Cybersecurity for Utilities: Compliance, Protection, and Improving

Size: px
Start display at page:

Download "Cybersecurity for Utilities: Compliance, Protection, and Improving"

Transcription

1 CONFERENCE Cybersecurity for Utilities: Compliance, Protection, and Improving Overall Program Efficiencies October 8-9, 2013 The Offices of Troutman Sanders, LLP Washington, DC Pre-Conference Workshop A Technical glance at cybersecurity Tuesday, October 8, 2013 Post-Conference Workshop When security is not enough: A Real Analysis of a security failure and response at a large energy company Thursday, October 10, 2013 Sponsors EUCI is authorized by IACET to offer 1.0 CEUs for the conference and 0.3 CEUs for each workshop. 1

2 Post-Conference Workshop: When Security Is Not Enough: A Real Analysis of a Security Failure and Response at a Large Energy Company Overview This workshop will highlight how computer forensics is used to protect energy companies. It will highlight how one particular energy company, as prepared as they were, was not prepared for a very simple intrusion that gave the attacker access to their whole domain and tens of thousands of users. This session will walk through a successful detection, identification, extraction, and remediation of this client s unfortunate incident, highlighting the point of view of the energy company throughout the incident and what would have happened had they not taken such diligence in the preparation for the day their security failed them. Learning Outcomes/Agenda: Thursday, October 10, :30-9:00 a.m. registration & Continental Breakfast 9:00 a.m. - 12:00 p.m. Workshop Timing Identify proper preparation and prevent techniques to avoid attacks Recognize when there is a problem and how to properly handle it Differentiate how and when an attack requires computer forensics investigation Identify potential outcomes of attacks and how to achieve them 8

3 Agenda Tuesday, October 8, :30-1:00 p.m. Registration & Welcome 1:00-1:45 p.m. Keynote: Critical Infrastructure Protection - Cyber and Physical Nexus - Caitlin Durkovich, Assistant Secretary for Infrastructure Protection, Department of Homeland Security 1:45-3:00 p.m. panel Discussion: Implementing CIP Version 5 and Possible Future CIP Changes 3:00-3:30 p.m. networking Break The first version of the NERC CIP standards was approved by FERC in The industry is now tasked with complying with Version 5 of the CIP standards. This panel will examine the challenges facing the industry in implementing Version 5, as well as any outstanding issues that may require additional modifications to the CIP standards. - Moderator: Jeff Jakubiak, Partner, Troutman Sanders, LLP - David Dekker, Cybersecurity Standards Manager, PEPCO - Robert Schuler, Cybersecurity Principal, SAIC - Jerome Farquharson, Global Practice Manager, Burns & McDonnell - Sunil Kumar, Director of Consulting Services, AlertEnterprise 3:30-5:00 p.m. panel Discussion: Best Practices for Smart Grid Cybersecurity Smart grid systems that are a part of the bulk-power system are subject to the NERC CIP standards, but smart grid systems that are on the distribution system are not subject to the mandatory requirements. In 2010, NIST issued a framework and roadmap on smart grid interoperability standards, and released an update in Recognizing that there are no mandates on much of the smart grid systems, this panel will examine the existing and proposed cybersecurity frameworks, the best practices that are being implemented by utilities, and what additional measures could be implemented to better ensure smart grid cybersecurity. - Moderator: Amie Colby, Managing Partner, Troutman Sanders, LLP - Jon Stitzel, Security Analyst III, Ameren - Sharla Artz, Director- Government Affairs, Schweitzer Engineering Laboratories 5:00-6:00 p.m. networking Reception, Hosted by Wednesday, October 9, :30-9:00 a.m. Continental Breakfast 9:00-9:45 a.m. addressing Liability Issues for Electric Utilities Since the implementation of NERC s CIP reliability standards, Congress has considered enactment of additional cybersecurity requirements, either to apply specifically to the electric utility industry or to all industry sectors. Included in a number of these bills is liability protection language. The President s Executive Order on cybersecurity also included directives to identify incentives to promote participation in the voluntary Cybersecurity Framework, including liability protections. Bonnie Suchman will examine what liability protections should be in place for electric utilities to afford such utilities the necessary protections, as well as examine how proposed liability language could actually undermine existing protections. - Bonnie Suchman, Of Counsel, Troutman Sanders, LLP 3

4 Agenda Wednesday, October 9, 2013 (CONTINUED) 9:45-10:45 a.m. Cost Management of Cybersecurity 10:45-11:15 a.m. networking Break Determining what is an appropriate amount of funding for cybersecurity is one of the top issues facing utilities today. This session will explore some of the challenges in determining just what is enough spending on cybersecurity, hear concerns from utilities and regulators, and the need for some way to measure the effectiveness of utility spending on cybersecurity. - David Batz, Director, Cyber & Infrastructure Security, EEI (Invited) - Chris Villarreal, Regulatory Analyst, California Public Utilities Commission 11:15 a.m. - 12:00 p.m. emerging Supply Chain Risk Management: Standards & Best Practices for Utilities Software and hardware supply chain are a serious concern in the industrial control systems and smart grid space. Utilities count on their ICT product and service suppliers to build security in to ensure appropriate protection of critical infrastructure. The questions of the origins of subcomponents, software development practices, and trustworthiness of delivery channels are all relevant in this context. Several standards and best practices efforts are nearing completion and will be published in the next 6-12 months. Those include standards that address general cybersecurity context, standards that are specific to ICSs, national efforts, and international efforts. The presentation will discuss the problem space and summarize emerging standards and best practices that can be used to address the problem. - Nadya Bartol, Senior Cybersecurity Strategist, Utilities Telecom Council 12:00-1:00 p.m. group Luncheon 1:00-1:45 p.m. ground Truth Competency Assessment for Smart Grid Cybersecurity The constant change in smart grid technology and the cybersecurity threat landscape demand an adaptive workforce which aligns special skills across a broad range of job roles. Energy companies have lacked clear guides and tools to help them understand whether their staff and consultants possess the right competencies to address the latest developments, or ground truth, in smart grid vulnerability and best practices for deterring and responding to the growing threat. Guided by a model of Ground Truth Expertise Development of the cybersecurity workforce, the Department of Energy recently commissioned a multi-year study to produce and validate predictive models of on-the-job performance by smart grid cybersecurity professionals. In this presentation, we will review the Smart Grid Cybersecurity Job Performance Model (SGC JPM) that resulted from the first phase of this project, focusing on the critical metrics expected to differentiate performance at varying levels of competency: novice, proficient, competent, expert, and master. We will discuss the implications of this model for the assessment of human capital vulnerabilities which limit the preparedness or resilience of smart grid installations to cyber threats and attacks. Finally, we will review the implications of the SGC JPM competency model and assessment tools for research and development of cybersecurity and control system engineering curricula and performance support technology. - Dr. David Tobey, Chief Executive Officer, VivoWorks, Inc. 1:45-2:30 p.m. beyond CIP Standards: Managing Effective Cybersecurity Recently, the Federal Energy Regulatory Commission (FERC) approved Version 5 of the NERC CIP cybersecurity standards for the bulk electric system. Although the NERC CIP standards have greatly improved many aspects of the power industry s cybersecurity posture, especially in the area of control systems security, they should only be the foundation of a larger effort. Effective cybersecurity must be more than a compliance checklist. This presentation will outline a high level cybersecurity model and provide guidance and ideas to move beyond the Culture of Compliance mindset into a Culture of Security. - Jon Stitzel, Security Analyst III, Ameren 2:30-3:00 p.m. networking Break 4

5 Agenda Wednesday, October 9, 2013 (CONTINUED) 3:00-3:45 p.m. emerging Cybersecurity Policy: Security Trends at the Legislative and Executive Branches This session will examine new and emerging policy debates in the legislative and executive branches to provide companies insight into potential cybersecurity requirements and obligations in the years ahead. Congressional debate has focused on organizational structure, new standards, and technical requirements; the executive branch is exploring ways to evolve the standard of care, changes in regulations, and other non-regulatory activities that will improve cybersecurity awareness, mitigation, and response. - Jacob Olcott, Principal, Good Harbor Security Risk Management, LLC 3:45-4:30 p.m. T the Executive Order s Cybersecurity Framework and Utilities Executive Order 13636, Improving Critical Infrastructure Cybersecurity, has directed NIST to work with stakeholders to develop a voluntary framework for reducing cyber risks to critical infrastructure. The Framework will consist of standards, guidelines, and best practices to promote the protection of critical infrastructure. In this session, NIST will discuss the development and content of the Preliminary Cybersecurity Framework, which will be published by October 10, per the Executive Order. Additionally, UTC will discuss the Preliminary Cybersecurity Framework and how it relates to several common challenges and solution sets arising from a recent survey to a group of utility executives and practitioners spanning control systems engineering, cybersecurity, information technology, telecommunications, and compliance - Jon Boyens, NIST - Nadya Bartol, Senior Cybersecurity Strategist, Utilities Telecom Council 4:30-5:00 p.m F formal Q&A Session 5:00 p.m. Conference Adjourns 5

6 Pre-Conference Workshop: A Technical Glance at Cybersecurity Overview This workshop will explore the unique, exciting technical security content on smart grid defense, key attributes for secure and compliant controls, and security for distributed control system (DCS) cloud, and virtual technologies being used by some utilities. The threat landscape, recent real-world security impacts to our infrastructure, and how organizations can implement meaningful security measures to control systems while also, keeping the systems available for their important functions and delivering on compliance commitments to management and regulators will be discussed. Following the technical discussion, impacts of the Presidential Executive Order on utilities and the latest FERC/NERC developments to CIP, including what the industry knew would happen, how it really turned out, and some new predictions for the utilityrelated cybersecurity future will be reviewed. The instructors will draw upon their extensive industry knowledge and experience in secure control system and smart grid deployment in the increasingly complex environment of evolving threats. Through participation in this workshop, attendees will be able to identify the most relevant security requirements and more effectively respond to emerging dangers. Participants will also have an opportunity to discuss their own experiences with security threats or CIP compliance and interact with individuals from utilities, vendors, and integrators about how best to approach security and compliance, while maintaining availability - comprehensively and cost effectively. Learning Outcomes/Agenda: Tuesday, October 8, :30-9:00 a.m. registration & Continental Breakfast 9:00 a.m. - 12:00 p.m. Workshop Timing Identify the threat landscape for the energy industry and where cybersecurity is most effective Evaluate the impact of smart grid technologies on cybersecurity Review key technical aspects to be successful in applying cyber security to control systems while maintaining availability Assess the latest NERC CIP updates and their impacts on compliance Identify industry implications of the Presidential Executive Order Describe where virtual infrastructures are used in control system environments, what attackers are seeing, and how to defend them 6

7 Workshop INSTRUCTORs Gib Sorebo / Assistant Vice President and Chief Cyber Security Technologist / SAIC Mr. Sorebo is a Chief Cyber Security Technologist and Vice President for SAIC where he assists government and private sector organizations in complying with legal and regulatory requirements and advises customers on ways to reduce cybersecurity risks. He has been working in the information technology industry for more than twenty years in both the public and private sector. In addition to federal and state governments, Mr. Sorebo has done security consulting in the financial services and electricity sectors. He has managed and participated in system security certification and accreditation, penetration testing, and vulnerability assessments. He is recognized for his expertise in information security compliance where he has helped government and commercial customers comply with various legal obligations. Additionally, as a former Windows system administrator and network penetration tester, Mr. Sorebo has extensive technical abilities and is familiar with a wide variety of network security tools and exploit methods. He is also a frequent speaker at national security and utility conferences, such as the RSA Security Conference, CSI Annual Conference, Metering America, Autovation, and the FIRST Annual Conference, where he has given talks on information security liability, Sarbanes-Oxley, E-Discovery, and breach notification. He was instrumental in the development of and provided significant leadership and guidance to SAIC s Smart Grid Security practice where he established the SAIC Smart Grid Security Solutions Center for product security testing and solution development and contributed to a variety of other smart grid security research efforts. He is also the co-author of a book on smart grid security. Robert Schuler / Cybersecurity Principal / SAIC Robert Schuler, CISSP, is a cybersecurity principal of SAIC has spent 15 years in information security risk management and systems engineering across industries. As an expert in cybersecurity and North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP), he currently manages multi-region NERC CIP compliance efforts at a major independent power producer. He facilitates agreements among business units, helps achieve secure architectures that are business enablers, and tackles a range of complex technical issues. Robert is also addressing the security aspects of NERC CIP, smart grid, and other cyber security implementation efforts. 7

8 Post-Conference Workshop: When Security Is Not Enough: A Real Analysis of a Security Failure and Response at a Large Energy Company Overview This workshop will highlight how computer forensics is used to protect energy companies. It will highlight how one particular energy company, as prepared as they were, was not prepared for a very simple intrusion that gave the attacker access to their whole domain and tens of thousands of users. This session will walk through a successful detection, identification, extraction, and remediation of this client s unfortunate incident, highlighting the point of view of the energy company throughout the incident and what would have happened had they not taken such diligence in the preparation for the day their security failed them. Learning Outcomes/Agenda: Thursday, October 10, :30-9:00 a.m. registration & Continental Breakfast 9:00 a.m. - 12:00 p.m. Workshop Timing Identify proper preparation and prevent techniques to avoid attacks Recognize when there is a problem and how to properly handle it Differentiate how and when an attack requires computer forensics investigation Identify potential outcomes of attacks and how to achieve them 8

9 Workshop INSTRUCTOR Keith J. Jones / Senior Special Projects Manager and Consultant / Kyrus Tech, Inc Keith J. Jones provides computer forensics, electronic evidence discovery, litigation support, expert witness services and training to commercial and government clients. Mr. Jones has a strong hardware and software development background. He is an industry-recognized expert in computer security with two decades of experience in computer forensics and incident response. His expertise also includes information security consulting, application security, software analysis/design and image/video/audio analysis. Currently, Mr. Jones is the Senior Special Projects Manager and Consultant for Kyrus Tech, Inc. Mr. Jones s main role is managing commercial clients (including electric utilities) in the litigation space which includes computer forensics, cybercrime, and expert witness services. In the past, Mr. Jones was the Director of Computer Forensics, Incident Response and Litigation Support and a Founding Member of MANDIANT where he managed and directed technical teams that conducted computer intrusion investigations, forensic examinations, litigation support and e-discovery efforts. Mr. Jones was the Director of Incident Response and Computer Forensics at Foundstone, where he led the service line s engagements and was a developer and lead instructor of several technical education courses. Earlier in his distinguished career, Mr. Jones served as a Senior Security Administrator at a biotechnology company, responsible for the corporation s entire information security model, developing a security and network infrastructure from the ground up. Prior to that, he managed a team of developers at SYTEX, Inc, on several software development projected projects, where he was in charge of building specialized tools for log analysis, forensic analysis, attack and penetration, defensive measures and vulnerability assessments. Mr. Jones holds two Bachelor of Science degrees. One in Electrical Engineering and the other in Computer Engineering. Keith has also earned a Master of Science degree in Electrical Engineering from Michigan State University. Mr. Jones maintains the Certified Information Systems Security Professional (CISSP) certification, is a Certified Computer Examiner (CCE), serves on the Board of Directors of The Consortium of Digital Forensic Specialists (CDFS) as President, and is an associate member of the American Bar Association (ABA). 9

10 Instructional Methods This program will use PowerPoint Presentations, group and panel discussions, as well as active participation. Requirements for Successful Completion of Program Participants must sign in/out each day and be in attendance for the entirety of the conference to be eligible for continuing education credit. iacet Credits EVENT LOCATION EUCI has been approved as an Authorized Provider by the International Association for Continuing Education and Training (IACET), 1760 Old Meadow Road, Suite 500, McLean, VA In obtaining this approval, EUCI has demonstrated that it complies with the ANSI/IACET Standards, which are widely recognized as standards of good practice internationally. As a result of its Authorized Provider membership status, EUCI is authorized to offer IACET CEUs for its programs that qualify under the ANSI/IACET Standards. EUCI is authorized by IACET to offer 1.0 CEUs for the conference and 0.3 CEUs for each workshop. The conference will take place at the offices of Troutman Sanders, LLP, 401 9th St NW #1000, Washington, DC PROCeEDINGS A copy of the conference proceedings will be distributed to attendees at the event. If you are unable to attend or would like to purchase additional copies, flash drives are available two weeks after the conference is complete. The cost per flash drive is US $395 (add US $50 for international shipments). Flash drives include visual presentations only. Upon receipt of order and payment, the flash drive will be shipped to you via regular USPS mail. NOTE: All presentation flash drive sales are final and are nonrefundable. 10

11 EVENT LOCATION The conference will take place at the offices of Troutman Sanders, LLP, 401 9th St NW #1000, Washington, DC please register the following Cybersecurity for Utilities: Compliance, Protection, and Improving Overall Program Efficiencies and both Pre-conference and POST-CONFERENCE WORKSHOPs: October 8-10, 2013 : US $2195 Early bird on or before SEPTEMBER 27, 2013 : US $1995 Cybersecurity for Utilities: Compliance, Protection, and Improving Overall Program Efficiencies and One workshop (Select below): US $1795, Early bird on or before SEPTEMBER 27, 2013 : US $1595 Pre-CONFERENCE WORKSHOP: October 8, 2013 POST-CONFERENCE WORKSHOP: October 10, 2013 Cybersecurity for Utilities: Compliance, Protection, and Improving Overall Program Efficiencies conference only October 8-9, 2013: US $1395 Early bird on or before SEPTEMBER 27, 2013 : US $1195 Workshops only: US $595 each, Early Bird on or Before September 27, 2013 US $495 Pre-CONFERENCE WORKSHOP: October 8, 2013 POST-CONFERENCE WORKSHOP: October 10, 2013 I'M SORRY I CANNOT ATTEND, BUT PLEASE SEND ME THE CONFERENCE PROCEEDINGS FOR US $395. (PLEASE ADD $50 FOR INTERNATIONAL SHIPPING.) EUCI s Energize Weekly newsletter compiles and reports on the latest news and trends in the energy industry. Newsletter recipients also receive a different, complimentary conference presentation every week on a relevant industry topic. The presentations are selected from a massive library of more than 1,000 current presentations that EUCI has gathered during its 26 years organizing conferences. Sign me up for Energize Weekly. How did you hear about this event? (direct , colleague, speaker(s), etc.) Print Name Job Title Company What name do you prefer on your name badge? Address City State/Province Zip/Postal Code Country Telephone List any dietary or accessibility needs here CREDIT CARD Name on Card Account Number Billing Address Billing City Billing State Billing Zip Code/Postal Code Exp. Date Security Code (last 3 digits on the back of Visa and MC or 4 digits on front of AmEx) OR Enclosed is a check for $ to cover registrations. All cancellations received on or before September 13, 2013, will be subject to a US $195 processing fee. Written cancellations received after this date will create a credit of the tuition (less processing fee) good toward any other EUCI event or publication. This credit will be good for six months. In case of event cancellation, EUCI s liability is limited to refund of the event registration fee only. For more information regarding administrative policies, such as complaints and refunds, please contact our offices at at (201) EUCI reserves the right to alter this program without prior notice. 11

Hacking and Hardware: Understanding the Threats, Compliance Obligations, and Cybersecurity Solutions for Utilities

Hacking and Hardware: Understanding the Threats, Compliance Obligations, and Cybersecurity Solutions for Utilities WEBINAR Hacking and Hardware: Understanding the Threats, Compliance Obligations, and Cybersecurity Solutions for Utilities May 2, 2013 12:00-1:30 p.m. Eastern Time Online is authorized by IACET to offer

More information

FUNDAMENTALS OF CYBER SECURITY FOR NUCLEAR PLANTS

FUNDAMENTALS OF CYBER SECURITY FOR NUCLEAR PLANTS COURSE FUNDAMENTALS OF CYBER SECURITY FOR NUCLEAR PLANTS Hyatt Regency Phoenix is authorized by IACET to offer 1.0 CEUs for the course. is authorized by CPE to offer 11.0 credits for the course. 1 OVERVIEW

More information

Strengthening Utility Critical

Strengthening Utility Critical WEBINAR Strengthening Utility Critical Infrastructure Cybersecurity Under June 4, 2013 12:00-1:30 p.m. Eastern Time Online is authorized by IACET to offer 0.2 CEUs for the webinar. 1 Overview The White

More information

Oil & Gas Cybersecurity

Oil & Gas Cybersecurity COurse Oil & Gas Cybersecurity Best Practices & Future Trends Sheraton Pentagon City Hotel Supporting Organization is authorized by IACET to offer 0.6 CEUs for the course. 1 Overview The energy industry

More information

Improving Utility Call Centers

Improving Utility Call Centers CONFERENCE Improving Utility Call Centers Realigning Services with Customer Expectations Hyatt Regency Atlanta on Peachtree Street EUCI is authorized by IACET to offer 1.0 CEUs for the conference. 1 Overview

More information

PROJECT PORTFOLIO MANAGEMENT

PROJECT PORTFOLIO MANAGEMENT COURSE PROJECT PORTFOLIO MANAGEMENT Hyatt Regency Louisville EUCI is authorized by IACET to offer 1.0 CEUs for the course. 1 OVERVIEW Many organizations struggle with limited resources and too many projects

More information

Estimation and Cost Control Fundamentals for Oil & Gas

Estimation and Cost Control Fundamentals for Oil & Gas COurse Estimation and Cost Control Fundamentals for Oil & Gas Capital Projects Denver Marriott City Center EUCI is authorized by IACET to offer 1.1 CEUs for the course. 1 Overview Managing the complexity

More information

Project Prioritization and Utility Project Portfolio Management

Project Prioritization and Utility Project Portfolio Management COurse Project Prioritization and Utility Project Portfolio Management Denver Marriott Tech Center EUCI is authorized by IACET to offer 1.2 CEUs for the course. 1 Overview As utilities face increasing

More information

CONTROL ROOM MANAGEMENT: GUIDANCE FOR AND LESSONS LEARNED FROM DEVELOPING AND IMPLEMENTING A WORKABLE PROGRAM

CONTROL ROOM MANAGEMENT: GUIDANCE FOR AND LESSONS LEARNED FROM DEVELOPING AND IMPLEMENTING A WORKABLE PROGRAM WEBINAR CONTROL ROOM MANAGEMENT: GUIDANCE FOR AND LESSONS LEARNED FROM DEVELOPING AND IMPLEMENTING A WORKABLE PROGRAM April 16, 2015 12:00 1:30 p.m. Eastern Time Online is authorized by IACET to offer

More information

AN INTRODUCTION TO ELECTRIC UTILITY SYSTEMS FOR NON-ENGINEERS

AN INTRODUCTION TO ELECTRIC UTILITY SYSTEMS FOR NON-ENGINEERS COURSE AN INTRODUCTION TO ELECTRIC UTILITY SYSTEMS FOR NON-ENGINEERS Hilton Houston Southwest is authorized by IACET to offer 1.1 CEUs for the course. is authorized by CPE to offer 13.5 credits for this

More information

INLINE INSPECTION OF PIPELINES CRITICAL FACTORS IN STRUCTURAL DESIGN, TESTING AND MANUFACTURING

INLINE INSPECTION OF PIPELINES CRITICAL FACTORS IN STRUCTURAL DESIGN, TESTING AND MANUFACTURING COURSE INLINE INSPECTION OF PIPELINES CRITICAL FACTORS IN STRUCTURAL DESIGN, TESTING AND MANUFACTURING Denver Marriott Tech Center is authorized by IACET to offer 0.8 CEUs for the course. 1 OVERVIEW This

More information

The Importance of Cyber Security and Risk Management

The Importance of Cyber Security and Risk Management CONFERENCE Cybersecurity for Utilities: Compliance, Protection and Improving Overall April 24-25, 2014 Offices of Troutman Sanders, LLP Washington, DC Pre-conference Workshop The New IT/OT/Telecom Convergence:

More information

ACCIDENT & INCIDENT INVESTIGATION FOR UPSTREAM OIL & GAS

ACCIDENT & INCIDENT INVESTIGATION FOR UPSTREAM OIL & GAS COURSE ACCIDENT & INCIDENT INVESTIGATION FOR UPSTREAM OIL & GAS Houston Marriott West Loop by The Galleria is authorized by IACET to offer 0.7 CEUs for the course. Media Sponsor 1 OVERVIEW There is seldom

More information

NATURAL GAS UTILITY BASICS

NATURAL GAS UTILITY BASICS COURSE NATURAL GAS UTILITY BASICS Hilton Houston Southwest EUCI is authorized by IACET to offer 1.0 CEUs for the course. 1 OVERVIEW This training is targeted at participants in the natural gas industry

More information

Lessons Learned from Utilities that are in the Cloud

Lessons Learned from Utilities that are in the Cloud Webinar Lessons Learned from Utilities that are in the Cloud Online Photo credit: WikiUser Sam Johnston is authorized by IACET to offer 0.2 CEUs for the webinar. 1 Overview It is increasingly inefficient

More information

CYBERSECURITY FOR UTILITIES

CYBERSECURITY FOR UTILITIES CONFERENCE CYBERSECURITY FOR UTILITIES Offices of Troutman Sanders, LLP Pre-Conference Workshop Disaster Recovery and Contingency Planning Managing and Delivering after your Cyber Apocalypse Tuesday, April

More information

ELECTRIC UTILITY CONTRACTS FOR NON-LAWYERS

ELECTRIC UTILITY CONTRACTS FOR NON-LAWYERS COURSE ELECTRIC UTILITY CONTRACTS FOR NON-LAWYERS Denver Marriott City Center is authorized by IACET to offer 1.0 CEUs for the course. This course has been approved for 12.0 CPEs. 1 OVERVIEW This course

More information

DERIVATIVES ACCOUNTING FOR POWER AND ENERGY COMPANIES:

DERIVATIVES ACCOUNTING FOR POWER AND ENERGY COMPANIES: DERIVATIVES ACCOUNTING FOR POWER AND ENERGY COMPANIES: AN ACCOUNTING COURSE ON DERIVATIVE INSTRUMENTS, HEDGING ACTIVITIES, AND FAIR VALUE Hyatt Regency Miami COURSE is authorized by IACET to offer 1.0

More information

September 22-23, 2014 JW Marriott Houston Houston, TX

September 22-23, 2014 JW Marriott Houston Houston, TX COurse Energy Joint Ventures JW Marriott Houston is authorized by IACET to offer 1.0 CEUs for the course. is authorized by CPE to offer 12.0 credits for this program. 1 Overview This course will provide

More information

Learn About the Billing and Collection Process Through an Onlineinar

Learn About the Billing and Collection Process Through an Onlineinar WEBINAR THE BASICS OF COLLECTIONS & BANKRUPTCY IN THE OIL & GAS INDUSTRY: GETTING PAID IN HARD TIMES Online is authorized by IACET to offer 0.2 CEUs for the webinar. 1 OVERVIEW The purpose of this webinar

More information

INLINE INSPECTION OF PIPELINES CRITICAL FACTORS IN STRUCTURAL DESIGN, TESTING AND MANUFACTURING

INLINE INSPECTION OF PIPELINES CRITICAL FACTORS IN STRUCTURAL DESIGN, TESTING AND MANUFACTURING COURSE INLINE INSPECTION OF PIPELINES CRITICAL FACTORS IN STRUCTURAL DESIGN, TESTING AND MANUFACTURING Denver Marriott Tech Center EUCI is authorized by IACET to offer 0.8 CEUs for the course. 1 OVERVIEW

More information

Midstream Oil & Gas. September 15-16, 2014 Hotel ICON Houston, TX. EUCI is authorized by IACET to offer 1.0 CEUs for the course.

Midstream Oil & Gas. September 15-16, 2014 Hotel ICON Houston, TX. EUCI is authorized by IACET to offer 1.0 CEUs for the course. COurse Midstream Oil & Gas Contracts for Non-lawyers Hotel ICON is authorized by IACET to offer 1.0 CEUs for the course. 1 Overview Midstream companies do business through contracts yet so often the details

More information

Fundamentals of Oil and Gas Taxation

Fundamentals of Oil and Gas Taxation COurse Fundamentals of Oil and Gas Taxation Houston Marriott West Loop by The Galleria EUCI is authorized by IACET to offer 1.0 CEUs for the course. EUCI is authorized by CPE to offer 12 credits for this

More information

MANAGING CONSTRUCTION RISKS WITH INSURANCE AND CONSTRUCTION SURETY BONDS

MANAGING CONSTRUCTION RISKS WITH INSURANCE AND CONSTRUCTION SURETY BONDS WEBINAR MANAGING CONSTRUCTION RISKS WITH INSURANCE AND CONSTRUCTION SURETY November 19, 2015 1:00 2:30 p.m. Eastern Time Online is authorized by IACET to offer 0.2 CEUs for the webinar. 1 OVERVIEW Insurance

More information

IN-SERVICE REPAIRS TO LEAKING ABOVE GROUND STORAGE TANK ROOFS

IN-SERVICE REPAIRS TO LEAKING ABOVE GROUND STORAGE TANK ROOFS WEBINAR IN-SERVICE REPAIRS TO LEAKING ABOVE GROUND STORAGE TANK ROOFS Online is authorized by IACET to offer 0.2 CEUs for the webinar. 1 OVERVIEW In recent years regulatory authorities have placed increased

More information

Improving Utility Call Centers

Improving Utility Call Centers CONFERENCE Improving Utility Call Centers Realigning Services with Customer Expectations Hyatt Regency Atlanta on Peachtree Street Featuring Georgia Power Call Center Tour Friday, December 6, 2013 Sponsor

More information

POWER GENERATION AND INDUSTRIAL PLANT CABLES - CONSTRUCTION, APPLICATION, INSTALLATION AND TESTING

POWER GENERATION AND INDUSTRIAL PLANT CABLES - CONSTRUCTION, APPLICATION, INSTALLATION AND TESTING COURSE POWER GENERATION AND INDUSTRIAL PLANT CABLES - CONSTRUCTION, APPLICATION, INSTALLATION AND TESTING October 27-28, 2015 Houston Marriott West Loop by The Galleria Houston, TX is authorized by IACET

More information

in Ontario and Key Canadian

in Ontario and Key Canadian CONFERENCE The Future of Electricity Prices in Ontario and Key Canadian Markets Toronto Don Valley Hotel & Suites Supporting Organizations is authorized by IACET to offer 0.9 CEUs for the conference. 1

More information

Midstream Oil & Gas. September 15-16, 2014 Hotel ICON Houston, TX. EUCI is authorized by IACET to offer 1.0 CEUs for the course.

Midstream Oil & Gas. September 15-16, 2014 Hotel ICON Houston, TX. EUCI is authorized by IACET to offer 1.0 CEUs for the course. COurse Midstream Oil & Gas Contracts for Non-lawyers Hotel ICON EUCI is authorized by IACET to offer 1.0 CEUs for the course. 1 Overview Midstream companies do business through contracts yet so often the

More information

COurse. Midstream Oil & Gas. April 28-29, 2014 The Westin Denver Downtown Denver, CO. EUCI is authorized by IACET to offer 1.0 CEUs for the course.

COurse. Midstream Oil & Gas. April 28-29, 2014 The Westin Denver Downtown Denver, CO. EUCI is authorized by IACET to offer 1.0 CEUs for the course. COurse Midstream Oil & Gas Contracts for Non-lawyers The Westin Denver Downtown EUCI is authorized by IACET to offer 1.0 CEUs for the course. 1 Overview Midstream companies do business through contracts

More information

Power Facilities Physical Security Threats Physical Security, Personnel Security and Preventative Measures

Power Facilities Physical Security Threats Physical Security, Personnel Security and Preventative Measures COurse Power Facilities Physical Security Threats Physical Security, Personnel Security and Preventative Measures Houston Marriott West Loop by The Galleria Sponsor is authorized by IACET to offer 1.0

More information

5 TH ANNUAL STORM, PLANNING AND PREPARATION CONFERENCE:

5 TH ANNUAL STORM, PLANNING AND PREPARATION CONFERENCE: CONFERENCE 5 TH ANNUAL STORM, PLANNING AND PREPARATION CONFERENCE: Houston Marriott West Loop by the Galleria Pre-Conference Workshop All Hazards Emergency Predicting, Planning and Response: An Evolving

More information

Minimizing Disputes in Energy Project Development

Minimizing Disputes in Energy Project Development COurse Minimizing Disputes in Energy Project Development Hilton Charlotte University is authorized by IACET to offer 1.0 CEUs for the course. 1 Overview Energy development projects are fraught with potential

More information

Executive Summary. Cybersecurity cannot be completely solved, and will remain a risk we must actively manage.

Executive Summary. Cybersecurity cannot be completely solved, and will remain a risk we must actively manage. Executive Summary Statement of Nadya Bartol Vice President, Industry Affairs and Cybersecurity Strategist Utilities Telecom Council Before the Subcommittee on Oversight and Subcommittee on Energy Committee

More information

ADVANCED DISTRIBUTION MANAGEMENT SYSTEMS (ADMS) HOW TO SUCCESSFULLY ASSESS, PROCURE, IMPLEMENT, AND UPGRADE AN OMS, DMS OR A COMPLETE ADMS

ADVANCED DISTRIBUTION MANAGEMENT SYSTEMS (ADMS) HOW TO SUCCESSFULLY ASSESS, PROCURE, IMPLEMENT, AND UPGRADE AN OMS, DMS OR A COMPLETE ADMS ADVANCED DISTRIBUTION MANAGEMENT SYSTEMS (ADMS) HOW TO SUCCESSFULLY ASSESS, PROCURE, IMPLEMENT, AND UPGRADE AN OMS, DMS OR A COMPLETE ADMS Millennium Knickerbocker Hotel Chicago Instructed by COURSE Baltimore

More information

Data Centers and Utilities: Planning, Incentives, Audits & Trends

Data Centers and Utilities: Planning, Incentives, Audits & Trends CONFERENCE Data Centers and Utilities: Planning, Incentives, Audits & Trends September 29-30, 2014 Denver Marriott Tech Center Denver, CO Photo Credit: Wikimedia User123net is authorized by IACET to offer

More information

How To Learn Workforce Analytics

How To Learn Workforce Analytics COurse Workforce Analytics Marina del Rey Marriott is authorized by IACET to offer 1.0 CEUs for the course. 1 Overview Within the last 5 years, we have moved from an environment where HR reporting and

More information

FERC Natural Gas 101. October 2-3, 2014 Renaissance Denver Downtown Denver, CO. EUCI is authorized by IACET to offer 1.0 CEUs for the course.

FERC Natural Gas 101. October 2-3, 2014 Renaissance Denver Downtown Denver, CO. EUCI is authorized by IACET to offer 1.0 CEUs for the course. COurse FERC Natural Gas 101 Renaissance Denver Downtown EUCI is authorized by IACET to offer 1.0 CEUs for the course. 1 Overview FERC Natural Gas 101 provides a comprehensive overview of the agency s impact

More information

LEADERSHIP CONFERENCE FOR WOMEN IN ENERGY

LEADERSHIP CONFERENCE FOR WOMEN IN ENERGY CONFERENCE LEADERSHIP CONFERENCE FOR WOMEN IN ENERGY Sheraton Indianapolis City Centre Hotel PRESENTATIONS FROM Keynote Presentations from: Department Of Energy - The Honorable Patricia Hoffman, Assistant

More information

(IN)CONDUIT HYDRO-ELECTRIC GENERATION

(IN)CONDUIT HYDRO-ELECTRIC GENERATION COURSE (IN)CONDUIT HYDRO-ELECTRIC GENERATION Royal Sonesta Harbor Court Baltimore is authorized by IACET to offer 1.0 CEUs for the course. 1 OVERVIEW Adding renewable energy like solar and wind to the

More information

WEB SELF-SERVICE, MOBILE APPS, AND SOCIAL MEDIA FOR UTILITIES

WEB SELF-SERVICE, MOBILE APPS, AND SOCIAL MEDIA FOR UTILITIES EUCI presents a conference on: WEB SELF-SERVICE, MOBILE APPS, AND SOCIAL MEDIA FOR UTILITIES National Arts Centre Ottawa, Ontario TESTIMONIALS FROM PAST ATTENDEES "Exceeded my expectations. It was great

More information

CIP Supply Chain Risk Management (RM15 14 000) Statement of Jacob S. Olcott Vice President, BitSight Technologies January 28, 2016

CIP Supply Chain Risk Management (RM15 14 000) Statement of Jacob S. Olcott Vice President, BitSight Technologies January 28, 2016 CIP Supply Chain Risk Management (RM15 14 000) Statement of Jacob S. Olcott Vice President, BitSight Technologies January 28, 2016 My name is Jacob Olcott and I am pleased to share some observations on

More information

Nadya Bartol, CISSP, CGEIT VP, Industry Affairs and Cybersecurity Strategist UTC (Utilities Telecom Council) USA. 2014 Utilities Telecom Council 1

Nadya Bartol, CISSP, CGEIT VP, Industry Affairs and Cybersecurity Strategist UTC (Utilities Telecom Council) USA. 2014 Utilities Telecom Council 1 Nadya Bartol, CISSP, CGEIT VP, Industry Affairs and Cybersecurity Strategist UTC (Utilities Telecom Council) USA 2014 Utilities Telecom Council 1 Why do we need cybersecurity? Agriculture and Food Energy

More information

Storm Planning and Response

Storm Planning and Response EUCI presents a conference on: Best Practices in Storm Planning and Response Hyatt Regency New Orleans New Orleans, LA Pre-conference workshop Storm Planning 101 February 25, 2013 Platinum Sponsor Gold

More information

April 28, 2009. Dear Mr. Chairman:

April 28, 2009. Dear Mr. Chairman: April 28, 2009 The Honorable Edward J. Markey Chairman Subcommittee on Energy and Environment Committee on Energy and Commerce U.S. House of Representatives Washington, D.C. 20515 Dear Mr. Chairman: I

More information

Cyber Security and Privacy - Program 183

Cyber Security and Privacy - Program 183 Program Program Overview Cyber/physical security and data privacy have become critical priorities for electric utilities. The evolving electric sector is increasingly dependent on information technology

More information

SOUTHEAST CLEAN POWER SUMMIT

SOUTHEAST CLEAN POWER SUMMIT CONFERENCE 4 TH ANNUAL SOUTHEAST CLEAN POWER SUMMIT Hyatt Regency Atlanta Post Conference Workshop Pricing the Purchase of Renewable Energy Tuesday, March 31, 2015 Studies and Presentations from Entergy

More information

Utility-Scale Applications of Microgrids: Moving Beyond Pilots Cyber Security

Utility-Scale Applications of Microgrids: Moving Beyond Pilots Cyber Security Boeing Defense, Space & Security Ventures Utility-Scale Applications of Microgrids: Moving Beyond Pilots Cyber Security Tristan Glenwright - Boeing BOEING is a trademark of Boeing Management Company. The

More information

Written Statement of Richard Dewey Executive Vice President New York Independent System Operator

Written Statement of Richard Dewey Executive Vice President New York Independent System Operator Written Statement of Richard Dewey Executive Vice President New York Independent System Operator Senate Standing Committee on Veterans, Homeland Security and Military Affairs Senator Thomas D. Croci, Chairman

More information

Information Bulletin

Information Bulletin Public Policy Division Impact of NIST Guidelines for Cybersecurity Prepared by UTC Staff 1. Introduction... 3 2. Cybersecurity Landscape... 3 3. One Likely Scenario... 5 4. Draft NISTIR 7628, Guidelines

More information

Senate Committee on Commerce, Science, and Transportation March 19, 2015, Hearing Examining the Evolving Cyber Insurance Marketplace

Senate Committee on Commerce, Science, and Transportation March 19, 2015, Hearing Examining the Evolving Cyber Insurance Marketplace Senate Committee on Commerce, Science, and Transportation March 19, 2015, Hearing Examining the Evolving Cyber Insurance Marketplace Testimony of Ben Beeson Vice President, Cyber Security and Privacy Lockton

More information

September 28, 2 012 MEMORANDUM FOR. MR. ANTONY BLINKEN Deputy Assistant to the President and National Security Advisor to the Vice President

September 28, 2 012 MEMORANDUM FOR. MR. ANTONY BLINKEN Deputy Assistant to the President and National Security Advisor to the Vice President 004216 THE WHITE HOUSE WASHINGTON MEMORANDUM FOR September 28, 2 012 MR. ANTONY BLINKEN Deputy Assistant to the President and National Security Advisor to the Vice President MR. STEPHEN D. MULL Executive

More information

Sept. 30 - Oct. 2, 2012 ENCORE LAS VEGAS

Sept. 30 - Oct. 2, 2012 ENCORE LAS VEGAS Navigating the Road to the Future: Transforming the Way Hospitals, Physicians & Health Plans Conduct Business Sept. 30 - Oct. 2, 2012 ENCORE LAS VEGAS LEARN FROM INDUSTRY LEADERS ABOUT THESE EMERGING &

More information

Panel Session: Lessons Learned in Smart Grid Cybersecurity

Panel Session: Lessons Learned in Smart Grid Cybersecurity PNNL-SA-91587 Panel Session: Lessons Learned in Smart Grid Cybersecurity TCIPG Industry Workshop Jeff Dagle, PE Chief Electrical Engineer Advanced Power and Energy Systems Pacific Northwest National Laboratory

More information

Integrating Cybersecurity with Emergency Operations Plans (EOPs) for K-12 Education

Integrating Cybersecurity with Emergency Operations Plans (EOPs) for K-12 Education Integrating Cybersecurity with Emergency Operations Plans (EOPs) for K-12 Education Amy Banks, U.S. Department of Education, Center for School Preparedness, Office of Safe and Healthy Students Hamed Negron-Perez,

More information

ALM Virtual Corporate Counsel Managing Cybersecurity Risks and Mitigating Data Breach Damage

ALM Virtual Corporate Counsel Managing Cybersecurity Risks and Mitigating Data Breach Damage ALM Virtual Corporate Counsel Managing Cybersecurity Risks and Mitigating Data Breach Damage VENABLE LLP Attorneys at Law Washington, DC/New York/San Francisco/Los Angeles/Baltimore/Virginia/Delaware November

More information

Over 20 years experience in Information Security Management, Risk Management, Third Party Oversight and IT Audit.

Over 20 years experience in Information Security Management, Risk Management, Third Party Oversight and IT Audit. CYBERSECURITY: ISSUES AND ISACA S RESPONSE June 2014 BILL S BIO Over 20 years experience in Information Security Management, Risk Management, Third Party Oversight and IT Audit. Vice President Controls

More information

Integrating Cybersecurity with Emergency Operations Plans (EOPs) for Institutions of Higher Education (IHEs)

Integrating Cybersecurity with Emergency Operations Plans (EOPs) for Institutions of Higher Education (IHEs) Integrating Cybersecurity with Emergency Operations Plans (EOPs) for Institutions of Higher Education (IHEs) Amy Banks, U.S. Department of Education, Center for School Preparedness, Office of Safe and

More information

RE: Experience with the Framework for Improving Critical Infrastructure Cybersecurity

RE: Experience with the Framework for Improving Critical Infrastructure Cybersecurity October 10, 2014 Ms. Diane Honeycutt National Institute of Standards and Technology 100 Bureau Drive, Stop 8930 Gaithersburg, MD 20899 RE: Experience with the Framework for Improving Critical Infrastructure

More information

About Our 2015 WTA Cyber Security Speakers and Sessions

About Our 2015 WTA Cyber Security Speakers and Sessions About Our 2015 WTA Cyber Security Speakers and Sessions The constant threat of cyber security attacks is the number one concern for most businesses today. Weaknesses in networks and data security can expose

More information

Voluntary Cybersecurity Initiatives in Critical Infrastructure. Nadya Bartol, CISSP, SGEIT, nadya.bartol@utc.org. 2014 Utilities Telecom Council

Voluntary Cybersecurity Initiatives in Critical Infrastructure. Nadya Bartol, CISSP, SGEIT, nadya.bartol@utc.org. 2014 Utilities Telecom Council Voluntary Cybersecurity Initiatives in Critical Infrastructure Nadya Bartol, CISSP, SGEIT, nadya.bartol@utc.org 2014 Utilities Telecom Council Utility cybersecurity environment is full of collaborations

More information

An Introduction to the DHS EBK: Competency and Functional Framework for IT Security Workforce Development

An Introduction to the DHS EBK: Competency and Functional Framework for IT Security Workforce Development An Introduction to the DHS EBK: Competency and Functional Framework for IT Security Workforce Development Wm. Arthur Conklin University of Houston, College of Technology 312 Technology Bldg, Houston, TX

More information

Delaware Cyber Security Workshop September 29, 2015. William R. Denny, Esquire Potter Anderson & Corroon LLP

Delaware Cyber Security Workshop September 29, 2015. William R. Denny, Esquire Potter Anderson & Corroon LLP Changing Legal Landscape in Cybersecurity: Implications for Business Delaware Cyber Security Workshop September 29, 2015 William R. Denny, Esquire Potter Anderson & Corroon LLP Agenda Growing Cyber Threats

More information

2016 Sponsorship & Advertising Opportunities 2

2016 Sponsorship & Advertising Opportunities 2 2016 Sponsorship & Advertising Opportunities 2 RESPRO Meetings Maximize your company s visibility before senior executives of the nation s leading real estate brokerage firms, homebuilders, mortgage companies

More information

Cybersecurity in the Utilities Sector Best Practices and Implementation 2014 Canadian Utilities IT & Telecom Conference September 24, 2014

Cybersecurity in the Utilities Sector Best Practices and Implementation 2014 Canadian Utilities IT & Telecom Conference September 24, 2014 Cybersecurity in the Utilities Sector Best Practices and Implementation 2014 Canadian Utilities IT & Telecom Conference September 24, 2014 Victoria Yan Pillitteri Advisor for Information Systems Security

More information

[STAFF WORKING DRAFT]

[STAFF WORKING DRAFT] S:\LEGCNSL\LEXA\DOR\OI\PARTIAL\CyberWD..xml [STAFF WORKING DRAFT] JULY, 0 SECTION. TABLE OF CONTENTS. The table of contents of this Act is as follows: Sec.. Table of contents. Sec.. Definitions. TITLE

More information

PLANNING & GROWING ONLINE LEARNING INITIATIVES. October 25 26, 2010 Atlanta, GA

PLANNING & GROWING ONLINE LEARNING INITIATIVES. October 25 26, 2010 Atlanta, GA PLANNING & GROWING ONLINE LEARNING INITIATIVES October 25 26, 2010 Atlanta, GA OVERVIEW Many institutions wanting to improve student access and increase degree completion rates are looking to online programs

More information

EDISCOVERY FOR FEDERAL GOVERNMENT PRACTITIONERS

EDISCOVERY FOR FEDERAL GOVERNMENT PRACTITIONERS EDISCOVERY FOR FEDERAL GOVERNMENT PRACTITIONERS Wednesday, June 25, 2014 Georgetown University Law Center Washington, DC CLE 7.0 CLE credit hours (based on a 60-minute credit hour) including 1.0 ethics

More information

October 24, 2014. Mitigating Legal and Business Risks of Cyber Breaches

October 24, 2014. Mitigating Legal and Business Risks of Cyber Breaches October 24, 2014 Mitigating Legal and Business Risks of Cyber Breaches AGENDA Introductions Cyber Threat Landscape Cyber Risk Mitigation Strategies 1 Introductions 2 Introductions To Be Confirmed Title

More information

Fifth Third Bank Center Charlotte, NC

Fifth Third Bank Center Charlotte, NC CURRENT RISK ISSUES SEMINAR Sponsored By September 17 & 18, 2015 Fifth Third Bank Center Charlotte, NC The Fiduciary & Investment Risk Management Association, Inc. (FIRMA ) is registered with the National

More information

HOW AMI IS IMPACTING THE CUSTOMER EXPERIENCE

HOW AMI IS IMPACTING THE CUSTOMER EXPERIENCE CONFERENCE HOW AMI IS IMPACTING THE CUSTOMER EXPERIENCE Hyatt Regency Orange County Pre-Conference Workshop THE CLOUD: A VIABLE OPTION FOR UTILITIES Wednesday, January 27, 2016 Sponsor Media Partner is

More information

INSIGHTS AND RESOURCES FOR THE CYBERSECURITY PROFESSIONAL

INSIGHTS AND RESOURCES FOR THE CYBERSECURITY PROFESSIONAL INSIGHTS AND RESOURCES FOR THE CYBERSECURITY PROFESSIONAL BY 2 In enterprise IT, there is a single point where everything that matters in information, technology and business converges: Cybersecurity Nexus

More information

CYBER SECURITY TRAINING SAFE AND SECURE

CYBER SECURITY TRAINING SAFE AND SECURE CYBER SECURITY TRAINING KEEPING YOU SAFE AND SECURE Experts in Cyber Security training. Hardly a day goes by without a cyber attack being reported. With this ever-increasing threat there is a growing need

More information

Online Course Design. August 2 4, 2010 Denver, CO

Online Course Design. August 2 4, 2010 Denver, CO Online Course Design August 2 4, 2010 Denver, CO An excellent study of the elements that must be considered when conceptualizing, executing, and revising course content. Thomas Friedmann, Instructional

More information

STATEMENT OF PATRICIA HOFFMAN ACTING ASSISTANT SECRETARY FOR ELECTRICITY DELIVERY AND ENERGY RELIABILITY U.S. DEPARTMENT OF ENERGY BEFORE THE

STATEMENT OF PATRICIA HOFFMAN ACTING ASSISTANT SECRETARY FOR ELECTRICITY DELIVERY AND ENERGY RELIABILITY U.S. DEPARTMENT OF ENERGY BEFORE THE STATEMENT OF PATRICIA HOFFMAN ACTING ASSISTANT SECRETARY FOR ELECTRICITY DELIVERY AND ENERGY RELIABILITY U.S. DEPARTMENT OF ENERGY BEFORE THE COMMITTEE ON ENERGY AND NATURAL RESOURCES UNITED STATES SENATE

More information

SPSP Phase III Recruiting, Selecting, and Developing Secure Power Systems Professionals: Job Profiles

SPSP Phase III Recruiting, Selecting, and Developing Secure Power Systems Professionals: Job Profiles PNNL-24138 SPSP Phase III Recruiting, Selecting, and Developing Secure Power Systems Professionals: Job Profiles March 2015 LR O Neil TJ Conway DH Tobey FL Greitzer AC Dalton PK Pusey Prepared for the

More information

Regulatory Compliance Management for Energy and Utilities

Regulatory Compliance Management for Energy and Utilities Regulatory Compliance Management for Energy and Utilities The Energy and Utility (E&U) sector is transforming as enterprises are looking for ways to replace aging infrastructure and create clean, sustainable

More information

Cybersecurity: Mission integration to protect your assets

Cybersecurity: Mission integration to protect your assets Cybersecurity: Mission integration to protect your assets C Y B E R S O L U T I O N S P O L I C Y O P E R AT I O N S P E O P L E T E C H N O L O G Y M A N A G E M E N T Ready for what s next Cyber solutions

More information

C ETS C/ETS: CYBER INTELLIGENCE + ENTERPRISE SOLUTIONS CSCSS / ENTERPRISE TECHNOLOGY + SECURITY

C ETS C/ETS: CYBER INTELLIGENCE + ENTERPRISE SOLUTIONS CSCSS / ENTERPRISE TECHNOLOGY + SECURITY CSCSS / ENTERPRISE TECHNOLOGY + SECURITY C/ETS: CYBER INTELLIGENCE + ENTERPRISE SOLUTIONS CENTRE FOR STRATEGIC CSCSS CYBERSPACE + SECURITY SCIENCE CSCSS / ENTERPRISE TECHNOLOGY + SECURITY GROUP Information

More information

Key Accounts Certificate Program

Key Accounts Certificate Program Key Accounts Certificate Program Sept. 29 Oct. 3, 2014 n Fall Education Institute n Scottsdale, Ariz. Visit us at www.appaacademy.org Certificate Requirements To earn this certificate, participants must

More information

JOB ANNOUNCEMENT. Chief Security Officer, Cheniere Energy, Inc.

JOB ANNOUNCEMENT. Chief Security Officer, Cheniere Energy, Inc. JOB ANNOUNCEMENT Chief Security Officer, Cheniere Energy, Inc. Position Overview The Vice President and Chief Security Risk Officer (CSRO) reports to the Chairman, Chief Executive Officer and President

More information

CONSULTING IMAGE PLACEHOLDER

CONSULTING IMAGE PLACEHOLDER CONSULTING IMAGE PLACEHOLDER KUDELSKI SECURITY CONSULTING SERVICES CYBERCRIME MACHINE LEARNING ECOSYSTEM & INTRUSION DETECTION: CYBERCRIME OR REALITY? ECOSYSTEM COSTS BENEFITS BIG BOSS Criminal Organization

More information

Best Practices in ICS Security for System Operators. A Wurldtech White Paper

Best Practices in ICS Security for System Operators. A Wurldtech White Paper Best Practices in ICS Security for System Operators A Wurldtech White Paper No part of this document may be distributed, reproduced or posted without the express written permission of Wurldtech Security

More information

JOINT EXPLANATORY STATEMENT TO ACCOMPANY THE CYBERSECURITY ACT OF 2015

JOINT EXPLANATORY STATEMENT TO ACCOMPANY THE CYBERSECURITY ACT OF 2015 JOINT EXPLANATORY STATEMENT TO ACCOMPANY THE CYBERSECURITY ACT OF 2015 The following consists of the joint explanatory statement to accompany the Cybersecurity Act of 2015. This joint explanatory statement

More information

Corporate Membership and Sponsorship Opportunities

Corporate Membership and Sponsorship Opportunities 2015 Corporate Membership and Sponsorship Opportunities 2015 Membership and Sponsorship Dates Corporate Membership January 1 December 31 Mid-Year Meeting January 23-25 Loews Madison Hotel Washington, DC

More information

Digital Forensics G-Cloud Service Definition

Digital Forensics G-Cloud Service Definition Digital Forensics G-Cloud Service Definition 2013 General Dynamics Information Technology Limited. All rights 1 GDIT Team Clients Metropolitan Police Service The General Dynamics Information Technology

More information

Release of the Draft Cybersecurity Procurement Language for Energy Delivery Systems

Release of the Draft Cybersecurity Procurement Language for Energy Delivery Systems Release of the Draft Cybersecurity Procurement Language for Energy Delivery Systems Energy Sector Control Systems Working Group Supporting the Electricity Sector Coordinating Council, Oil & Natural Gas

More information

Cyber Side-Effects: How Secure is the Personal Information Entered into the Flawed Healthcare.gov? Statement for the Record

Cyber Side-Effects: How Secure is the Personal Information Entered into the Flawed Healthcare.gov? Statement for the Record Cyber Side-Effects: How Secure is the Personal Information Entered into the Flawed Healthcare.gov? Statement for the Record Roberta Stempfley Acting Assistant Secretary for Cybersecurity and Communications

More information

The Dow Chemical Company. statement for the record. David E. Kepler. before

The Dow Chemical Company. statement for the record. David E. Kepler. before The Dow Chemical Company statement for the record of David E. Kepler Chief Sustainability Officer, Chief Information Officer, Business Services and Executive Vice President before The Senate Committee

More information

NIST Cybersecurity Framework Impacting Your Company? April 24, 2014 Presented By Sheila FitzPatrick, NetApp Jeff Greene, Symantec Andy Serwin, MoFo

NIST Cybersecurity Framework Impacting Your Company? April 24, 2014 Presented By Sheila FitzPatrick, NetApp Jeff Greene, Symantec Andy Serwin, MoFo 2014 Morrison & Foerster LLP All Rights Reserved mofo.com NIST Cybersecurity Framework Impacting Your Company? April 24, 2014 Presented By Sheila FitzPatrick, NetApp Jeff Greene, Symantec Andy Serwin,

More information

How to protect yourself against cyber crime in 7 practical steps

How to protect yourself against cyber crime in 7 practical steps How to protect yourself against cyber crime in 7 practical steps Fox Harbour, NS Presented by: Date: Scott Crowley, Regional Managing Partner, MNP Ken Taylor, President, ICSPA Stephen Warden, Partner,

More information

KEY TRENDS AND DRIVERS OF SECURITY

KEY TRENDS AND DRIVERS OF SECURITY CYBERSECURITY: ISSUES AND ISACA S RESPONSE Speaker: Renato Burazer, CISA,CISM,CRISC,CGEIT,CISSP KEY TRENDS AND DRIVERS OF SECURITY Consumerization Emerging Trends Continual Regulatory and Compliance Pressures

More information

JOINT EVENT WITH IIBA-LA. Trends & Best Practices in. Cybersecurity for networks, cloud computing and mobile

JOINT EVENT WITH IIBA-LA. Trends & Best Practices in. Cybersecurity for networks, cloud computing and mobile JOINT EVENT WITH IIBA-LA Trends & Best Practices in Cybersecurity for networks, cloud computing and mobile April 23 rd, 2015 Hands-on Experts Share Current Strategies to Manage Cybersecurity Today s enterprise

More information

Why you should adopt the NIST Cybersecurity Framework

Why you should adopt the NIST Cybersecurity Framework www.pwc.com/cybersecurity Why you should adopt the NIST Cybersecurity Framework May 2014 The National Institute of Standards and Technology Cybersecurity Framework may be voluntary, but it offers potential

More information

Cyber Security Presentation. Ontario Energy Board Smart Grid Advisory Committee. Doug Westlund CEO, N-Dimension Solutions Inc.

Cyber Security Presentation. Ontario Energy Board Smart Grid Advisory Committee. Doug Westlund CEO, N-Dimension Solutions Inc. Cyber Security Presentation Ontario Energy Board Smart Grid Advisory Committee Doug Westlund CEO, N-Dimension Solutions Inc. October 1, 2013 Cyber Security Protection for Critical Infrastructure Assets

More information

CREDIT AND COLLECTIONS: IMPROVING FINANCIAL PERFORMANCE FOR UTILITIES

CREDIT AND COLLECTIONS: IMPROVING FINANCIAL PERFORMANCE FOR UTILITIES 13 TH ANNUAL CREDIT AND COLLECTIONS: IMPROVING FINANCIAL PERFORMANCE FOR UTILITIES Millenium Knickerbocker CONFERENCE Host Utility Sponsors is authorized by IACET to offer 1.0 CEUs for the conference.

More information

Click to edit Master title style

Click to edit Master title style EVOLUTION OF CYBERSECURITY Click to edit Master title style IDENTIFYING BEST PRACTICES PHILIP DIEKHOFF, IT RISK SERVICES TECHNOLOGY THE DARK SIDE AGENDA Defining cybersecurity Assessing your cybersecurity

More information

BOARD OF GOVERNORS MEETING JUNE 25, 2014

BOARD OF GOVERNORS MEETING JUNE 25, 2014 CYBER RISK UPDATE BOARD OF GOVERNORS MEETING JUNE 25, 2014 EXECUTIVE SUMMARY Cyber risk has become a major threat to organizations around the world, as highlighted in several well-publicized data breaches

More information

How To Protect A Smart Grid From Cyber Security Threats

How To Protect A Smart Grid From Cyber Security Threats Smart Grid Cyber Security System Reliability, Defense-in-Depth, Business Continuity, Change Management, Secure Telecommunications, Endpoint Protection, Identity Management, and Security Event Management

More information

Amit Garg BERKELEY RESEARCH GROUP, LLC 1800 M Street, N.W. 2 nd Floor Washington, D.C. 20036. Direct: 202.747.3483 agarg@thinkbrg.

Amit Garg BERKELEY RESEARCH GROUP, LLC 1800 M Street, N.W. 2 nd Floor Washington, D.C. 20036. Direct: 202.747.3483 agarg@thinkbrg. Curriculum Vitae Amit Garg BERKELEY RESEARCH GROUP, LLC 1800 M Street, N.W. 2 nd Floor Washington, D.C. 20036 Direct: 202.747.3483 agarg@thinkbrg.com SUMMARY Amit Garg brings over 17 years of information

More information