- Toward Trustful IoT Life -

Size: px
Start display at page:

Download "- Toward Trustful IoT Life -"

Transcription

1 CCDS Introduction - Toward Trustful IoT Life - Connected Consumer Device Security Council (CCDS) Kosuke Ito, Secretary General Copyright 2015 Connected Consumer Device Security Council Proprietary 1

2 ISSUE: Threats from Cooperated If even Single App is safe, but may be vulnerable in cooperated situation A consumer device infected malware spread to other device and apps Difference of security levels between each apps domains Malware AV, Home Appliance Apps Energy, HEMS Apps ITS, Vehicle Apps Apps Cooperation Medical, Healthcare Apps Other Consumer Intrusion 2 Server Cooperation Intrusion via vulnerable app, Crack to cooperative app 2 Copyright 2015 Connected Consumer Device Security Council Proprietary 2

3 Trust(safety and security)level Difference 1Different Level of Requirement For Safety and Security Level by product domains Required or Demanding Level Actual Product Level 安 心 安 全 Domain A Product 連 携 安 心 安 全 Domain B Product 連 携 安 心 安 全 Domain C Product 2Total Security Level will be leveled at the lowest product When connected Copyright 2015 Connected Consumer Device Security Council Proprietary 3

4 Lack of Security Standard for IoT Increasing the threats on IoT systems Lack of Security Standard for IoT Func. Safety Security Nuclear Plant Basic Domain IEC61513 Organization Basic Domain Certification Program by CSSC in JP Industrial System IEC61511 (CSMS) Not yet defined IEC Automotive IEC ISO ISO (ISMS) Lack of Guideline or Standard for Consumer IoT systems Healthcare Medical Home App IEC IEC60335 Not yet defined Not yet defined Test Tool Development supported by Okinawa Pref. Elec./ Electronic Control System IEC62061 Security Func. Product/parts Discuss By IPA ISO セキュリティ 評 価 認 証 CSSC: 技 術 研 究 組 合 制 御 システムセキュリティセンター IPA: 独 立 行 政 法 人 情 報 処 理 推 進 機 構 JIPDEC 一 般 財 団 法 人 日 本 情 報 経 済 社 会 推 進 協 会 Copyright 2015 Connected Consumer Device Security Council Proprietary 4

5 Overview of Automotive Standardization JARI ITSに 関 する 国 際 的 な 標 準 化 の 取 り 組 み Copyright 2015 Connected Consumer Device Security Council Proprietary 5

6 Value and Cost Balance IoT service value > Security Protection Cost Function and Architecture Cost Up by complex architecture Comply Important Requirement such as Safety Safety ISO/IEC SIL 1~4 ISO ASIL QM, A~D, etc Security ISO/IEC 15408/CC EAL 1~7 FIPS Level 1~4 ETIS ITS/C2C-CC TAL 1~4, etc Countermeasure Also countermeasure by architecture and Usability Quality Keep Higher Quality Different Priority and Judgement level Product domain by domain Copyright 2015 Connected Consumer Device Security Council Proprietary 6

7 CCDS Overview Name: Connected Consumer Device Security council Est: October 6 th, 2014 Chairman: Dr. Hideyuki Tokuda Prof. of Keio University Special Advisor of Cyber Security to the Cabinet Representative Director: Dr. Tsukasa Ogino Kyoto University Director: Dr. Atsuhiro Goto Prof. of Inst. Of Information Security Director: Katsutoshi Hasegawa (President, esol Inc.) Director: Hiroyuki Hattori (Director, Witz Member: 74(Principal/Regular:30, General:33, Academic:11) Copyright 2015 Connected Consumer Device Security Council Proprietary 7

8 SCOPE: Embedded/IoT/M2M in general, Connected Consumer which are not operated (monitored and controlled) by professionals Power, Utility EV/HV HEMS Network Smart Meter Battery Automated Driving V2X Communication PV HEMS Console Home Appliance Road Side UNIT ITS&Vechile Safety AV Network 4K 8K Contents Network Appliance Home Server ECU Home Gateway Medical/Healthcare Network Care Robots Medical, Healthcare Healthcare server After Telematics, Eco, Drive Recorder, etc. Potable New Services Convenience Wearable Cloud HEMS company Contents Provider Medical, Healthcare Vehicle and Traffic Control Copyright 2015 Connected Consumer Device Security Council Proprietary 8 お 弁 当 セ ー ル ATM Public Area Office Area Network MFP Remote Monitor / Maintenance 8

9 Goal and Activities Activities 1. Definition of secure development guidelines for consumer devices and discuss global standardization Goal Among daily usage of the consumer devices, unexpected device behavior affects injury, risk one s life, financial property. Our goal is to make the connected consumer devices working cooperative with safety and security. For the sustainable goal, we promote security awareness and reference point of good practices to all stakeholder company and organization in each domains. 2. Discuss certification scheme based on secure development guideline 3. Discuss the way of assurance for basically consumer safety and security 4. Development of vulnerabilities validation in cooperated consumer devices 5. Building test beds for verify attacks and countermeasures 6. Human resource development through those activities 7. Along with standards of development and security, we support development of validation tools and verification environment Copyright 2015 Connected Consumer Device Security Council Proprietary 9

10 CCDS External Cooperation IoT Security Guideline Dev. Design Process Guide = Security by Design Security Testing Guide ->International Std. 安 心 安 全 なサービス 製 品 開 発 を 目 指 す! Connected World Development Guideline WG IoT Vuln. Evaluation PF Dev. Vulnerability Testing Tool Development Testing Scenario Development Developing the Security Testing Platform Copyright 2015 Connected Consumer Device Security Council Proprietary 10

11 Cyber Security Policy for Vitalizing Society and its sustainable development by NISC Security By Design (SBD) System Design with Security Consideration from planning and design stage Preparation of the general guidelines to affect security on IoT system Enforcement of the technology development and proof trial in consideration of the characteristic (long life cycle, limit of the processing capacity) of the IoT system, importance of the hardware genuine nature 出 典 :NISC:サイバーセキュリティ 戦 略 ( 案 )より Copyright 2015 Connected Consumer Device Security Council Proprietary 11

12 PLAN: Secure Development Guideline Definition Per Domains Secure Development Guideline Common V2X, Probe Remote Access, Control Vehicle common part Arrange basic items for embed devices Discuss Integrated situation includes cyber space for Automated Drv. Embedded Domain Health Data Wearable Comm. Remote Access, Control HEMS Cooperation Healthcare common part Home Appliance common part Embedded Systems common part (Base) Cooperated Services common part Office (MFP, etc.) Public Space (ATM, etc.) Cyber System Domain As a beginning, Discuss for each Apps Arrange each common part Copyright 2015 Connected Consumer Device Security Council Proprietary 12

13 Founding the 3 rd Party Security V&V Evaluation Center 国 内 大 手 企 業 が 参 加 Automotives On-Board Head Units, Body Control ECUs Home Okinawa Pref. CCDS 重 要 生 活 機 器 連 携 セキュリティ 協 議 会 IoT Vuln. Testing Ctr 年 度 ~2017 年 度 R&D Center IPA Connected World Development Guideline Working Group Home GW, IoT GW for sensor network IoT Security Guideline Development WG Certification Authority (Future) Financial Terminals ATM/POS ATM/POS Testing Tool Dev. Testing DB Dev. & Ope Vuln. Evaluation Platform Evaluation Testing Platform System IoT Evaluation Test Scenario And Test result Integration Testing Process Dev. Trial Testing (Training) 3 rd Party Testing Service 3 rd Party Security V&V Evaluation Ctr (Future) Venders in Okinawa V&V: Verification and Validation Vuln: Vulnerability Copyright 2015 Connected Consumer Device Security Council Proprietary 13

CSMS. Cyber Security Management System. Conformity Assessment Scheme

CSMS. Cyber Security Management System. Conformity Assessment Scheme CSMS Cyber Security Management System Conformity Assessment Scheme for the CSMS Certification Criteria IEC 62443-2-1:2010 Cyber Security Management Syste 1 Purpose of the CSMS Conformity Assessment Scheme

More information

GEMALTO M2M KEY TECHNOLOGY TRENDS OF M2M

GEMALTO M2M KEY TECHNOLOGY TRENDS OF M2M GEMALTO M2M KEY TECHNOLOGY TRENDS OF M2M Anvay Lonkar, Marketing Manager M2M Solutions & Services Gemalto M2M FORUM, MILAN, 15 May 2013 Gemalto delivers trusted and convenient digital services to billions

More information

Embedded Java & Secure Element for high security in IoT systems

Embedded Java & Secure Element for high security in IoT systems Embedded Java & Secure Element for high security in IoT systems JavaOne - September 2014 Anne-Laure SIXOU - ST Thierry BOUSQUET - ST Frédéric VAUTE - Oracle Speakers 2 Anne-Laure SIXOU Smartgrid Product

More information

The Forefront of ICT International Standardization for Smart City and Smart Grid

The Forefront of ICT International Standardization for Smart City and Smart Grid The Forefront of ICT International Standardization for Smart City and Smart Grid Dr. Yicheng ZHOU Smart City Promotion Unit. FUJITSU LIMITED (2014-10 10 ChengDu, China) Why International Standards Bring

More information

Cyber Risk Mitigation via Security Monitoring. Enhanced by Managed Services

Cyber Risk Mitigation via Security Monitoring. Enhanced by Managed Services Cyber Risk Mitigation via Security Monitoring Enhanced by Managed Services Focus: Up to But Not Including Corporate and 3 rd Party Networks Level 4 Corporate and 3 rd Party/Vendor/Contractor/Maintenance

More information

The Internet of Things (IoT) Opportunities and Risks

The Internet of Things (IoT) Opportunities and Risks Session No. 744 The Internet of Things (IoT) Opportunities and Risks David Loomis, CSP Risk Specialist Chubb Group of Insurance Companies Brian Wohnsiedler, CSP Risk Specialist Chubb Group of Insurance

More information

SECURING YOUR MODERN DATA CENTER WITH CHECK POINT

SECURING YOUR MODERN DATA CENTER WITH CHECK POINT SECURING YOUR MODERN DATA CENTER WITH CHECK POINT Javier Hijas Security Architect Check Point Europe 1 Agenda 1 2 3 4 What Questions is a modern / Answers datacenter Datacenter protection evolution Security

More information

Security in Vehicle Networks

Security in Vehicle Networks Security in Vehicle Networks Armin Happel, Christof Ebert Stuttgart, 17. March 2015 V1.1 2015-04-28 Introduction Vector Consulting Services supports clients worldwide in improving their product development

More information

Technical Security in Smart Metering Devices: A German Perspective S4 SCADA Security Scientific Symposium 2012-01-18, Miami Beach FL / USA

Technical Security in Smart Metering Devices: A German Perspective S4 SCADA Security Scientific Symposium 2012-01-18, Miami Beach FL / USA Technical Security in Smart Metering Devices: A German Perspective S4 SCADA Security Scientific Symposium 2012-01-18, Miami Beach FL / USA Dr. Stephan Beirer s.beirer@gai-netconsult.de Sichere ebusiness

More information

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014 Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Process Solutions (HPS) June 4, Industrial Cyber Security Industrial Cyber Security is the leading provider of cyber security

More information

Security in ST : From Company to Products

Security in ST : From Company to Products Security in ST : From Company to Products July 2015 Thierry FENSCH Innovation, Collaboration and Efficiency Director Grenoble Site A global semiconductor leader 2014 revenues of $7.40B Who we are 2 Approximately

More information

Hong Kong Information Security Outlook 2015 香 港 資 訊 保 安 展 望

Hong Kong Information Security Outlook 2015 香 港 資 訊 保 安 展 望 Hong Kong Information Security Outlook 2015 香 港 資 訊 保 安 展 望 Agenda Information Security Trends Year 2014 in Review Outlook for 2015 Advice to the Public Hong Kong Computer Emergency Response Team Coordination

More information

The Internet of Things: Opportunities & Challenges

The Internet of Things: Opportunities & Challenges The Internet of Things: Opportunities & Challenges What is the IoT? Things, people and cloud services getting connected via the Internet to enable new use cases and business models Cloud Services How is

More information

Automotive Ethernet Security Testing. Alon Regev and Abhijit Lahiri

Automotive Ethernet Security Testing. Alon Regev and Abhijit Lahiri Automotive Ethernet Security Testing Alon Regev and Abhijit Lahiri 1 Automotive Network Security Cars are evolving Number of ECUs, sensors, and interconnects is growing Moving to Ethernet networks utilizing

More information

Ecom Infotech. Page 1 of 6

Ecom Infotech. Page 1 of 6 Ecom Infotech Page 1 of 6 Page 2 of 6 IBM Q Radar SIEM Intelligence 1. Security Intelligence and Compliance Analytics Organizations are exposed to a greater volume and variety of threats and compliance

More information

Summer projects for Dept. of IT students in the summer 2015

Summer projects for Dept. of IT students in the summer 2015 Summer projects for Dept. of IT students in the summer 2015 Here are 7 possible summer project topics for students. If you are interested in any of them, contact the person associated with the project

More information

, Inc http://www.ffri.jp

, Inc http://www.ffri.jp Monthly Research Latest Trends in Linux Malware, Inc http://www.ffri.jp Ver 1.00.02 1 Introduction Linux based computing platform has increased Server, mobile and embedded(incl. IoT) Malware of target

More information

Development of Technology for Detecting Advanced Persistent Threat Activities

Development of Technology for Detecting Advanced Persistent Threat Activities FOR IMMEDIATE RELEASE Development of Technology for Detecting Advanced Persistent Threat Activities Visualizing correlations among hosts having suspicious activities to detect attacks such as stealth malware

More information

gehr Project: Nation-wide EHR Implementation in JAPAN

gehr Project: Nation-wide EHR Implementation in JAPAN Kyoto Smart city Expo. 2016.06.01 Kyoto University University of Miyazaki gehr Project: Nation-wide EHR Implementation in JAPAN YOSHIHARA Hiroyuki, MD/Ph.D Emeritus professor of Kyoto University and University

More information

Our goal is to establish a safe and secure digital society where people can

Our goal is to establish a safe and secure digital society where people can 1 Our goal is to establish a safe and secure digital society where people can safely access a connected digital economy through the use of a federated ID framework benefit from disaster mitigation information

More information

Thibaut Kleiner (HoU) Rolf Riemenschnieder (HoS) E1 Network Technologies DG CONNECT European Commission

Thibaut Kleiner (HoU) Rolf Riemenschnieder (HoS) E1 Network Technologies DG CONNECT European Commission Digitizing European Industry Dimension of Internet of Things (IoT) Thibaut Kleiner (HoU) Rolf Riemenschnieder (HoS) E1 Network Technologies DG CONNECT European Commission Outline 1. Motivation 2. Towards

More information

ISA Security Compliance Institute ISASecure IACS Certification Programs

ISA Security Compliance Institute ISASecure IACS Certification Programs ISA Security Compliance Institute ISASecure IACS Certification Programs This paper describes how international industrial cybersecurity standards and complementary conformance certification programs should

More information

Developing software for Autonomous Vehicle Applications; a Look Into the Software Development Process

Developing software for Autonomous Vehicle Applications; a Look Into the Software Development Process Developing software for Autonomous Vehicle Applications; a Look Into the Software Development Process By Andreas Lindenthal and Franz Walkembach, Wind River The concept of autonomous vehicles or unmanned

More information

SECURE YOUR BUSINESS WHEREVER IT TAKES YOU. Protection Service for Business

SECURE YOUR BUSINESS WHEREVER IT TAKES YOU. Protection Service for Business SECURE YOUR BUSINESS WHEREVER IT TAKES YOU Protection Service for Business IT S A MOBILE WORLD Wifi Today, we use more devices over more connections than ever before. Choosing when, where and how to work

More information

1. Fault Attacks for Virtual Machines in Embedded Platforms. Supervisor: Dr Konstantinos Markantonakis, K.Markantonakis@rhul.ac.uk

1. Fault Attacks for Virtual Machines in Embedded Platforms. Supervisor: Dr Konstantinos Markantonakis, K.Markantonakis@rhul.ac.uk Proposed PhD Research Areas I am looking for strong PhD candidates to work on the projects listed below. The ideal candidate would have a mix of theoretical and practical skills, achieved a distinction

More information

Securing Virtual Applications and Servers

Securing Virtual Applications and Servers White Paper Securing Virtual Applications and Servers Overview Security concerns are the most often cited obstacle to application virtualization and adoption of cloud-computing models. Merely replicating

More information

BYOzzzz: Focusing on the Unsolved Challenges of Mobility, An Industry Perspective

BYOzzzz: Focusing on the Unsolved Challenges of Mobility, An Industry Perspective BYOzzzz: Focusing on the Unsolved Challenges of Mobility, An Industry Perspective Kit Colbert CTO, End-User Computing 2014 VMware Inc. All rights reserved. VMware: Addressing the Market From Data Center

More information

The Internet of Things Risks and Challenges

The Internet of Things Risks and Challenges The Internet of Things Risks and Challenges Providing the insight that enables our customers to make informed business decisions. Antony Price 03rd March 2015 Contents Internet of Things - The next threat

More information

Management of Security Information and Events in Future Internet

Management of Security Information and Events in Future Internet Management of Security Information and Events in Future Internet Who? Andrew Hutchison 1 Roland Rieke 2 From? 1 T-Systems South Africa 2 Fraunhofer Institute for Secure Information Technology SIT When?

More information

IoT-03-2017 R&I on IoT integration and platforms INTERNET OF THINGS FOCUS AREA

IoT-03-2017 R&I on IoT integration and platforms INTERNET OF THINGS FOCUS AREA HORIZON 2020 WP 2016-17 IoT-03-2017 R&I on IoT integration and platforms INTERNET OF THINGS DG CONNECT European Commission Internet of Things As enabler of a future hyper-connected society, the Internet

More information

The research area of SET group is software engineering, and model-based software engineering in particular:

The research area of SET group is software engineering, and model-based software engineering in particular: Introduction The research area of SET group is software engineering, and model-based software engineering in particular: Given the high-tech software-intensive industry in the Eindhoven region, we consider

More information

C015 Certification Report

C015 Certification Report C015 Certification Report NexCode National Security Suite Release 3 File name: Version: v1a Date of document: 15 June 2011 Document classification: For general inquiry about us or our services, please

More information

Asset management using real time information from vehicle control systems. Steve Mustard, Managing Director

Asset management using real time information from vehicle control systems. Steve Mustard, Managing Director Asset management using real time information from vehicle control systems Steve Mustard, Managing Director Introduction Telematics is now technically/financially viable Acquisition of real time data from

More information

Certification Report

Certification Report Certification Report EAL 4+ Evaluation of WatchGuard Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria Evaluation and Certification Scheme Government of

More information

Building A Secure Microsoft Exchange Continuity Appliance

Building A Secure Microsoft Exchange Continuity Appliance Building A Secure Microsoft Exchange Continuity Appliance Teneros, Inc. 215 Castro Street, 3rd Floor Mountain View, California 94041-1203 USA p 650.641.7400 f 650.641.7401 ON AVAILABLE ACCESSIBLE Building

More information

Research Report: Addressing Security Concerns for Connected Devices in the Internet of Things Era

Research Report: Addressing Security Concerns for Connected Devices in the Internet of Things Era Sponsored by Oracle Research Report: Addressing Security Concerns for Connected Devices in the Internet of Things Era Introduction About Survey Respondents The Internet of Things (IoT) and the rise of

More information

M 2 M IWG. Eclipse, M2M and the Internet of Things. Overview. M 2 M Industry WorkGroup! M2M?

M 2 M IWG. Eclipse, M2M and the Internet of Things. Overview. M 2 M Industry WorkGroup! M2M? M 2 M IWG Eclipse, M2M and the Internet of Things Overview M2M? Technology that supports wired or wireless communication between machines. (TechTarget) M2M Market Opportunity Key Trends 1. New connected

More information

Green Software Services From requirements to Business Models

Green Software Services From requirements to Business Models Green Software Services From requirements to Business Models Schahram Dustdar TU Wien Austria Distributed Systems Group dsg.tuwien.ac.at Smart Evolution People, Services,Things Smart Buildings and Energy

More information

Innovative Security for an Accelerating World New Approaches for Chief Security Officers

Innovative Security for an Accelerating World New Approaches for Chief Security Officers Information Systems Security Association Innovative Security for an Accelerating World New Approaches for Chief Security Officers John N. Stewart Senior Vice President Chief Security and Trust Officer

More information

Bring Your Own Internet of Things: BYO IoT

Bring Your Own Internet of Things: BYO IoT SESSION ID: CSV F02 Bring Your Own Internet of Things: BYO IoT Carsten Eiram Chief Research Officer Risk Based Security @carsteneiram Jake Kouns CISO Risk Based Security @jkouns Agenda What is IoT? What

More information

Secure Clouds - Secure Services Trend Micro best-in-class solutions enable data center to deliver trusted and secure infrastructures and services

Secure Clouds - Secure Services Trend Micro best-in-class solutions enable data center to deliver trusted and secure infrastructures and services Secure Clouds - Secure Services Trend Micro best-in-class solutions enable data center to deliver trusted and secure infrastructures and services Udo Schneider Trend Micro Udo_Schneider@trendmicro.de 26.03.2013

More information

Chapter 2: Transparent Computing and Cloud Computing. Contents of the lecture

Chapter 2: Transparent Computing and Cloud Computing. Contents of the lecture Chapter 2: Transparent Computing and Computing Lecture 2 透 明 计 算 与 云 计 算 的 关 联 Prof. Zixue Cheng 程 子 学 University of Aizu, 会 津 大 学 Visiting Professor of CSU 1 Contents of the lecture Definition, Architecture

More information

Information security due diligence

Information security due diligence web applications and websites W A T S O N H A L L Watson Hall Ltd London 020 7183 3710 Edinburgh 0131 510 2001 info@watsonhall.com www.watsonhall.com Identifying information security risk for web applications

More information

Vehicular On-board Security: EVITA Project

Vehicular On-board Security: EVITA Project C2C-CC Security Workshop 5 November 2009 VW, MobileLifeCampus Wolfsburg Hervé Seudié Corporate Sector Research and Advance Engineering Robert Bosch GmbH Outline 1. Project Scope and Objectives 2. Security

More information

NTT R&D s anti-malware technologies

NTT R&D s anti-malware technologies NTT R&D s anti-malware technologies Jan. 21, 2015 NTT Secure Platform Laboratories Takeo HARIU Threats causes most of cyber attacks Major infection routes are web browsing, URL links in email messages,

More information

CSSC-CL Announces ISASecure Certification of Hitachi and Yokogawa Industrial Control Devices. ~For More Globally Competitive Control System Devices ~

CSSC-CL Announces ISASecure Certification of Hitachi and Yokogawa Industrial Control Devices. ~For More Globally Competitive Control System Devices ~ Press Release July 15, 2014 CSSC Certification Laboratory (CSSC-CL) Control System Security Center (CSSC) CSSC-CL Announces ISASecure Certification of Hitachi and Yokogawa Industrial Control Devices ~For

More information

for Vehicle Cyber Security

for Vehicle Cyber Security Guidelines for Vehicle Cyber Security Hiro Onishi Alpine Electronics Research of America, Inc. honishi@alpine la.com 2013 Alpine Electronics, Inc. Not for commercial distribution. 1 INDEX 1. Cyber Physical

More information

The Next Generation Data Centers: SPECS and The 3 rd Platform.

The Next Generation Data Centers: SPECS and The 3 rd Platform. The Next Generation Data Centers: SPECS and The 3 rd Platform. Dr. Silvio La Porta Senior Research Scientist EMC Research Europe Dr. Said Tabet Senior Technology Strategist Corporate CTO Office, EMC 1

More information

Policy on International Standardization in Japan

Policy on International Standardization in Japan Policy on International Standardization in Japan Policy on International Standardization in Japan 1. Awareness Raising for Industries & Company Executives 2. Vitalization for International Standardization

More information

In the pursuit of becoming smart

In the pursuit of becoming smart WHITE PAPER In the pursuit of becoming smart The business insight into Comarch IoT Platform Introduction Businesses around the world are seeking the direction for the future, trying to find the right solution

More information

Enterprise Security Architecture for Cyber Security. M.M.Veeraragaloo 5 th September 2013

Enterprise Security Architecture for Cyber Security. M.M.Veeraragaloo 5 th September 2013 Enterprise Security Architecture for Cyber Security M.M.Veeraragaloo 5 th September 2013 Outline Cyber Security Overview TOGAF and Sherwood Applied Business Security Architecture (SABSA) o o Overview of

More information

European Network for Cyber Security

European Network for Cyber Security European Network for Cyber Security Cyber Security: a fundamental basis for Smart Grids Project Summary December 19, 2014 Introduction Smart grids are crucial to support the use of more sustainable energy

More information

Security risk analysis approach for on-board vehicle networks

Security risk analysis approach for on-board vehicle networks 1 Security risk analysis approach for on-board vehicle networks Alastair Ruddle Consultant, MIRA Limited Motivation 2 o o Future vehicles will become mobile nodes in a dynamic transport network vehicle

More information

Toward Connected Vehicle with AGL

Toward Connected Vehicle with AGL Toward Connected Vehicle with AGL September 9 th 2015 (at the AGL All Member Meeting - 2015 Fall) Ken-ichi Murata BR Connected Strategy & Planning Toyota Motor Corporation 68% of new vehicle will be connected

More information

Internet of Things: What is going to change in our lives

Internet of Things: What is going to change in our lives Internet of Things: What is going to change in our lives Amrith NAWOOR Technology Manager, SADC & EA - Oracle World Telecommunication and Information Society Day May 18, 2015 Safe Harbor Statement The

More information

Right-Sizing M2M Security: The Best Security is Security Tailored to Your Application

Right-Sizing M2M Security: The Best Security is Security Tailored to Your Application Right-Sizing M2M Security: The Best Security is Security Tailored to Your Application Introduction Security continues to be a hot topic in all areas of technology, including machine-tomachine (M2M) applications.

More information

The Internet of Things (IoT) and Industrial Networks. Guy Denis gudenis@cisco.com Rockwell Automation Alliance Manager Europe 2015

The Internet of Things (IoT) and Industrial Networks. Guy Denis gudenis@cisco.com Rockwell Automation Alliance Manager Europe 2015 The Internet of Things (IoT) and Industrial Networks Guy Denis gudenis@cisco.com Rockwell Automation Alliance Manager Europe 2015 Increasingly Everything will be interconnected 50 Billion Smart Objects

More information

IoT IT Security and Secure Development Life Cycle

IoT IT Security and Secure Development Life Cycle IoT IT Security and Secure Development Life Cycle Security BSides Ljubljana, 2015 By Christopher Scheuring, ERNW Germany #2 /whoami Christopher Scheuring Security Analyst @ ERNW Since 2010 IT Security

More information

Certification Report

Certification Report Certification Report EAL 2+ Evaluation of Symantec Endpoint Protection Version 12.1.2 Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria Evaluation and

More information

When your users take devices outside the corporate environment, these web security policies and defenses within your network no longer work.

When your users take devices outside the corporate environment, these web security policies and defenses within your network no longer work. Deployment Guide Revision C McAfee Web Protection Hybrid Introduction Web Protection provides the licenses and software for you to deploy Web Gateway, SaaS Web Protection, or a hybrid deployment using

More information

SECURITY RISK ANALYSIS AND EVALUATION OF INTEGRATING CUSTOMER ENERGY MANAGEMENT SYSTEMS INTO SMART DISTRIBUTION GRIDS

SECURITY RISK ANALYSIS AND EVALUATION OF INTEGRATING CUSTOMER ENERGY MANAGEMENT SYSTEMS INTO SMART DISTRIBUTION GRIDS SECURITY RISK ANALYSIS AND EVALUATION OF INTEGRATING CUSTOMER ENERGY MANAGEMENT SYSTEMS INTO SMART DISTRIBUTION GRIDS Christian HÄGERLING Fabian M. KURTZ Christian WIETFELD TU Dortmund University Germany

More information

Trusted Network Connect (TNC)

Trusted Network Connect (TNC) Trusted Network Connect (TNC) Open Standards for Integrity-based Network Access Control and Coordinated Network Security April 2011 Trusted Computing Group 3855 SW 153rd Drive, Beaverton, OR 97006 Tel

More information

Enterprise Application Enablement for the Internet of Things

Enterprise Application Enablement for the Internet of Things Enterprise Application Enablement for the Internet of Things Prof. Dr. Uwe Kubach VP Internet of Things Platform, P&I Technology, SAP SE Public Internet of Things (IoT) Trends 12 50 bn 40 50 % Devices

More information

Unified Threat Management, Managed Security, and the Cloud Services Model

Unified Threat Management, Managed Security, and the Cloud Services Model Unified Threat Management, Managed Security, and the Cloud Services Model Kurtis E. Minder CISSP Global Account Manager - Service Provider Group Fortinet, Inc. Introduction Kurtis E. Minder, Technical

More information

How Attackers are Targeting Your Mobile Devices. Wade Williamson

How Attackers are Targeting Your Mobile Devices. Wade Williamson How Attackers are Targeting Your Mobile Devices Wade Williamson Today s Agenda Brief overview of mobile computing today Understanding the risks Analysis of recently discovered malware Protections and best

More information

FIA Protection Against Mileage Fraud by Common Criteria

FIA Protection Against Mileage Fraud by Common Criteria Informal document GRSG-108-37 (108th GRSG, 4-8 May 2015, agenda item 3) FIA Protection Against Mileage Fraud by Common Criteria UNECE 2015 05 05 FIA Protection against Mileage Fraud by Common Criteria

More information

PROTECTION FOR SERVERS, WORKSTATIONS AND TERMINALS ENDPOINT SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY

PROTECTION FOR SERVERS, WORKSTATIONS AND TERMINALS ENDPOINT SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY PROTECTION FOR SERVERS, WORKSTATIONS AND TERMINALS ENDPOINT SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY FACT: WORKSTATIONS AND SERVERS ARE STILL AT RISK CONVENTIONAL TOOLS NO LONGER MEASURE

More information

The Future of Smart In our Daily Lives

The Future of Smart In our Daily Lives Internet of Things The Future of Smart In our Daily Lives Karen Lomas. Director, Smart Cities EMEA 1 Executive Summary As the developed world evolves individuals and collective groups be they corporations,

More information

McAfee Security Architectures for the Public Sector

McAfee Security Architectures for the Public Sector White Paper McAfee Security Architectures for the Public Sector End-User Device Security Framework Table of Contents Business Value 3 Agility 3 Assurance 3 Cost reduction 4 Trust 4 Technology Value 4 Speed

More information

McAfee - Overview. Anthony Albisser

McAfee - Overview. Anthony Albisser McAfee - Overview Anthony Albisser Channel Account Manager About McAfee Founded in 1987, McAfee is now the world s largest dedicated security company (acquired by Intel in 2011) Global research for real-time

More information

Encyclopedia of Information Assurance Suggested Titles: March 25, 2013 The following titles have not been contracted.

Encyclopedia of Information Assurance Suggested Titles: March 25, 2013 The following titles have not been contracted. Encyclopedia of Information Assurance Suggested Titles: March 25, 2013 The following titles have not been contracted. Administrative Awareness Case Study: Government Offices Certification and Accreditation:

More information

Nine Steps to Smart Security for Small Businesses

Nine Steps to Smart Security for Small Businesses Nine Steps to Smart Security for Small Businesses by David Lacey Co-Founder, Jericho Forum Courtesy of TABLE OF CONTENTS INTRODUCTION... 1 WHY SHOULD I BOTHER?... 1 AREN T FIREWALLS AND ANTI-VIRUS ENOUGH?...

More information

How To Understand The Power Of The Internet Of Things

How To Understand The Power Of The Internet Of Things Next Internet Evolution: Getting Big Data insights from the Internet of Things Internet of things are fast becoming broadly accepted in the world of computing and they should be. Advances in Cloud computing,

More information

The relevance of cyber-security to functional safety of connected and automated vehicles

The relevance of cyber-security to functional safety of connected and automated vehicles The relevance of cyber-security to functional safety of connected and automated vehicles André Weimerskirch University of Michigan Transportation Research Institute (UMTRI) February 12, 2014 Introduction

More information

Blurred Lines How Mobile and the Internet of Things Will Disrupt Your Enterprise

Blurred Lines How Mobile and the Internet of Things Will Disrupt Your Enterprise Blurred Lines How Mobile and the Internet of Things Will Disrupt Your Enterprise Kelvin Shiu, Account General Manager China, HK, Macau & Taiwan, Kony Inc 1 Copyright 2014 Kony, Inc. All rights reserved.

More information

VON BRAUN LABS. Issue #1 WE PROVIDE COMPLETE SOLUTIONS ULTRA LOW POWER STATE MACHINE SOLUTIONS VON BRAUN LABS. State Machine Technology

VON BRAUN LABS. Issue #1 WE PROVIDE COMPLETE SOLUTIONS ULTRA LOW POWER STATE MACHINE SOLUTIONS VON BRAUN LABS. State Machine Technology VON BRAUN LABS WE PROVIDE COMPLETE SOLUTIONS WWW.VONBRAUNLABS.COM Issue #1 VON BRAUN LABS WE PROVIDE COMPLETE SOLUTIONS ULTRA LOW POWER STATE MACHINE SOLUTIONS State Machine Technology IoT Solutions Learn

More information

OT PRODUCTS AND SOLUTIONS MACHINE TO MACHINE

OT PRODUCTS AND SOLUTIONS MACHINE TO MACHINE OT PRODUCTS AND SOLUTIONS MACHINE TO MACHINE MACHINE-TO-MACHINE ENABLE AND SECURE A CONNECTED LIFE DRIVEN BY GOVERNMENT REGULATIONS, COMPANY AND CONSUMER NEEDS, PRODUCTS ARE TRANSFORMED INTO INTELLIGENT,

More information

Impact of Cybersecurity Innovations in Key Sectors (Technical Insights)

Impact of Cybersecurity Innovations in Key Sectors (Technical Insights) Impact of Cybersecurity Innovations in Key Sectors (Technical Insights) Customized cybersecurity measures help overcome Industry specific challenges September 2014 Table of Contents Section Slide Number

More information

Secure Networking for Critical Infrastructure Using Service-aware switches for Defense-in-Depth deployment

Secure Networking for Critical Infrastructure Using Service-aware switches for Defense-in-Depth deployment Secure Networking for Critical Infrastructure Using Service-aware switches for Defense-in-Depth deployment Introduction 1 Distributed SCADA security 2 Radiflow Defense-in-Depth tool-set 4 Network Access

More information

Internet of Things (IoT): Security Awareness. Sandra Liepkalns, CRISC sandra.liepkalns@netrus.com

Internet of Things (IoT): Security Awareness. Sandra Liepkalns, CRISC sandra.liepkalns@netrus.com Internet of Things (IoT): Security Awareness Sandra Liepkalns, CRISC sandra.liepkalns@netrus.com So What is the Internet of Things Network of physical objects embedded with: Electronics, software, sensors

More information

A Fertile Land for Value Creation

A Fertile Land for Value Creation Visionaries 2015 A Fertile Land for Value Creation Hitachi Cloud By providing computing resources as services, the cloud is emerging as a platform for creating value in ways that facilitate business growth

More information

Palo Alto Networks. October 6

Palo Alto Networks. October 6 Palo Alto Networks October 6 Agenda Malware Trends by the numbers Protect Locally Share Globally Delivery methods 21.5% ~14% OF MALWARE HAS BEEN DELIVERED OVER APPS OTHER THAN WEB AND EMAIL IN 2015 8.2%

More information

QRadar SIEM 6.3 Datasheet

QRadar SIEM 6.3 Datasheet QRadar SIEM 6.3 Datasheet Overview Q1 Labs flagship solution QRadar SIEM is unrivaled in its ability to provide an organization centralized IT security command and control. The unique capabilities of QRadar

More information

How To Protect Your Network From Attack

How To Protect Your Network From Attack NextGen SCADA security Erwin Kooi Setting the stage This talk is not An introduction to SCADA security AIC versus CIA The latest blinky-lights SCADA security appliance How to use IT security in OT envrionments

More information

ISA Security Compliance Institute

ISA Security Compliance Institute ISA Security Compliance Institute Andre Ristaino, Managing Director, ISCI 28 May 2013 CSSC 1 ISA Security Compliance Institute agenda topics About ISA Security Compliance Institute (ISCI) About ISA 99

More information

Engineering and R&D Services (ERS) EVP & Global Head Sales and Practice

Engineering and R&D Services (ERS) EVP & Global Head Sales and Practice Engineering and R&D Services (ERS) Sandeep Kishore EVP & Global Head Sales and Practice Engineering Services Outsourcing Market 1 2010 Engineering Services Outsourcing (ESO) is a $ 10 B market; 20% of

More information

This is a preview - click here to buy the full publication

This is a preview - click here to buy the full publication TECHNICAL REPORT IEC/TR 62443-3-1 Edition 1.0 2009-07 colour inside Industrial communication networks Network and system security Part 3 1: Security technologies for industrial automation and control systems

More information

Certification Report

Certification Report Certification Report Symantec Network Access Control Version 12.1.2 Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria Evaluation and Certification Scheme

More information

Cisco Cloud Web Security Key Functionality [NOTE: Place caption above figure.]

Cisco Cloud Web Security Key Functionality [NOTE: Place caption above figure.] Cisco Cloud Web Security Cisco IT Methods Introduction Malicious scripts, or malware, are executable code added to webpages that execute when the user visits the site. Many of these seemingly harmless

More information

Certification Report

Certification Report Certification Report EAL 2+ Evaluation of Issued by: Communications Security Establishment Certification Body Canadian Common Criteria Evaluation and Certification Scheme 2008 Government of Canada, Communications

More information

22 July, 2010 IT Security Center (ISEC) Information-technology Promotion Agency (IPA) Copyright 2010 Information-Technology Promotion Agency, Japan 1

22 July, 2010 IT Security Center (ISEC) Information-technology Promotion Agency (IPA) Copyright 2010 Information-Technology Promotion Agency, Japan 1 22 July, 2010 IT Security Center (ISEC) Information-technology Promotion Agency (IPA) Copyright 2010 Information-Technology Promotion Agency, Japan 1 Introduction of IPA Copyright 2010 Information-Technology

More information

Enabling Manufacturing Transformation in a Connected World. John Shewchuk Technical Fellow DX

Enabling Manufacturing Transformation in a Connected World. John Shewchuk Technical Fellow DX Enabling Manufacturing Transformation in a Connected World John Shewchuk Technical Fellow DX Internet of Things What is the Internet of Things? The network of physical objects that contain embedded technology

More information

Data Driven Assessment of Cyber Risk:

Data Driven Assessment of Cyber Risk: Data Driven Assessment of Cyber Risk: Challenges in Assessing and Mitigating Cyber Risk Mustaque Ahamad, Saby Mitra and Paul Royal Georgia Tech InformationSecurity Center Georgia Tech Research Institute

More information

Unleashing the Power of the Internet of Things

Unleashing the Power of the Internet of Things Gemalto M2M Make an M2M wish! Unleashing the Power of the Internet of Things Our M2M portfolio is enabling secure solutions in industries ranging from healthcare, retail services, smart energy, transportation,

More information

Network Security in Building Networks

Network Security in Building Networks Network Security in Building Networks Prof. Dr. (TU NN) Norbert Pohlmann Institute for Internet Security - if(is) Westphalian University of Applied Sciences Gelsenkirchen, Germany www.if-is.net Content

More information

Reduce Medical Device Compliance Costs with Best Practices. mark.pitchford@ldra.com

Reduce Medical Device Compliance Costs with Best Practices. mark.pitchford@ldra.com Reduce Medical Device Compliance Costs with Best Practices mark.pitchford@ldra.com 1 Agenda Medical Software Certification How new is Critical Software Certification? What do we need to do? What Best Practises

More information

Cyber Security and Privacy - Program 183

Cyber Security and Privacy - Program 183 Program Program Overview Cyber/physical security and data privacy have become critical priorities for electric utilities. The evolving electric sector is increasingly dependent on information technology

More information

ARC Forum Orlando 2015 Building a Secure Industrial Internet of Things

ARC Forum Orlando 2015 Building a Secure Industrial Internet of Things ARC Forum Orlando 2015 Building a Secure Industrial Internet of Things Sid Snitkin Vice-President & GM Enterprise Advisory Services ARC Advisory Group srsnitkin@arcweb.com Session Overview ARC Presentation

More information

Legislative Council Panel on Information Technology and Broadcasting. Information Security

Legislative Council Panel on Information Technology and Broadcasting. Information Security For Information on 8 July 2013 LC Paper No. CB(4)834/12-13(05) Legislative Council Panel on Information Technology and Broadcasting Information Security Purpose This paper updates Members on the latest

More information

Personal Security Practices of the CAO

Personal Security Practices of the CAO Personal Security Practices of the CAO 1. Do you forward your government email to your personal email account? 2. When is the last time you changed your Enterprise password? Within the last 60 days Within

More information