical Cyber Assets reside, as well as all access points on the perimeter. Standard CIP should be read as part of a group of standards numbered Standards CIP through CIP Key Points: access control model that denies access by default, such that explicit access permissions must be specified. entity shall review or otherwise assess access logs for attempts at or actual unauthorized accesses at least every ninety calendar days. 12

13 CIP-006-3c Title: Cyber Security Physical Security of Critical Cyber Assets Number: CIP-006-3c Purpose: Standard CIP is intended to ensure the implementation of a physical security program for the protection of Critical Cyber Assets. Standard CIP should be read as part of a group of standards numbered Standards CIP through CIP Key Points: shall document and implement the operational and procedural controls to manage physical access at all access points to the Physical Security Perimeter(s) twenty-four hours a day, seven days a week. access shall document and implement the technical and procedural controls for monitoring physical access at all access points to the Physical Security Perimeter(s) twenty-four hours a day, seven days a week. 13

14 What s Needed? An Access Control System Realistic Proven Affordable Secure Traceable Compliant Key-Centric System 14

15 How Does It Work? Electronic cylinders are installed Smart keys are distributed System is programmed Audit trails are created 15

16 A Day In the Life 2 1 Schedules & permissions are set in software Key holders update permissions via Communicators 3 Updating permissions and downloading audit trails occur simultaneously Audit trails uploaded into software 5 4 Key holders access locks Key holders download activity via Communicators 16

17 Locks ecylinders Replace Existing Cylinders CIP-006 manage physical access to all access points Intelligent locks No power/wiring needed Power comes from key Lost key list Highly secure No pick-able keyway 17

18 Keys Smart Keys Distribute Smart Keys CIP-005 access control model that denies access by default, such that explicit access permissions must be specified Key energizes lock Validates credentials Schedule of permissions Remembers every touch Flexible uploads 18

19 Communicators Communication Devices Authorize Access CIP-006 Predefined electronic access rights uploaded to key Log access to physical security Communicators provide interface to software Updates Download audit trails Upload new system info 19

20 Software System Management View and Manage Access CIP-006 electronic access where the access rights are predefined in a computer database Intuitive GUI Browser-based system Protocol agnostic 20

21 CyberLock The Leader in Key-Centric Access Control Launched in million+ CyberLocks manufactured 290+ lock designs Multiple key options Stable, feature-rich software Expansion platform Lock-centric option 3 rd party integration Fulfills NERC CIP Access Control Requirements 21

22 ITC Holdings, Novi, Michigan Challenge: Meeting NERC/CIP requirements for physical assets that support power transmission for over 24 million people Solution: CyberLock Benefit: CyberLock restricts and audits access to physical and cyber facilities, eliminating key duplication issues; management is now able to track and control both employee and contractor access Case Study 22

23 Summary Deploy CyberLock to achieve NERC CIP Compliance Proven Affordable Secure Traceable Compliant 23

24 Next Steps How to learn more: On the web: Via Via phone:

25 Wrap Up Questions & Answers 25

Meeting NERC CIP Access Control Standards. Presented on February 12, 2014

Meeting NERC CIP Access Control Standards. Presented on February 12, 2014 Meeting NERC CIP Access Control Standards Presented on February 12, 2014 Presented By: CyberLock The leading supplier of key-centric access control systems Based in Corvallis, Oregon James T. McGowan Technology

More information

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices Page 1 of 10 TSK- 040 Determine what PCI, NERC CIP cyber security standards are, which are applicable, and what requirements are around them. Find out what TRE thinks about the NERC CIP cyber security

More information

BSM for IT Governance, Risk and Compliance: NERC CIP

BSM for IT Governance, Risk and Compliance: NERC CIP BSM for IT Governance, Risk and Compliance: NERC CIP Addressing NERC CIP Security Program Requirements SOLUTION WHITE PAPER Table of Contents INTRODUCTION...................................................

More information

Document ID. Cyber security for substation automation products and systems

Document ID. Cyber security for substation automation products and systems Document ID Cyber security for substation automation products and systems 2 Cyber security for substation automation systems by ABB ABB addresses all aspects of cyber security The electric power grid has

More information

Standard CIP 007 3a Cyber Security Systems Security Management

Standard CIP 007 3a Cyber Security Systems Security Management A. Introduction 1. Title: Cyber Security Systems Security Management 2. Number: CIP-007-3a 3. Purpose: Standard CIP-007-3 requires Responsible Entities to define methods, processes, and procedures for

More information

NERC CIP VERSION 5 COMPLIANCE

NERC CIP VERSION 5 COMPLIANCE BACKGROUND The North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) Reliability Standards define a comprehensive set of requirements that are the basis for maintaining

More information

Lessons Learned CIP Reliability Standards

Lessons Learned CIP Reliability Standards Evidence for a requirement was not usable due to a lack of identifying information on the document. An entity should set and enforce a "quality of evidence" standard for its compliance documentation. A

More information

GE Intelligent Platforms. Meeting NERC Change Control Requirements for HMI/SCADA and Control Systems

GE Intelligent Platforms. Meeting NERC Change Control Requirements for HMI/SCADA and Control Systems GE Intelligent Platforms Meeting NERC Change Control Requirements for HMI/SCADA and Control Systems Meeting NERC Change Control Requirements for HMI/SCADA and Control Systems Overview There is a lot of

More information

E-Commerce Security Perimeter (ESP) Identification and Access Control Process

E-Commerce Security Perimeter (ESP) Identification and Access Control Process Electronic Security Perimeter (ESP) Identification and Access Control Process 1. Introduction. A. This document outlines a multi-step process for identifying and protecting ESPs pursuant to the North American

More information

SCADA Compliance Tools For NERC-CIP. The Right Tools for Bringing Your Organization in Line with the Latest Standards

SCADA Compliance Tools For NERC-CIP. The Right Tools for Bringing Your Organization in Line with the Latest Standards SCADA Compliance Tools For NERC-CIP The Right Tools for Bringing Your Organization in Line with the Latest Standards OVERVIEW Electrical utilities are responsible for defining critical cyber assets which

More information

Navigate Your Way to NERC Compliance

Navigate Your Way to NERC Compliance Navigate Your Way to NERC Compliance NERC, the North American Electric Reliability Corporation, is tasked with ensuring the reliability and safety of the bulk power system in North America. As of 2010,

More information

Standard CIP 007 3 Cyber Security Systems Security Management

Standard CIP 007 3 Cyber Security Systems Security Management A. Introduction 1. Title: Cyber Security Systems Security Management 2. Number: CIP-007-3 3. Purpose: Standard CIP-007-3 requires Responsible Entities to define methods, processes, and procedures for securing

More information

CG Automation Solutions USA

CG Automation Solutions USA CG Automation Solutions USA (Formerly QEI Inc.) Automation Products and Solutions CG Automation Works for You INDUSTRY SOLUTIONS Electric T&D Utilities Renewable Energy Transit Authorities Public Power

More information

NERC-CIP S MOST WANTED

NERC-CIP S MOST WANTED WHITE PAPER NERC-CIP S MOST WANTED The Top Three Most Violated NERC-CIP Standards What you need to know to stay off the list. www.alertenterprise.com NERC-CIP s Most Wanted AlertEnterprise, Inc. White

More information

How ByStorm Software enables NERC-CIP Compliance

How ByStorm Software enables NERC-CIP Compliance How ByStorm Software enables NERC-CIP Compliance The North American Electric Reliability Corporation (NERC) has defined reliability standards to help maintain and improve the reliability of North America

More information

North American Electric Reliability Corporation: Critical Infrastructure Protection, Version 5 (NERC-CIP V5)

North American Electric Reliability Corporation: Critical Infrastructure Protection, Version 5 (NERC-CIP V5) Whitepaper North American Electric Reliability Corporation: Critical Infrastructure Protection, Version 5 (NERC-CIP V5) NERC-CIP Overview The North American Electric Reliability Corporation (NERC) is a

More information

ReliabilityFirst CIP Evidence List CIP-002 through CIP-009 are applicable to RC, BA, IA, TSP, TO, TOP, GO, GOP, LSE, NERC, & RE

ReliabilityFirst CIP Evidence List CIP-002 through CIP-009 are applicable to RC, BA, IA, TSP, TO, TOP, GO, GOP, LSE, NERC, & RE R1 Provide Risk Based Assessment Methodology (RBAM) R1.1 Provide evidence that the RBAM includes both procedures and evaluation criteria, and that the evaluation criteria are riskbased R1.2 Provide evidence

More information

The North American Electric Reliability Corporation ( NERC ) hereby submits

The North American Electric Reliability Corporation ( NERC ) hereby submits December 8, 2009 VIA ELECTRONIC FILING Kirsten Walli, Board Secretary Ontario Energy Board P.O Box 2319 2300 Yonge Street Toronto, Ontario, Canada M4P 1E4 Re: North American Electric Reliability Corporation

More information

LogRhythm and NERC CIP Compliance

LogRhythm and NERC CIP Compliance LogRhythm and NERC CIP Compliance The North American Electric Reliability Corporation (NERC) is a nonprofit corporation designed to ensure that the bulk electric system in North America is reliable, adequate

More information

Technology Solutions for NERC CIP Compliance June 25, 2015

Technology Solutions for NERC CIP Compliance June 25, 2015 Technology Solutions for NERC CIP Compliance June 25, 2015 2 Encari s Focus is providing NERC CIP Compliance Products and Services for Generation and Transmission Utilities, Municipalities and Cooperatives

More information

Symphony Plus Cyber security for the power and water industries

Symphony Plus Cyber security for the power and water industries Symphony Plus Cyber security for the power and water industries Symphony Plus Cyber Security_3BUS095402_(Oct12)US Letter.indd 1 01/10/12 10:15 Symphony Plus Cyber security for the power and water industries

More information

Information Shield Solution Matrix for CIP Security Standards

Information Shield Solution Matrix for CIP Security Standards Information Shield Solution Matrix for CIP Security Standards The following table illustrates how specific topic categories within ISO 27002 map to the cyber security requirements of the Mandatory Reliability

More information

RuggedCom Solutions for

RuggedCom Solutions for RuggedCom Solutions for NERC CIP Compliance Rev 20080401 Copyright RuggedCom Inc. 1 RuggedCom Solutions Hardware Ethernet Switches Routers Serial Server Media Converters Wireless Embedded Software Application

More information

Verve Security Center

Verve Security Center Verve Security Center Product Features Supports multiple control systems. Most competing products only support a single vendor, forcing the end user to purchase multiple security systems Single solution

More information

Your Archiving Service

Your Archiving Service It s as simple as 1, 2, 3 This email archiving setup guide provides you with easy to follow instructions on how to setup your new archiving service as well as how to create archiving users and assign archiving

More information

Cyber security measures in protection and control IEDs

Cyber security measures in protection and control IEDs Cyber security measures in protection and control IEDs K. Hagman 1, L.Frisk 1, J. Menezes 1 1 ABB AB, Sweden krister.hagman@se.abb.com Abstract: The electric power grids and power systems are critical

More information

Cloud Fulfilment. Magento Integration Document. For API Version: 1.0. Document Version 1.0 June 2013. Cloud Fulfilment Magento Integration Version 1.

Cloud Fulfilment. Magento Integration Document. For API Version: 1.0. Document Version 1.0 June 2013. Cloud Fulfilment Magento Integration Version 1. Cloud Fulfilment Magento Integration Document For API Version: 1.0 Document Version 1.0 June 2013 Contents This Document... 3 Introduction...3 1. Create a User Role Enabling Cloud Fulfilment to Connect

More information

Muscle to Protect Your Grid July 2009. Sustainable and Cost-effective Muscle to Protect Your Grid

Muscle to Protect Your Grid July 2009. Sustainable and Cost-effective Muscle to Protect Your Grid July 2009 Sustainable and Cost-effective Muscle to Protect Your Grid Page 2 Ensuring the reliability of the North American power grid is no small task and one that continues to grow in complexity on a

More information

Cloud Services MDM. ios User Guide

Cloud Services MDM. ios User Guide Cloud Services MDM ios User Guide 10/24/2014 CONTENTS Overview... 3 Supported Devices... 3 System Capabilities... 3 Enrollment and Activation... 4 Download the Agent... 4 Enroll Your Device Using the Agent...

More information

The first step in protecting Critical Cyber Assets is identifying them. CIP-002 focuses on this identification process.

The first step in protecting Critical Cyber Assets is identifying them. CIP-002 focuses on this identification process. CIPS Overview Introduction The reliability of the energy grid depends not only on physical assets, but cyber assets. The North American Electric Reliability Corporation (NERC) realized that, along with

More information

CIP- 005 R2: Understanding the Security Requirements for Secure Remote Access to the Bulk Energy System

CIP- 005 R2: Understanding the Security Requirements for Secure Remote Access to the Bulk Energy System CIP- 005 R2: Understanding the Security Requirements for Secure Remote Access to the Bulk Energy System Purpose CIP-005-5 R2 is focused on ensuring that the security of the Bulk Energy System is not compromised

More information

NERC CIP Compliance Gaining Oversight with ConsoleWorks

NERC CIP Compliance Gaining Oversight with ConsoleWorks NERC CIP Compliance Gaining Oversight with ConsoleWorks The current challenge for many Utility companies is finding efficient ways to gain oversight and control over NERC CIP regulation compliance. NERC

More information

Open Enterprise Architectures for a Substation Password Management System

Open Enterprise Architectures for a Substation Password Management System CIGRÉ Canada 21, rue d Artois, F-75008 PARIS (154) Conference on Power Systems http : //www.cigre.org Toronto, October 4-6, 2009 Open Enterprise Architectures for a Substation Password Management System

More information

Standard CIP 004 3a Cyber Security Personnel and Training

Standard CIP 004 3a Cyber Security Personnel and Training A. Introduction 1. Title: Cyber Security Personnel & Training 2. Number: CIP-004-3a 3. Purpose: Standard CIP-004-3 requires that personnel having authorized cyber or authorized unescorted physical access

More information

NERC Cyber Security Standards

NERC Cyber Security Standards SANS January, 2008 Stan Johnson Manager of Situation Awareness and Infrastructure Security Stan.johnson@NERC.net 609-452-8060 Agenda History and Status of Applicable Entities Definitions High Level of

More information

Kony Mobile Application Management (MAM)

Kony Mobile Application Management (MAM) Kony Mobile Application Management (MAM) Kony s Secure Mobile Application Management Feature Brief Contents What is Mobile Application Management? 3 Kony Mobile Application Management Solution Overview

More information

Top Ten Compliance Issues for Implementing the NERC CIP Reliability Standard

Top Ten Compliance Issues for Implementing the NERC CIP Reliability Standard Top Ten Compliance Issues for Implementing the NERC CIP Reliability Standard The North American Electric Reliability Corporation 1 s (NERC) CIP Reliability Standard is the most comprehensive and pervasive

More information

NERC CIP Compliance with Security Professional Services

NERC CIP Compliance with Security Professional Services NERC CIP Compliance with Professional Services The North American Electric Reliability Corporation (NERC) is a nonprofit corporation designed to ensure that the bulk electric system in North America is

More information

Best Practices in ICS Security for System Operators. A Wurldtech White Paper

Best Practices in ICS Security for System Operators. A Wurldtech White Paper Best Practices in ICS Security for System Operators A Wurldtech White Paper No part of this document may be distributed, reproduced or posted without the express written permission of Wurldtech Security

More information

Security Solutions to Meet NERC-CIP Requirements. Kevin Staggs, Honeywell Process Solutions

Security Solutions to Meet NERC-CIP Requirements. Kevin Staggs, Honeywell Process Solutions Kevin Staggs, Honeywell Process Solutions Table of Contents Introduction...3 Nerc Standards and Implications...3 How to Meet the New Requirements...4 Protecting Your System...4 Cyber Security...5 A Sample

More information

Global TAC Secure FTP Site Customer User Guide

Global TAC Secure FTP Site Customer User Guide Global TAC Secure FTP Site Customer User Guide Introduction This guide is provided to assist you in using the GTAC Secure FTP site. This site resides in the Houston Remote Services Center (RSC), and is

More information

NERC Alert System Overview

NERC Alert System Overview NERC Alert System Overview Todd Thompson, CIP Investigator todd.thompson@nerc.net Chris Lada, Situation Awareness Coordinator chris.lada@nerc.net About NERC: Mission To ensure the reliability of the North

More information

Information Bulletin

Information Bulletin Public Policy Division Impact of NIST Guidelines for Cybersecurity Prepared by UTC Staff 1. Introduction... 3 2. Cybersecurity Landscape... 3 3. One Likely Scenario... 5 4. Draft NISTIR 7628, Guidelines

More information

Reclamation Manual Directives and Standards

Reclamation Manual Directives and Standards Vulnerability Assessment Requirements 1. Introduction. Vulnerability assessment testing is required for all access points into an electronic security perimeter (ESP), all cyber assets within the ESP, and

More information

Advanced Solutions for Critical Infrastructure Protection

Advanced Solutions for Critical Infrastructure Protection Advanced Solutions for Critical Infrastructure Protection Complying with the North American Electric Reliability Corporation Critical Infrastructure Protection standards Get this White Paper Entrust Inc.

More information

NERC CIP Tools and Techniques

NERC CIP Tools and Techniques NERC CIP Tools and Techniques Supplemental Project - Introduction Webcast Scott Sternfeld, Project Manager Smart Grid Substation & Cyber Security Research Labs ssternfeld@epri.com (843) 619-0050 October

More information

FTP-Stream Module: InstantShare End User Guide

FTP-Stream Module: InstantShare End User Guide FTP-Stream Module: InstantShare End User Guide InstantShare Overview InstantShare is an easy way to quickly share large files to external partners and to request them to send files back to you. But unlike

More information

Good Shepherd Medical Center Device Connectivity Case Study

Good Shepherd Medical Center Device Connectivity Case Study Good Shepherd Medical Center Device Connectivity Case Study How Nuvon Improved Time for Patient Care in the ED, Provided Better Patient Triage, and Supported Increased ED Throughput Capacity While Going

More information

TRIPWIRE NERC SOLUTION SUITE

TRIPWIRE NERC SOLUTION SUITE CONFIDENCE: SECURED SOLUTION BRIEF TRIPWIRE NERC SOLUTION SUITE TAILORED SUITE OF PRODUCTS AND SERVICES TO AUTOMATE NERC CIP COMPLIANCE u u We ve been able to stay focused on our mission of delivering

More information

Energy Cybersecurity Regulatory Brief

Energy Cybersecurity Regulatory Brief Energy Understand the regulations that impact the energy industry and accelerate information security initiatives. Contents Overview 3 A Highly Vulnerable Energy Industry 4 Key Regulations to Consider

More information

NERC CIP Whitepaper How Endian Solutions Can Help With Compliance

NERC CIP Whitepaper How Endian Solutions Can Help With Compliance NERC CIP Whitepaper How Endian Solutions Can Help With Compliance Introduction Critical infrastructure is the backbone of any nations fundamental economic and societal well being. Like any business, in

More information

LOCKS AND HIGH INSECURITY: PROTECTING CRITICAL INFRASTRUCTURE

LOCKS AND HIGH INSECURITY: PROTECTING CRITICAL INFRASTRUCTURE LOCKS AND HIGH INSECURITY: PROTECTING CRITICAL INFRASTRUCTURE SECURITY VULNERABILITIES FOR MECHANICAL AND ELECTRONIC LOCKING SYSTEMS THAT ARE USED FOR PROTECTING CRITICAL ASSETS CRITICAL FACILITIES TRANSPORTATION

More information

Alberta Reliability Standard Cyber Security Physical Security of BES Cyber Systems CIP-006-AB-5

Alberta Reliability Standard Cyber Security Physical Security of BES Cyber Systems CIP-006-AB-5 Alberta Reliability Stard Final Proposed Draft Version 2.0 September 9, 2014 A. Introduction 1. Title: 2. Number: 3. Purpose: To manage physical access to BES cyber systems by specifying a physical security

More information

Hacking and Hardware: Understanding the Threats, Compliance Obligations, and Cybersecurity Solutions for Utilities

Hacking and Hardware: Understanding the Threats, Compliance Obligations, and Cybersecurity Solutions for Utilities WEBINAR Hacking and Hardware: Understanding the Threats, Compliance Obligations, and Cybersecurity Solutions for Utilities May 2, 2013 12:00-1:30 p.m. Eastern Time Online is authorized by IACET to offer

More information

North American Electric Reliability Corporation (NERC) Cyber Security Standard

North American Electric Reliability Corporation (NERC) Cyber Security Standard North American Electric Reliability Corporation (NERC) Cyber Security Standard Symantec Managed Security Services Support for CIP Compliance Overviewview The North American Electric Reliability Corporation

More information

Cyber Security. Smart Grid

Cyber Security. Smart Grid Cyber Security for the Smart Grid Peter David Vickery Executive Vice President N-Dimension Solutions Inc. APPA National Conference June 21, 2010 Cyber Security Solutions For Cyber Security

More information

The Importance of Cybersecurity Monitoring for Utilities

The Importance of Cybersecurity Monitoring for Utilities The Importance of Cybersecurity Monitoring for Utilities www.n-dimension.com Cybersecurity threats against energy companies, including utilities, have been increasing at an alarming rate. A comprehensive

More information

NERC CIP-007 v. 5 Patch Management: Factors for Success

NERC CIP-007 v. 5 Patch Management: Factors for Success Cyber Security Compliance Industrial Computing NERC CIP-007 v. 5 Patch Management: Factors for Success A Presentation By: EnergySec FoxGuard Solutions NRG It s Interactive Please submit your questions

More information

Automating NERC CIP Compliance for EMS. Walter Sikora 2010 EMS Users Conference

Automating NERC CIP Compliance for EMS. Walter Sikora 2010 EMS Users Conference Automating NERC CIP Compliance for EMS Walter Sikora 2010 EMS Users Conference What do we fear? Thieves / Extortionists Enemies/Terrorists Stuxnet Malware Hacker 2025 Accidents / Mistakes 9/21/2010 # 2

More information

Strategic Identity Management for Industrial Control Systems

Strategic Identity Management for Industrial Control Systems Strategic Identity Management for Industrial Control Systems Justin Harvey Encari ICSJWG 2010 Spring Conference Ground Rules Sticking to vendor neutral Questions Welcome Email me for a copy of the deck:

More information

Nice Situator for Electric Utilities and Nerc-Cip Compliance. Copyright 2013 NICE Systems Ltd. All rights reserved.

Nice Situator for Electric Utilities and Nerc-Cip Compliance. Copyright 2013 NICE Systems Ltd. All rights reserved. Nice Situator for Electric Utilities and Nerc-Cip Compliance Copyright 2013 NICE Systems Ltd. All rights reserved. Important Notice NICE Systems Ltd. shall bear no responsibility or liability to a client

More information

Challenges and Opportunities for Aligning the Power System Cybersecurity and Reliability Objectives

Challenges and Opportunities for Aligning the Power System Cybersecurity and Reliability Objectives Challenges and Opportunities for Aligning the Power System Cybersecurity and Reliability Objectives for Mexico, US and Canada Ameen H. Hamdon SUBNET Solutions Inc. hamdon@subnet.com +1 403 270 8885 Cuernavaca,

More information

INTEGRATING SUBSTATION IT AND OT DEVICE ACCESS AND MANAGEMENT

INTEGRATING SUBSTATION IT AND OT DEVICE ACCESS AND MANAGEMENT Utilities WHITE PAPER May 2013 INTEGRATING SUBSTATION IT AND OT DEVICE ACCESS AND MANAGEMENT Table of Contents Introduction...3 Problem Statement...4 Solution Requirements...5 Components of an Integrated

More information

April 28, 2009. Dear Mr. Chairman:

April 28, 2009. Dear Mr. Chairman: April 28, 2009 The Honorable Edward J. Markey Chairman Subcommittee on Energy and Environment Committee on Energy and Commerce U.S. House of Representatives Washington, D.C. 20515 Dear Mr. Chairman: I

More information

CIP-005-3 Electronic Security Perimeter (ESP) - Dan Mishra FRCC Compliance Workshop May 09-13, 2011

CIP-005-3 Electronic Security Perimeter (ESP) - Dan Mishra FRCC Compliance Workshop May 09-13, 2011 CIP-005-3 Electronic Security Perimeter (ESP) - Dan Mishra FRCC Compliance Workshop May 09-13, 2011 1 Purpose Specific NERC CIP-005 Requirements Underlying fundamentals of the ESP architecture Building

More information

Change and Configuration Management

Change and Configuration Management Change and Configuration Management for CIP Compliance OCTOBER 21, 2009 Developed with: Presenters Bart Thielbar, CISA Senior Research hanalyst Sierra Energy Group, a Division of Energy Central CIP-003,

More information

EnergySec Partnered Webinar with MetricStream Transitioning to NERC CIP Version 5: What Does it Mean for Electric Utilities JANUARY 28, 2015

EnergySec Partnered Webinar with MetricStream Transitioning to NERC CIP Version 5: What Does it Mean for Electric Utilities JANUARY 28, 2015 EnergySec Partnered Webinar with MetricStream Transitioning to NERC CIP Version 5: What Does it Mean for Electric Utilities JANUARY 28, 2015 Housekeeping Items Submit questions using control panel Contact

More information

CIP v5/v6 Implementation Plan CIP v5 Workshop. Tony Purgar October 2-3, 2014

CIP v5/v6 Implementation Plan CIP v5 Workshop. Tony Purgar October 2-3, 2014 CIP v5/v6 Implementation Plan CIP v5 Workshop Tony Purgar October 2-3, 2014 Revision History CIP v5/v6 Implementation Plan Change History Date Description Initial Release July 25, 2014 Revision V0.1 August-2014

More information

Introduction to Stanford Box

Introduction to Stanford Box January 15, 2016 Tech Briefing Introduction to Stanford Box box.stanford.edu / stanford.box.com Don Cameron djac@stanford.edu (650) 736-0609 INTRODUCTION Agenda Box at Stanford Getting Started Managing

More information

IRA Risk Factors Update for CIP. Ben Christensen Senior Compliance Risk Analyst, Cyber Security October 14, 2015

IRA Risk Factors Update for CIP. Ben Christensen Senior Compliance Risk Analyst, Cyber Security October 14, 2015 IRA Risk Factors Update for CIP Ben Christensen Senior Compliance Risk Analyst, Cyber Security October 14, 2015 2 Agenda Why the changes? What s new? Example of a Risk Factor How does this effect CIP V5?

More information

Critical Infrastructure Security: The Emerging Smart Grid. Cyber Security Lecture 5: Assurance, Evaluation, and Compliance Carl Hauser & Adam Hahn

Critical Infrastructure Security: The Emerging Smart Grid. Cyber Security Lecture 5: Assurance, Evaluation, and Compliance Carl Hauser & Adam Hahn Critical Infrastructure Security: The Emerging Smart Grid Cyber Security Lecture 5: Assurance, Evaluation, and Compliance Carl Hauser & Adam Hahn Overview Assurance & Evaluation Security Testing Approaches

More information

Physical Security Reliability Standard Implementation

Physical Security Reliability Standard Implementation Physical Security Reliability Standard Implementation Tobias Whitney, Manager of CIP Compliance (NERC) Carl Herron, Physical Security Leader (NERC) NERC Sub-Committee Meeting New Orleans, Louisiana CIP-014

More information

Notable Changes to NERC Reliability Standard CIP-005-5

Notable Changes to NERC Reliability Standard CIP-005-5 MIDWEST RELIABILITY ORGANIZATION Notable Changes to NERC Reliability Standard CIP-005-5 Electronic Security Perimeter(s) Bill Steiner MRO Principal Risk Assessment and Mitigation Engineer MRO CIP Version

More information

A Small Business Approach to Big Business Cyber Security. Brent Bettis, CISSP 23 September, 2014

A Small Business Approach to Big Business Cyber Security. Brent Bettis, CISSP 23 September, 2014 A Small Business Approach to Big Business Cyber Security Brent Bettis, CISSP 23 September, 2014 1 First, a Video http://www.youtube.com/watch?v=cj8wakqwlna 2 3 Agenda Threat Landscape Strategic Initiatives

More information

Information Technology Branch Access Control Technical Standard

Information Technology Branch Access Control Technical Standard Information Technology Branch Access Control Technical Standard Information Management, Administrative Directive A1461 Cyber Security Technical Standard # 5 November 20, 2014 Approved: Date: November 20,

More information

Top 10 Compliance Issues for Implementing Security Programs

Top 10 Compliance Issues for Implementing Security Programs www.dyonyx.com Top 10 Compliance Issues for Implementing Security Programs This White Paper articulates the top ten issues that we have encountered in the design and implementation of comprehensive Security

More information

Summary of CIP Version 5 Standards

Summary of CIP Version 5 Standards Summary of CIP Version 5 Standards In Version 5 of the Critical Infrastructure Protection ( CIP ) Reliability Standards ( CIP Version 5 Standards ), the existing versions of CIP-002 through CIP-009 have

More information

Manage Utility IEDs Remotely while Complying with NERC CIP

Manage Utility IEDs Remotely while Complying with NERC CIP Manage Utility IEDs Remotely while Complying with NERC CIP Disclaimer and Copyright The information regarding the products and solutions in this document are subject to change without notice. All statements,

More information

Waterfall for NERC-CIP Compliance

Waterfall for NERC-CIP Compliance Waterfall for NERC-CIP Compliance Using Waterfall s Unidirectional Security Solution to Achieve True Security & NERC-CIP Compliance Date: Jul. 2009 The material in this document is proprietary to Waterfall

More information

SNAMP Data Server Tutorial

SNAMP Data Server Tutorial SNAMP Data Server Tutorial The server hosted by UC Merced is a data server that is used to share data among the science teams and with the public. To ensure the proper data disclosure, a sharing level

More information

Texas Health Care Network

Texas Health Care Network Why was the Health Care Network (HCN) created? Texas had the second highest workers compensation costs in the country. The cost to employers was making it difficult for employers to operate in Texas and

More information

Webinar Series: Energy Applications and Cloud Computing

Webinar Series: Energy Applications and Cloud Computing Webinar Series: Energy Applications and Cloud Computing David Terry ASERTTI Executive Director May 29, 2013 ASERTTI Overview ASERTTI Members Upcoming Activities ASERTTI ASERTTI's mission is to increase

More information

Mary Ellen Seale National Protection and Programs Directorate May 16, 2012

Mary Ellen Seale National Protection and Programs Directorate May 16, 2012 Finding & Integrating CyberTech in the U.S. Government Mary Ellen Seale National Protection and Programs Directorate May 16, 2012 Obtaining Federal Funding Understanding the Landscape Contracting Small

More information

Industrial Control Systems Security Guide

Industrial Control Systems Security Guide Industrial Control Systems Security Guide Keith Stouffer, Engineering Lab National Institute of Standards and Technology NIST SP 800-82, Rev 2 and ICS Cybersecurity Testbed Keith Stouffer Project Leader,

More information

ForeScout CounterACT and Compliance June 2012 Overview Major Mandates PCI-DSS ISO 27002

ForeScout CounterACT and Compliance June 2012 Overview Major Mandates PCI-DSS ISO 27002 ForeScout CounterACT and Compliance An independent assessment on how network access control maps to leading compliance mandates and helps automate GRC operations June 2012 Overview Information security

More information

Cyber Security Compliance (NERC CIP V5)

Cyber Security Compliance (NERC CIP V5) Cyber Security Compliance (NERC CIP V5) Ray Wright NovaTech, LLC Abstract: In December 2013, the Federal Energy Regulatory Commission (FERC) issued Order No. 791 which approved the Version 5 CIP Reliability

More information

Cyber Security The Leadership Opportunity for Joint Action Agencies. 2013 APPA Joint Action Workshop

Cyber Security The Leadership Opportunity for Joint Action Agencies. 2013 APPA Joint Action Workshop Cyber Security The Leadership Opportunity for Joint Action Agencies 2013 APPA Joint Action Workshop Doug Westlund N-Dimension Solutions Inc. Cyber Security for the Smart Grid Cyber Risk Reduction Questions

More information

ONLINE EXPENSES PROCEDURE

ONLINE EXPENSES PROCEDURE INTRODUCTION RACS Group s ethos is fundamentally based on a desire to provide Contractors with an unrivalled payroll service which embraces the ultimate compliance credentials, best commercial value and

More information

ISACA rudens konference

ISACA rudens konference ISACA rudens konference 8 Novembris 2012 Procesa kontroles sistēmu drošība Andris Lauciņš Ievads Kāpēc tēma par procesa kontroles sistēmām? Statistics on incidents Reality of the environment of industrial

More information

ADDING STRONGER AUTHENTICATION for VPN Access Control

ADDING STRONGER AUTHENTICATION for VPN Access Control ADDING STRONGER AUTHENTICATION for VPN Access Control Adding Stronger Authentication for VPN Access Control 1 ADDING STRONGER AUTHENTICATION for VPN Access Control A VIRTUAL PRIVATE NETWORK (VPN) allows

More information

Mikogo User Guide Linux Version

Mikogo User Guide Linux Version Mikogo User Guide Linux Version Table of Contents Registration 3 Downloading & Running the Application 4 Start a Session 5 Join a Session 6 Features 7 Participant List 7 Switch Presenter 8 Remote Control

More information

AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE

AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE THE CHALLENGE: SECURE THE OPEN AIR Wirelesss communication lets you take your business wherever your customers,

More information

FERC, NERC and Emerging CIP Standards

FERC, NERC and Emerging CIP Standards Protecting Critical Infrastructure and Cyber Assets in Power Generation and Distribution Embracing standards helps prevent costly fines and improves operational efficiency Bradford Hegrat, CISSP, Principal

More information

Substation Hardening, Security and Monitoring Strategies For Critical Asset Protection, a PNM Case Study Thursday, 7-8AM

Substation Hardening, Security and Monitoring Strategies For Critical Asset Protection, a PNM Case Study Thursday, 7-8AM Substation Hardening, Security and Monitoring Strategies For Critical Asset Protection, a PNM Case Study Thursday, 7-8AM Brian Arellano, Project Manager for Advanced Technology & Strategy Department Public

More information

How to Ensure IT Compliance Without Compromising Innovation. Nik Teshima, IBM Phil Odence, Black Duck

How to Ensure IT Compliance Without Compromising Innovation. Nik Teshima, IBM Phil Odence, Black Duck How to Ensure IT Compliance Without Compromising Innovation Nik Teshima, IBM Phil Odence, Black Duck Black Duck 2013 Speakers Phil Odence VP of Business Development Black Duck Software Nik Teshima Senior

More information

Making the Most of a Virtual Data Room to Complete Your Transaction. Mark Aiello 27 April, 2010

Making the Most of a Virtual Data Room to Complete Your Transaction. Mark Aiello 27 April, 2010 Making the Most of a Virtual Data Room to Complete Your Transaction Mark Aiello 27 April, 2010 Who is RR Donnelley? Regulatory Expertise Largest filer of SEDAR and EDGAR more than 85,000 filings each year

More information

Biometrics in Physical Access Control Issues, Status and Trends White Paper

Biometrics in Physical Access Control Issues, Status and Trends White Paper Biometrics in Physical Access Control Issues, Status and Trends White Paper Authored and Presented by: Bill Spence, Recognition Systems, Inc. SIA Biometrics Industry Group Vice-Chair & SIA Biometrics Industry

More information

WHITEPAPER SECUREAUTH AND CAC HSPD-12 AUTHENTICATION TO WEB, NETWORK, AND CLOUD RESOURCES

WHITEPAPER SECUREAUTH AND CAC HSPD-12 AUTHENTICATION TO WEB, NETWORK, AND CLOUD RESOURCES WHITEPAPER SECUREAUTH AND CAC HSPD-12 AUTHENTICATION TO WEB, NETWORK, AND CLOUD RESOURCES Executive Overview U.S. Federal mandates dictates that personal with defense related initiatives must prove access

More information

NetSuite OpenAir Mobile for Android User Guide Version 1.3

NetSuite OpenAir Mobile for Android User Guide Version 1.3 NetSuite OpenAir Mobile for Android User Guide Version 3 General Notices Attributions NetSuite OpenAir includes functionality provided by HighCharts JS software, which is owned by and licensed through

More information

Cyber-Ark Software and the PCI Data Security Standard

Cyber-Ark Software and the PCI Data Security Standard Cyber-Ark Software and the PCI Data Security Standard INTER-BUSINESS VAULT (IBV) The PCI DSS Cyber-Ark s View The Payment Card Industry Data Security Standard (PCI DSS) defines security measures to protect

More information