Does Aligning Cyber Security and Process Safety Reduce Risk?

Size: px
Start display at page:

Download "Does Aligning Cyber Security and Process Safety Reduce Risk?"

Transcription

1 Does Aligning Cyber Security and Process Safety Reduce Risk? How can we align them to protect Operational Integrity? Schneider Electric September 15, 2015 Hosted by Greg Hale, Founder & Editor of Industrial Safety & Security Source 1

2 Host: Greg Hale ISS Source Over 30 years in the publishing industry covering manufacturing automation 10 years as the Chief Editor of InTech magazine Formerly Editor in Chief at Post Newsweek s Reseller Management magazine co-author of the book, Automation Made Easy Everything You Wanted to Know About Automation and Need to Ask Confidential Property of Schneider Electric 2

3 Both disciplines aim to protect Operational Integrity Process Safety > Prevent or minimize risk of personnel injury & damage to plant, property, environment Cyber Security > Prevent or minimize risk of personnel injury & damage to plant, property, environment > Applied through: > Standards & regulations > Process & system design > Plant hardware & software > Procedures & controls > Shared knowledge & experience > Regular reviews & updates > Applied through: > Standards & regulations > Process & system design > Plant hardware & software > Procedures & controls > Shared knowledge & experience > Regular reviews & updates Confidential Property of Schneider Electric 3

4 With key differences.. Process Safety Cyber Security > Primary focus is on internal processes > Mature discipline Safety always an issue > Standards & regulations quite rigorous > Widespread adoption common practice > Knowledge widely shared to apply new lessons > Issues and sources relatively stable and well understood Confidential Property of Schneider Electric Applied Rigor > Primary focus is on external threats > Relatively new field > Limited standards, spotty regulations > Varied application and attention > Information less likely to be shared > Issues and sources continually changing and not well understood > A Cyber incident can cause a safety incident Controlled Reaction 4

5 Operational Integrity depends on: Asset Owners > Responsible to operate & maintain systems Automation Equipment Suppliers > Deliver safe, secure & reliable products System Integrators > Engineer & implement safe, secure & reliable systems Confidential Property of Schneider Electric 5

6 But. If everything is not working together, with the same goals in mind.. Disaster can occur e.g. Turkish pipeline blast CAPECO fire (Caribbean Petroleum Corp.) Link to CSB Report Confidential Property of Schneider Electric 6 "Caribbean Petroleum Corporation Disaster" by CSB

7 From the boardroom down companies must ask themselves these three questions: 1 Do we understand what could go wrong? 2 Do we know what systems we have in place to prevent this from happening? 3 Do we have the information to assure us they are working effectively? Confidential Property of Schneider Electric 7 Health and Safety Executive (HSE)

8 All roles need to work together with Security AND Safety in mind Suppliers Design and Manufacture COTS Control Systems Asset Owners Operate and Maintain Site Specific Systems Integrators/Asset Owners Engineer and Integrate COTS into Site Specific Systems Confidential Property of Schneider Electric 8

9 Steve Elliott Andre Ristaino John Cusimano Asset Owner Supplier Integrator 9

10 Process Design Identify Hazards Consequence Analysis Layer of Protection Analysis Develop Non-SIS Layers Define Target SIL Document Requirements Process Hazards Analysis (PHA) Allocate Safety Functions and Protection Layers Safety Requirements Specification Management of Functional Safety Systems Lifecycle Management Confidential Property of Schneider Electric 10

11 Process Design Identify Hazards Consequence Analysis Layer of Protection Analysis Develop Non-SIS Layers Define Target SIL Document Requirements Unmitigated Risk Mitigated Risk Confidential Property of Schneider Electric 11

12 Supplier SDLA Phasesfor design and manufacture Supplier SDLA Phases Security Development Lifecycle Assurance for design and manufacture Design & Assess 1. Security Management Process 2. Security Requirements Specification 3. Security Architecture Design 4. Security Risk Assessment (Threat Model) 5. Detailed Software Design 6. Document Security Guidelines 7. Module Implementation & Verification 8. Security Integration Testing 9. Security Process Verification 10. Security Response Planning 11. Security Validation Testing 12. Security Response Execution Confidential Property of Schneider Electric 12

13 Detects & Avoids systematic design faults Audit development and maintenance processes Ensure a robust, secure development process Detects Implementation Errors / Omissions Audit components security functionality Identifies vulnerabilities in networks and devices Test components communication robustness Test for vulnerabilities Embedded Device Security Assurance (EDSA) Software Development Security Assessment (SDSA) Functional Security Assessment (FSA) Communications Robustness Testing (CRT) Confidential Property of Schneider Electric 13

14 Many companies don t have a true understanding of their cyber risk There is a lot that can be learned from process safety risk management Integrating cybersecurity into process safety is key Understanding cyber risk starts with a risk assessment Process Safety Lifecycle (ISA 84 / IEC 61511) Analysis Implementation Operation Cybersecurity Lifecycle (ISA / IEC 62443) Assess Implement Maintain Confidential Property of Schneider Electric 14

15 Help is on the way: ISA Security Risk Assessment and System Design ICS Cybersecurity Risk Assessment (a.k.a. Cyber PHA) ISA-TR Security Countermeasures Related to Safety Instrumented Systems (SIS) & Associated IACS Illustration aesolutions 2014 Confidential Property of Schneider Electric 15

16 Summary: Do we understand what could go wrong? Do we know what systems we have in place to prevent this from happening? Do we have the information to assure us they are working effectively? Asset Owner: Understand the Risk; Learn What to Protect Supplier: Create Threat Model System Integrator: Risk Assessment Confidential Property of Schneider Electric 16

17 2 Do we know what systems we have in place to prevent this from happening? Select SIS Architecture Systems Detailed Design Hardware Build Software Programming Testing Systems Installation Commissioning Full System Validation Design & Engineering Layers of Protection & Safe Guards Testing of Systems Prior to Installations Factory Acceptance Test (FAT) Systems Installation and Commissioning Systems Safety Validation Management of Functional Safety Systems Lifecycle Management Confidential Property of Schneider Electric 17

18 2 Do we know what systems we have in place to prevent this from happening? Supplier SDLA Phases Security Development Lifecycle Assurance for design and manufacture Build 1. Security Management Process 2. Security Requirements Specification 3. Security Architecture Design 4. Security Risk Assessment (Threat Model) 5. Detailed Software Design 6. Document Security Guidelines 7. Module Implementation & Verification 8. Security Integration Testing 9. Security Process Verification 10. Security Response Planning 11. Security Validation Testing 12. Security Response Execution Confidential Property of Schneider Electric 18

19 2 Do we know what systems we have in place to prevent this from happening? Asset Discovery Scan scan to discover network components Communications Robustness Test verify operation under high network load and malformed packets Network Stress Test verify that essential functions continue to operate under high network load Vulnerability Identification Test scan for the presence of known vulnerabilities using NESSUS and US Cert national vulnerability database Confidential Property of Schneider Electric 19

20 2 Do we know what systems we have in place to prevent this from happening? One of the biggest challenges industry faces is a insufficient integration of security into systems (e.g. defense-in-depth) Concepts are well recognized Slow process Engineering, implementation and testing Defense-in-Depth Confidential Property of Schneider Electric 20

21 Summary: Do we understand what could go wrong? Do we know what systems we have in place to prevent this from happening? Do we have the information to assure us they are working effectively? Asset Owner: Full System Validation Supplier: Test, Test, Test System Integrator: Integration of Security; Defense in Depth Confidential Property of Schneider Electric 21

22 Startup System Operation Bypassing & MOC Maintenance Periodic Proof Tests Modifications Systems Operation and Maintenance Systems Modification Systems Decommissioning Management of Functional Safety Systems Lifecycle Management Confidential Property of Schneider Electric 22

23 Startup System Operation Bypassing & MOC Maintenance Periodic Proof Tests Modifications Unmitigated Risk Overdue maintenance Bypass Mitigated Risk Confidential Property of Schneider Electric 23

24 Supplier SDLA Phases Security Development Lifecycle Assurance for design and manufacture Run 1. Security Management Process 2. Security Requirements Specification 3. Security Architecture Design 4. Security Risk Assessment (Threat Model) 5. Detailed Software Design 6. Document Security Guidelines 7. Module Implementation & Verification 8. Security Integration Testing 9. Security Process Verification 10. Security Response Planning 11. Security Validation Testing 12. Security Response Execution Confidential Property of Schneider Electric 24

25 Suppliers Design and Manufacture COTS Control Systems Asset Owners Operate and Maintain Site Specific Systems Integrators/Asset Owners Engineer and Integrate COTS into Site Specific Systems Confidential Property of Schneider Electric 25

26 There are plenty of security monitoring tools available Most are designed for enterprise IT Need to be tested and carefully applied to ICS systems Plant personnel need to be trained on how to use these tools to effectively detect and respond to security incidents Security Tools > Network monitoring > Host intrusion detection > Endpoint threat detection > Network intrusion detection > Network access control > Security information and event management > Application control / whitelisting > Vulnerability scanners Confidential Property of Schneider Electric 26

27 Summary: Do we understand what could go wrong? Do we know what systems we have in place to prevent this from happening? Do we have the information to assure us they are working effectively? Asset Owner: Use Risk Matrix Supplier: Security Process Verification System Integrator: Train Personnel on How to Use Monitoring Tools Confidential Property of Schneider Electric 27

28 Aligning Cyber Security and Process Safety Reduces Risk Prevent More similar than different Stronger Together Control Mitigate Safety Prevent Emergency Security Control Mitigate Approach security the same way that you do safety Emergency Confidential Property of Schneider Electric 28

29 Takeaways. What are some specific actions you can take to: Better align Cyber Security & Process Safety approaches? Confidential Property of Schneider Electric 29

30 Q & A 30

31 Where to get more information Schneider Electric ISSSource ISA Secure ae Solutions Confidential Property of Schneider Electric 31

32 John Cusimano Director of Industrial Cybersecurity aesolutions Contacts Glen Bounds Global Director, Cyber Security Services Schneider Electric Andre Ristaino Managing Director Automation Standards Compliance Institute Steve Elliott Senior Director, Offer Marketing Schneider Electric Farshad Hendi Safety Services Practice Leader Schneider Electric Confidential Property of Schneider Electric 32

33 33

1 ISA Security Compliance Institute

1 ISA Security Compliance Institute 1 ISA Security Compliance Institute Internationally Accredited Conformance Scheme ISASecure certification programs are accredited as an ISO/ IEC Guide 65 conformance scheme and ISO/IEC 17025 lab operations

More information

ISA Security Compliance Institute

ISA Security Compliance Institute ISA Security Compliance Institute Johan Nye Chairman ISCI Governing Board 1 ISA Security Compliance Institute agenda topics About ISA Security Compliance Institute (ISCI) About ISA 99 Standards 2013 ISCI

More information

ISA Security Compliance Institute

ISA Security Compliance Institute ISA Security Compliance Institute Andre Ristaino, Managing Director, ISCI 28 May 2013 CSSC 1 ISA Security Compliance Institute agenda topics About ISA Security Compliance Institute (ISCI) About ISA 99

More information

ISA Security Compliance Institute ISASecure IACS Certification Programs

ISA Security Compliance Institute ISASecure IACS Certification Programs ISA Security Compliance Institute ISASecure IACS Certification Programs This paper describes how international industrial cybersecurity standards and complementary conformance certification programs should

More information

ISA Security. Compliance Institute. Role of Product Certification in an Overall Cyber Security Strategy

ISA Security. Compliance Institute. Role of Product Certification in an Overall Cyber Security Strategy ISA Security Role of Product Certification in an Overall Cyber Security Strategy Tom Culling Chevron Andre Ristaino ASCI Kevin Staggs - Honeywell John Cusimano exida 1 ISA Security Agenda Who is the ISA

More information

The rocky relationship between safety and security

The rocky relationship between safety and security The rocky relationship between safety and security Best practices for avoiding common cause failure and preventing cyber security attacks in Safety Systems Abstract: An industry practice reflected in the

More information

ISA Security Compliance Institute. ISASecure Embedded Device Security Assurance Certification

ISA Security Compliance Institute. ISASecure Embedded Device Security Assurance Certification ISA Security Compliance Institute ISASecure Embedded Device Security Assurance Certification Introduction The ISASecure program has been developed by an industry consortium called the ISA Security Compliance

More information

SSA-312. ISA Security Compliance Institute System Security Assurance Security development artifacts for systems

SSA-312. ISA Security Compliance Institute System Security Assurance Security development artifacts for systems SSA-312 ISA Security Compliance Institute System Security Assurance Security development artifacts for systems Version 1.01 February 2014 Copyright 2013-2014 ASCI - Automation Standards Compliance Institute,

More information

Controlling Risks Safety Lifecycle

Controlling Risks Safety Lifecycle Controlling Risks Safety Lifecycle Objective Introduce the concept of a safety lifecycle and the applicability and context in safety systems. Lifecycle Management A risk based management plan for a system

More information

What is CFSE? What is a CFSE Endorsement?

What is CFSE? What is a CFSE Endorsement? ENDORSEMENT PROGRAM The CFSE endorsement program helps current holders of CFSE and CFSP certification build /demonstrate expertise and knowledge in specific focus areas of functional safety. What is CFSE?

More information

Is your current safety system compliant to today's safety standard?

Is your current safety system compliant to today's safety standard? Is your current safety system compliant to today's safety standard? Abstract It is estimated that about 66% of the Programmable Electronic Systems (PES) running in the process industry were installed before

More information

Performing a Cybersecurity Risk Assessment on an IACS or SIS. Marco Ayala, aesolutions John Cusimano, aesolutions

Performing a Cybersecurity Risk Assessment on an IACS or SIS. Marco Ayala, aesolutions John Cusimano, aesolutions Performing a Cybersecurity Risk Assessment on an IACS or SIS Marco Ayala, aesolutions John Cusimano, aesolutions Abstract Assessing cybersecurity risk is generally considered to be one of the first and

More information

Safety Requirements Specification Guideline

Safety Requirements Specification Guideline Safety Requirements Specification Comments on this report are gratefully received by Johan Hedberg at SP Swedish National Testing and Research Institute mailto:johan.hedberg@sp.se -1- Summary Safety Requirement

More information

Industrial Control Systems Security Guide

Industrial Control Systems Security Guide Industrial Control Systems Security Guide Keith Stouffer, Engineering Lab National Institute of Standards and Technology NIST SP 800-82, Rev 2 and ICS Cybersecurity Testbed Keith Stouffer Project Leader,

More information

Industrial Cyber Security 101. Mike Spear

Industrial Cyber Security 101. Mike Spear Industrial Cyber Security 101 Mike Spear Introduction Mike Spear Duluth, GA USA Global Operations Manager, Industrial Cyber Security Mike.spear@honeywell.com Responsible for the Global Delivery of Honeywell

More information

Industrial Control System Cyber Security

Industrial Control System Cyber Security 2012 Honeywell Users Group Asia Pacific Sustain.Ability. Industrial Control System Cyber Security 1 Honeywell Process Solutions Cyber Security Architect Global Architect Team Mike Baldi Responsible for

More information

Safety Integrated. SIMATIC Safety Matrix. The Management Tool for all Phases of the Safety Lifecycle. Brochure September 2010. Answers for industry.

Safety Integrated. SIMATIC Safety Matrix. The Management Tool for all Phases of the Safety Lifecycle. Brochure September 2010. Answers for industry. SIMATIC Safety Matrix The Management Tool for all Phases of the Safety Lifecycle Brochure September 2010 Safety Integrated Answers for industry. Functional safety and Safety Lifecycle Management Hazard

More information

Cybersecurity Training

Cybersecurity Training Standards Certification Education & Training Publishing Conferences & Exhibits Cybersecurity Training Safeguarding industrial automation and control systems www.isa.org/cybetrn Expert-led training with

More information

Version: 1.0 Last Edited: 2005-10-27. Guideline

Version: 1.0 Last Edited: 2005-10-27. Guideline Process hazard and risk Comments on this report are gratefully received by Johan Hedberg at SP Swedish National Testing and Research Institute mailto:johan.hedberg@sp.se -1- Summary This report will try

More information

Safety controls, alarms, and interlocks as IPLs

Safety controls, alarms, and interlocks as IPLs Safety controls, alarms, and interlocks as IPLs Angela E. Summers, Ph.D., P.E. SIS-TECH Solutions 12621 Featherwood Dr. Suite 120, Houston, TX 77034 Keywords: safety controls, alarms, interlocks, SIS,

More information

Ernie Hayden CISSP CEH GICSP Executive Consultant www.securicon.com

Ernie Hayden CISSP CEH GICSP Executive Consultant www.securicon.com Ernie Hayden CISSP CEH GICSP Executive Consultant www.securicon.com V1 10-7-14 This Presentation is Proprietary to Securicon, Inc. Any use of this document without express written approval from Securicon

More information

This is a preview - click here to buy the full publication

This is a preview - click here to buy the full publication TECHNICAL REPORT IEC/TR 62443-3-1 Edition 1.0 2009-07 colour inside Industrial communication networks Network and system security Part 3 1: Security technologies for industrial automation and control systems

More information

Cyber Risk Mitigation via Security Monitoring. Enhanced by Managed Services

Cyber Risk Mitigation via Security Monitoring. Enhanced by Managed Services Cyber Risk Mitigation via Security Monitoring Enhanced by Managed Services Focus: Up to But Not Including Corporate and 3 rd Party Networks Level 4 Corporate and 3 rd Party/Vendor/Contractor/Maintenance

More information

EDSA-300. ISA Security Compliance Institute Embedded Device Security Assurance ISASecure certification requirements

EDSA-300. ISA Security Compliance Institute Embedded Device Security Assurance ISASecure certification requirements EDSA-300 ISA Security Compliance Institute Embedded Device Security Assurance ISASecure certification requirements Version 2.0 June 2010 Copyright 2010 ASCI - Automation Standards Compliance Institute,

More information

Protect Your Assets. Cyber Security Engineering. Control Systems. Power Plants. Hurst Technologies

Protect Your Assets. Cyber Security Engineering. Control Systems. Power Plants. Hurst Technologies Protect Your Assets Cyber Security Engineering Control Systems. Power Plants. Hurst Technologies Cyber Security The hackers are out there and the cyber security threats to your power plant are real. That

More information

CSSC-CL Announces ISASecure Certification of Hitachi and Yokogawa Industrial Control Devices. ~For More Globally Competitive Control System Devices ~

CSSC-CL Announces ISASecure Certification of Hitachi and Yokogawa Industrial Control Devices. ~For More Globally Competitive Control System Devices ~ Press Release July 15, 2014 CSSC Certification Laboratory (CSSC-CL) Control System Security Center (CSSC) CSSC-CL Announces ISASecure Certification of Hitachi and Yokogawa Industrial Control Devices ~For

More information

SAFETY LIFECYCLE WORKBOOK FOR THE PROCESS INDUSTRY SECTOR

SAFETY LIFECYCLE WORKBOOK FOR THE PROCESS INDUSTRY SECTOR SAFETY LIFECYCLE WORKBOOK FOR THE PROCESS INDUSTRY SECTOR SAFETY LIFECYCLE WORKBOOK FOR THE PROCESS INDUSTRY SECTOR The information and any recommendations that may be provided herein are not intended

More information

Bellevue University Cybersecurity Programs & Courses

Bellevue University Cybersecurity Programs & Courses Undergraduate Course List Core Courses: CYBR 250 Introduction to Cyber Threats, Technologies and Security CIS 311 Network Security CIS 312 Securing Access Control CIS 411 Assessments and Audits CYBR 320

More information

Microsoft s cybersecurity commitment

Microsoft s cybersecurity commitment Microsoft s cybersecurity commitment Published January 2015 At Microsoft, we take the security and privacy of our customers data seriously. This focus has been core to our culture for more than a decade

More information

A PROCESS ENGINEERING VIEW OF SAFE AUTOMATION

A PROCESS ENGINEERING VIEW OF SAFE AUTOMATION A PROCESS ENGINEERING VIEW OF SAFE AUTOMATION Published in Chemical Engineering Progress, December 2008. Angela E. Summers, SIS-TECH Solutions, LP This step-by-step procedure applies instrumented safety

More information

8/27/2015. Brad Schuette IT Manager City of Punta Gorda bschuette@pgorda.us (941) 575-3354. Don t Wait Another Day

8/27/2015. Brad Schuette IT Manager City of Punta Gorda bschuette@pgorda.us (941) 575-3354. Don t Wait Another Day Brad Schuette IT Manager City of Punta Gorda bschuette@pgorda.us (941) 575-3354 2015 FRWA Annual Conference Don t Wait Another Day 1 SCADA Subsystems Management Physical Connectivity Configuration Mgmt.

More information

Selecting Sensors for Safety Instrumented Systems per IEC 61511 (ISA 84.00.01 2004)

Selecting Sensors for Safety Instrumented Systems per IEC 61511 (ISA 84.00.01 2004) Selecting Sensors for Safety Instrumented Systems per IEC 61511 (ISA 84.00.01 2004) Dale Perry Worldwide Pressure Marketing Manager Emerson Process Management Rosemount Division Chanhassen, MN 55317 USA

More information

Version: 1.0 Latest Edition: 2006-08-24. Guideline

Version: 1.0 Latest Edition: 2006-08-24. Guideline Management of Comments on this report are gratefully received by Johan Hedberg at SP Swedish National Testing and Research Institute mailto:johan.hedberg@sp.se Quoting of this report is allowed but please

More information

IEC 61508 Overview Report

IEC 61508 Overview Report IEC 61508 Overview Report A Summary of the IEC 61508 Standard for Functional Safety of Electrical/Electronic/Programmable Electronic Safety-Related Systems exida Sellersville, PA 18960, USA +1-215-453-1720

More information

NIST Cybersecurity Framework Manufacturing Implementation

NIST Cybersecurity Framework Manufacturing Implementation NIST Cybersecurity Framework Manufacturing Implementation Keith Stouffer Project Leader, Cybersecurity for Smart Manufacturing Systems Engineering Lab, NIST Manufacturing Cybersecurity Research at NIST

More information

White Paper. 7 Steps to ICS and SCADA Security. Tofino Security exida Consulting LLC. Contents. Authors. Version 1.0 Published February 16, 2012

White Paper. 7 Steps to ICS and SCADA Security. Tofino Security exida Consulting LLC. Contents. Authors. Version 1.0 Published February 16, 2012 Tofino Security exida Consulting LLC White Paper Version 1.0 Published February 16, 2012 Contents Executive Summary... 1 Step 1 Assess Existing Systems... 1 Step 2 Document Policies & Procedures... 3 Step

More information

The President s Critical Infrastructure Protection Board. Office of Energy Assurance U.S. Department of Energy 202/ 287-1808

The President s Critical Infrastructure Protection Board. Office of Energy Assurance U.S. Department of Energy 202/ 287-1808 cover_comp_01 9/9/02 5:01 PM Page 1 For further information, please contact: The President s Critical Infrastructure Protection Board Office of Energy Assurance U.S. Department of Energy 202/ 287-1808

More information

Industrial Security for Process Automation

Industrial Security for Process Automation Industrial Security for Process Automation SPACe 2012 Siemens Process Automation Conference Why is Industrial Security so important? Industrial security is all about protecting automation systems and critical

More information

Cybersecurity Training

Cybersecurity Training Standards Certification Education & Training Publishing Conferences & Exhibits Cybersecurity Training Safeguarding industrial automation and control systems www.isa.org/web2014/cybetrn Expert-led training

More information

Industrial Control Security

Industrial Control Security Industrial Control Security Holiday Inn, Sacramento, California www.industrialcontrolsecurityusa.com www.cybersenate.com The Effective Approach for Protecting Oil and Gas Critical Infrastructures from

More information

State Agency Cyber Security Survey v 3.4 2 October 2014. State Agency Cybersecurity Survey v 3.4

State Agency Cyber Security Survey v 3.4 2 October 2014. State Agency Cybersecurity Survey v 3.4 State Agency Cybersecurity Survey v 3.4 The purpose of this survey is to identify your agencies current capabilities with respect to information systems/cyber security and any challenges and/or successes

More information

Why SIL3? Josse Brys TUV Engineer j.brys@hima.com

Why SIL3? Josse Brys TUV Engineer j.brys@hima.com Why SIL3? Josse Brys TUV Engineer j.brys@hima.com Agenda Functional Safety Good planning if specifications are not right? What is the difference between a normal safety and SIL3 loop? How do systems achieve

More information

Defense-in-Depth Strategies for Secure, Open Remote Access to Control System Networks

Defense-in-Depth Strategies for Secure, Open Remote Access to Control System Networks Defense-in-Depth Strategies for Secure, Open Remote Access to Control System Networks A look at multi-vendor access strategies Joel Langill TÜV FSEng ID-1772/09, CEH, CPT, CCNA Security Consultant / Staff

More information

Planning Your Safety Instrumented System

Planning Your Safety Instrumented System Planning Your Safety Instrumented System Executive Summary Industrial processes today involve innate risks due to the presence of gases, chemicals and other dangerous materials. Each year catastrophes

More information

Frequently Asked Questions

Frequently Asked Questions Frequently Asked Questions The exida Certification Program Functional Safety (SIL) Cyber-Security V2 R3 June 14, 2012 exida Sellersville, PA 18960, USA, +1-215-453-1720 Munich, Germany, +49 89 4900 0547

More information

Announcement of a new IAEA Co-ordinated Research Programme (CRP)

Announcement of a new IAEA Co-ordinated Research Programme (CRP) Announcement of a new IAEA Co-ordinated Research Programme (CRP) 1. Title of Co-ordinated Research Programme Design and engineering aspects of the robustness of digital instrumentation and control (I&C)

More information

ABB Automation Days, Madrid, May 25 th and 26 th, Patrik Boo What do you need to know about cyber security?

ABB Automation Days, Madrid, May 25 th and 26 th, Patrik Boo What do you need to know about cyber security? ABB Automation Days, Madrid, May 25 th and 26 th, Patrik Boo What do you need to know about cyber security? Agenda Threats Risk Assessment Implementation Validation Advanced Security Implementation Strategy

More information

Copyright 2011 Rockwell Automation, Inc. All rights reserved. Quick Industrial Security Assessment

Copyright 2011 Rockwell Automation, Inc. All rights reserved. Quick Industrial Security Assessment Copyright 2011 Rockwell Automation, Inc. All rights reserved. Quick Industrial Security Assessment Key Concerns of Control System Security 1. Preventing accidental and unintentional changes to the control

More information

Fire and Gas Solutions. Improving Safety and Business Performance

Fire and Gas Solutions. Improving Safety and Business Performance Fire and Gas Solutions Improving Safety and Business Performance Industrial Fire & Gas (F&G) systems play a critical role in protecting people, processes and the environment. They continuously monitor

More information

Title: Rio Tinto management system

Title: Rio Tinto management system Standard Rio Tinto management system December 2014 Group Title: Rio Tinto management system Document No: HSEC-B-01 Standard Function: Health, Safety, Environment and Communities (HSEC) No. of pages: 23

More information

A DEVELOPMENT FRAMEWORK FOR SOFTWARE SECURITY IN NUCLEAR SAFETY SYSTEMS: INTEGRATING SECURE DEVELOPMENT AND SYSTEM SECURITY ACTIVITIES

A DEVELOPMENT FRAMEWORK FOR SOFTWARE SECURITY IN NUCLEAR SAFETY SYSTEMS: INTEGRATING SECURE DEVELOPMENT AND SYSTEM SECURITY ACTIVITIES A DEVELOPMENT FRAMEWORK FOR SOFTWARE SECURITY IN NUCLEAR SAFETY SYSTEMS: INTEGRATING SECURE DEVELOPMENT AND SYSTEM SECURITY ACTIVITIES JAEKWAN PARK * and YONGSUK SUH Korea Atomic Energy Research Institute

More information

White Paper: Librestream Security Overview

White Paper: Librestream Security Overview White Paper: Librestream Security Overview TABLE OF CONTENTS 1 SECURITY OVERVIEW... 3 2 USE OF SECURE DATA CENTERS... 3 3 SECURITY MONITORING, INTERNAL TESTING AND ASSESSMENTS... 4 3.1 Penetration Testing

More information

FREQUENTLY ASKED QUESTIONS

FREQUENTLY ASKED QUESTIONS FREQUENTLY ASKED QUESTIONS Continuous Monitoring 1. What is continuous monitoring? Continuous monitoring is one of six steps in the Risk Management Framework (RMF) described in NIST Special Publication

More information

TECHNICAL SPECIFICATION

TECHNICAL SPECIFICATION TECHNICAL SPECIFICATION IEC/TS 62443-1-1 Edition 1.0 2009-07 colour inside Industrial communication networks Network and system security Part 1-1: Terminology, concepts and models INTERNATIONAL ELECTROTECHNICAL

More information

Managing Business Risk

Managing Business Risk Managing Business Risk With Assurance Report Cards April 7, 2015 Table of Contents Introduction... 3 Cybersecurity is a Business Issue... 3 Standards, Control Objectives and Controls... 5 Standards and

More information

Dr. Markus Braendle, Head of Cyber Security, ABB Group 10 Steps on the Road to a Successful Cyber Security Program Asia Pacific ICS Security SUMMIT

Dr. Markus Braendle, Head of Cyber Security, ABB Group 10 Steps on the Road to a Successful Cyber Security Program Asia Pacific ICS Security SUMMIT Dr. Markus Braendle, Head of Cyber Security, ABB Group 10 Steps on the Road to a Successful Cyber Security Program Asia Pacific ICS Security SUMMIT December 3, 2013 slide 1 A global leader in power and

More information

SAFETY LIFE-CYCLE HOW TO IMPLEMENT A

SAFETY LIFE-CYCLE HOW TO IMPLEMENT A AS SEEN IN THE SUMMER 2007 ISSUE OF... HOW TO IMPLEMENT A SAFETY LIFE-CYCLE A SAFER PLANT, DECREASED ENGINEERING, OPERATION AND MAINTENANCE COSTS, AND INCREASED PROCESS UP-TIME ARE ALL ACHIEVABLE WITH

More information

Effective Software Security Management

Effective Software Security Management Effective Software Security Management choosing the right drivers for applying application security Author: Dharmesh M Mehta dharmeshmm@mastek.com / dharmeshmm@owasp.org Table of Contents Abstract... 1

More information

Applying ISA/IEC 62443 to Control Systems MESAKNOWS. Graham Speake. Principal Systems Architect Yokogawa. Do you know MESA? Additional partner logos

Applying ISA/IEC 62443 to Control Systems MESAKNOWS. Graham Speake. Principal Systems Architect Yokogawa. Do you know MESA? Additional partner logos Applying ISA/IEC 62443 to Control Systems Graham Speake Principal Systems Architect Yokogawa Additional partner logos MESAKNOWS SUSTAINABILITY & ECO EFFICIENCY LEAN METRICS & PERFORMANCE MANAGEMENT INFORMATION

More information

Enterprise Security Tactical Plan

Enterprise Security Tactical Plan Enterprise Security Tactical Plan Fiscal Years 2011 2012 (July 1, 2010 to June 30, 2012) Prepared By: State Chief Information Security Officer The Information Security Council State of Minnesota Enterprise

More information

Security all around. Industrial security for your plant at all levels. siemens.com/industrialsecurity. Answers for industry.

Security all around. Industrial security for your plant at all levels. siemens.com/industrialsecurity. Answers for industry. Security all around Industrial security for your plant at all levels siemens.com/industrialsecurity Answers for industry. A systematic approach to minimize threats With the increased use of Ethernet connections

More information

Security Controls for the Autodesk 360 Managed Services

Security Controls for the Autodesk 360 Managed Services Autodesk Trust Center Security Controls for the Autodesk 360 Managed Services Autodesk strives to apply the operational best practices of leading cloud-computing providers around the world. Sound practices

More information

Industrial Security & Compliance Using the Holistic Lifecycle Model

Industrial Security & Compliance Using the Holistic Lifecycle Model Industrial Security & Compliance Using the Holistic Lifecycle Model Clint Bodungen Founder / Lead Analyst CIDG, Corp. (Critical Infrastructure Defense Group) Chris Paul Counsel Joyce & Paul, PLLC Jeff

More information

Security Services. A Solution for Providing BPM of Security Services within the Enterprise Environment.

Security Services. A Solution for Providing BPM of Security Services within the Enterprise Environment. Security Services A Solution for Providing BPM of Security Services within the Enterprise Environment. First steps towards Next Generations Operations (OPS) to drive Gross Margin Dear security colleagues,

More information

Industrial Cyber Security. Complete Solutions to Protect Availability, Safety and Reliability of Industrial Facilities

Industrial Cyber Security. Complete Solutions to Protect Availability, Safety and Reliability of Industrial Facilities Industrial Cyber Security Complete Solutions to Protect Availability, Safety and Reliability of Industrial Facilities WE HEAR ABOUT CYBER INCIDENTS EVERY DAY IN THE NEWS, BUT JUST HOW RELEVANT ARE THESE

More information

Enterprise Cybersecurity: Building an Effective Defense

Enterprise Cybersecurity: Building an Effective Defense : Building an Effective Defense Chris Williams Scott Donaldson Abdul Aslam 1 About the Presenters Co Authors of Enterprise Cybersecurity: How to Implement a Successful Cyberdefense Program Against Advanced

More information

TÜV Rheinland Functional Safety Program Functional Safety Engineer Certification

TÜV Rheinland Functional Safety Program Functional Safety Engineer Certification TÜV Rheinland Functional Safety Program Functional Safety Engineer Certification The TÜV Rheinland Functional Safety Program is a unique opportunity to provide certified evidence of competency in functional

More information

An IACS user viewpoint for Cyber Security Management System

An IACS user viewpoint for Cyber Security Management System An IACS user viewpoint for Cyber Security Management System 15-Jul-2014 Hironobu Takeda Mitsubishi Chemical Engineering Corporation IACS : Industrial Automation and control System Agenda Why Cyber Security

More information

Application Functional Safety IEC 61511

Application Functional Safety IEC 61511 Application Functional Safety IEC 61511 Introduction Functional safety must be an integral part of the project execution if we shall succeed to make safe application program We can t test and audit safety

More information

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL WHAT IS CDM? The continuous stream of high profile cybersecurity breaches demonstrates the need to move beyond purely periodic, compliance-based approaches to

More information

Reduce Medical Device Compliance Costs with Best Practices. mark.pitchford@ldra.com

Reduce Medical Device Compliance Costs with Best Practices. mark.pitchford@ldra.com Reduce Medical Device Compliance Costs with Best Practices mark.pitchford@ldra.com 1 Agenda Medical Software Certification How new is Critical Software Certification? What do we need to do? What Best Practises

More information

GoodData Corporation Security White Paper

GoodData Corporation Security White Paper GoodData Corporation Security White Paper May 2016 Executive Overview The GoodData Analytics Distribution Platform is designed to help Enterprises and Independent Software Vendors (ISVs) securely share

More information

The Advantages of an Integrated Factory Acceptance Test in an ICS Environment

The Advantages of an Integrated Factory Acceptance Test in an ICS Environment The Advantages of an Integrated Factory Acceptance Test in an ICS Environment By Jerome Farquharson, Critical Infrastructure and Compliance Practice Manager, and Alexandra Wiesehan, Cyber Security Analyst,

More information

INTRODUCTION TO NETWORK SECURITY. Nischit Vaidya, CISSP Instructor

INTRODUCTION TO NETWORK SECURITY. Nischit Vaidya, CISSP Instructor INTRODUCTION TO NETWORK SECURITY Nischit Vaidya, CISSP Instructor COPYRIGHT ARGOTIS, INC. 2 0 1 3 1 INSTRUCTOR BIOGRAPHY Nischit Vaidya, CISSP, Security+ President/CEO of Argotis, Inc. - Providing Cybersecurity

More information

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

Mitigating safety risk and maintaining operational reliability

Mitigating safety risk and maintaining operational reliability Mitigating safety risk and maintaining operational reliability Date 03/29/2010 Assessment and cost-effective reduction of process risks are critical to protecting the safety of employees and the public,

More information

Aligning Cyber-Physical System Safety and Security

Aligning Cyber-Physical System Safety and Security Aligning Cyber-Physical System Safety and Security Giedre Sabaliauskaite and Aditya P. Mathur Information Systems Technology & Design Pillar Singapore University of Technology and Design Singapore {giedre,

More information

TECHNICAL REPORT IEC TR 62443-2-3. Security for industrial automation and control systems Part 2-3: Patch management in the IACS environment

TECHNICAL REPORT IEC TR 62443-2-3. Security for industrial automation and control systems Part 2-3: Patch management in the IACS environment TECHNICAL REPORT IEC TR 62443-2-3 Edition 1.0 2015-06 colour inside Security for industrial automation and control systems Part 2-3: Patch management in the IACS environment INTERNATIONAL ELECTROTECHNICAL

More information

CLOUD FRAMEWORK & SECURITY OVERVIEW

CLOUD FRAMEWORK & SECURITY OVERVIEW CLOUD FRAMEWORK & OVERVIEW From small businesses to the largest Fortune 500 Enterprises, customers trust the irise cloud infrastructure when collaborating to define and design their applications. This

More information

NSA/DHS Centers of Academic Excellence for Information Assurance/Cyber Defense

NSA/DHS Centers of Academic Excellence for Information Assurance/Cyber Defense NSA/DHS Centers of Academic Excellence for Information Assurance/Cyber Defense Cyber Investigations Data Management Systems Security Data Security Analysis Digital Forensics Health Care Security Industrial

More information

Obtaining Enterprise Cybersituational

Obtaining Enterprise Cybersituational SESSION ID: SPO-R06A Obtaining Enterprise Cybersituational Awareness Eric J. Eifert Sr. Vice President Managed Security Services DarkMatter Agenda My Background Key components of the Cyber Situational

More information

Lifecycle Solutions & Services. Managed Industrial Cyber Security Services

Lifecycle Solutions & Services. Managed Industrial Cyber Security Services Lifecycle Solutions & Services Managed Industrial Cyber Security Services Around the world, industrial firms and critical infrastructure operators partner with Honeywell to address the unique requirements

More information

TÜV FS Engineer Certification Course www.silsupport.com www.tuv.com. Being able to demonstrate competency is now an IEC 61508 requirement:

TÜV FS Engineer Certification Course www.silsupport.com www.tuv.com. Being able to demonstrate competency is now an IEC 61508 requirement: CC & technical support services TÜV FS Engineer Certification Course www.silsupport.com www.tuv.com Being able to demonstrate competency is now an IEC 61508 requirement: CAPITALISE ON EXPERT KNOWLEDGE

More information

Management (CSM) Capability

Management (CSM) Capability CDM Configuration Settings Management (CSM) Capability Department of Homeland Security National Cyber Security Division Federal Network Security Network & Infrastructure Security Table of Contents 1 PURPOSE

More information

The Electronic Arms Race of Cyber Security 4.2 Lecture 7

The Electronic Arms Race of Cyber Security 4.2 Lecture 7 The Electronic Arms Race of Cyber Security 4.2 Lecture 7 ISIMA Clermont-Ferrand / 04-February 2011 Copyright 2011 Dr. Juergen Hirte List of Content Why Process Automation Security? Security Awareness Issues

More information

N-Dimension Solutions Cyber Security for Utilities

N-Dimension Solutions Cyber Security for Utilities AGENDA ITEM NO.: 3.A. MEETING DATE; 08/18/2014 N-Dimension Solutions Cyber Security for Utilities Cyber Security Protection for Critical Infrastructure Assets The cyber threat is escalating - Confidential

More information

Adobe Systems Incorporated

Adobe Systems Incorporated Adobe Connect 9.2 Page 1 of 8 Adobe Systems Incorporated Adobe Connect 9.2 Hosted Solution June 20 th 2014 Adobe Connect 9.2 Page 2 of 8 Table of Contents Engagement Overview... 3 About Connect 9.2...

More information

ESTIMATION AND EVALUATION OF COMMON CAUSE FAILURES IN SIS

ESTIMATION AND EVALUATION OF COMMON CAUSE FAILURES IN SIS ESTIMATION AND EVALUATION OF COMMON CAUSE FAILURES IN SIS Angela E. Summers, Ph.D., Director Kimberly A. Ford, Senior Risk Analyst, and Glenn Raney, Technical Specialist Premier Consulting + Engineering,

More information

HACKING RELOADED. Hacken IS simple! Christian H. Gresser cgresser@nesec.de

HACKING RELOADED. Hacken IS simple! Christian H. Gresser cgresser@nesec.de HACKING RELOADED Hacken IS simple! Christian H. Gresser cgresser@nesec.de Agenda About NESEC IT-Security and control Systems Hacking is easy A short example where we currently are Possible solutions IT-security

More information

IT Professional Standards. Information Security Discipline. Sub-discipline 605 Information Security Testing and Information Assurance Methodologies

IT Professional Standards. Information Security Discipline. Sub-discipline 605 Information Security Testing and Information Assurance Methodologies IT Professional Standards Information Security Discipline Sub-discipline 605 Information Security Testing and Information Assurance Methodologies December 2012 Draft Version 0.6 DOCUMENT REVIEW Document

More information

Cyber Security focus in ABB: a Key issue. 03 Luglio 2014, Roma 1 Conferenza Nazionale Cyber Security Marco Biancardi, ABB SpA, Power System Division

Cyber Security focus in ABB: a Key issue. 03 Luglio 2014, Roma 1 Conferenza Nazionale Cyber Security Marco Biancardi, ABB SpA, Power System Division Cyber Security focus in ABB: a Key issue 03 Luglio 2014, Roma 1 Conferenza Nazionale Cyber Security Marco Biancardi, ABB SpA, Power System Division Cyber Security in ABB Agenda ABB introduction ABB Cyber

More information

High Level Cyber Security Assessment 2/1/2012. Assessor: J. Doe

High Level Cyber Security Assessment 2/1/2012. Assessor: J. Doe 2/1/2012 Assessor: J. Doe Disclaimer This report is provided as is for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information

More information

The Protection Mission a constant endeavor

The Protection Mission a constant endeavor a constant endeavor The IT Protection Mission a constant endeavor As businesses become more and more dependent on IT, IT must face a higher bar for preparedness Cyber preparedness is the process of ensuring

More information

USING INSTRUMENTED SYSTEMS FOR OVERPRESSURE PROTECTION. Dr. Angela E. Summers, PE. SIS-TECH Solutions, LLC Houston, TX

USING INSTRUMENTED SYSTEMS FOR OVERPRESSURE PROTECTION. Dr. Angela E. Summers, PE. SIS-TECH Solutions, LLC Houston, TX USING INSTRUMENTED SYSTEMS FOR OVERPRESSURE PROTECTION By Dr. Angela E. Summers, PE SIS-TECH Solutions, LLC Houston, TX Prepared for Presentation at the 34 th Annual Loss Prevention Symposium, March 6-8,

More information

How To Manage A Vulnerability Management Program

How To Manage A Vulnerability Management Program VULNERABILITY MANAGEMENT A White Paper Presented by: MindPoint Group, LLC 8078 Edinburgh Drive Springfield, VA 22153 (o) 703.636.2033 (f) 866.761.7457 www.mindpointgroup.com blog.mindpointgroup.com SBA

More information

Agency for State Technology

Agency for State Technology Agency for State Technology 2015-2018 Statewide Information Technology Security Plan The Way Forward Rick Scott, Governor Jason M. Allison, State CIO Table of Contents From the Desk of the State Chief

More information

Cisco Security Optimization Service

Cisco Security Optimization Service Cisco Security Optimization Service Proactively strengthen your network to better respond to evolving security threats and planned and unplanned events. Service Overview Optimize Your Network for Borderless

More information

Functional Safety Management: As Easy As (SIL) 1, 2, 3

Functional Safety Management: As Easy As (SIL) 1, 2, 3 Functional Safety Management: As Easy As (SIL) 1, 2, 3 Abstract This paper outlines the need for planning in functional safety management. Recent events such as the Montara blowout and the Deepwater Horizon

More information

Logical Operations CyberSec First Responder: Threat Detection and Response (CFR) Exam CFR-110

Logical Operations CyberSec First Responder: Threat Detection and Response (CFR) Exam CFR-110 Logical Operations CyberSec First Responder: Threat Detection and Response (CFR) Exam CFR-110 Exam Information Candidate Eligibility: The CyberSec First Responder: Threat Detection and Response (CFR) exam

More information

HP Security Framework. Jakub Andrle

HP Security Framework. Jakub Andrle HP Security Framework Jakub Andrle Hewlett-Packard 11.place in Fortune Magazine chart In fiscal year 2007 we achieved $7bilions growth CEO HP - Mark Hurd, company residence - Palo Alto, California, USA

More information