Fundamental Issues: Nuclear Generators Lead Cyber Security

Size: px
Start display at page:

Download "Fundamental Issues: Nuclear Generators Lead Cyber Security"

Transcription

1 power eng.com eng.com/articles/npi/print/volume 8/issue 5/nucleus/fundamental issues nuclear generators lead cybersecurity.html Fundamental Issues: Nuclear Generators Lead Cyber Security 10/12/2015 Andrew Ginter, VP Industrial Security, Waterfall Security Solutions We have all heard the phrase "oh that's for nuclear they're different." While nuclear is "different" in many realms, it is not so different in the realm of industrial cyber security. Cyber attacks, attack tools and the attackers themselves only become more sophisticated over time. The risk of physical sabotage using a cyber attack is common to nuclear and non nuclear sites. Yes, nuclear generators are more concerned than most about both physical and cyber security, but the "sophisticated cyber attacks" that nuclear generators were talking about five years ago are today encoded into publicly available, powerful and easy to use attack tools. These tools make yesterday's "sophisticated attacks" accessible to large numbers of hackers of modest talents, and even to unskilled "script kiddies." Nuclear generator security people have been talking about issues that are becoming equally troubling for the entire electric sector and for industrial control systems in all industries. Waterfall Security's unidirectional gateway is one of many ways businesses can keep computers and other technology safe from outside threats. Courtesy: Waterfall Security Security Is All About Safety We can start with priorities. Industrial security standards and guidance published in the early 2000s, such as the eng.com/articles/npi/print/volume 8/issue 5/nucleus/fundamental issues nuclear generators lead cyber security.html 1/6

2 National Institute of Standards and Technology (NIST) r1 and International Electrotechnical Commission (IEC) , all talk about "CIA" versus "AIC." Conventional IT security priorities tend to be, in this specific order, confidentiality, integrity and availability (CIA). If the banking website starts leaking credit card numbers to the Internet, shut it down to protect confidentiality. If the site starts letting people transfer money they don't have, shut it down to protect database integrity. Finally, try hard not to shut the site down at all. Protect the site's availability, because every hour the site is running the bank reaps millions of dollars in transaction fees. Common wisdom among control system security practitioners in the early 2000s was that, in the ICS world, this triad is reversed. The highest priority for control systems was thought to be availability (keep the control system running), the second priority was integrity (keep the control system running correctly) and the third priority was confidentiality. In the world of nuclear generators, though, we never hear any of this "CIA vs. AIC" terminology. The first priority at nuclear generators was, is and always will be safety. Cyber security breaches are systematic failures of safety equipment, not random failures, and so cannot be modeled by standard safety calculations. Cyber security is therefore essential to safety; digital safety systems are worthless if they are compromised. The second nuclear security priority is always reliability: prevent damage to the generating unit, and keep the lights on. And yes, the third priority is confidentiality. This "safety and reliability" wording is being discussed in a number of control system standards forums. Revision 2 of the NIST "Guide to Industrial Control Systems (ICS) Security" is the first major standard to pick up the new wording. Several other draft standards from different organizations are looking at this new wording, as well. It is the safety and reliability of the physical processes that are the cyber security focus at most industrial sites, not abstract CIA/AIC attributes of the industrial control system computers and networks. Security Starts at the Perimeter In a real sense, all cyber security starts at the cyber/physical security perimeter. If a control system ever makes the transition from a trustworthy state to a compromised state, the compromise had to originate somewhere. Compromise always comes from "the outside." It comes from network attacks, software/malware coming into the control system, people with malicious intent entering the secure area to mis operate the control system and hardware components with embedded software crossing through the perimeter. Classic network perimeter protection in old school ICS security standards is all about firewalls. The problem with firewalls is that they are porous by design. At their core, all firewalls are routers, because all firewalls forward messages. Some of the forwarded messages contain attacks, in spite of every firewall vendor's best efforts to filter "good" packets from "bad." Fundamentally, every path through a firewall intended to permit data to flow out of a control system network also allows attacks back into that "protected" network. In 2010, the Nuclear Regulatory Commission (NRC) effectively forbade American nuclear generators from deploying firewalls to connect generating unit safety and control networks, directly or indirectly, to any lesstrusted network. As a result, to balance between security and operational needs, all American nuclear generators deployed unidirectional security gateway technology. Unidirectional gateways are deployed widely in other nations, as well, either because of a similar regulatory imperative, or simply because the technology provides such dramatic threat reduction benefits. Unidirectional gateways permit information to leave industrial networks and are physically incapable of sending any message or any information back into protected networks to put those networks at risk. Unidirectional gateway hardware makes the gateways secure, and unidirectional server replication software makes the gateways plug and play replacements for firewalls. Since 2010, unidirectional gateways have been deployed widely outside the nuclear generation industry, and eng.com/articles/npi/print/volume 8/issue 5/nucleus/fundamental issues nuclear generators lead cyber security.html 2/6

3 have appeared in many ICS security standards and guidance documents. For example, the 2013 North American Electric Reliability Corporation Critical Infrastructure Protection Version 5 (NERC CIP V5) standards recognize the security of unidirectional gateways in the definition of the NERC term "External Routable Connectivity." The standards relax roughly one third of the CIP V5 requirements for medium impact power plants with unidirectional gateways deployed, in recognition of the superior security provided by the gateways. The proposed 2015 NERC CIP V6 standards also include all of these exemptions and introduce additional ones. The NIST r2, International Society of Automation (ISA)/IEC , and European Network and Information Security Agency (ENISA) control system standards also recognize the strength of unidirectional gateways. The 2014 French Agence nationale de la sécurité des systems d'information (ANSSI) ICS security standards go even further. ANSSI groups control systems into three classes, based on the importance of the industrial site. The standards permit the use of firewalls for only the least important Class 1 networks. ANSSI states that all connections between the more important Class 2 networks and any less trusted networks "should be unidirectional" toward the less trusted networks. For the most important Class 3 networks, ANSSI outright forbids the use of firewalls. The ANSSI standards make this point very clearly: firewalls are permitted for partitioning networks at the same level of trust, but may not be used to connect networks at different trust levels. Remote Access Historically, guidance for interactive remote access to industrial sites echoed standard guidance for IT systems: use encryption, firewalls, two factor authentication and "jump hosts" machines to terminate remote desktop or other interactive sessions outside of the control system, and permit only connections from the "jump host" machines to control networks. The thinking was that if these measures were secure enough for corporate networks, they should be enough for control networks, as well. Bluntly though, the problem with this approach is that corporate networks are not particularly secure. In 2010, the United States' Nuclear Energy Institute (NEI) NEI guidance and the NRC 5.71 rules effectively banned interactive remote access to nuclear generator safety and control system networks. Today, no American nuclear generator permits such access. And again, similar rules and practices are in effect in many other nuclear generation jurisdictions throughout the world. The rationale for banning remote access is simple: there is no way to assure the trustworthiness of remote endpoints. Modern attack tools and techniques routinely defeat anti virus, security updates and other IT centric protections. If a remote laptop or workstation is compromised, no two factor authentication, encryption or jump hosts will save us. A compromised endpoint computer is no longer running trusted software. Such a machine is going to do whatever its attacker wants the machine to do, not what the owner or operator wants the machine to do. If we trust a compromised machine to operate any part of our control system remotely, we have handed our control system over to our attacker. What is the state of remote access outside of nuclear generation? ISA ICS security training material describes remote access technology as "high risk." The 2014 ANSSI standards "strongly discourage" remote access for Class 2 networks, and forbid such access for Class 3 networks. The current NERC CIP V5 standards permit remote access, provided that IT standard encryption, two factor and other security controls are deployed, but this may change. The American Federal Energy Regulatory Commission (FERC), in its Notice of Proposed Rulemaking (NOPR) for the proposed CIP V6 standards, has expressed concern about the adequacy of CIP V5/V6 controls for interactive remote access, and has invited comments from all stakeholders as to what might eng.com/articles/npi/print/volume 8/issue 5/nucleus/fundamental issues nuclear generators lead cyber security.html 3/6

4 be done to address these concerns. Given the clear direction on the part of the nuclear industry, and the strong indications outside of nuclear, the future of remote access seems clear. Within a handful of years, expect remote access to be permitted or recommended only for unimportant, expendable networks and expendable industrial processes. Removable Media Sometimes, removable media, such as USB Flash sticks and CD ROMs, are essential to the configuration and operation of industrial control systems. At the same time, any medium that can store information, can also store attacks and malware. This is a serious problem. Nuclear generators have discussed this risk at length, and, for now, have settled on a handful of security controls to deal with the risks of removable media: When moving information from control systems to less trusted networks, use only brand new media no exceptions. The thinking is that any medium exposed to a corporate network or other untrusted network is potentially compromised, and so untrustworthy. When moving information from "outside" networks into trusted networks: use brand new media and expose it to a minimum number of "outside" machines; prefer to use CD ROMS to USB Flash sticks, because of the risk of USB firmware compromise; scan the media on at least one dedicated anti malware scanning machine, with at least four different anti malware engines; once files have been identified as probably "clean," copy those files to a new CD ROM, and carry the CD ROM into the trusted network; and as much as possible, try to load these CD ROMs onto an isolated test bed for functionality and security testing, before loading them into live equipment. This entire process is viewed as high risk, and nuclear sites strongly discourage use of this process at all. That said, though, sometimes the process is unavoidable, such as when control system software components are being enhanced or upgraded. Many in the nuclear community view these current measures as interim measures and are evaluating alternatives, such as unidirectional FLIP technology. FLIP operates as a unidirectional security gateway, except that it switches the orientation on a scheduled, basis to enable information to flow unidirectionally into the protected network from time to time. In the wider world, concerns over the safety of removable media are only starting to be discussed. The ISA/IEC and the proposed NERC CIP V6 standards contain only vague IT like provisions for managing removable media, roughly amounting to "use removable media only on systems with anti virus software installed." The 2014 ANSSI standards are more specific. ANSSI encourages Class 1 networks to do what nuclear generators do today. The less expendable Class 2 and Class 3 networks are required to do what nuclear generators do today. Individual sites are also deploying unidirectional FLIP technology to automate these anti virus checks and other security controls and even further reduce the use of removable media on industrial systems. Thus, it seems that stronger controls for removable media on non nuclear control systems are coming, but are somewhat further in the future than remote access and unidirectional gateway controls. eng.com/articles/npi/print/volume 8/issue 5/nucleus/fundamental issues nuclear generators lead cyber security.html 4/6

5 Supply Chain Protection Historically, industrial supply chain concerns were focused on safety. There have been cases where distributors were found to be selling, deliberately or inadvertently, equipment that claimed a high Safety Integrity Level rating, when the equipment was, in fact, counterfeit, and not SIL rated at all. In nuclear generators, supply chain integrity discussions have expanded in recent years to include controlsystem computer components of all types. Supply chain security concerns include recent reports that nationstate intelligence agencies had inserted remote control radio components into brand new computers that were intercepted in transit between a distributor and a customer, and concerns about CPUs and vulnerable firmware embedded in USB devices. The 2010 NEI and NRC rules require "measures to protect against supply chain threats," including trusted distribution paths, vendor validation and tamper proof seals. These measures are more easily required than delivered, though, especially for cheap, high volume USB components, including Flash sticks, keyboards and mice. How to maximize the effectiveness and minimize the cost of addressing supply chain risks are open issues and topics of frequent discussion in nuclear security meetings and workshops. Discussions of supply chain security in the non nuclear world are only just beginning. In the FERC NOPR for NERC CIP V6, FERC gives notice of its intent to order NERC to develop supply chain security provisions for a future revision of the CIP standards. FERC's stated reason for the coming order is "recent malware campaigns targeting supply chain vendors." This is presumably a reference to recent "watering hole" attacks, where control system vendor websites were hacked to distribute malware, as well as legitimate control system software updates. In addition, while NIST r2 provides no specific measures for ICS supply chain protection, the standard does refer readers to supply chain security controls listed in the IT focused NIST Looking Forward Once again, because cyber attack tools and cyber sabotage tools only become more powerful and easier to use over time, what was regarded yesterday as a sophisticated attack that only the most important nuclear control systems must address, is likely to be regarded tomorrow as a pervasive, universally available attack capability that all industrial sites must consider. Today, in many industries, safety, reliability and equipment protection priorities are driving deployments of unidirectional gateway technologies and prohibitions against remote access. Unidirectional gateways defeat even those modern attacks that firewalls are ineffective against, without impairing plant to business communications that are so valuable to modern enterprises. In addition, removable media controls and supply chain protection are issues are on the horizon for all "important" industrial sites. In short, control system security standards from many authorities are evolving rapidly to reflect and address modern attack capabilities that nuclear generators have been dealing with for years. Today, the real questions facing all electric sector owners and operators are "which of our sites are important enough to protect with modern security measures?" and "which of our sites are expendable enough to continue protecting against only yesterday's attacks?" Really are any of our industrial sites expendable? eng.com/articles/npi/print/volume 8/issue 5/nucleus/fundamental issues nuclear generators lead cyber security.html 5/6

6 Andrew Ginter is the vice president of industrial security at security.com/, a provider of Unidirectional Security Gateways for industrial control networks and critical infrastructures. Ginter has 25 years of experience leading the development of control system software products, control system middleware products and industrial cybersecurity products. eng.com/articles/npi/print/volume 8/issue 5/nucleus/fundamental issues nuclear generators lead cyber security.html 6/6

An International Perspective on Security and Compliance

An International Perspective on Security and Compliance UNIDIRECTIONAL SECURITY GATEWAYS An International Perspective on Security and Compliance ICSJWG Fall Conference 2014 Lior Frenkel, CEO and Co-Founder Waterfall Security Solutions Andrew Ginter, VP Industrial

More information

Safe Network Integration

Safe Network Integration UNIDIRECTIONAL SECURITY GATEWAYS Safe Network Integration Stronger than Firewalls Shaul Pescovsky, Sales Director Waterfall Security Solutions shaul@waterfall-security.com Proprietary Information -- Copyright

More information

Stronger than Firewalls And Cheaper Too

Stronger than Firewalls And Cheaper Too Stronger than Firewalls And Cheaper Too Andrew Ginter Director of Industrial Security Waterfall Security Solutions 2012 Emerging Threat: Low Tech, Targeted Attacks Night Dragon, Shady RAT, Anonymous Trick

More information

13 Ways Through A Firewall

13 Ways Through A Firewall Industrial Control Systems Joint Working Group 2012 Fall Meeting 13 Ways Through A Firewall Andrew Ginter Director of Industrial Security Waterfall Security Solutions Proprietary Information -- Copyright

More information

An Analysis of the Capabilities Of Cybersecurity Defense

An Analysis of the Capabilities Of Cybersecurity Defense UNIDIRECTIONAL SECURITY GATEWAYS An Analysis of the Capabilities Of Cybersecurity Defense Michael Firstenberg, Director of Industrial Security Waterfall Security Solutions Proprietary Information -- Copyright

More information

13 Ways Through A Firewall What you don t know will hurt you

13 Ways Through A Firewall What you don t know will hurt you Scientech 2013 Symposium: Managing Fleet Assets and Performance 13 Ways Through A Firewall What you don t know will hurt you Andrew Ginter VP Industrial Security Waterfall Security Solutions andrew. ginter

More information

Security Solutions to Meet NERC-CIP Requirements. Kevin Staggs, Honeywell Process Solutions

Security Solutions to Meet NERC-CIP Requirements. Kevin Staggs, Honeywell Process Solutions Kevin Staggs, Honeywell Process Solutions Table of Contents Introduction...3 Nerc Standards and Implications...3 How to Meet the New Requirements...4 Protecting Your System...4 Cyber Security...5 A Sample

More information

Redesigning automation network security

Redesigning automation network security White Paper WP152006EN Redesigning automation network security Presented at Power and Energy Automation Conference (PEAC), Spokane, WA, March 2014 Jacques Benoit Eaton s Cooper Power Systems Abstract The

More information

DeltaV System Cyber-Security

DeltaV System Cyber-Security January 2013 Page 1 This paper describes the system philosophy and guidelines for keeping your DeltaV System secure from Cyber attacks. www.deltav.com January 2013 Page 2 Table of Contents Introduction...

More information

Maximize Security to Minimize Compliance Costs. Technical Solutions Focused Webinar July 28, 2015 Sponsored by Waterfall Security Solutions

Maximize Security to Minimize Compliance Costs. Technical Solutions Focused Webinar July 28, 2015 Sponsored by Waterfall Security Solutions Maximize Security to Minimize Compliance Costs Technical Solutions Focused Webinar July 28, 2015 Sponsored by Waterfall Security Solutions Agenda Welcome and Panel Introduction Goals Why consider unidirectional

More information

Appalachian Regional Commission Evaluation Report. Table of Contents. Results of Evaluation... 1. Areas for Improvement... 2

Appalachian Regional Commission Evaluation Report. Table of Contents. Results of Evaluation... 1. Areas for Improvement... 2 Report No. 13-35 September 27, 2013 Appalachian Regional Commission Table of Contents Results of Evaluation... 1 Areas for Improvement... 2 Area for Improvement 1: The agency should implement ongoing scanning

More information

Driving Company Security is Challenging. Centralized Management Makes it Simple.

Driving Company Security is Challenging. Centralized Management Makes it Simple. Driving Company Security is Challenging. Centralized Management Makes it Simple. Overview - P3 Security Threats, Downtime and High Costs - P3 Threats to Company Security and Profitability - P4 A Revolutionary

More information

Remote Access Considered Dangerous. Andrew Ginter, VP Industrial Security Waterfall Security Solutions

Remote Access Considered Dangerous. Andrew Ginter, VP Industrial Security Waterfall Security Solutions Access Considered Dangerous Andrew Ginter, VP Industrial Security Waterfall Security Solutions Proprietary Information -- Copyright 2015 by Waterfall Security Solutions 2015 "Secure" Access Behind lots

More information

A New Layer of Security to Protect Critical Infrastructure from Advanced Cyber Attacks. Alex Leemon, Sr. Manager

A New Layer of Security to Protect Critical Infrastructure from Advanced Cyber Attacks. Alex Leemon, Sr. Manager A New Layer of Security to Protect Critical Infrastructure from Advanced Cyber Attacks Alex Leemon, Sr. Manager 1 The New Cyber Battleground: Inside Your Network Over 90% of organizations have been breached

More information

Top five strategies for combating modern threats Is anti-virus dead?

Top five strategies for combating modern threats Is anti-virus dead? Top five strategies for combating modern threats Is anti-virus dead? Today s fast, targeted, silent threats take advantage of the open network and new technologies that support an increasingly mobile workforce.

More information

This is a preview - click here to buy the full publication

This is a preview - click here to buy the full publication TECHNICAL REPORT IEC/TR 62443-3-1 Edition 1.0 2009-07 colour inside Industrial communication networks Network and system security Part 3 1: Security technologies for industrial automation and control systems

More information

Internet threats: steps to security for your small business

Internet threats: steps to security for your small business Internet threats: 7 steps to security for your small business Proactive solutions for small businesses A restaurant offers free WiFi to its patrons. The controller of an accounting firm receives a confidential

More information

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014 Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Process Solutions (HPS) June 4, Industrial Cyber Security Industrial Cyber Security is the leading provider of cyber security

More information

How To Protect Your Network From Attack From A Hacker (For A Fee)

How To Protect Your Network From Attack From A Hacker (For A Fee) Industrial Control Systems Joint Working Group 2012 Fall Meeting 13 Ways Through A Firewall What you don t know will hurt you Andrew Ginter Director of Industrial Security Waterfall Security Solutions

More information

National Endowment for the Arts Evaluation Report. Table of Contents. Results of Evaluation... 1. Areas for Improvement... 2. Exit Conference...

National Endowment for the Arts Evaluation Report. Table of Contents. Results of Evaluation... 1. Areas for Improvement... 2. Exit Conference... NEA OIG Report No. R-13-03 Table of Contents Results of Evaluation... 1 Areas for Improvement... 2 Area for Improvement 1: The agency should implement ongoing scanning to detect vulnerabilities... 2 Area

More information

The State of Industrial Control Systems Security and National Critical Infrastructure Protection

The State of Industrial Control Systems Security and National Critical Infrastructure Protection The State of Industrial Control Systems Security and National Critical Infrastructure Protection Emerging Threats Tinuade Adesina, Lulea University of Technology Sweden IT Security for the Next Generation

More information

NERC CIP VERSION 5 COMPLIANCE

NERC CIP VERSION 5 COMPLIANCE BACKGROUND The North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) Reliability Standards define a comprehensive set of requirements that are the basis for maintaining

More information

Ovation Security Center Data Sheet

Ovation Security Center Data Sheet Features Scans for vulnerabilities Discovers assets Deploys security patches transparently Allows only white-listed applications to run in workstations Provides virus protection for Ovation Windows workstations

More information

Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime

Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime How to Protect Your Business from Malware, Phishing, and Cybercrime The SMB Security Series Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime sponsored by Introduction

More information

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

Cyber Security Compliance (NERC CIP V5)

Cyber Security Compliance (NERC CIP V5) Cyber Security Compliance (NERC CIP V5) Ray Wright NovaTech, LLC Abstract: In December 2013, the Federal Energy Regulatory Commission (FERC) issued Order No. 791 which approved the Version 5 CIP Reliability

More information

Start building a trusted environment now... (before it s too late) IT Decision Makers

Start building a trusted environment now... (before it s too late) IT Decision Makers YOU CAN T got HAP Start building a trusted environment now... IT Decision Makers (before it s too late) HAP reference implementations and commercial solutions are available now in the HAP Developer Kit.

More information

OPC & Security Agenda

OPC & Security Agenda OPC & Security Agenda Cyber Security Today Cyber Security for SCADA/IS OPC Security Overview OPC Security Products Questions & Answers 1 Introduction CYBER SECURITY TODAY The Need for Reliable Information

More information

Web Security School Final Exam

Web Security School Final Exam Web Security School Final Exam By Michael Cobb 1.) Which of the following services is not required to run a Windows server solely configured to run IIS and publish a Web site on the Internet? a. IIS Admin

More information

Strong Security in NERC CIP Version 5: Unidirectional Security Gateways

Strong Security in NERC CIP Version 5: Unidirectional Security Gateways Strong Security in NERC CIP Version 5: Unidirectional Security Gateways Chris Humphreys CEO The Anfield Group Andrew Ginter Director of Industrial Security Waterfall Security Solutions Proprietary Information

More information

What Risk Managers need to know about ICS Cyber Security

What Risk Managers need to know about ICS Cyber Security What Risk Managers need to know about ICS Cyber Security EIM Risk Managers Conference February 18, 2014 Joe Weiss PE, CISM, CRISC, ISA Fellow (408) 253-7934 joe.weiss@realtimeacs.com ICSs What are they

More information

What is Really Needed to Secure the Internet of Things?

What is Really Needed to Secure the Internet of Things? What is Really Needed to Secure the Internet of Things? By Alan Grau, Icon Labs alan.grau@iconlabs.com The Internet of Things (IoT) has become a ubiquitous term to describe the tens of billions of devices

More information

10 Potential Risk Facing Your IT Department: Multi-layered Security & Network Protection. September 2011

10 Potential Risk Facing Your IT Department: Multi-layered Security & Network Protection. September 2011 10 Potential Risk Facing Your IT Department: Multi-layered Security & Network Protection September 2011 10 Potential Risks Facing Your IT Department: Multi-layered Security & Network Protection 2 It s

More information

Firewalls. Securing Networks. Chapter 3 Part 1 of 4 CA M S Mehta, FCA

Firewalls. Securing Networks. Chapter 3 Part 1 of 4 CA M S Mehta, FCA Firewalls Securing Networks Chapter 3 Part 1 of 4 CA M S Mehta, FCA 1 Firewalls Learning Objectives Task Statements 1.3 Recognise function of Telecommunications and Network security including firewalls,..

More information

CMPT 471 Networking II

CMPT 471 Networking II CMPT 471 Networking II Firewalls Janice Regan, 2006-2013 1 Security When is a computer secure When the data and software on the computer are available on demand only to those people who should have access

More information

Protect Your Assets. Cyber Security Engineering. Control Systems. Power Plants. Hurst Technologies

Protect Your Assets. Cyber Security Engineering. Control Systems. Power Plants. Hurst Technologies Protect Your Assets Cyber Security Engineering Control Systems. Power Plants. Hurst Technologies Cyber Security The hackers are out there and the cyber security threats to your power plant are real. That

More information

Ovation Security Center Data Sheet

Ovation Security Center Data Sheet Features Scans for vulnerabilities Discovers assets Deploys security patches easily Allows only white-listed applications in workstations to run Provides virus protection for Ovation Windows stations Aggregates,

More information

Fundamentals of Information Systems Security Unit 1 Information Systems Security Fundamentals

Fundamentals of Information Systems Security Unit 1 Information Systems Security Fundamentals Fundamentals of Information Systems Security Unit 1 Information Systems Security Fundamentals Learning Objective Explain the concepts of information systems security (ISS) as applied to an IT infrastructure.

More information

SIMPLIFYING THE PATCH MANAGEMENT PROCESS

SIMPLIFYING THE PATCH MANAGEMENT PROCESS SIMPLIFYING THE PATCH MANAGEMENT PROCESS www.icsupdate.com Monta Elkins Security Architect FoxGuard Solutions melkins@foxguardsolutions.com SIMPLIFYING THE PATCH MANAGEMENT PROCESS 2 SIMPLIFYING THE PATCH

More information

Securing Computing Resources from USB Borne Viruses and Malware. White Paper

Securing Computing Resources from USB Borne Viruses and Malware. White Paper Securing Computing Resources from USB Borne Viruses and Malware White Paper By Ray Dupont Director of Engineering Desktop Solutions ClearCube Technology The Nature of the Problem The USB dongle (also known

More information

SCADA Security: Challenges and Solutions

SCADA Security: Challenges and Solutions SCADA Security: Challenges and Solutions June 2011 / White paper by Metin Ozturk, Philip Aubin Make the most of your energy Summary Executive Summary... p 2 Protecting Critical Infrastructure Includes

More information

Building a Business Case:

Building a Business Case: Building a Business Case: Cloud-Based Security for Small and Medium-Size Businesses table of contents + Key Business Drivers... 3... 4... 6 A TechTarget White Paper brought to you by Investing in IT security

More information

SCADA and Security Are they Mutually Exclusive? Terry M. Draper, PE, PMP

SCADA and Security Are they Mutually Exclusive? Terry M. Draper, PE, PMP SCADA and Security Are they Mutually Exclusive? Terry M. Draper, PE, PMP Today s Topics SCADA Overview SCADA System vs. IT Systems Risk Factors Threats Potential Vulnerabilities Specific Considerations

More information

Beyond Remote Control Features that Take Remote Control Capabilities to the Next Level of Network Management

Beyond Remote Control Features that Take Remote Control Capabilities to the Next Level of Network Management Beyond Remote Control Features that Take Remote Control Capabilities to the Next Level of Network Management Remote control technologies can enable a system administrator to connect directly to the desktop

More information

Roadmaps to Securing Industrial Control Systems

Roadmaps to Securing Industrial Control Systems Roadmaps to Securing Industrial Control Systems Insert Photo Here Mark Heard Eastman Chemical Company Rockwell Automation Process Solutions User Group (PSUG) November 14-15, 2011 Chicago, IL McCormick

More information

Decrease your HMI/SCADA risk

Decrease your HMI/SCADA risk Decrease your HMI/SCADA risk Key steps to minimize unplanned downtime and protect your organization. Are you running your plant operations with serious risk? Most industrial applications lack recommended

More information

ITAR Compliance Best Practices Guide

ITAR Compliance Best Practices Guide ITAR Compliance Best Practices Guide 1 Table of Contents Executive Summary & Overview 3 Data Security Best Practices 4 About Aurora 10 2 Executive Summary & Overview: International Traffic in Arms Regulations

More information

Cyber Security Response to Physical Security Breaches

Cyber Security Response to Physical Security Breaches Cyber Security Response to Physical Security Breaches INTRODUCTION Physical break-ins and other unauthorized entries into critical infrastructure locations, such as electrical power substations, have historically

More information

Deploying Firewalls Throughout Your Organization

Deploying Firewalls Throughout Your Organization Deploying Firewalls Throughout Your Organization Avoiding break-ins requires firewall filtering at multiple external and internal network perimeters. Firewalls have long provided the first line of defense

More information

Streamlining Web and Email Security

Streamlining Web and Email Security How to Protect Your Business from Malware, Phishing, and Cybercrime The SMB Security Series Streamlining Web and Email Security sponsored by Introduction to Realtime Publishers by Don Jones, Series Editor

More information

Overview of Banking Application Security and PCI DSS Compliance for Banking Applications

Overview of Banking Application Security and PCI DSS Compliance for Banking Applications Overview of Banking Application Security and PCI DSS Compliance for Banking Applications Thought Paper www.infosys.com/finacle Universal Banking Solution Systems Integration Consulting Business Process

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Part 1: Firewall as a Technique to create a virtual security wall separating your organization from the wild west of the public internet 2 1 Firewalls

More information

CIP 010 1 Cyber Security Configuration Change Management and Vulnerability Assessments

CIP 010 1 Cyber Security Configuration Change Management and Vulnerability Assessments CIP 010 1 Cyber Security Configuration Change Management and Vulnerability Assessments A. Introduction 1. Title: Cyber Security Configuration Change Management and Vulnerability Assessments 2. Number:

More information

How To Secure A Wireless Utility Network

How To Secure A Wireless Utility Network Utilities Facing Many Challenges Cyber Security Is One Area Where Help Is Available Executive Summary Utilities are in the crosshairs of many forces in the world today. Among these are environmental global

More information

2014 Entry Form (Complete one for each entry.) Fill out the entry name exactly as you want it listed in the program.

2014 Entry Form (Complete one for each entry.) Fill out the entry name exactly as you want it listed in the program. 2014 Entry Form (Complete one for each entry.) Fill out the entry name exactly as you want it listed in the program. Entry Name HFA Submission Contact Phone Email Qualified Entries must be received by

More information

152 FERC 61,054 UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION. 18 CFR Part 40. [Docket No. RM15-14-000]

152 FERC 61,054 UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION. 18 CFR Part 40. [Docket No. RM15-14-000] 152 FERC 61,054 UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION 18 CFR Part 40 [Docket No. RM15-14-000] Revised Critical Infrastructure Protection Reliability Standards (July 16, 2015) AGENCY:

More information

Critical Controls for Cyber Security. www.infogistic.com

Critical Controls for Cyber Security. www.infogistic.com Critical Controls for Cyber Security www.infogistic.com Understanding Risk Asset Threat Vulnerability Managing Risks Systematic Approach for Managing Risks Identify, characterize threats Assess the vulnerability

More information

7 Things All CFOs Should Know About Cyber Security

7 Things All CFOs Should Know About Cyber Security Insero & Company s Accounting & Finance Education Series Presents 7 Things All CFOs Should Know About Cyber Security September 23, 2014 Michael Montagliano Chief Technologist, IV4. Inc. CERTIFIED PUBLIC

More information

AB 1149 Compliance: Data Security Best Practices

AB 1149 Compliance: Data Security Best Practices AB 1149 Compliance: Data Security Best Practices 1 Table of Contents Executive Summary & Overview 3 Data Security Best Practices 4 About Aurora 10 2 Executive Summary & Overview: AB 1149 is a new California

More information

Top 10 Tips to Keep Your Small Business Safe

Top 10 Tips to Keep Your Small Business Safe Securing Your Web World Top 10 Tips to Keep Your Small Business Safe Protecting your business against the latest Web threats has become an incredibly complicated task. The consequences of external attacks,

More information

2012 Endpoint Security Best Practices Survey

2012 Endpoint Security Best Practices Survey WHITE PAPER: 2012 ENDPOINT SECURITY BEST PRACTICES SURVEY........................................ 2012 Endpoint Security Best Practices Survey Who should read this paper Small and medium business owners

More information

Course: Information Security Management in e-governance. Day 1. Session 5: Securing Data and Operating systems

Course: Information Security Management in e-governance. Day 1. Session 5: Securing Data and Operating systems Course: Information Security Management in e-governance Day 1 Session 5: Securing Data and Operating systems Agenda Introduction to information, data and database systems Information security risks surrounding

More information

CSG & Cyberoam Endpoint Data Protection. Ubiquitous USBs - Leaving Millions on the Table

CSG & Cyberoam Endpoint Data Protection. Ubiquitous USBs - Leaving Millions on the Table CSG & Cyberoam Endpoint Data Protection Ubiquitous USBs - Leaving Millions on the Table Contents USBs Making Data Movement Easy Yet Leaky 3 Exposing Endpoints to the Wild. 3 Data Breach a Very Expensive

More information

Lifecycle Solutions & Services. Managed Industrial Cyber Security Services

Lifecycle Solutions & Services. Managed Industrial Cyber Security Services Lifecycle Solutions & Services Managed Industrial Cyber Security Services Around the world, industrial firms and critical infrastructure operators partner with Honeywell to address the unique requirements

More information

Web Security. Discovering, Analyzing and Mitigating Web Security Threats

Web Security. Discovering, Analyzing and Mitigating Web Security Threats Web Security Discovering, Analyzing and Mitigating Web Security Threats Expectations and Outcomes Mitigation strategies from an infrastructure, architecture, and coding perspective Real-world implementations

More information

Why The Security You Bought Yesterday, Won t Save You Today

Why The Security You Bought Yesterday, Won t Save You Today 9th Annual Courts and Local Government Technology Conference Why The Security You Bought Yesterday, Won t Save You Today Ian Robertson Director of Information Security Michael Gough Sr. Risk Analyst About

More information

Compliance series Guide to meeting requirements of the UK Government Cyber Essentials Scheme

Compliance series Guide to meeting requirements of the UK Government Cyber Essentials Scheme Compliance series Guide to meeting requirements of the UK Government Cyber Essentials Scheme avecto.com Contents Introduction to the scheme 2 Boundary firewalls and internet gateways 3 Secure configuration

More information

AVeS Cloud Security powered by SYMANTEC TM

AVeS Cloud Security powered by SYMANTEC TM Protecting your business from online threats should be simple, yet powerful and effective. A solution that secures your laptops, desktops, and servers without slowing down your systems and distracting

More information

Cybersecurity in a Mobile IP World

Cybersecurity in a Mobile IP World Cybersecurity in a Mobile IP World Alexander Benitez, Senior Scientist, ComSource Introduction by Robert Durbin, Cybersecurity Program Manager, ComSource Introduction ComSource s cybersecurity initiative

More information

MaaS360.com > White Paper. Mobile Data Security. Finding the Balance

MaaS360.com > White Paper. Mobile Data Security. Finding the Balance Mobile Data Security Finding the Balance 1 Copyright 2014 Fiberlink Communications Corporation. All rights reserved. This document contains proprietary and confidential information of Fiberlink, an IBM

More information

SCADA Security Training

SCADA Security Training SCADA Security Training 1-Day Course Outline Wellington, NZ 6 th November 2015 > Version 3.1 web: www.axenic.co.nz phone: +64 21 689998 page 1 of 6 Introduction Corporate Background Axenic Ltd Since 2009,

More information

Industrial Cyber Security 101. Mike Spear

Industrial Cyber Security 101. Mike Spear Industrial Cyber Security 101 Mike Spear Introduction Mike Spear Duluth, GA USA Global Operations Manager, Industrial Cyber Security Mike.spear@honeywell.com Responsible for the Global Delivery of Honeywell

More information

Cyber Security and Privacy - Program 183

Cyber Security and Privacy - Program 183 Program Program Overview Cyber/physical security and data privacy have become critical priorities for electric utilities. The evolving electric sector is increasingly dependent on information technology

More information

Practical Threat Intelligence. with Bromium LAVA

Practical Threat Intelligence. with Bromium LAVA Practical Threat Intelligence with Bromium LAVA Practical Threat Intelligence Executive Summary Threat intelligence today is costly and time consuming and does not always result in a reduction of successful

More information

The Virtualization Practice

The Virtualization Practice The Virtualization Practice White Paper: Security and Data Protection with Intelligent Desktop Virtualization Bernd Harzog Analyst Virtualization Management January 2012 2012 The Virtualization Practice.

More information

Best Practices for DanPac Express Cyber Security

Best Practices for DanPac Express Cyber Security March 2015 - Page 1 Best Practices for This whitepaper describes best practices that will help you maintain a cyber-secure DanPac Express system. www.daniel.com March 2015 - Page 2 Table of Content 1 Introduction

More information

Beyond the Hype: Advanced Persistent Threats

Beyond the Hype: Advanced Persistent Threats Advanced Persistent Threats and Real-Time Threat Management The Essentials Series Beyond the Hype: Advanced Persistent Threats sponsored by Dan Sullivan Introduction to Realtime Publishers by Don Jones,

More information

Carbon Black and Palo Alto Networks

Carbon Black and Palo Alto Networks Carbon Black and Palo Alto Networks Bring Together Next-Generation Endpoint and Network Security Solutions Endpoints and Servers in the Crosshairs of According to a 2013 study, 70 percent of businesses

More information

Designing a security policy to protect your automation solution

Designing a security policy to protect your automation solution Designing a security policy to protect your automation solution September 2009 / White paper by Dan DesRuisseaux 1 Contents Executive Summary... p 3 Introduction... p 4 Security Guidelines... p 7 Conclusion...

More information

An illustration of a company transforming to complete data security in 15 minutes

An illustration of a company transforming to complete data security in 15 minutes Network Security Best Practices: 15 Minutes to Complete Data Protection An illustration of a company transforming to complete data security in 15 minutes Table of Contents Table of Contents... 2 Protecting

More information

Sygate Secure Enterprise and Alcatel

Sygate Secure Enterprise and Alcatel Sygate Secure Enterprise and Alcatel Sygate Secure Enterprise eliminates the damage or loss of information, cost of recovery, and regulatory violation due to rogue corporate computers, applications, and

More information

COSC 472 Network Security

COSC 472 Network Security COSC 472 Network Security Instructor: Dr. Enyue (Annie) Lu Office hours: http://faculty.salisbury.edu/~ealu/schedule.htm Office room: HS114 Email: ealu@salisbury.edu Course information: http://faculty.salisbury.edu/~ealu/cosc472/cosc472.html

More information

CYBER SECURITY INFORMATION SHARING & COLLABORATION

CYBER SECURITY INFORMATION SHARING & COLLABORATION Corporate Information Security CYBER SECURITY INFORMATION SHARING & COLLABORATION David N. Saul Senior Vice President & Chief Scientist 28 June 2013 Discussion Flow The Evolving Threat Environment Drivers

More information

Table of Contents. Page 2/13

Table of Contents. Page 2/13 Page 1/13 Table of Contents Introduction...3 Top Reasons Firewalls Are Not Enough...3 Extreme Vulnerabilities...3 TD Ameritrade Security Breach...3 OWASP s Top 10 Web Application Security Vulnerabilities

More information

N-Dimension Solutions Cyber Security for Utilities

N-Dimension Solutions Cyber Security for Utilities AGENDA ITEM NO.: 3.A. MEETING DATE; 08/18/2014 N-Dimension Solutions Cyber Security for Utilities Cyber Security Protection for Critical Infrastructure Assets The cyber threat is escalating - Confidential

More information

WIRELESS LOCAL AREA NETWORK (WLAN) IMPLEMENTATION

WIRELESS LOCAL AREA NETWORK (WLAN) IMPLEMENTATION United States Department of Agriculture Marketing and Regulatory Programs Grain Inspection, Packers and Stockyards Administration Directive GIPSA 3140.5 11/30/06 WIRELESS LOCAL AREA NETWORK (WLAN) IMPLEMENTATION

More information

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist, CISSP @TheGrantBrown

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist, CISSP @TheGrantBrown Cyber Resilience Implementing the Right Strategy Grant Brown specialist, CISSP @TheGrantBrown 1 2 Network + Technology + Customers = $$ 3 Perfect Storm? 1) Increase in Bandwidth (extended reach) 2) Available

More information

5 Steps to Advanced Threat Protection

5 Steps to Advanced Threat Protection 5 Steps to Advanced Threat Protection Agenda Endpoint Protection Gap Profile of Advanced Threats Consensus Audit Guidelines 5 Steps to Advanced Threat Protection Resources 20 Years of Chasing Malicious

More information

Secure Software Update Service (SSUS ) White Paper

Secure Software Update Service (SSUS ) White Paper White Paper Secure Software Update Service (SSUS ) White Paper Author: Document Version: r03c Jeffrey Menoher Publish Date: 9/6/2013 Secure. Reliable. Fast Problem Many software updates, including operating

More information

Security Practices for Online Collaboration and Social Media

Security Practices for Online Collaboration and Social Media Cisco IT Best Practice Collaboration Security Cisco on Cisco Best Practice Security Practices for Online Collaboration and Social Media January 2012 2013 Cisco and/or its affiliates. All rights reserved.

More information

Industrial Security for Process Automation

Industrial Security for Process Automation Industrial Security for Process Automation SPACe 2012 Siemens Process Automation Conference Why is Industrial Security so important? Industrial security is all about protecting automation systems and critical

More information

Best Practices for DeltaV Cyber- Security

Best Practices for DeltaV Cyber- Security January 2013 Page 1 Best Practices for DeltaV Cyber- Security This document describes best practices will help you maintain a cyber-secure DeltaV digital automation system. www.deltav.com January 2013

More information

GE Measurement & Control. Cyber Security for Industrial Controls

GE Measurement & Control. Cyber Security for Industrial Controls GE Measurement & Control Cyber Security for Industrial Controls Contents Overview...3 Cyber Asset Protection (CAP) Software Update Subscription....4 SecurityST Solution Options...5 Centralized Account

More information

Keeping the Lights On

Keeping the Lights On Keeping the Lights On Fundamentals of Industrial Control Risks, Vulnerabilities, Mitigating Controls, and Regulatory Compliance Learning Goals o Understanding definition of industrial controls o Understanding

More information

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

2. From a control perspective, the PRIMARY objective of classifying information assets is to: MIS5206 Week 13 Your Name Date 1. When conducting a penetration test of an organization's internal network, which of the following approaches would BEST enable the conductor of the test to remain undetected

More information

CIP Supply Chain Risk Management (RM15 14 000) Statement of Jacob S. Olcott Vice President, BitSight Technologies January 28, 2016

CIP Supply Chain Risk Management (RM15 14 000) Statement of Jacob S. Olcott Vice President, BitSight Technologies January 28, 2016 CIP Supply Chain Risk Management (RM15 14 000) Statement of Jacob S. Olcott Vice President, BitSight Technologies January 28, 2016 My name is Jacob Olcott and I am pleased to share some observations on

More information

Three Simple Steps to SCADA Systems Security

Three Simple Steps to SCADA Systems Security Three Simple Steps to SCADA Systems Security Presented by: Gabe Shones, PE / Gilbert Kwan, PE Insert Photo Here Rockwell Automation Process Solutions User Group (PSUG) November 14-15, 2011 Chicago, IL

More information

Avaya TM G700 Media Gateway Security. White Paper

Avaya TM G700 Media Gateway Security. White Paper Avaya TM G700 Media Gateway Security White Paper March 2002 G700 Media Gateway Security Summary With the Avaya G700 Media Gateway controlled by the Avaya S8300 or S8700 Media Servers, many of the traditional

More information

Security in SCADA solutions

Security in SCADA solutions Security in SCADA solutions Green Hills Software Peter Hoogenboom Engineering Manager - EMEA 2011 Green Hills Software D&E Event, 22 Sep 2011, Evoluon Eindhoven (NL) Slide 1 Security in SCADA solutions

More information

Avaya G700 Media Gateway Security - Issue 1.0

Avaya G700 Media Gateway Security - Issue 1.0 Avaya G700 Media Gateway Security - Issue 1.0 Avaya G700 Media Gateway Security With the Avaya G700 Media Gateway controlled by the Avaya S8300 or S8700 Media Servers, many of the traditional Enterprise

More information