Muscle to Protect Your Grid July Sustainable and Cost-effective Muscle to Protect Your Grid

Size: px
Start display at page:

Download "Muscle to Protect Your Grid July 2009. Sustainable and Cost-effective Muscle to Protect Your Grid"

Transcription

1 July 2009 Sustainable and Cost-effective Muscle to Protect Your Grid

2 Page 2 Ensuring the reliability of the North American power grid is no small task and one that continues to grow in complexity on a daily basis. The mix of aging infrastructure, migration from analog to digital technology, low levels of automation at critical substations, along with disjointed processes, systems and controls all serve to make the threat of major power outages very real. There is also the ongoing challenge of either operator error or deliberate sabotage. In fact, in 2006, the Federal Energy Regulatory Commission (FERC) approved the Security and Reliability Standards proposed by the North American Electric Reliability Corporation (NERC) to ensure that the bulk electric system in North America is reliable, adequate and secure. Among these standards are the nine Critical Infrastructure Protection (CIP) security standards for the protection of cyber and physical assets. For example, CIP Standard 001 requires suspected or confirmed incidents of sabotage to be reported to the necessary entities. The nine standards comprise a framework for protection of critical cyber assets and the reliability of the bulk electric system. These standards require organizations to have clearly defined and regularly tested controls in place with enough muscle to be able to demonstrate the consistent and timely practice of preventative measures as well as prompt detection, termination and reporting of violations. Phased Implementation Timeline The timeline for the implementation of the NERC sponsored CIP Standards follows a phased approach that is being rolled out based on the critical nature of each entity to the national grid. Entities defined as Responsible Entities by NERC (Functional Model entities) were required to have completed Phase I by mid 2008 while the remaining Multiple Functional Model entities have until June 2009 or 2010 before they must comply. Phase I : Begin Work Approved plans, identified and secured resources and initiated implementation. Phase II: Substantially Compliant Substantial progress in implementation met.

3 Page 3 Phase III: Compliant Controls are in place and meeting the full intent of the requirements as well as beginning to maintain required audit documentation, logs and records. Phase IV: Auditably Compliant Must be able to demonstrate to an external auditor that the full intent of the requirements are being met, including being able to provide a minimum of 12 months of audit artifacts. It is important to keep in mind that regardless of whether or not an organization has reached the date for a regular NERC audit, all entities are still expected to notify NERC if there is a compliance breach and are still subject to daily fines from the date of the incident if a breach is discovered. The first audits were conducted in 2008 and covered 350 power organizations. Of that, slightly over 10 percent were actually cited for compliance issues and only two were ultimately fined for a total of $255,000, well below the maximum of $1 million per incident, per day. It is believed by many experts who keep a close watch on the industry that NERC is taking the tact of warning utilities in this first round of audits in order to give them a chance to take corrective actions before levying the higher fines for non-compliance. Meeting NERC Compliance Requirements Securing and controlling access to the nationwide bulk electric system is nothing new to utilities. Processes established for security measures (e.g., preventing vandalizing of substations, unauthorized building access or network access through unsecured laptops) is something that has been in place for many years. Often these processes have been managed through paper-based manual processes with inherent vulnerabilities in keeping them up-to-date with organizational changes, managing remote facilities and ensuring timely and consistent action. In addition, with the change from analog to digital networks, there will be new opportunities to hack the system digitally.

4 Page 4 Once organizations started becoming compliant with CIP Standards, many were surprised by the thoroughness of the new regulations. For example: All physical and electronic access points must be accounted for, locked down, verified and monitored on an ongoing basis Personnel screening exceptions need to be fully documented and signed off by several senior executives Exception handling must be dealt with by applying a consistent process All activity needs to be documented, consistently handled, timely and proved during an audit Yet, even though there is a great deal of risk mitigation required to be in place, the how or the who is not specified and is left up to each entity to develop based on their individual utility environments. What ensued could be likened to a race to develop armies of binders with documented processes to prove compliance with current standards along with the strategy to automate the compliance processes in later budget cycles. This gave many organizations a false sense of security that they were farther along in the compliance phases than they actually were; it didn t take long before forms and processes documenting specific tasks by specific personnel became obsolete. It became clear that to keep the required information current, processes needed to be put in place that didn t require humans to remember to make appropriate updates as personnel changed and the configuration of the assets changed. Today, similar to initial attempts at Sarbanes-Oxley compliance, many organizations are involved in resource-intensive documentation drills, often captured and reported through legions of spreadsheets. While this approach is not surprising, and actually serves to help start identifying and formalizing processes and reporting, it must be followed by the implementation of a sustainable and cost-effective compliance program so that the rest of the utility operations do not suffer and ultimately expose the very grid the work is trying to protect.

5 Page 5 Moving Toward Sustainable and Cost-effective Compliance While cobbling together processes and running manual reporting fire drills have served to jump start individual utility NERC compliance based on CIP Standards, it is probably unrealistic to expect that this activity will provide the type of safeguarding muscle that FERC has mandated. For many, a next step of patching together existing legacy systems and creating new applications for compliance reporting will prove too costly, take too long and create its own set of vulnerabilities. Cost-effective implementation of CIP Standards must be sustainable and scalable to accommodate organizational changes, while being reusable for other needs of the utility. New compliance investments should reduce labor costs, improve the consistency and predictability of the process, and eliminate expensive, last-minute surprises. Key elements of a strong, sustainable and cost-effective NERC CIP Standards compliance program include: Centrally managed audit data and documentation o Reuse of data and a reduction in duplicative testing o Version control o Consistent application of NERC mandated records o Reduce the time and effort to prepare for audit actions o Reduce the potential for audit fines Workflow capability o Specific actions will trigger consistent process handling o Process bottlenecks will become visible and allow corrective action o Reduce the potential for audit fines Scheduling capability o Recurring events are automatically initiated o Reduce the potential for audit fines Auditing capability with reporting filters o Centralized capture and reporting of actions taken, personnel involved and timeliness of activity o Filters turn overwhelming data into focused information o Reduce the time and effort to prepare for audit actions o Reduce the potential for audit fines

6 Page 6 Senior management visibility o Meet NERC mandate for senior management to actively foster a strong compliance ethic o Mitigate impact of negative public perception from non-compliant operations o Reduce the potential for audit fines Controls mapped against governance directives that include regulatory documents, industry best practices and corporate policies o Rationalize the control program across different regulatory standards o Reuse of work across all compliance programs CGI CIP Framework for NERC Compliance The CGI Critical Infrastructure Protection Framework for NERC Compliance, built on the IBM Enterprise Content Management suite of products, helps energy utilities comply with standards and protocols established by NERC. This solution provides an enterprise framework to meet requirements for managing, tracking and monitoring NERC-related compliance. CGI s CIP Framework for NERC Compliance architecture consists of: An expandable suite of NERC compliant products all accessible from within a single, browser-based solution Preconfigured interfaces for all users Flexible workflows, queues, decisioning screens, and system interfaces that are simple to modify and maintain Tight security model controls access to screens, work items, and documents to protect confidential data CGI s CIP Framework for NERC Compliance captures data relative to each NERC process and stores it in a central, consolidated location. Each business process is designed to meet NERC compliance requirements and lessen the work burden on employees. In addition, the system helps adhere to the defined processes each and every time the process is executed. As a result, at any point in time, energy utilities can access data related to NERC compliance and produce an audit trail of any captured NERC-related event.

7 Page 7 The following chart demonstrates how the CGI CIP Framework for NERC Compliance can help utilities address challenging NERC CIP compliance pain points in a sustainable and cost-effective manner. CIP Standard Topic Typical NERC CIP Standards Compliance Pain Points CGI CIP Framework for NERC Compliance Addresses by CIP Sabotage Reporting Recording sabotage events Procedure for communicating sabotage events Sabotage event recording process automation Automatically communicates sabotage events to necessary parties Providing up-to-date event reporting CIP Critical Cyber Asset Identification Identification of critical cyber assets Annual reviews using risk-based methodology CIP Security Management Controls Documentation of access control levels for critical assets Documentation of incident handling process Documentation of consistent incident handling Documentation of consistent monitoring and logging Audit trail of policy change management flowing throughout compliance process Incident handling process automation Consistent, repeatable, and auditable documentation processes CIP Personnel and Training Documentation of personnel screening Documentation of approved background check exceptions Scheduling planned training Documentation of course completion Exception handling process automation CIP Electronic Security Protection Documentation demonstrating that all critical cyber assets are contained within Electronic Security Perimeter (ESP) and access control process Documentation of perimeter access monitoring and logging 24x7 Schedule and document annual vulnerability assessment Schedule and document assessment and shut-down of non-active ports and services Audit trail of network changes flowing throughout compliance process retention policies Incident handling process automation (continued)

8 Page 8 CIP Standard Topic Typical NERC CIP Standards Compliance Pain Points CGI CIP Framework for NERC Compliance Addresses by CIP Physical Security Program Identification and documentation of critical assets used for physical security Documentation of perimeter access monitoring and logging 24x7 Documentation of incident handling process Documentation of timely, consistent incident handling Audit trail of any perimeter access changes flowing throughout compliance process Incident handling process automation CIP Systems Security Management Documentation and demonstration of control processes for securing Critical Cyber Assets and non-critical Cyber Assets within the Electronic Security Perimeter (ESP) including: - Testing of security impact of changes to Cyber Assets - Required ports and services are operational - Security patch management program operational - Authentication of User activity - Security Status Monitoring Documentation of perimeter access monitoring and logging 24x7 Alerts automatically sent to key personnel Schedule and document annual vulnerability assessment CIP Incident Response and Reporting Documentation of incident handling process All cyber security incidents addressed by an internal computer incident response team (CIRT) All cyber security incidents are reported to the Electricity Sector Information Sharing and Analysis Center (ES ISAC) retention policies Role-based process management Incident handling process automation CIP Disaster Recovery Documentation of plan Scheduling of annual drill Audit trail of updates being made to keep plan current

9 Page 9 To highlight what CGI s CIP Framework for NERC Compliance, based on the IBM ECM suite of products, offers beyond NERC Compliance point solutions and your in-house legacy systems, please see the chart below. NERC CIP Compliance Feature CGI CIP Framework for NERC Compliance with IBM ECM Typical NERC Compliance Point Solution Typical Legacy Systems/Manual Processes Enables compliance with all CIP Standards Centralized document management with version control Consistent, repeatable, and auditable documentation processes Audit trail capture and reporting with user-based filters Incident handling process automation Exception handling process automation Automatic scheduling of assessments Sabotage event recording process automation Automatically communicates sabotage events to necessary parties Providing up-to-date event reporting Role-based process management Automated records management and retention program To learn more on how you can empower your organization with a sustainable and cost-effective muscle to protect your grid, please contact: Don Chamberlin CGI, Inc. Ph: (703) don.chamberlin@cgi.com

10 About CGI Founded in 1976, CGI Group Inc. is one of the largest independent information technology and business process services firms in the world. CGI and its affiliated companies employ approximately 25,500 professionals in over 100 offices across 16 countries. CGI provides end-to-end IT and business process services to clients worldwide from offices in Canada, the United States, Europe, Asia Pacific as well as from centers of excellence in North America, Europe and India. CGI s annual revenue run rate stands at $3.8 billion and at March 31, 2009, CGI s order backlog was $12.0 billion. CGI shares are listed on the TSX (GIB.A) and the NYSE (GIB) and are included in the S&P/TSX Composite Index as well as the S&P/TSX Capped Information Technology and MidCap Indices. Website: Copyright IBM Corporation 2009 IBM Corporation 3565 Harbor Boulevard Costa Mesa, CA USA Printed in the USA All Rights Reserved. A current list of IBM trademarks is available on the Web at Copyright and trademark information at ibm.com/ legal/copytrade.shtml About IBM ECM IBM s Enterprise Content Management software enables the world s top companies to make better decisions, faster. As a market leader in content, process and compliance software, IBM ECM delivers a broad set of mission-critical solutions that help solve today s most difficult business challenges: managing unstructured content, optimizing business processes and helping satisfy complex compliance requirements through an integrated information infrastructure. More than 13,000 global companies, organizations and governments rely on IBM ECM to improve performance and remain competitive through innovation. References in this publication to IBM products or services do not imply that IBM intends to make them available in all countries in which IBM operates. The information contained in this documentation is provided for informational purposes only. While efforts were made to verify the completeness and accuracy of the information contained in this documentation, it is provided as is without warranty of any kind, express or implied. In addition, this information is based on IBM s current product plans and strategy, which are subject to change by IBM without notice. IBM shall not be responsible for any damages arising out of the use of, or otherwise related to, this documentation or any other documentation. Nothing contained in this documentation is intended to, nor shall have the effect of, creating any warranties or representations from IBM (or its suppliers or licensors), or altering the terms and conditions of the applicable license agreement governing the use of IBM software. Each IBM customer is responsible for ensuring its own compliance with legal requirements. It is the customer s sole responsibility to obtain advice of competent legal counsel as to the identification and interpretation of any relevant laws and regulatory requirements that may affect the customer s business and any actions the customer may need to take to comply with such laws. IBM does not provide legal advice or represent or warrant that its services or products will ensure that the customer is in compliance with any law.

Mastering Complex Change and Risk through Smarter Engineering Collaboration

Mastering Complex Change and Risk through Smarter Engineering Collaboration Mastering Complex Change and Risk through Smarter Engineering Collaboration January 2010 Mastering Complex Change and Risk through Smarter Engineering Collaboration Page 2 With explosive population growth,

More information

LogRhythm and NERC CIP Compliance

LogRhythm and NERC CIP Compliance LogRhythm and NERC CIP Compliance The North American Electric Reliability Corporation (NERC) is a nonprofit corporation designed to ensure that the bulk electric system in North America is reliable, adequate

More information

TRIPWIRE NERC SOLUTION SUITE

TRIPWIRE NERC SOLUTION SUITE CONFIDENCE: SECURED SOLUTION BRIEF TRIPWIRE NERC SOLUTION SUITE TAILORED SUITE OF PRODUCTS AND SERVICES TO AUTOMATE NERC CIP COMPLIANCE u u We ve been able to stay focused on our mission of delivering

More information

NERC CIP Compliance with Security Professional Services

NERC CIP Compliance with Security Professional Services NERC CIP Compliance with Professional Services The North American Electric Reliability Corporation (NERC) is a nonprofit corporation designed to ensure that the bulk electric system in North America is

More information

North American Electric Reliability Corporation (NERC) Cyber Security Standard

North American Electric Reliability Corporation (NERC) Cyber Security Standard North American Electric Reliability Corporation (NERC) Cyber Security Standard Symantec Managed Security Services Support for CIP Compliance Overviewview The North American Electric Reliability Corporation

More information

The first step in protecting Critical Cyber Assets is identifying them. CIP-002 focuses on this identification process.

The first step in protecting Critical Cyber Assets is identifying them. CIP-002 focuses on this identification process. CIPS Overview Introduction The reliability of the energy grid depends not only on physical assets, but cyber assets. The North American Electric Reliability Corporation (NERC) realized that, along with

More information

The Impact of HIPAA and HITECH

The Impact of HIPAA and HITECH The Health Insurance Portability & Accountability Act (HIPAA), enacted 8/21/96, was created to protect the use, storage and transmission of patients healthcare information. This protects all forms of patients

More information

Enhance visibility into and control over software projects IBM Rational change and release management software

Enhance visibility into and control over software projects IBM Rational change and release management software Enhance visibility into and control over software projects IBM Rational change and release management software Accelerating the software delivery lifecycle Faster delivery of high-quality software Software

More information

Strengthen security with intelligent identity and access management

Strengthen security with intelligent identity and access management Strengthen security with intelligent identity and access management IBM Security solutions help safeguard user access, boost compliance and mitigate insider threats Highlights Enable business managers

More information

Agile enterprise content management and the IBM Information Agenda.

Agile enterprise content management and the IBM Information Agenda. Transforming your content into a trusted, strategic asset Agile enterprise content management and the IBM Information Agenda. Delivering a common information framework for uncommon business agility Highlights

More information

Three significant risks of FTP use and how to overcome them

Three significant risks of FTP use and how to overcome them Three significant risks of FTP use and how to overcome them Management, security and automation Contents: 1 Make sure your file transfer infrastructure keeps pace with your business strategy 1 The nature

More information

Cyber Security Compliance (NERC CIP V5)

Cyber Security Compliance (NERC CIP V5) Cyber Security Compliance (NERC CIP V5) Ray Wright NovaTech, LLC Abstract: In December 2013, the Federal Energy Regulatory Commission (FERC) issued Order No. 791 which approved the Version 5 CIP Reliability

More information

CA Service Desk Manager

CA Service Desk Manager PRODUCT BRIEF: CA SERVICE DESK MANAGER CA Service Desk Manager CA SERVICE DESK MANAGER IS A VERSATILE, COMPREHENSIVE IT SUPPORT SOLUTION THAT HELPS YOU BUILD SUPERIOR INCIDENT AND PROBLEM MANAGEMENT PROCESSES

More information

GE Intelligent Platforms. Meeting NERC Change Control Requirements for HMI/SCADA and Control Systems

GE Intelligent Platforms. Meeting NERC Change Control Requirements for HMI/SCADA and Control Systems GE Intelligent Platforms Meeting NERC Change Control Requirements for HMI/SCADA and Control Systems Meeting NERC Change Control Requirements for HMI/SCADA and Control Systems Overview There is a lot of

More information

IBM Tivoli Netcool Configuration Manager

IBM Tivoli Netcool Configuration Manager IBM Netcool Configuration Manager Improve organizational management and control of multivendor networks Highlights Automate time-consuming device configuration and change management tasks Effectively manage

More information

IBM Rational AppScan: enhancing Web application security and regulatory compliance.

IBM Rational AppScan: enhancing Web application security and regulatory compliance. Strategic protection for Web applications To support your business objectives IBM Rational AppScan: enhancing Web application security and regulatory compliance. Are untested Web applications putting your

More information

Navigate Your Way to NERC Compliance

Navigate Your Way to NERC Compliance Navigate Your Way to NERC Compliance NERC, the North American Electric Reliability Corporation, is tasked with ensuring the reliability and safety of the bulk power system in North America. As of 2010,

More information

Summary of CIP Version 5 Standards

Summary of CIP Version 5 Standards Summary of CIP Version 5 Standards In Version 5 of the Critical Infrastructure Protection ( CIP ) Reliability Standards ( CIP Version 5 Standards ), the existing versions of CIP-002 through CIP-009 have

More information

Four keys to effectively monitor and control secure file transfer

Four keys to effectively monitor and control secure file transfer Four keys to effectively monitor and control secure file transfer Contents: 1 Executive summary 2 Key #1 Make your data visible wherever it is in the network 2 Key #2 Reduce or even eliminate ad hoc use

More information

NERC-CIP S MOST WANTED

NERC-CIP S MOST WANTED WHITE PAPER NERC-CIP S MOST WANTED The Top Three Most Violated NERC-CIP Standards What you need to know to stay off the list. www.alertenterprise.com NERC-CIP s Most Wanted AlertEnterprise, Inc. White

More information

Security Solutions to Meet NERC-CIP Requirements. Kevin Staggs, Honeywell Process Solutions

Security Solutions to Meet NERC-CIP Requirements. Kevin Staggs, Honeywell Process Solutions Kevin Staggs, Honeywell Process Solutions Table of Contents Introduction...3 Nerc Standards and Implications...3 How to Meet the New Requirements...4 Protecting Your System...4 Cyber Security...5 A Sample

More information

Security Intelligence Solutions

Security Intelligence Solutions Security Intelligence Solutions Know what is going on inside your enterprise with QRadar Joseph Skocich, WW Sales Integration Executive Q1 Labs, an IBM Company June 2012 jskocich@us.ibm.com What is Security

More information

Compliance Management, made easy

Compliance Management, made easy Compliance Management, made easy LOGPOINT SECURING BUSINESS ASSETS SECURING BUSINESS ASSETS LogPoint 5.1: Protecting your data, intellectual property and your company Log and Compliance Management in one

More information

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices Page 1 of 10 TSK- 040 Determine what PCI, NERC CIP cyber security standards are, which are applicable, and what requirements are around them. Find out what TRE thinks about the NERC CIP cyber security

More information

Top Ten Keys to Gaining Enterprise Configuration Visibility TM WHITEPAPER

Top Ten Keys to Gaining Enterprise Configuration Visibility TM WHITEPAPER Top Ten Keys to Gaining Enterprise Configuration Visibility TM WHITEPAPER Regulatory compliance. Server virtualization. IT Service Management. Business Service Management. Business Continuity planning.

More information

Integrated email archiving: streamlining compliance and discovery through content and business process management

Integrated email archiving: streamlining compliance and discovery through content and business process management Make better decisions, faster March 2008 Integrated email archiving: streamlining compliance and discovery through content and business process management 2 Table of Contents Executive summary.........

More information

SCADA Compliance Tools For NERC-CIP. The Right Tools for Bringing Your Organization in Line with the Latest Standards

SCADA Compliance Tools For NERC-CIP. The Right Tools for Bringing Your Organization in Line with the Latest Standards SCADA Compliance Tools For NERC-CIP The Right Tools for Bringing Your Organization in Line with the Latest Standards OVERVIEW Electrical utilities are responsible for defining critical cyber assets which

More information

Stay ahead of insiderthreats with predictive,intelligent security

Stay ahead of insiderthreats with predictive,intelligent security Stay ahead of insiderthreats with predictive,intelligent security Sarah Cucuz sarah.cucuz@spyders.ca IBM Security White Paper Executive Summary Stay ahead of insider threats with predictive, intelligent

More information

Gain a competitive edge through optimized B2B file transfer

Gain a competitive edge through optimized B2B file transfer Gain a competitive edge through optimized B2B file transfer Contents: 1 Centralized systems enable business success 2 Business benefits of strategic file transfer that you can experience for yourself 2

More information

CIP 010 1 Cyber Security Configuration Change Management and Vulnerability Assessments

CIP 010 1 Cyber Security Configuration Change Management and Vulnerability Assessments CIP 010 1 Cyber Security Configuration Change Management and Vulnerability Assessments A. Introduction 1. Title: Cyber Security Configuration Change Management and Vulnerability Assessments 2. Number:

More information

Provide access control with innovative solutions from IBM.

Provide access control with innovative solutions from IBM. Security solutions To support your IT objectives Provide access control with innovative solutions from IBM. Highlights Help protect assets and information from unauthorized access and improve business

More information

Implementation Plan for Version 5 CIP Cyber Security Standards

Implementation Plan for Version 5 CIP Cyber Security Standards Implementation Plan for Version 5 CIP Cyber Security Standards April 10September 11, 2012 Prerequisite Approvals All Version 5 CIP Cyber Security Standards and the proposed additions, modifications, and

More information

The Smart Archive strategy from IBM

The Smart Archive strategy from IBM The Smart Archive strategy from IBM IBM s comprehensive, unified, integrated and information-aware archiving strategy Highlights: A smarter approach to archiving Today, almost all processes and information

More information

Payment Card Industry Data Security Standard

Payment Card Industry Data Security Standard Symantec Managed Security Services support for IT compliance Solution Overview: Symantec Managed Services Overviewview The (PCI DSS) was developed to facilitate the broad adoption of consistent data security

More information

How To Secure Your System From Cyber Attacks

How To Secure Your System From Cyber Attacks TM DeltaV Cyber Security Solutions A Guide to Securing Your Process A long history of cyber security In pioneering the use of commercial off-the-shelf technology in process control, the DeltaV digital

More information

Information Shield Solution Matrix for CIP Security Standards

Information Shield Solution Matrix for CIP Security Standards Information Shield Solution Matrix for CIP Security Standards The following table illustrates how specific topic categories within ISO 27002 map to the cyber security requirements of the Mandatory Reliability

More information

Standard CIP 007 3a Cyber Security Systems Security Management

Standard CIP 007 3a Cyber Security Systems Security Management A. Introduction 1. Title: Cyber Security Systems Security Management 2. Number: CIP-007-3a 3. Purpose: Standard CIP-007-3 requires Responsible Entities to define methods, processes, and procedures for

More information

IBM Security Privileged Identity Manager helps prevent insider threats

IBM Security Privileged Identity Manager helps prevent insider threats IBM Security Privileged Identity Manager helps prevent insider threats Securely provision, manage, automate and track privileged access to critical enterprise resources Highlights Centrally manage privileged

More information

BSM for IT Governance, Risk and Compliance: NERC CIP

BSM for IT Governance, Risk and Compliance: NERC CIP BSM for IT Governance, Risk and Compliance: NERC CIP Addressing NERC CIP Security Program Requirements SOLUTION WHITE PAPER Table of Contents INTRODUCTION...................................................

More information

DESIGNATED CONTRACT MARKET OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE

DESIGNATED CONTRACT MARKET OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE DESIGNATED CONTRACT MARKET OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE Please provide all relevant documents responsive to the information requests listed within each area below. In addition to the

More information

GE Measurement & Control. Cyber Security for NERC CIP Compliance

GE Measurement & Control. Cyber Security for NERC CIP Compliance GE Measurement & Control Cyber Security for NERC CIP Compliance GE Proprietary Information: This document contains proprietary information of the General Electric Company and may not be used for purposes

More information

Web application security: automated scanning versus manual penetration testing.

Web application security: automated scanning versus manual penetration testing. Web application security White paper January 2008 Web application security: automated scanning versus manual penetration testing. Danny Allan, strategic research analyst, IBM Software Group Page 2 Contents

More information

Breaking down silos of protection: An integrated approach to managing application security

Breaking down silos of protection: An integrated approach to managing application security IBM Software Thought Leadership White Paper October 2013 Breaking down silos of protection: An integrated approach to managing application security Protect your enterprise from the growing volume and velocity

More information

TOP 10 WAYS TO ADDRESS PCI DSS COMPLIANCE. ebook Series

TOP 10 WAYS TO ADDRESS PCI DSS COMPLIANCE. ebook Series TOP 10 WAYS TO ADDRESS PCI DSS COMPLIANCE ebook Series 2 Headlines have been written, fines have been issued and companies around the world have been challenged to find the resources, time and capital

More information

FIVE KEY CONSIDERATIONS FOR ENABLING PRIVACY IN HEALTH INFORMATION EXCHANGES

FIVE KEY CONSIDERATIONS FOR ENABLING PRIVACY IN HEALTH INFORMATION EXCHANGES FIVE KEY CONSIDERATIONS FOR ENABLING PRIVACY IN HEALTH INFORMATION EXCHANGES The implications for privacy and security in the emergence of HIEs The emergence of health information exchanges (HIE) is widely

More information

Security management solutions White paper. IBM Tivoli and Consul: Facilitating security audit and compliance for heterogeneous environments.

Security management solutions White paper. IBM Tivoli and Consul: Facilitating security audit and compliance for heterogeneous environments. Security management solutions White paper IBM Tivoli and Consul: Facilitating security audit and March 2007 2 Contents 2 Overview 3 Identify today s challenges in security audit and compliance 3 Discover

More information

Standard CIP 007 3 Cyber Security Systems Security Management

Standard CIP 007 3 Cyber Security Systems Security Management A. Introduction 1. Title: Cyber Security Systems Security Management 2. Number: CIP-007-3 3. Purpose: Standard CIP-007-3 requires Responsible Entities to define methods, processes, and procedures for securing

More information

IBM Security QRadar Risk Manager

IBM Security QRadar Risk Manager IBM Security QRadar Risk Manager Proactively manage vulnerabilities and network device configuration to reduce risk, improve compliance Highlights Collect network security device configuration data to

More information

Reducing the cost and complexity of endpoint management

Reducing the cost and complexity of endpoint management IBM Software Thought Leadership White Paper October 2014 Reducing the cost and complexity of endpoint management Discover how midsized organizations can improve endpoint security, patch compliance and

More information

A Websense Research Brief Prevent Data Loss and Comply with Payment Card Industry Data Security Standards

A Websense Research Brief Prevent Data Loss and Comply with Payment Card Industry Data Security Standards A Websense Research Brief Prevent Loss and Comply with Payment Card Industry Security Standards Prevent Loss and Comply with Payment Card Industry Security Standards Standards for Credit Card Security

More information

PCI DSS Top 10 Reports March 2011

PCI DSS Top 10 Reports March 2011 PCI DSS Top 10 Reports March 2011 The Payment Card Industry Data Security Standard (PCI DSS) Requirements 6, 10 and 11 can be the most costly and resource intensive to meet as they require log management,

More information

Cisco Unified Computing. Optimization Service

Cisco Unified Computing. Optimization Service Improve your unified compute so it remains a competitive resource with the Cisco Unified Computing Optimization Service. Cisco Unified Computing Optimization Service Increase Agility and Performance with

More information

IBM QRadar Security Intelligence April 2013

IBM QRadar Security Intelligence April 2013 IBM QRadar Security Intelligence April 2013 1 2012 IBM Corporation Today s Challenges 2 Organizations Need an Intelligent View into Their Security Posture 3 What is Security Intelligence? Security Intelligence

More information

Secure HIPAA Compliant Cloud Computing

Secure HIPAA Compliant Cloud Computing BUSINESS WHITE PAPER Secure HIPAA Compliant Cloud Computing Step-by-step guide for achieving HIPAA compliance and safeguarding your PHI in a cloud computing environment Step-by-Step Guide for Choosing

More information

NERC CIP Whitepaper How Endian Solutions Can Help With Compliance

NERC CIP Whitepaper How Endian Solutions Can Help With Compliance NERC CIP Whitepaper How Endian Solutions Can Help With Compliance Introduction Critical infrastructure is the backbone of any nations fundamental economic and societal well being. Like any business, in

More information

Boosting enterprise security with integrated log management

Boosting enterprise security with integrated log management IBM Software Thought Leadership White Paper May 2013 Boosting enterprise security with integrated log management Reduce security risks and improve compliance across diverse IT environments 2 Boosting enterprise

More information

Contract management's effect on in house counsel

Contract management's effect on in house counsel IBM Software Industry Solutions Industry/Product Identifier Contract management's effect on in house counsel Impacting contract visibility, analysis and compliance Emptoris Contract Management Solutions

More information

The webinar will begin shortly

The webinar will begin shortly The webinar will begin shortly An Introduction to Security Intelligence Presented by IBM Security Chris Ross Senior Security Specialist, IBM Security Agenda The Security Landscape An Introduction to Security

More information

Top 10 Compliance Issues for Implementing Security Programs

Top 10 Compliance Issues for Implementing Security Programs www.dyonyx.com Top 10 Compliance Issues for Implementing Security Programs This White Paper articulates the top ten issues that we have encountered in the design and implementation of comprehensive Security

More information

CIP-010-2 Cyber Security Configuration Change Management and Vulnerability Assessments

CIP-010-2 Cyber Security Configuration Change Management and Vulnerability Assessments CIP-010-2 Cyber Security Configuration Change Management and Vulnerability Assessments A. Introduction 1. Title: Cyber Security Configuration Change Management and Vulnerability Assessments 2. Number:

More information

CIP-003-5 Cyber Security Security Management Controls

CIP-003-5 Cyber Security Security Management Controls A. Introduction 1. Title: Cyber Security Security Management Controls 2. Number: CIP-003-5 3. Purpose: To specify consistent and sustainable security management controls that establish responsibility and

More information

IBM PowerSC. Security and compliance solution designed to protect virtualized datacenters. Highlights. IBM Systems and Technology Data Sheet

IBM PowerSC. Security and compliance solution designed to protect virtualized datacenters. Highlights. IBM Systems and Technology Data Sheet IBM PowerSC Security and compliance solution designed to protect virtualized datacenters Highlights Simplify security management and compliance measurement Reduce administration costs of meeting compliance

More information

Real-Time Security for Active Directory

Real-Time Security for Active Directory Real-Time Security for Active Directory Contents The Need to Monitor and Control Change... 3 Reducing Risk and Standardizing Controls... 3 Integrating Change Monitoring... 4 Policy Compliance... 4 The

More information

Plans for CIP Compliance

Plans for CIP Compliance Testing Procedures & Recovery Plans for CIP Compliance DECEMBER 16, 2009 Developed with: Presenters Bart Thielbar, CISA Senior Research hanalyst Sierra Energy Group, a Division of Energy Central Primer

More information

Self-Service SOX Auditing With S3 Control

Self-Service SOX Auditing With S3 Control Self-Service SOX Auditing With S3 Control The Sarbanes-Oxley Act (SOX), passed by the US Congress in 2002, represents a fundamental shift in corporate governance norms. As corporations come to terms with

More information

North American Electric Reliability Corporation: Critical Infrastructure Protection, Version 5 (NERC-CIP V5)

North American Electric Reliability Corporation: Critical Infrastructure Protection, Version 5 (NERC-CIP V5) Whitepaper North American Electric Reliability Corporation: Critical Infrastructure Protection, Version 5 (NERC-CIP V5) NERC-CIP Overview The North American Electric Reliability Corporation (NERC) is a

More information

WHITE PAPER SPON. Information Security Best Practices: Why Classification is Key. Published November 2011 SPONSORED BY

WHITE PAPER SPON. Information Security Best Practices: Why Classification is Key. Published November 2011 SPONSORED BY WHITE PAPER N Information Security Best Practices: Why Classification is Key An Osterman Research White Paper Published November 2011 sponsored by SPONSORED BY SPON sponsored by Osterman Research, Inc.

More information

Becoming an Agile Digital Detective

Becoming an Agile Digital Detective February 2012 IBM Enterprise Content Management software Becoming an Agile Digital Detective Page 2 Web-based social networks connect and empower people to find like-minded individuals to quickly fuel

More information

The Firewall Audit Checklist Six Best Practices for Simplifying Firewall Compliance and Risk Mitigation

The Firewall Audit Checklist Six Best Practices for Simplifying Firewall Compliance and Risk Mitigation The Firewall Audit Checklist Six Best Practices for Simplifying Firewall Compliance and Risk Mitigation Copyright, AlgoSec Inc. All rights reserved The Need to Ensure Continuous Compliance Regulations

More information

White Paper Achieving GLBA Compliance through Security Information Management. White Paper / GLBA

White Paper Achieving GLBA Compliance through Security Information Management. White Paper / GLBA White Paper Achieving GLBA Compliance through Security Information Management White Paper / GLBA Contents Executive Summary... 1 Introduction: Brief Overview of GLBA... 1 The GLBA Challenge: Securing Financial

More information

Modernizing enterprise application development with integrated change, build and release management.

Modernizing enterprise application development with integrated change, build and release management. Change and release management in cross-platform application modernization White paper December 2007 Modernizing enterprise application development with integrated change, build and release management.

More information

IBM ediscovery Identification and Collection

IBM ediscovery Identification and Collection IBM ediscovery Identification and Collection Turning unstructured data into relevant data for intelligent ediscovery Highlights Analyze data in-place with detailed data explorers to gain insight into data

More information

Minimizing code defects to improve software quality and lower development costs.

Minimizing code defects to improve software quality and lower development costs. Development solutions White paper October 2008 Minimizing code defects to improve software quality and lower development costs. IBM Rational Software Analyzer and IBM Rational PurifyPlus software Kari

More information

Data Security and Privacy Principles for IBM SaaS How IBM Software as a Service is protected by IBM s security-driven culture

Data Security and Privacy Principles for IBM SaaS How IBM Software as a Service is protected by IBM s security-driven culture Data Security and Privacy Principles for IBM SaaS How IBM Software as a Service is protected by IBM s security-driven culture 2 Data Security and Privacy Principles for IBM SaaS Contents 2 Introduction

More information

Security Information Lifecycle

Security Information Lifecycle Security Information Lifecycle By Eric Ogren Security Analyst, April 2006 Copyright 2006. The, Inc. All Rights Reserved. Table of Contents Executive Summary...2 Figure 1... 2 The Compliance Climate...4

More information

Achieving Regulatory Compliance through Security Information Management

Achieving Regulatory Compliance through Security Information Management www.netforensics.com NETFORENSICS WHITE PAPER Achieving Regulatory Compliance through Security Information Management Contents Executive Summary The Compliance Challenge Common Requirements of Regulations

More information

Empowering intelligent utility networks with visibility and control

Empowering intelligent utility networks with visibility and control IBM Software Energy and Utilities Thought Leadership White Paper Empowering intelligent utility networks with visibility and control IBM Intelligent Metering Network Management software solution 2 Empowering

More information

Best Practices in ICS Security for Device Manufacturers. A Wurldtech White Paper

Best Practices in ICS Security for Device Manufacturers. A Wurldtech White Paper Best Practices in ICS Security for Device Manufacturers A Wurldtech White Paper No part of this document may be distributed, reproduced or posted without the express written permission of Wurldtech Security

More information

SecFlow Security Appliance Review

SecFlow Security Appliance Review Solution Paper. SecFlow Security Appliance Review NERC CIP version 5 Compliance Enabler July 2014 Abstract The alarming increase in cyber attacks on critical infrastructure poses new risk management challenges

More information

VMware vcloud Air HIPAA Matrix

VMware vcloud Air HIPAA Matrix goes to great lengths to ensure the security and availability of vcloud Air services. In this effort VMware has completed an independent third party examination of vcloud Air against applicable regulatory

More information

Realizing business flexibility through integrated SOA policy management.

Realizing business flexibility through integrated SOA policy management. SOA policy management White paper April 2009 Realizing business flexibility through integrated How integrated management supports business flexibility, consistency and accountability John Falkl, distinguished

More information

Reining in the Effects of Uncontrolled Change

Reining in the Effects of Uncontrolled Change WHITE PAPER Reining in the Effects of Uncontrolled Change The value of IT service management in addressing security, compliance, and operational effectiveness In IT management, as in business as a whole,

More information

ipatch System Manager - HIPAA Compliance

ipatch System Manager - HIPAA Compliance SYSTIMAX Solutions ipatch System Manager - HIPAA Compliance White Paper July 2008 www.commscope.com Overview Health plans, healthcare clearinghouses, healthcare providers including Medicare/ Medicaid agencies

More information

Meeting HIPAA Compliance with EventTracker

Meeting HIPAA Compliance with EventTracker Meeting HIPAA Compliance with EventTracker The importance of consolidation, correlation and detection Enterprise Security Series White Paper 8815 Centre Park Drive Published: September 18, 2009 Columbia

More information

Web application security Executive brief Managing a growing threat: an executive s guide to Web application security.

Web application security Executive brief Managing a growing threat: an executive s guide to Web application security. Web application security Executive brief Managing a growing threat: an executive s guide to Web application security. Danny Allan, strategic research analyst, IBM Software Group Contents 2 Introduction

More information

IBM PowerSC. Security and compliance solution designed to protect virtualised data centres. Highlights. IBM Systems and Technology Data Sheet

IBM PowerSC. Security and compliance solution designed to protect virtualised data centres. Highlights. IBM Systems and Technology Data Sheet IBM PowerSC Security and compliance solution designed to protect virtualised data centres Highlights Simplify security management and compliance measurement Reduce administration costs of meeting compliance

More information

IBM Security QRadar Risk Manager

IBM Security QRadar Risk Manager IBM Security QRadar Risk Manager Proactively manage vulnerabilities and network device configuration to reduce risk, improve compliance Highlights Visualize current and potential network traffic patterns

More information

Configuration Management System:

Configuration Management System: True Knowledge of IT infrastructure Part of the SunView Software White Paper Series: Service Catalog Service Desk Change Management Configuration Management 1 Contents Executive Summary... 1 Challenges

More information

IBM Cognos TM1 on Cloud Solution scalability with rapid time to value

IBM Cognos TM1 on Cloud Solution scalability with rapid time to value IBM Solution scalability with rapid time to value Cloud-based deployment for full performance management functionality Highlights Reduced IT overhead and increased utilization rates with less hardware.

More information

Appendix 4-2: Sample HIPAA Security Risk Assessment For a Small Physician Practice

Appendix 4-2: Sample HIPAA Security Risk Assessment For a Small Physician Practice Appendix 4-2: Administrative, Physical, and Technical Safeguards Breach Notification Rule How Use this Assessment The following sample risk assessment provides you with a series of sample questions help

More information

Sarbanes-Oxley Compliance for Cloud Applications

Sarbanes-Oxley Compliance for Cloud Applications Sarbanes-Oxley Compliance for Cloud Applications What Is Sarbanes-Oxley? Sarbanes-Oxley Act (SOX) aims to protect investors and the general public from accounting errors and fraudulent practices. For this

More information

Enterprise content management solutions Better decisions, faster. Storing, finding and managing content in the digital enterprise.

Enterprise content management solutions Better decisions, faster. Storing, finding and managing content in the digital enterprise. Enterprise content management solutions Better decisions, faster Storing, finding and managing content in the digital enterprise. Streamlines the collection, protection, sharing and distribution of digital

More information

HIPAA SECURITY RISK ASSESSMENT SMALL PHYSICIAN PRACTICE

HIPAA SECURITY RISK ASSESSMENT SMALL PHYSICIAN PRACTICE HIPAA SECURITY RISK ASSESSMENT SMALL PHYSICIAN PRACTICE How to Use this Assessment The following risk assessment provides you with a series of questions to help you prioritize the development and implementation

More information

BIG SHIFT TO CLOUD-BASED SECURITY

BIG SHIFT TO CLOUD-BASED SECURITY GUIDE THE BIG SHIFT TO CLOUD-BASED SECURITY How mid-sized and smaller organizations can manage their IT risks and meet regulatory compliance with minimal staff and budget. CONTINUOUS SECURITY TABLE OF

More information

Information Security Policy

Information Security Policy Information Security Policy Touro College/University ( Touro ) is committed to information security. Information security is defined as protection of data, applications, networks, and computer systems

More information

An Oracle White Paper December 2010. Leveraging Oracle Enterprise Single Sign-On Suite Plus to Achieve HIPAA Compliance

An Oracle White Paper December 2010. Leveraging Oracle Enterprise Single Sign-On Suite Plus to Achieve HIPAA Compliance An Oracle White Paper December 2010 Leveraging Oracle Enterprise Single Sign-On Suite Plus to Achieve HIPAA Compliance Executive Overview... 1 Health Information Portability and Accountability Act Security

More information

NERC Cyber Security Standards

NERC Cyber Security Standards SANS January, 2008 Stan Johnson Manager of Situation Awareness and Infrastructure Security Stan.johnson@NERC.net 609-452-8060 Agenda History and Status of Applicable Entities Definitions High Level of

More information

Log Management Solution for IT Big Data

Log Management Solution for IT Big Data Log Management Solution for IT Big Data 1 IT Big Data Solution A SCALABLE LOG INTELLIGENCE PLATFORM FOR SECURITY, COMPLIANCE, AND IT OPERATIONS More than 1,300 customers across a variety of industries

More information