2012 CIP Spring Compliance Workshop May Testing, Ports & Services and Patch Management

Size: px
Start display at page:

Download "2012 CIP Spring Compliance Workshop May 7-11. Testing, Ports & Services and Patch Management"

Transcription

1 2012 CIP Spring Compliance Workshop May 7-11 Testing, Ports & Services and Patch Management

2 Purpose This presentation provides an overview of the CIP R1 Test Procedures which includes a discussion on related requirements: (R2) Ports and Services and (R3) Security Patch Management. 2

3 Agenda Testing Overview Identifying assets to be tested Developing and documenting test procedures Defining adversely affects existing cyber security controls Minimizing adverse effects on production systems 3

4 Agenda What is a significant change? Testing for ports and services Disabling unused ports and services Mitigation of ports and services that cannot be disabled Patch testing 4

5 CIP R1 Test Procedures The Responsible Entity shall ensure that new Cyber Assets and significant changes to existing Cyber Assets within the Electronic Security Perimeter do not adversely affect existing cyber security controls. 5

6 Significant Changes Includes all parts of a system including, but not limited to: Firmware for the system and any peripherals such as Network Interface Cards Operating system(s) Drivers Third party applications running on the system May include hardware such as motherboards or hard drives that have been replaced on a failed system must be tested 6

7 Identifying Changes for Testing Any new Cyber Assets within the Electronic Security Perimeter (ESP), as well as EACMs, and PACS. Any existing Cyber Asset that is eligible for: implementation of security patches cumulative service packs vendor releases version upgrades of operating systems, applications, database platforms, or other third-party software or firmware 7

8 Other Considerations Replacement of an existing Cyber Asset Does the replacement Cyber Asset contain BIOS, system, or other versions of hardware/software that has not been tested in your environment? Any other identified change that may adversely impact the security controls Consider performing a risk analysis 8

9 Minimizing Adverse Affects to Cyber Security Controls CIP-007-3, R1.1 The Responsible Entity shall create, implement, and maintain cyber security test procedures in a manner that minimizes adverse effects on the production system or its operation. 9

10 Adverse Affects to Cyber Security Controls Ensure that any new system or patches do not negatively impact security controls The new system or patch should not: Disable any configured security control already in place Introduce new vulnerabilities Modify access privileges Override configured monitoring and logging controls Open previously closed ports or create new services Send out new traffic that affects the environment 10

11 Testing for Adverse Affects Perform Network Packet Analysis in test environment Perform a vulnerability assessment For new patches or system software Look at your CIP-003-3, R6 Change Control and Configuration Management program for guidance Have any configuration files, registry keys, or other system variables changed (CIP-009-3, R4)? 11

12 Baselining Systems The following method may assist in identifying whether a change causes any adverse affects to your environment: Create a baseline network packet capture, ports/services scan, and system configuration of existing system or environment Create a post-installation capture of network traffic and system configuration Compare the above to determine the impact of the change(s) to existing cyber security controls. 12

13 Ports and Services Identify ports used for Normal and Emergency Operation Disable any unnecessary ports and services When introducing new systems, attempt to shutdown unnecessary services to determine impact (i.e. Windows Search, httpd, etc) Disable any ports configured for the purpose of testing 13

14 Ports and Services Uninstall unnecessary software Do you really need Internet Explorer on a system that shouldn t be accessing the Internet? In cases where unused ports and services cannot be disabled due to technical limitations, document the compensating measures applied to mitigate risk exposure and prepare any required TFEs 14

15 Test Procedures Develop test procedures for each system type Operating Systems Virtual environments such as VMWare or Citrix If patching a hypervisor, are you testing the virtual hosts running on the hypervisor? Network and security systems 15

16 Test Procedures Develop procedures for each application running on the system Ensure that any security controls on these applications are functional Each test procedure should identify an expected successful results 16

17 Testing Environment CIP-007-3, R1.2 The Responsible Entity shall document that testing is performed in a manner that reflects the production environment Change control window Consider documenting a process that ensures that any failed changes are capable of being backed out 17

18 Documenting Results CIP-007-3, R1.3 - The Responsible Entity shall document test results. What did you find? Were the results as expected? How did you mitigate any newly introduced security issues? Does it require a TFE? Should you update your documentation? (CIP-003-3, R3, CIP-008-3, CIP-009-3) 18

19 Patch Management Tracking Patches Three ways: Manual Monitoring Mailing lists and a spreadsheet Through OS Management Tools Red Hat Enterprise Linux Spacewalk Windows Management Interface (WMI), Group Policy Objects (GPOs), and Windows Software Update Services (WSUS) Third-party software or services 19

20 Evaluating Patches Track patches for ALL applications in the environment You must demonstrate that you have evaluated security patches and upgrades for applicability, within 30 days of the availability of the patch or upgrade Document and schedule implementation Best practices perform risk analysis if you are delaying implementation 20

21 Documenting Patch Implementation Document when you implement the patch Keep a running log for each patch type Operating system Application Other If you do not install a patch: Document compensating and mitigating measures to minimize your risk exposure Consider filing a TFE 21

22 Supply Chain Management Do you know where your suppliers get their products? Consider wiping and reinstalling OS on new equipment Ensure your patches or system upgrades come from a trusted source Consider a policy that dictates where your administrators get their patches and upgrades 22

23 Questions? 23

Notable Changes to NERC Reliability Standard CIP-010-3

Notable Changes to NERC Reliability Standard CIP-010-3 C L AR I T Y AS S U R AN C E R E S U LT S M I D W E S T R E LIAB I L I T Y ORGAN I Z AT I ON Notable Changes to NERC Reliability Standard CIP-010-3 Cyber Security Configuration Change Management and Vulnerability

More information

Standard CIP 007 3 Cyber Security Systems Security Management

Standard CIP 007 3 Cyber Security Systems Security Management A. Introduction 1. Title: Cyber Security Systems Security Management 2. Number: CIP-007-3 3. Purpose: Standard CIP-007-3 requires Responsible Entities to define methods, processes, and procedures for securing

More information

Tyson Jarrett CIP Enforcement Analyst. Best Practices for Security Patch Management October 24, 2013 Anaheim, CA

Tyson Jarrett CIP Enforcement Analyst. Best Practices for Security Patch Management October 24, 2013 Anaheim, CA Tyson Jarrett CIP Enforcement Analyst Best Practices for Security Patch Management October 24, 2013 Anaheim, CA A little about me Graduated from the University of Utah with a Masters in Information Systems

More information

Standard CIP 007 3a Cyber Security Systems Security Management

Standard CIP 007 3a Cyber Security Systems Security Management A. Introduction 1. Title: Cyber Security Systems Security Management 2. Number: CIP-007-3a 3. Purpose: Standard CIP-007-3 requires Responsible Entities to define methods, processes, and procedures for

More information

Patch and Vulnerability Management Program

Patch and Vulnerability Management Program Patch and Vulnerability Management Program What is it? A security practice designed to proactively prevent the exploitation of IT vulnerabilities within an organization To reduce the time and money spent

More information

CIP-010-1 R1 & R2: Configuration Change Management

CIP-010-1 R1 & R2: Configuration Change Management CIP-010-1 R1 & R2: Configuration Change Management June 3, 2014 Steven Keller Lead Compliance Specialist - CIP skeller.re@spp.org 501.688.1633 Outline What is CIP-010-1? How it is different from CIP-003-3

More information

Completed. Document Name. NERC CIP Requirements CIP-002 Critical Cyber Asset Identification R1 Critical Asset Identifaction Method

Completed. Document Name. NERC CIP Requirements CIP-002 Critical Cyber Asset Identification R1 Critical Asset Identifaction Method NERC CIP Requirements CIP-002 Critical Cyber Asset Identification R1 Critical Asset Identifaction Method R2 Critical Asset Identification R3 Critical Cyber Asset Identification Procedures and Evaluation

More information

Reclamation Manual Directives and Standards

Reclamation Manual Directives and Standards Vulnerability Assessment Requirements 1. Introduction. Vulnerability assessment testing is required for all access points into an electronic security perimeter (ESP), all cyber assets within the ESP, and

More information

Alberta Reliability Standard Cyber Security Configuration Change Management and Vulnerability Assessments CIP-010-AB-1

Alberta Reliability Standard Cyber Security Configuration Change Management and Vulnerability Assessments CIP-010-AB-1 A. Introduction 1. Title: 2. Number: 3. Purpose: To prevent and detect unauthorized changes to BES cyber systems by specifying configuration change management and vulnerability assessment requirements

More information

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013 CS 356 Lecture 25 and 26 Operating System Security Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control

More information

Service Description Remote Yearly Maintenance of Dell PowerEdge Servers and PowerVault Storage

Service Description Remote Yearly Maintenance of Dell PowerEdge Servers and PowerVault Storage Service Description Remote Yearly Maintenance of Dell PowerEdge Servers and PowerVault Storage Service SKUs See Appendix A Service Overview This service provides for a yearly health check (the Service

More information

Cyber Security Compliance (NERC CIP V5)

Cyber Security Compliance (NERC CIP V5) Cyber Security Compliance (NERC CIP V5) Ray Wright NovaTech, LLC Abstract: In December 2013, the Federal Energy Regulatory Commission (FERC) issued Order No. 791 which approved the Version 5 CIP Reliability

More information

NERC CIP VERSION 5 COMPLIANCE

NERC CIP VERSION 5 COMPLIANCE BACKGROUND The North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) Reliability Standards define a comprehensive set of requirements that are the basis for maintaining

More information

CIP-010-2 Cyber Security Configuration Change Management and Vulnerability Assessments

CIP-010-2 Cyber Security Configuration Change Management and Vulnerability Assessments CIP-010-2 Cyber Security Configuration Change Management and Vulnerability Assessments A. Introduction 1. Title: Cyber Security Configuration Change Management and Vulnerability Assessments 2. Number:

More information

GE Measurement & Control. Cyber Security for NERC CIP Compliance

GE Measurement & Control. Cyber Security for NERC CIP Compliance GE Measurement & Control Cyber Security for NERC CIP Compliance GE Proprietary Information: This document contains proprietary information of the General Electric Company and may not be used for purposes

More information

BSM for IT Governance, Risk and Compliance: NERC CIP

BSM for IT Governance, Risk and Compliance: NERC CIP BSM for IT Governance, Risk and Compliance: NERC CIP Addressing NERC CIP Security Program Requirements SOLUTION WHITE PAPER Table of Contents INTRODUCTION...................................................

More information

Best Practices for Cyber Security Testing. Tyson Jarrett Compliance Risk Analyst, Cyber Security

Best Practices for Cyber Security Testing. Tyson Jarrett Compliance Risk Analyst, Cyber Security Best Practices for Cyber Security Testing Tyson Jarrett Compliance Risk Analyst, Cyber Security 2 About Me Master s Degree Information Systems Cyber Security Reviewed 1562 CIP CMEP items CIP Analyst 4

More information

Course: Information Security Management in e-governance. Day 1. Session 5: Securing Data and Operating systems

Course: Information Security Management in e-governance. Day 1. Session 5: Securing Data and Operating systems Course: Information Security Management in e-governance Day 1 Session 5: Securing Data and Operating systems Agenda Introduction to information, data and database systems Information security risks surrounding

More information

Notable Changes to NERC Reliability Standard CIP-005-5

Notable Changes to NERC Reliability Standard CIP-005-5 MIDWEST RELIABILITY ORGANIZATION Notable Changes to NERC Reliability Standard CIP-005-5 Electronic Security Perimeter(s) Bill Steiner MRO Principal Risk Assessment and Mitigation Engineer MRO CIP Version

More information

Patch Management Policy

Patch Management Policy Patch Management Policy L2-POL-12 Version No :1.0 Revision History REVISION DATE PREPARED BY APPROVED BY DESCRIPTION Original 1.0 2-Apr-2015 Process Owner Management Representative Initial Version No.:

More information

CIP-010-2. Ben Christensen Senior Compliance Risk Analyst, Cyber Security

CIP-010-2. Ben Christensen Senior Compliance Risk Analyst, Cyber Security CIP-010-2 Ben Christensen Senior Compliance Risk Analyst, Cyber Security 2 Agenda Help entities understand and prepare for the upcoming CIP 010-2 Differences and relations to current requirements Transient

More information

Office of Information Technology Hosted Services Service Level Agreement FY2009

Office of Information Technology Hosted Services Service Level Agreement FY2009 Application Name: Application Agreement Start Date: 07/01/08 Customer Name: Customer Agreement Renewal Date: 06/30/09 SLA Number: HSxxxFY09A Service Description: This document describes the technical support

More information

Industrial Security for Process Automation

Industrial Security for Process Automation Industrial Security for Process Automation SPACe 2012 Siemens Process Automation Conference Why is Industrial Security so important? Industrial security is all about protecting automation systems and critical

More information

GE Measurement & Control. Cyber Security for Industrial Controls

GE Measurement & Control. Cyber Security for Industrial Controls GE Measurement & Control Cyber Security for Industrial Controls Contents Overview...3 Cyber Asset Protection (CAP) Software Update Subscription....4 SecurityST Solution Options...5 Centralized Account

More information

NERC CIP Tools and Techniques

NERC CIP Tools and Techniques NERC CIP Tools and Techniques Supplemental Project - Introduction Webcast Scott Sternfeld, Project Manager Smart Grid Substation & Cyber Security Research Labs ssternfeld@epri.com (843) 619-0050 October

More information

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices Page 1 of 10 TSK- 040 Determine what PCI, NERC CIP cyber security standards are, which are applicable, and what requirements are around them. Find out what TRE thinks about the NERC CIP cyber security

More information

Information Shield Solution Matrix for CIP Security Standards

Information Shield Solution Matrix for CIP Security Standards Information Shield Solution Matrix for CIP Security Standards The following table illustrates how specific topic categories within ISO 27002 map to the cyber security requirements of the Mandatory Reliability

More information

Automated Patching. Paul Asadoorian IT Security Specialist Brown University

Automated Patching. Paul Asadoorian IT Security Specialist Brown University Automated Patching Paul Asadoorian IT Security Specialist Brown University Outline Automated Patching Introduction Tools from Microsoft Microsoft SUS Microsoft SMS Others HFNetCheck Pro (Shavlik) Novell

More information

TOSM Server Backup Service

TOSM Server Backup Service TOSM Server Backup Service Memorandum of Understanding The department of Technology Operations and Systems Management (TOSM) provides its customers with various IT-related services, including backups.

More information

CIP-005-3 Electronic Security Perimeter (ESP) - Dan Mishra FRCC Compliance Workshop May 09-13, 2011

CIP-005-3 Electronic Security Perimeter (ESP) - Dan Mishra FRCC Compliance Workshop May 09-13, 2011 CIP-005-3 Electronic Security Perimeter (ESP) - Dan Mishra FRCC Compliance Workshop May 09-13, 2011 1 Purpose Specific NERC CIP-005 Requirements Underlying fundamentals of the ESP architecture Building

More information

Patch Management. FITS OM Directory Services Administration Contents. Key

Patch Management. FITS OM Directory Services Administration Contents. Key Patch Management FITS OM Directory Services Administration Contents PM 1 Overview........................................................................1 PM 2 Implementation guide...........................................................3

More information

School of Computer Science and Engineering policy with regard to self-administered computers

School of Computer Science and Engineering policy with regard to self-administered computers School of Computer Science and Engineering policy with regard to self-administered computers CSE Computer Security Committee October, 2002 Abstract The School s Computing Support Group (CSG) provides a

More information

Managed Services OVERVIEW

Managed Services OVERVIEW Managed Services OVERVIEW overview 24/7 Support Services Tailored for large and small businesses MANAGED SERVICES 3 MONITORING AND ALERTING SERVICE 4 SUMMARY 4 DESCRIPTION 4 MONITORING 4 ALERTING 4 RESPONSIBILITY

More information

Virtualization and Cloud Computing

Virtualization and Cloud Computing Virtualization and Cloud Computing Security is a Process, not a Product Guillermo Macias CIP Security Auditor, Sr. Virtualization Purpose of Presentation: To inform entities about the importance of assessing

More information

Patching & Malicious Software Prevention CIP-007 R3 & R4

Patching & Malicious Software Prevention CIP-007 R3 & R4 Patching & Malicious Software Prevention CIP-007 R3 & R4 Scope Compliance Assessment Summary Introspection & Analysis Program-In Review Maturity Model review Control Design review Process Components of

More information

ReliabilityFirst CIP Evidence List CIP-002 through CIP-009 are applicable to RC, BA, IA, TSP, TO, TOP, GO, GOP, LSE, NERC, & RE

ReliabilityFirst CIP Evidence List CIP-002 through CIP-009 are applicable to RC, BA, IA, TSP, TO, TOP, GO, GOP, LSE, NERC, & RE R1 Provide Risk Based Assessment Methodology (RBAM) R1.1 Provide evidence that the RBAM includes both procedures and evaluation criteria, and that the evaluation criteria are riskbased R1.2 Provide evidence

More information

KEY CONSIDERATIONS FOR MIGRATING TO THE VERSION 5 NERC CIP CYBER SECURITY STANDARDS

KEY CONSIDERATIONS FOR MIGRATING TO THE VERSION 5 NERC CIP CYBER SECURITY STANDARDS KEY CONSIDERATIONS FOR MIGRATING TO THE VERSION 5 NERC CIP CYBER SECURITY STANDARDS Lenny Mansell Director, Consulting Services 1 January 29, 2014 AGENDA Introduction Multiple paradigm shifts ahead How

More information

SUSE Manager. A Comprehensive Linux Server Management the Linux Way. Name. Title Email

SUSE Manager. A Comprehensive Linux Server Management the Linux Way. Name. Title Email SUSE Manager A Comprehensive Linux Server Management the Linux Way Name Title Email Agenda 2 Product Overview Features and Functionality Management Module Provisioning Module Monitoring Roadmap Pricing

More information

NERC CIP-007 v. 5 Patch Management: Factors for Success

NERC CIP-007 v. 5 Patch Management: Factors for Success Cyber Security Compliance Industrial Computing NERC CIP-007 v. 5 Patch Management: Factors for Success A Presentation By: EnergySec FoxGuard Solutions NRG It s Interactive Please submit your questions

More information

Safety Share Who is Cleco? CIP-005-3, R5 How What

Safety Share Who is Cleco? CIP-005-3, R5 How What 1 Safety Share Who is Cleco? CIP-005-3, R5 How What AGENDA 2 SAFETY SHARE 3 Statistics: General Customers: approx. 279,000 retail customers across Louisiana Non-contiguous transmission and service area

More information

Managed Hosting is a managed service provided by MN.IT. It is structured to help customers meet:

Managed Hosting is a managed service provided by MN.IT. It is structured to help customers meet: Managed Hosting Service Description Version 1.10 Effective Date: 3/3/2015 Purpose This Service Description is applicable to Managed Hosting services (MH) offered by MN.IT Services (MN.IT) and described

More information

NovaTech NERC CIP Compliance Document and Product Description Updated June 2015

NovaTech NERC CIP Compliance Document and Product Description Updated June 2015 NovaTech NERC CIP Compliance Document and Product Description Updated June 2015 This document describes the NovaTech Products for NERC CIP compliance and how they address the latest requirements of NERC

More information

Lessons Learned CIP Reliability Standards

Lessons Learned CIP Reliability Standards Evidence for a requirement was not usable due to a lack of identifying information on the document. An entity should set and enforce a "quality of evidence" standard for its compliance documentation. A

More information

Change and Configuration Management

Change and Configuration Management Change and Configuration Management for CIP Compliance OCTOBER 21, 2009 Developed with: Presenters Bart Thielbar, CISA Senior Research hanalyst Sierra Energy Group, a Division of Energy Central CIP-003,

More information

The North American Electric Reliability Corporation ( NERC ) hereby submits

The North American Electric Reliability Corporation ( NERC ) hereby submits December 8, 2009 VIA ELECTRONIC FILING Kirsten Walli, Board Secretary Ontario Energy Board P.O Box 2319 2300 Yonge Street Toronto, Ontario, Canada M4P 1E4 Re: North American Electric Reliability Corporation

More information

California Department of Technology, Office of Technology Services WINDOWS SERVER GUIDELINE

California Department of Technology, Office of Technology Services WINDOWS SERVER GUIDELINE Table of Contents 1.0 GENERAL... 2 1.1 SUMMARY...2 1.2 REFERENCES...2 1.3 SUBMITTALS...2 1.3.1 General...2 1.3.2 Service Request...3 1.4 EXPECTATIONS...3 1.4.1 OTech...3 1.4.2 Customer...3 1.5 SCHEDULING...4

More information

Viewfinity Privilege Management Integration with Microsoft System Center Configuration Manager. By Dwain Kinghorn

Viewfinity Privilege Management Integration with Microsoft System Center Configuration Manager. By Dwain Kinghorn 4 0 0 T o t t e n P o n d R o a d W a l t h a m, M A 0 2 4 5 1 7 8 1. 8 1 0. 4 3 2 0 w w w. v i e w f i n i t y. c o m Viewfinity Privilege Management Integration with Microsoft System Center Configuration

More information

A Decision Maker s Guide to Securing an IT Infrastructure

A Decision Maker s Guide to Securing an IT Infrastructure A Decision Maker s Guide to Securing an IT Infrastructure A Rackspace White Paper Spring 2010 Summary With so many malicious attacks taking place now, securing an IT infrastructure is vital. The purpose

More information

CIP 010 1 Cyber Security Configuration Change Management and Vulnerability Assessments

CIP 010 1 Cyber Security Configuration Change Management and Vulnerability Assessments CIP 010 1 Cyber Security Configuration Change Management and Vulnerability Assessments A. Introduction 1. Title: Cyber Security Configuration Change Management and Vulnerability Assessments 2. Number:

More information

NERC CIP Compliance Gaining Oversight with ConsoleWorks

NERC CIP Compliance Gaining Oversight with ConsoleWorks NERC CIP Compliance Gaining Oversight with ConsoleWorks The current challenge for many Utility companies is finding efficient ways to gain oversight and control over NERC CIP regulation compliance. NERC

More information

A Rackspace White Paper Spring 2010

A Rackspace White Paper Spring 2010 Achieving PCI DSS Compliance with A White Paper Spring 2010 Summary The Payment Card Industry Data Security Standard (PCI DSS) is a global information security standard defined by the Payment Card Industry

More information

APS Windows Servers Argonne National Laboratory is managed by The University of Chicago for the U.S. Department of Energy

APS Windows Servers Argonne National Laboratory is managed by The University of Chicago for the U.S. Department of Energy APS Windows Servers Steve Potempa December 13, 2005 Argonne National Laboratory is managed by The University of Chicago for the U.S. Department of Energy Microsoft Windows Active Directory Authentication

More information

HP ProLiant Essentials Vulnerability and Patch Management Pack Planning Guide

HP ProLiant Essentials Vulnerability and Patch Management Pack Planning Guide HP ProLiant Essentials Vulnerability and Patch Management Pack Planning Guide Product overview... 3 Vulnerability scanning components... 3 Vulnerability fix and patch components... 3 Checklist... 4 Pre-installation

More information

Novell. ZENworks Patch Management Design, Deployment and Best Practices. Allen McCurdy Sr. Technical Specialist amccurdy@novell.

Novell. ZENworks Patch Management Design, Deployment and Best Practices. Allen McCurdy Sr. Technical Specialist amccurdy@novell. Novell ZENworks Patch Management Design, Deployment and Best Practices Steve Broadwell Sr. Solutions Architect sbroadwell@novell.com Allen McCurdy Sr. Technical Specialist amccurdy@novell.com Agenda General

More information

Acronis Backup & Recovery 11.5

Acronis Backup & Recovery 11.5 Acronis Backup & Recovery 11.5 Installation Guide Applies to the following editions: Advanced Server Virtual Edition Advanced Server SBS Edition Advanced Workstation Server for Linux Server for Windows

More information

Proactively Managing Servers with Dell KACE and Open Manage Essentials

Proactively Managing Servers with Dell KACE and Open Manage Essentials Proactively Managing Servers with Dell KACE and Open Manage Essentials A Dell Technical White Paper Dell KACE Dell Open Manage Essentials THIS WHITE PAPER IS FOR INFORMATIONAL PURPOSES ONLY, AND MAY CONTAIN

More information

Telecom Testing and Security Certification. A.K.MITTAL DDG (TTSC) Department of Telecommunication Ministry of Communication & IT

Telecom Testing and Security Certification. A.K.MITTAL DDG (TTSC) Department of Telecommunication Ministry of Communication & IT Telecom Testing and Security Certification A.K.MITTAL DDG (TTSC) Department of Telecommunication Ministry of Communication & IT 1 Need for Security Testing and Certification Telecom is a vital infrastructure

More information

IT Networking and Security

IT Networking and Security elearning Course Outlines IT Networking and Security powered by Calibrate elearning Course Outline CompTIA A+ 801: Fundamentals of Computer Hardware/Software www.medallionlearning.com Fundamentals of Computer

More information

The first step in protecting Critical Cyber Assets is identifying them. CIP-002 focuses on this identification process.

The first step in protecting Critical Cyber Assets is identifying them. CIP-002 focuses on this identification process. CIPS Overview Introduction The reliability of the energy grid depends not only on physical assets, but cyber assets. The North American Electric Reliability Corporation (NERC) realized that, along with

More information

Critical Controls for Cyber Security. www.infogistic.com

Critical Controls for Cyber Security. www.infogistic.com Critical Controls for Cyber Security www.infogistic.com Understanding Risk Asset Threat Vulnerability Managing Risks Systematic Approach for Managing Risks Identify, characterize threats Assess the vulnerability

More information

Best Practices. Understanding BeyondTrust Patch Management

Best Practices. Understanding BeyondTrust Patch Management Best Practices Understanding BeyondTrust Patch Management February 2014 Contents Overview... 3 1 - Configure Retina CS... 4 2 - Enable Patch Management for Smart Groups... 6 3 Identify and Approve Patches...

More information

Eric Weston Compliance Auditor Cyber Security. John Graminski Compliance Auditor Cyber Security

Eric Weston Compliance Auditor Cyber Security. John Graminski Compliance Auditor Cyber Security Eric Weston Compliance Auditor Cyber Security John Graminski Compliance Auditor Cyber Security CIP Advanced Workshop Agenda CIP-007-6 September 9-10, 2015 Salt Lake City, UT 2 Agenda CIP-007-6 Overview

More information

Appendix 1c. DIRECTORATE OF AUDIT, RISK AND ASSURANCE Internal Audit Service to the GLA REVIEW OF NETWORK/INTERNET SECURITY

Appendix 1c. DIRECTORATE OF AUDIT, RISK AND ASSURANCE Internal Audit Service to the GLA REVIEW OF NETWORK/INTERNET SECURITY Appendix 1c DIRECTORATE OF AUDIT, RISK AND ASSURANCE Internal Audit Service to the GLA REVIEW OF NETWORK/INTERNET SECURITY DISTRIBUTION LIST Audit Team Prakash Gohil, Audit Manager Steven Snaith, Risk

More information

CYBER SECURITY. Is your Industrial Control System prepared?

CYBER SECURITY. Is your Industrial Control System prepared? CYBER SECURITY Is your Industrial Control System prepared? Presenter: Warwick Black Security Architect Operation & Optimization Software Activity Schneider-Electric Challenges What challenges are there

More information

Scanning a Clone in the Cloud; Safe DCS Vulnerability Scanning

Scanning a Clone in the Cloud; Safe DCS Vulnerability Scanning Scanning a Clone in the Cloud; Safe DCS Vulnerability Scanning Bernard Pella Savannah River Nuclear Solutions SRS Public Release Document Number: SRNS-CSP-2010-00013 Introduction Vulnerability scanning

More information

CDH. Microsoft System Center Configuration Manager & Mobile Device Management

CDH. Microsoft System Center Configuration Manager & Mobile Device Management Microsoft System Center Configuration Manager & Mobile Device Management Quick Facts About Us 22 nd Year Grand Rapids & Royal Oak 30 Staff Approach Vendor Independent Non-reseller Professional Services

More information

Jenifer Vallace Associate Cyber Security Analyst. Best User Reporting Practices September 24, 2013 CIP 101

Jenifer Vallace Associate Cyber Security Analyst. Best User Reporting Practices September 24, 2013 CIP 101 Jenifer Vallace Associate Cyber Security Analyst Best User Reporting Practices September 24, 2013 CIP 101 Agenda What s needed when filling out: Self Reports (SR) Self Certifications (SC) Mitigation Plans

More information

Industrial Control Systems Security Guide

Industrial Control Systems Security Guide Industrial Control Systems Security Guide Keith Stouffer, Engineering Lab National Institute of Standards and Technology NIST SP 800-82, Rev 2 and ICS Cybersecurity Testbed Keith Stouffer Project Leader,

More information

Host Hardening. OS Vulnerability test. CERT Report on systems vulnerabilities. (March 21, 2011)

Host Hardening. OS Vulnerability test. CERT Report on systems vulnerabilities. (March 21, 2011) Host Hardening (March 21, 2011) Abdou Illia Spring 2011 CERT Report on systems vulnerabilities Source: CERT Report @ http://www.kb.cert.org/vuls/bymetric 2 OS Vulnerability test Source: http://www.omninerd.com/articles/2006_operating_system_vulnerabilit

More information

Internal Controls And Good Utility Practices. Ruchi Ankleshwaria Manager, Compliance Risk Analysis

Internal Controls And Good Utility Practices. Ruchi Ankleshwaria Manager, Compliance Risk Analysis Internal Controls And Good Utility Practices Ruchi Ankleshwaria Manager, Compliance Risk Analysis 2 Introduction Joined WECC in March 2013 6 years of industry experience prior to joining WECC 4 years at

More information

AIR FORCE ASSOCIATION S CYBERPATRIOT NATIONAL YOUTH CYBER EDUCATION PROGRAM UNIT THREE. Computer Basics and Virtual Machines. www.uscyberpatriot.

AIR FORCE ASSOCIATION S CYBERPATRIOT NATIONAL YOUTH CYBER EDUCATION PROGRAM UNIT THREE. Computer Basics and Virtual Machines. www.uscyberpatriot. AIR FORCE ASSOCIATION S CYBERPATRIOT NATIONAL YOUTH CYBER EDUCATION PROGRAM UNIT THREE Computer Basics and Virtual Machines www.uscyberpatriot.org AIR FORCE ASSOCIATION S CYBERPATRIOT NATIONAL YOUTH CYBER

More information

Hands-On Ethical Hacking and Network Defense Second Edition Chapter 8 Desktop and Server OS Vulnerabilities

Hands-On Ethical Hacking and Network Defense Second Edition Chapter 8 Desktop and Server OS Vulnerabilities Objectives After reading this chapter and completing the exercises, you will be able to: Describe vulnerabilities of Windows and Linux operating systems Identify specific vulnerabilities and explain ways

More information

Technology Solutions for NERC CIP Compliance June 25, 2015

Technology Solutions for NERC CIP Compliance June 25, 2015 Technology Solutions for NERC CIP Compliance June 25, 2015 2 Encari s Focus is providing NERC CIP Compliance Products and Services for Generation and Transmission Utilities, Municipalities and Cooperatives

More information

Patch Management Integration

Patch Management Integration Patch Management Integration January 10, 2012 (Revision 5) Copyright 2002-2012 Tenable Network Security, Inc. Tenable Network Security, Nessus and ProfessionalFeed are registered trademarks of Tenable

More information

Summary of CIP Version 5 Standards

Summary of CIP Version 5 Standards Summary of CIP Version 5 Standards In Version 5 of the Critical Infrastructure Protection ( CIP ) Reliability Standards ( CIP Version 5 Standards ), the existing versions of CIP-002 through CIP-009 have

More information

Testing Control Systems

Testing Control Systems Testing Control Systems with Microsoft s Attack Surface Analyzer { Digital Bond, Inc Michael Toecker, PE ddddddddd ICSJWG October 15 th 18 th Track III { { Michael Toecker, PE Professional Engineer 8 Years

More information

E-Guide COMPLIANCE IN THE CLOUD

E-Guide COMPLIANCE IN THE CLOUD E-Guide COMPLIANCE IN THE CLOUD U tilize these five simple tips from Search- Security.com expert Diana Kelley to improve your enterprise s threat and vulnerability management program. PAGE 2 OF 17 CLOUD

More information

Staying Secure After Microsoft Windows Server 2003 Reaches End of Life. Trevor Richmond, Sales Engineer Trend Micro

Staying Secure After Microsoft Windows Server 2003 Reaches End of Life. Trevor Richmond, Sales Engineer Trend Micro Staying Secure After Microsoft Windows Server 2003 Reaches End of Life Trevor Richmond, Sales Engineer Trend Micro Windows Server 2003 End of Life- Why Care? The next big vulnerability (Heartbleed/Shellshock)

More information

Cyber Security Standards Update: Version 5

Cyber Security Standards Update: Version 5 Cyber Security Standards Update: Version 5 January 17, 2013 Scott Mix, CISSP CIP Technical Manager Agenda Version 5 Impact Levels Format Features 2 RELIABILITY ACCOUNTABILITY CIP Standards Version 5 CIP

More information

vcloud Automation Center Support Matrix vcloud Automation Center 5.1

vcloud Automation Center Support Matrix vcloud Automation Center 5.1 vcloud Automation Center Support Matrix vcloud Automation Center 5.1 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new

More information

EMC Smarts SAM, IP, ESM, MPLS, NPM, OTM, and VoIP Managers 9.4.1 Support Matrix

EMC Smarts SAM, IP, ESM, MPLS, NPM, OTM, and VoIP Managers 9.4.1 Support Matrix EMC Smarts SAM, IP, ESM, MPLS, NPM, OTM, and VoIP Managers 9.4.1 Version 9.4.1.0 302-002-262 REV 01 Abstract Smarts 9.4.1 Suite can be installed in a typical or a fully distributed, multi-machine production

More information

Intro to Patching. Thomas Cameron, Chief Architect, Western US, Red Hat thomas@redhat.com twitter: thomasdcameron IRC: choirboy on Freenode

Intro to Patching. Thomas Cameron, Chief Architect, Western US, Red Hat thomas@redhat.com twitter: thomasdcameron IRC: choirboy on Freenode Intro to Patching Thomas Cameron, Chief Architect, Western US, Red Hat thomas@redhat.com twitter: thomasdcameron IRC: choirboy on Freenode RHCA, RHCSS, RHCDS, RHCVA, RHCX Agenda 2 Who am I? Who are you?

More information

Critical Infrastructure Security: The Emerging Smart Grid. Cyber Security Lecture 5: Assurance, Evaluation, and Compliance Carl Hauser & Adam Hahn

Critical Infrastructure Security: The Emerging Smart Grid. Cyber Security Lecture 5: Assurance, Evaluation, and Compliance Carl Hauser & Adam Hahn Critical Infrastructure Security: The Emerging Smart Grid Cyber Security Lecture 5: Assurance, Evaluation, and Compliance Carl Hauser & Adam Hahn Overview Assurance & Evaluation Security Testing Approaches

More information

SIMPLIFYING THE PATCH MANAGEMENT PROCESS

SIMPLIFYING THE PATCH MANAGEMENT PROCESS SIMPLIFYING THE PATCH MANAGEMENT PROCESS www.icsupdate.com Monta Elkins Security Architect FoxGuard Solutions melkins@foxguardsolutions.com SIMPLIFYING THE PATCH MANAGEMENT PROCESS 2 SIMPLIFYING THE PATCH

More information

ServerView Integration Pack for Microsoft SCCM

ServerView Integration Pack for Microsoft SCCM User Guide - English FUJITSU Software ServerView Suite ServerView Integration Pack for Microsoft SCCM Edition July 2012 Comments Suggestions Corrections The User Documentation Department would like to

More information

How Does Virtualization Change Your Approach to Enterprise Security and Compliance?

How Does Virtualization Change Your Approach to Enterprise Security and Compliance? HowDoesVirtualizationChangeYour ApproachtoEnterpriseSecurityand Compliance? SevenStepstoaVirtual awaresecuritystrategy. MichaelBaum Co founder ChiefCorporate&Business DevelopmentOfficer ScottShepard CISSP,CISM

More information

MANAGE VULNERABILITIES

MANAGE VULNERABILITIES SECURITY FOR INDUSTRIAL CONTROL SYSTEMS MANAGE VULNERABILITIES A GOOD PRACTICE GUIDE Disclaimer Reference to any specific commercial product, process or service by trade name, trademark, manufacturer,

More information

TECHNICAL VULNERABILITY & PATCH MANAGEMENT

TECHNICAL VULNERABILITY & PATCH MANAGEMENT INFORMATION SECURITY POLICY TECHNICAL VULNERABILITY & PATCH MANAGEMENT ISO 27002 12.6.1 Author: Owner: Organisation: Document No: Chris Stone Ruskwig TruePersona Ltd SP-12.6.1 Version No: 1.1 Date: 1 st

More information

How to install software on VMware ESXi 4.0/4.1

How to install software on VMware ESXi 4.0/4.1 How to install software on VMware ESXi 4.0/4.1 This section describes the installation and configuration of the Software on VMware ESXi 4.0/4.1 Server. Notice: the version of VMware ESXi 4.0/4.1 should

More information

Developing A Successful Patch Management Process

Developing A Successful Patch Management Process Developing A Successful Patch Management Process White Paper FoxGuard Solutions, Inc. August 2014 Introduction Almost every day, new vulnerabilities are discovered and disclosed to software vendors, who

More information

GOALS. Server Management Program Review / Training. To Review SMP structure, requirements, logistics. To increase quality and benefit of documentation

GOALS. Server Management Program Review / Training. To Review SMP structure, requirements, logistics. To increase quality and benefit of documentation Server Management Program Review / Training GOALS To Review SMP structure, requirements, logistics To increase quality and benefit of documentation Provide/review examples and upgraded templates Unit IT

More information

ALTIRIS Deployment Solution 6.8 PXE Overview

ALTIRIS Deployment Solution 6.8 PXE Overview ALTIRIS Deployment Solution 6.8 PXE Overview Notice Altiris AAA Document 2006 Altiris, Inc. All rights reserved. Document Date: October 3, 2006 Altiris, Inc. is a pioneer of IT lifecycle management software

More information

vcloud Automation Center Support Matrix vcloud Automation Center 5.2

vcloud Automation Center Support Matrix vcloud Automation Center 5.2 vcloud Automation Center Support Matrix vcloud Automation Center 5.2 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new

More information

Secondary DMZ: DMZ (2)

Secondary DMZ: DMZ (2) Secondary DMZ: DMZ (2) Demilitarized zone (DMZ): From a computer security perspective DMZ is a physical and/ or logical sub-network that resides on the perimeter network, facing an un-trusted network or

More information

Information and Communication Technology. Patch Management Policy

Information and Communication Technology. Patch Management Policy BELA-BELA LOCAL MUNICIPALITY - - Chris Hani Drive, Bela- Bela, Limpopo. Private Bag x 1609 - BELA-BELA 0480 - Tel: 014 736 8000 Fax: 014 736 3288 - Website: www.belabela.gov.za - - OFFICE OF THE MUNICIPAL

More information

Windows Server 2003 End of Support. What does it mean? What are my options?

Windows Server 2003 End of Support. What does it mean? What are my options? Windows Server 2003 End of Support What does it mean? What are my options? Windows Server 2003 End of Life- Why Care? The next big vulnerability (Heartbleed/Shellshock) is looming No more patches from

More information

Microsoft Hyper-V Powered by Rackspace & Microsoft Cloud Platform Powered by Rackspace Support Services Terms & Conditions

Microsoft Hyper-V Powered by Rackspace & Microsoft Cloud Platform Powered by Rackspace Support Services Terms & Conditions Microsoft Hyper-V Powered by Rackspace & Microsoft Cloud Platform Powered by Rackspace Support Services Terms & Conditions Your use of the Microsoft Hyper-V Powered by Rackspace or Microsoft Cloud Platform

More information

Software Vulnerability Assessment

Software Vulnerability Assessment Software Vulnerability Assessment Setup Guide Contents: About Software Vulnerability Assessment Setting Up and Running a Vulnerability Scan Manage Ongoing Vulnerability Scans Perform Regularly Scheduled

More information

Patch Management. Module 13. 2012 VMware Inc. All rights reserved

Patch Management. Module 13. 2012 VMware Inc. All rights reserved Patch Management Module 13 You Are Here Course Introduction Introduction to Virtualization Creating Virtual Machines VMware vcenter Server Configuring and Managing Virtual Networks Configuring and Managing

More information

Privileged Access Management with ConsoleWorks. A unified in-band and out-of-band solution. Solution Brief

Privileged Access Management with ConsoleWorks. A unified in-band and out-of-band solution. Solution Brief Privileged Access Management with ConsoleWorks A unified in-band and out-of-band solution Solution Brief Privileged Access Management with ConsoleWorks A unified in-band and out-of-band solution ConsoleWorks

More information