Including Threat Actor Capability and Motivation in Risk Assessment for Smart Grids

Size: px
Start display at page:

Download "Including Threat Actor Capability and Motivation in Risk Assessment for Smart Grids"

Transcription

1 CPSR-SG 2016: Joint International Workshop on Cyber-Physical Security and Resilience in Smart Grids, 12th April 2016, Vienna Security for smart Electricity GRIDs Including Threat Actor Capability and Motivation in Risk Assessment for Smart Grids Judith E. Y. Rossebø ABB AS Frank Fransen, Eric Luiijf TNO SEGRID has received funding from the European Union s Seventh Framework Programme for research, technological development and demonstration under grant agreement no

2 FP7 project SEGRID To enhance the protection of smart grids against cyber-attacks. SEGRID Partners Focus of SEGRID SEGRID Use Cases 2

3 FP7 project SEGRID To enhance the protection of smart grids against cyber-attacks. We do this by applying a risk assessment approach to a number of SEGRID use cases and using the results of the risk assessments we enhance risk assessment methodologies and vulnerability assessment tools determine gaps in current security technologies and regulations develop novel security solutions for smart energy grids test the newly developed solutions 3

4 Threat & RA applied to SEGRID use cases Requirements on RA Methodologies - Objectives The aim is to adapt/recommend a practical methodology for security threat and risk assessment of smart electricity grids For this, we discussed: What are the Smart Electricity Grid requirements on the methodology? Which methods should be assessed? We discussed, drafted, and approved a set of Evaluation Requirements This set of Requirements was used to evaluate a short list of methodologies 4

5 Threat & RA applied to SEGRID use cases Candidate methodologies selected to be evaluated (the short list) CORAS EURAM ETSI TVRA method and spreadsheet M/490 SGIS Toolbox HMG IA Standard No. 1 (IS1) (IS1 based) Risk Analysis Methodology created and used by Netbeheer Nederland to assess risks in smart meters The EC SG Expert Group 6 step approach OCTAVE 5

6 Scoring of the candidate RA methods Result: (IS1 based) Risk Analysis Methodology created and used by Netbeheer NL to assess risks in smart meters 6

7 Steps in SEGRID Approach to Threat & RA Vision Security Trends Technology Regulation Stakeholder Analysis Regulation Values Expectations Vision smart grid Technology Architecture Processes 1. Define scope 2. Impact assessment 3. Threat assessment 4. Estimate risk Identify stakeholders Choose relevant assets Identify and assess threat sources Determine risks per stakeholder Identify stakeholder processes Define stakeholders impact categories and values Identity and assess threat actors Overall risk per threat scenario Identify assets Link assets & stakeholder processes 7 Assess risk impact for each stakeholder Impact category Identify vulnerabilities and threat scenarios Prioritise threat scenarios

8 Step 1: Scope of the Threat & Risk Assessment Use case scope Identify Stakeholders and assets Link stakeholder processes & assets using the SGAM functional view Use Case 1 Scenario 2: Remote power switching 8

9 Step 1: Scope of the Threat & Risk Assessment Define Scope Summary for Use Case 1 Scenario 2 Smart Use Case meter 1 Smart used meter for online used for readings on-line reading : Remote of consumption power and switching technical data Scenario 2 - Remote power switching Stakeholder Stakeholder DSO Stakeholder Energy Supplier Stakeholder Customer Financial Reputation Operations Safety Legal and regulatory Financial Reputation Operations Safety Legal and regulatory Financial Assurance of Suppl Information Assets Privacy 1 2 Switch Data Monitoring Data Confidentiality Information asset Integrity Availability Confidentiality Integrity Availability System Assets 1 Energy Supplier System Confidentiality System asset Integrity Availability

10 Step 2: Stakeholder Impact Assessment Stakeholder Impact Assessment What kinds of threats have critical impact on stakeholders assets? Example: Ukrainian outage Several DSOs impacted: Operations, Reputation, Financial losses 225,000 Customers: Experienced loss of power on Dec 23rd,

11 Step 2: Stakeholder Impact Assessment Use Case 1: Smart meter used for online reading Scenario 2: Remote power switching Level 4 Enterprise Energy Supplier System Level 3 Operation Data Hub: Exchange System Make data available Monitoring Operate Maintenance IT DSO: Smart Metering Information System (AMI) Meter Data Concentrator SCADA Make data available Level 2 Station Level 1 Field Level 0 Process Switch Data Monitoring Data Sensors Make Data available - Confidentiality - Integrity Household - Availability Display Smart Meter Legal & Actuator (Switch) Financial Stakeholder x Reputation Operations Safety regulatory Compliance 11

12 Step 2: Stakeholder Impact Assessment Smart Use Case meter 1 Smart used meter for online used for readings on-line reading : Remote of consumption power and switching technical data Scenario 2 - Remote power switching Stakeholder Stakeholder DSO Stakeholder Energy Supplier Stakeholder Customer Financial Reputation Operations Safety Legal and regulatory Financial Impact category stakeholder Reputation Operations Safety Legal and regulatory Financial Assurance of Suppl Privacy Information Assets 1 2 Switch Data Monitoring Data Confidentiality Assessed impact Integrity Availability Confidentiality Integrity Availability System Assets 1 Energy Supplier System Confidentiality Confidentiality - Integrity - Availability Integrity Availability

13 Step 3: Threat Assessment In the scope of the Use Case Identify Threat Actors Potential attacks Threat scenarios Motivation Opportunity Capability 13

14 Step 4: Risk Estimation Based on ETSI TVRA enhanced for SEGRID Likelihood estimation With TVRA we score what an attacker has to be able to do in terms of Time, Expertise, Knowledge, Opportunity, and Equipment higher score means that the attacker has to have a higher attack potential Scores are used as a metric for likelihood Opportunity Motivation Capability Impact estimation Intensity of the attack is a factor of the Impact What about Motivation? 14 Opportunity Capability (Risk = likelihood X impact)

15 Ukrainian Attacks, Dec 23, 2015 Ukrainian Power Companies power outages Threat source unidentified highly motivated group Threat actors highly knowledgeable hackers highly skilled Time to prepare Not known: time to research, develop malware, penetrate systems (> 6 months?) Time to aquire legitimate credentials, knowledge of networks and systems Attack on 3 DSOs Synchronized and coordinated attack involving a range of techniques, following extensive reconnaissance of victim networks (Black Energy?) Malicious remote operation of breakers by multiple external attackers, using remote admin tools, ICS client software over VPN. Wiping of systems (RTUs) using KillDisk malware, Serial-to-Ethernet devices firmware corrupted, scheduling of disconnects for server Uninteruptable Power Supplies via remote management interface (to interfere with restoration efforts) Incident power outages 225,000 customers 15

16 SEGRID Risk Assessment Findings from applying the SEGRID approach TVRA assesses what is required in terms of capability and opportunity to assess likelihood of an attack However, what about threat actor (motivation and capability)? Stuxnet, the Ukrainian power outage are real examples that demonstrate that threat actor capability and motivation influence likelihood What about threat actor motivation and capability? 16 Opportunity Capability (Risk = likelihood X impact)

17 Analysis of threat actor in RA methodologies Overview of State of the Art ISO/IEC 27005:2011 motivation is a factor for deliberate threat sources, however no guidance is given IS1 method: Threat source is analyzed in terms of capability, motivation and opportunity to cause a compromise. Risk is evaluated at a high level, does not include likelihood explicitly OWASP risk rating methodology: threat actor motivation is a threat agent factor, however, overall likelihood is calculated as an average of the 8 factors ETSI TS (TVRA) does not include threat actor analysis Others: IRAM2, DBT, Intel Threat Agent Library Threat actor analysis is addressed, however a more complete analysis for including it in the risk estimation step is needed 17

18 Including threat actor capability and motivation Starting point: Likelihood Estimation in the ETSI TVRA Based on the CC CEM Attack Scenario Factor Time 4 Expertise 6 Knowledge 3 Opportunity 4 Equipment 3 20 Factor Attack Potential Likelihood 0 to 9 Basic Very likely 10 to 13 Enhanced Basic Likely 14 to 19 Moderate Possible 20 to 24 High Unlikely >24 Beyond high Very Unlikely Required Attack Potential Likelihood of attack 18

19 Including threat actor capability and motivation Threat actor analysis (based on IS1) Capability of the threat source/actor is combined with motivation 19

20 Likelihood Estimation Enhanced Factor Attack scenario Threat source/ Threat actor Time 4 Expertise 6 Knowledge 3 Opportunity 4 Equipment 3 20 Property Capability Motivation C 4 3 I 4 5 A 4 4 Required Attack Potential Threat Level Likelihood of attack Threat Level Likehood of attack Negligible Low Moderate Severe Critical 20 Attack Potential Basic Possible Likely Very Likely Very Likely Very Likely Enhanced Basic Unlikely Possible Likely Very Likely Very Likely Moderate Very Unlikely Unlikely Possible Likely Very Likely High Very Unlikely Very Unlikely Unlikely Possible Likely Beyond high Very Unlikely Very Unlikely Very Unlikely Unlikely Possible

21 Enhancement of the Risk Estimation Step Based on ETSI TS & ISO/IEC enhanced for SEGRID Likelihood estimation With TVRA we score what an attacker has to be able to do in terms of Time, Expertise, Knowledge, Opportunity, and Equipment higher score means that the attacker has to have a higher attack potential - Required Capability Threat actor motivation and capability is included also Impact estimation Intensity of the attack is a factor of the Impact Risk = likelihood X impact Opportunity Motivation Capability f 1 f 4 f 2 f 3 21 Opportunity Required Capability Motivation and Capability of Threat Source/ Threat Actor

22 Conclusion SEGRID threat and risk assessment for smart grid The SEGRID approach builds on state of the art RA methodologies while providing guidance and enhancements for use in smart grids. We applied the SEGRID approach to selected use cases Demonstrating suitability for RA across multiple stakeholders for identifying critical threats and risks to the stakeholders involved in the use cases Identifying the need to include the threat actor analysis in the RA for smart grids We have presented an enhancement to the SEGRID approach for including the threat actor motivation and capability in the risk estimation step The enhanced method is supported by a tool and by practical guidance for each step of the method Further work includes applying the enhanced method to all of the SEGRID use cases 22

23 Questions Judith E. Y. Rossebø, PhD Cyber Security Specialist ABB AS Phone: Mobile: Mail: Website: Telephone:

24 24

25 SEGRID Risk Assessment Enhancements Discussion - Why did we chose a standards based approach? SEGRID set out to build on results from European research projects that have contributed to the development of RA for the energy sector We wanted a practical approach that can be applied to the SEGRID use cases If a standard exists, it should be applied We also aim is to be able to feed our results back into the standards development organizations (SDOs) for improvements, revisions of the standards 25

26 Example based on Alert (IR-ALERT-H ) Cyber-Attack Against Ukrainian Critical Infrastructure Opportunity Required Capability Motivation and Capability of Threat Source/ Threat Actor 26

27 Business Blackout Report «Erebos Cyber Blackout Scenario extreme event» Threat source unidentified highly motivated group Threat actors highly knowledgeable hackers highly skilled Time to prepare 1 year to research, develop malware, penetrate systems 9 months to map networks, disable safety systems, plan attack launch Attack on 50 generators Sophisticated attack involving a range of different techniques social engineering («Phishing»), physical intrusions, hacking of remote access to the control systems Incident massive outage 15 states, including NYC and DC Economic impact estimated at $ 1 trillion

28 SEGRID WP2 Application & evaluation of security RA methodologies for SG Elaborate on existing threat, vulnerability and risk assessment results and apply selected methodologies to the SEGRID smart grid use cases Results so far: We have specified a set of requirements These were used to evaluate candidate methodologies We have elaborated on results of the M/490 SGIS, the Netbeheer NL, and have applied the proposed SEGRID approach to selected Use Cases The approach includes the different stakeholders in the risk estimation step D2.1 presents the results of the threat and risk assessments applied to SEGRID use cases including recommendations for enhancement of the RA methodology D2.2 (ongoing) - Enhancements to the SEGRID approach to threat and risk assessment D2.3 reports on the identified gaps with recommendations for closing gaps 28

29 Steps in SEGRID Approach to Threat & RA Vision Security Trends Technology Regulation Stakeholder Analysis Regulation Values Expectations Vision smart grid Technology Architecture Processes 1. Define scope 2. Impact assessment 3. Threat assessment 4. Estimate risk Identify stakeholders Choose relevant assets Identity threat actors Determine risks per stakeholder Identify stakeholder processes Define stakeholders impact values Identify threat scenarios Overall risk per threat scenario Identify assets Identify and assess threat sources Estimate likelihood Link assets & stakeholder processes 29 Assess impact Estimate impact Prioritise threat scenarios

30 D2.1 Result SEGRID Practical RA WP2 has defined an practical approach to risk assessment: Step 1: Define the scope Step 2: Impact assessment Step 3: Threat assessment Step 4: Evaluate Risks (can use different methods for each step) Further steps are needed in full approach: Step 5: Risk treatment plan technical measures needed Step 6: Gap Analysis on technical measures (which technical measures needed are missing today?) and Roadmap (T2.3) Step 7: Specify Solutions for identified selected gaps (WP4) Step 8: Implement and evaluate these selected improved novel solutions in the test environment (WP5) 30

31 Use Case 1: Smart meter used for online reading of consumption & technical data Scenario 2: Remote power switching SEGRID RA Step 3: Threat assessment Very many customers lose power High Customer Assurance of Supply Cyberwarrior / Software Hacker Political Insufficient access control Data Hub: Exchange System Hacker Penetrates the System and sends <switch off> commands to very many customers [Unlikely] IT DSO is impacted due to false <switch off> commands Data Hub systems integrity breach High Medium High Medium DSO Operations DSO Legal and Regulatory Compliance Data Hub Operations High Energy supplier is not able to supply customers High Data Hub Legal and Regulatory Compliance Medium Energy Supplier Operations 33 Energy Supplier Financial

32 Step 2: Stakeholder Impact Assessment Use Case 1: Smart meter used for online reading Scenario 2: Remote power switching Legenda Level 4 Enterprise Energy Supplier System Maintenance Functional layer Level 3 Operation Data Hub: Exchange System Make Data available Monitoring Operate Maintenance IT DSO: Smart Metering Information System (AMI) Meter Data Concentrator SCADA Make Data available Information layer Communication Level 2 Station layer RTU Level 1 Field Switch Data Household Smart Meter Make Data available Display Component layer Monitoring Data Level 0 Process Sensors Actuator (Switch) 34

Enterprise Security Governance. Robert Coles Chief Information Security Officer and Global Head of Digital Risk & Security

Enterprise Security Governance. Robert Coles Chief Information Security Officer and Global Head of Digital Risk & Security Enterprise Security Governance Robert Coles Chief Information Security Officer and Global Head of Digital Risk & Security Governance and Organisational Model Risk Mgmt & Reporting Digital Risk & Security

More information

What Risk Managers need to know about ICS Cyber Security

What Risk Managers need to know about ICS Cyber Security What Risk Managers need to know about ICS Cyber Security EIM Risk Managers Conference February 18, 2014 Joe Weiss PE, CISM, CRISC, ISA Fellow (408) 253-7934 joe.weiss@realtimeacs.com ICSs What are they

More information

Update On Smart Grid Cyber Security

Update On Smart Grid Cyber Security Update On Smart Grid Cyber Security Kshamit Dixit Manager IT Security, Toronto Hydro, Ontario, Canada 1 Agenda Cyber Security Overview Security Framework Securing Smart Grid 2 Smart Grid Attack Threats

More information

Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks

Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks Dale Peterson Director, Network Security Practice Digital Bond, Inc. 1580 Sawgrass Corporate Parkway, Suite 130 Sunrise, FL 33323

More information

Cybersecurity in the Utilities Sector Best Practices and Implementation 2014 Canadian Utilities IT & Telecom Conference September 24, 2014

Cybersecurity in the Utilities Sector Best Practices and Implementation 2014 Canadian Utilities IT & Telecom Conference September 24, 2014 Cybersecurity in the Utilities Sector Best Practices and Implementation 2014 Canadian Utilities IT & Telecom Conference September 24, 2014 Victoria Yan Pillitteri Advisor for Information Systems Security

More information

How To Protect Your Network From Attack

How To Protect Your Network From Attack NextGen SCADA security Erwin Kooi Setting the stage This talk is not An introduction to SCADA security AIC versus CIA The latest blinky-lights SCADA security appliance How to use IT security in OT envrionments

More information

How To Manage Risk On A Scada System

How To Manage Risk On A Scada System Risk Management for Industrial Control Systems (ICS) And Supervisory Control Systems (SCADA) Information For Senior Executives (Revised March 2012) Disclaimer: To the extent permitted by law, this document

More information

N-Dimension Solutions Cyber Security for Utilities

N-Dimension Solutions Cyber Security for Utilities AGENDA ITEM NO.: 3.A. MEETING DATE; 08/18/2014 N-Dimension Solutions Cyber Security for Utilities Cyber Security Protection for Critical Infrastructure Assets The cyber threat is escalating - Confidential

More information

SEMANTIC SECURITY ANALYSIS OF SCADA NETWORKS TO DETECT MALICIOUS CONTROL COMMANDS IN POWER GRID

SEMANTIC SECURITY ANALYSIS OF SCADA NETWORKS TO DETECT MALICIOUS CONTROL COMMANDS IN POWER GRID SEMANTIC SECURITY ANALYSIS OF SCADA NETWORKS TO DETECT MALICIOUS CONTROL COMMANDS IN POWER GRID ZBIGNIEW KALBARCZYK EMAIL: KALBARCZ@ILLINOIS.EDU UNIVERSITY OF ILLINOIS AT URBANA-CHAMPAIGN JANUARY 2014

More information

Emerging SCADA and Security Solutions Presented by; Michael F. Graves, P.E. Chris Murphy, CISSP

Emerging SCADA and Security Solutions Presented by; Michael F. Graves, P.E. Chris Murphy, CISSP Emerging SCADA and Security Solutions Presented by; Michael F. Graves, P.E. Chris Murphy, CISSP July 25, 2014 Topics Improved 4G Communications Mobile Devices Cyber Security Threats Cyber Security Guidance

More information

EEI Business Continuity. Threat Scenario Project (TSP) April 4, 2012. EEI Threat Scenario Project

EEI Business Continuity. Threat Scenario Project (TSP) April 4, 2012. EEI Threat Scenario Project EEI Business Continuity Conference Threat Scenario (TSP) April 4, 2012 EEI Threat Scenario 1 Background EEI, working with a group of CIOs and Subject Matter Experts, conducted a survey with member companies

More information

How Secure is Your SCADA System?

How Secure is Your SCADA System? How Secure is Your SCADA System? Charles Drobny GlobaLogix, Inc. Houston, TX, USA Our Industry is a Target 40% of cyber attacks on Critical Infrastructure targets are aimed at the Energy Industry The potential

More information

future data and infrastructure

future data and infrastructure White Paper Smart Grid Security: Preparing for the Standards-Based Future without Neglecting the Needs of Today Are you prepared for future data and infrastructure security challenges? Steve Chasko Principal

More information

Information Security Services

Information Security Services Information Security Services Information Security In 2013, Symantec reported a 62% increase in data breaches over 2012. These data breaches had tremendous impacts on many companies, resulting in intellectual

More information

Advanced Threat Protection with Dell SecureWorks Security Services

Advanced Threat Protection with Dell SecureWorks Security Services Advanced Threat Protection with Dell SecureWorks Security Services Table of Contents Summary... 2 What are Advanced Threats?... 3 How do advanced threat actors operate?... 3 Addressing the Threat... 5

More information

Cybersecurity Risk Assessment in Smart Grids

Cybersecurity Risk Assessment in Smart Grids Cybersecurity Risk Assessment in Smart Grids Lucie Langer, Paul Smith, Thomas Hecht firstname.lastname@ait.ac.at AIT Austrian Institute of Technology ComForEn Symposium 2014 Sept 30, 2014 1 Risk Assessment:

More information

Robert Malmgren. Smart Grid. Security Challenges - Legacy and Infrastructure Burdens

Robert Malmgren. Smart Grid. Security Challenges - Legacy and Infrastructure Burdens Robert Malmgren Smart Grid Security Challenges - Legacy and Infrastructure Burdens Short bio Robert Malmgren Independent consultant that have worked with utility companies regarding IT- and info sec since

More information

White Paper on Financial Industry Regulatory Climate

White Paper on Financial Industry Regulatory Climate White Paper on Financial Industry Regulatory Climate According to a 2014 report on threats to the financial services sector, 45% of financial services organizations polled had suffered economic crime during

More information

Critical Infrastructure & Supervisory Control and Data Acquisition (SCADA) CYBER PROTECTION

Critical Infrastructure & Supervisory Control and Data Acquisition (SCADA) CYBER PROTECTION Critical Infrastructure & Supervisory Control and Data Acquisition (SCADA) CYBER PROTECTION ALBERTO AL HERNANDEZ, ARMY RESERVE OFFICER, SOFTWARE ENGINEER PH.D. CANDIDATE, SYSTEMS ENGINEERING PRESENTATION

More information

Cyber Security and Privacy - Program 183

Cyber Security and Privacy - Program 183 Program Program Overview Cyber/physical security and data privacy have become critical priorities for electric utilities. The evolving electric sector is increasingly dependent on information technology

More information

Mitigating and managing cyber risk: ten issues to consider

Mitigating and managing cyber risk: ten issues to consider Mitigating and managing cyber risk: ten issues to consider The board of directors is responsible for managing and mitigating risk exposure. A recent study conducted by the Ponemon Institute 1 revealed

More information

KEY STEPS FOLLOWING A DATA BREACH

KEY STEPS FOLLOWING A DATA BREACH KEY STEPS FOLLOWING A DATA BREACH Introduction This document provides key recommended steps to be taken following the discovery of a data breach. The document does not constitute an exhaustive guideline,

More information

IT AUDIT WHO WE ARE. Current Trends and Top Risks of 2015 10/9/2015. Eric Vyverberg. Randy Armknecht. David Kupinski

IT AUDIT WHO WE ARE. Current Trends and Top Risks of 2015 10/9/2015. Eric Vyverberg. Randy Armknecht. David Kupinski IT AUDIT Current Trends and Top Risks of 2015 2 02 Eric Vyverberg WHO WE ARE David Kupinski Randy Armknecht Associate Director Internal Audit Protiviti 317.510.4661 eric.vyverberg@protiviti.com Managing

More information

Security in Smart Grid / IoT. Nenad Andrejević Comtrade Solutions Engineering

Security in Smart Grid / IoT. Nenad Andrejević Comtrade Solutions Engineering Security in Smart Grid / IoT Nenad Andrejević Comtrade Solutions Engineering Introduction Why is security important With so much of our lives connected to the Internet from our critical infrastructure

More information

Nine Steps to Smart Security for Small Businesses

Nine Steps to Smart Security for Small Businesses Nine Steps to Smart Security for Small Businesses by David Lacey Co-Founder, Jericho Forum Courtesy of TABLE OF CONTENTS INTRODUCTION... 1 WHY SHOULD I BOTHER?... 1 AREN T FIREWALLS AND ANTI-VIRUS ENOUGH?...

More information

Performance Evaluation of Intrusion Detection Systems

Performance Evaluation of Intrusion Detection Systems Performance Evaluation of Intrusion Detection Systems Waleed Farag & Sanwar Ali Department of Computer Science at Indiana University of Pennsylvania ABIT 2006 Outline Introduction: Intrusion Detection

More information

PROJECT BOEING SGS. Interim Technology Performance Report 3. Company Name: The Boeing Company. Contract ID: DE-OE0000191

PROJECT BOEING SGS. Interim Technology Performance Report 3. Company Name: The Boeing Company. Contract ID: DE-OE0000191 Interim Techlogy Performance Report 3 PROJECT BOEING SGS Contract ID: DE-OE0000191 Project Type: Revision: V1 Company Name: The Boeing Company November 19, 2013 1 Interim Techlogy Performance Report 3

More information

Attachment G.18. SAPN_PUBLIC_IT Enterprise Information Security Business Case Step Change. 03 July, 2015

Attachment G.18. SAPN_PUBLIC_IT Enterprise Information Security Business Case Step Change. 03 July, 2015 Attachment G.18 SAPN_PUBLIC_IT Enterprise Information Security Business Case Step Change 03 July, 2015 Table of contents 1 Executive summary... 3 2 SA Power Networks Original Proposal... 11 2.1 Summary...

More information

DATA, THE GATE TO A SMART ENERGY SYSTEM - views from the electricity industry

DATA, THE GATE TO A SMART ENERGY SYSTEM - views from the electricity industry DATA, THE GATE TO A SMART ENERGY SYSTEM - views from the electricity industry Hans Ten Berge, Secretary General, EURELECTRIC Big Data Europe workshop, 16 June 2015 EURELECTRIC represents the EU electricity

More information

The Cyber Security Modeling Language and Cyber Security research at department for Industrial Information and Control Systems

The Cyber Security Modeling Language and Cyber Security research at department for Industrial Information and Control Systems The Cyber Security Modeling Language and Cyber Security research at department for Industrial Information and Control Systems Mathias Ekstedt, Associate Prof. KTH Royal Institute of Technology, Stockholm

More information

NATIONAL CYBER SECURITY AWARENESS MONTH

NATIONAL CYBER SECURITY AWARENESS MONTH NATIONAL CYBER SECURITY AWARENESS MONTH Tip 1: Security is everyone s responsibility. Develop an awareness framework that challenges, educates and empowers your customers and employees to be part of the

More information

Cybersecurity & Public Utility Commissions

Cybersecurity & Public Utility Commissions Cybersecurity & Public Utility Commissions November 12, 2014 TCIPG Ann McCabe, Commissioner Illinois Commerce Commission NARUC (National Association of Regulatory Utility Commissioners) Cybersecurity Primer

More information

Cyber Security for SCADA/ICS Networks

Cyber Security for SCADA/ICS Networks Cyber Security for SCADA/ICS Networks GANESH NARAYANAN HEAD-CONSULTING CYBER SECURITY SERVICES www.thalesgroup.com Increasing Cyber Attacks on SCADA / ICS Systems 2 What is SCADA Supervisory Control And

More information

Korea s experience of massive DDoS attacks from Botnet

Korea s experience of massive DDoS attacks from Botnet Korea s experience of massive DDoS attacks from Botnet April 12, 2011 Heung Youl YOUM Ph.D. SoonChunHyang University, Korea President, KIISC, Korea Vice-chairman, ITU-T SG 17 1 Table of Contents Overview

More information

Smart Substation Security

Smart Substation Security Smart Substation Security SmartSec Europe 2014 Amsterdam 29/01/2014 Agenda Context Elia Introduction to the substation environment in Elia Security design and measures in the substation Near and far future

More information

CYBER SECURITY PROTECTING YOUR BUSINESS James Hatch Director, Cyber Services BAE Systems Applied Intelligence 1 CYBER SECURITY AT BAE SYSTEMS Professional Services Technical Services Prepare Protect Cyber

More information

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES www.kaspersky.com EXPERT SERVICES Expert Services from Kaspersky Lab are exactly that the services of our in-house experts, many of them global

More information

European Network for Cyber Security

European Network for Cyber Security European Network for Cyber Security Cyber Security: a fundamental basis for Smart Grids Project Summary December 19, 2014 Introduction Smart grids are crucial to support the use of more sustainable energy

More information

Information Security and Risk Management

Information Security and Risk Management Information Security and Risk Management COSO and COBIT Standards and Requirements Page 1 Topics Information Security Industry Standards and COBIT Framework Relation to COSO Internal Control Risk Management

More information

1. For each of the 25 questions, multiply each question response risk value (1-5) by the number of times it was chosen by the survey takers.

1. For each of the 25 questions, multiply each question response risk value (1-5) by the number of times it was chosen by the survey takers. Employee Security Awareness Survey Trenton Bond trent.bond@gmail.com Admin - Version 1.3 Security Awareness One of the most significant security risks that organizations and corporations face today is

More information

Business white paper. Missioncritical. defense. Creating a coordinated response to application security attacks

Business white paper. Missioncritical. defense. Creating a coordinated response to application security attacks Business white paper Missioncritical defense Creating a coordinated response to application security attacks Table of contents 3 Your business is under persistent attack 4 Respond to those attacks seamlessly

More information

Executive Summary. Cybersecurity cannot be completely solved, and will remain a risk we must actively manage.

Executive Summary. Cybersecurity cannot be completely solved, and will remain a risk we must actively manage. Executive Summary Statement of Nadya Bartol Vice President, Industry Affairs and Cybersecurity Strategist Utilities Telecom Council Before the Subcommittee on Oversight and Subcommittee on Energy Committee

More information

SPARKS Cybersecurity Technology and the NESCOR Failure Scenarios

SPARKS Cybersecurity Technology and the NESCOR Failure Scenarios SPARKS Cybersecurity Technology and the NESCOR Failure Scenarios Lucie Langer and Paul Smith firstname.lastname@ait.ac.at AIT Austrian Institute of Technology ComForEn Workshop Monday 29 th September,

More information

A Decision Maker s Guide to Securing an IT Infrastructure

A Decision Maker s Guide to Securing an IT Infrastructure A Decision Maker s Guide to Securing an IT Infrastructure A Rackspace White Paper Spring 2010 Summary With so many malicious attacks taking place now, securing an IT infrastructure is vital. The purpose

More information

New York State Energy Planning Board. Cyber Security and the Energy Infrastructure

New York State Energy Planning Board. Cyber Security and the Energy Infrastructure New York State Energy Planning Board Cyber Security and the Energy Infrastructure New York State Division of Homeland Security and Emergency Services Office of Cyber Security Office of Cyber Security Overview

More information

Business Continuity for Cyber Threat

Business Continuity for Cyber Threat Business Continuity for Cyber Threat April 1, 2014 Workshop Session #3 3:00 5:30 PM Susan Rogers, MBCP, MBCI Cyberwise CP S2 What happens when a computer program can activate physical machinery? Between

More information

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved.

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved. Cyber Security Automation of energy systems provides attack surfaces that previously did not exist Cyber attacks have matured from teenage hackers to organized crime to nation states Centralized control

More information

Security by Design. Olivier Rochon Security Solutions Manager WHITEPAPER. knowledge to shape your future

Security by Design. Olivier Rochon Security Solutions Manager WHITEPAPER. knowledge to shape your future Security by Design Olivier Rochon Security Solutions Manager WHITEPAPER knowledge to shape your future INTRODUCTION The evolution of smart meters and smart grids is not only changing the way we receive

More information

Threat Intelligence Pty Ltd info@threatintelligence.com 1300 809 437. Specialist Security Training Catalogue

Threat Intelligence Pty Ltd info@threatintelligence.com 1300 809 437. Specialist Security Training Catalogue Threat Intelligence Pty Ltd info@threatintelligence.com 1300 809 437 Specialist Security Training Catalogue Did you know that the faster you detect a security breach, the lesser the impact to the organisation?

More information

PROJECT BOEING SGS. Interim Technology Performance Report 1. Company Name: The Boeing Company. Contract ID: DE-OE0000191

PROJECT BOEING SGS. Interim Technology Performance Report 1. Company Name: The Boeing Company. Contract ID: DE-OE0000191 Interim Techlogy Performance Report 1 PROJECT BOEING SGS Contract ID: DE-OE0000191 Project Type: Revision: V2 Company Name: The Boeing Company December 10, 2012 1 Interim Techlogy Performance Report 1

More information

Cyber Self Assessment

Cyber Self Assessment Cyber Self Assessment According to Protecting Personal Information A Guide for Business 1 a sound data security plan is built on five key principles: 1. Take stock. Know what personal information you have

More information

Qatar Computer Emergency Team

Qatar Computer Emergency Team Cyber Security Division Qatar Computer Emergency Team An initiative Introduction Qatar aims to fully exploit information and communications technology to become one of the most successful knowledge-based

More information

How-To Guide: Cyber Security. Content Provided by

How-To Guide: Cyber Security. Content Provided by How-To Guide: Cyber Security Content Provided by Who needs cyber security? Businesses that have, use, or support computers, smartphones, email, websites, social media, or cloudbased services. Businesses

More information

Technical Testing. Application, Network and Red Team Testing DATA SHEET. Test your security defenses. Expert Testing, Analysis and Assessments

Technical Testing. Application, Network and Red Team Testing DATA SHEET. Test your security defenses. Expert Testing, Analysis and Assessments DATA SHEET Technical Testing Application, Network and Red Team Testing The Dell SecureWorks Technical Testing services deliver the independent expertise, experience and perspective you need to enhance

More information

Defending Against Data Beaches: Internal Controls for Cybersecurity

Defending Against Data Beaches: Internal Controls for Cybersecurity Defending Against Data Beaches: Internal Controls for Cybersecurity Presented by: Michael Walter, Managing Director and Chris Manning, Associate Director Protiviti Atlanta Office Agenda Defining Cybersecurity

More information

Security Issues with Integrated Smart Buildings

Security Issues with Integrated Smart Buildings Security Issues with Integrated Smart Buildings Jim Sinopoli, Managing Principal Smart Buildings, LLC The building automation industry is now at a point where we have legitimate and reasonable concern

More information

Security Threats in Demo Steinkjer

Security Threats in Demo Steinkjer Security Threats in Demo Steinkjer Report from the Telenor-SINTEF collaboration project on Smart Grids Author(s) Inger Anne Tøndel, SINTEF Martin Gilje Jaatun, SINTEF Maria Bartnes Line, SINTEF/NTNU SINTEF

More information

Into the cybersecurity breach

Into the cybersecurity breach Into the cybersecurity breach Tim Sanouvong State Sector Cyber Risk Services Deloitte & Touche LLP April 3, 2015 Agenda Setting the stage Cyber risks in state governments Cyber attack vectors Preparing

More information

GOVERNMENT OF THE REPUBLIC OF LITHUANIA

GOVERNMENT OF THE REPUBLIC OF LITHUANIA GOVERNMENT OF THE REPUBLIC OF LITHUANIA RESOLUTION NO 796 of 29 June 2011 ON THE APPROVAL OF THE PROGRAMME FOR THE DEVELOPMENT OF ELECTRONIC INFORMATION SECURITY (CYBER-SECURITY) FOR 20112019 Vilnius For

More information

Cyber Essentials Scheme

Cyber Essentials Scheme Cyber Essentials Scheme Requirements for basic technical protection from cyber attacks June 2014 December 2013 Contents Contents... 2 Introduction... 3 Who should use this document?... 3 What can these

More information

Smart Grid and Cyber Challenges

Smart Grid and Cyber Challenges Smart Grid and Cyber Challenges National Security Risks and Concerns of Smart Grid Stephen Spoonamore and Ronald L. Krutz, Ph.D., PE, CISSP, ISSEP This document surveys cybersecurity concerns associated

More information

Cyber Security :: Insights & Recommendations for Secure Operations. N-Dimension Solutions, Inc.

Cyber Security :: Insights & Recommendations for Secure Operations. N-Dimension Solutions, Inc. Cyber Security :: Insights & Recommendations for Secure Operations N-Dimension Solutions, Inc. Cyber Security Protection for Critical Infrastructure Assets Agenda: Cyber Landscape Cyber Threats to Your

More information

TUSKEGEE CYBER SECURITY PATH FORWARD

TUSKEGEE CYBER SECURITY PATH FORWARD TUSKEGEE CYBER SECURITY PATH FORWARD Preface Tuskegee University is very aware of the ever-escalating cybersecurity threat, which consumes continually more of our societies resources to counter these threats,

More information

WHITE PAPER KEEPING CLIENT AND EMPLOYEE DATA SECURE DRIVES REVENUE AND BUILDS TRUST PROTECTING THE PROTECTOR

WHITE PAPER KEEPING CLIENT AND EMPLOYEE DATA SECURE DRIVES REVENUE AND BUILDS TRUST PROTECTING THE PROTECTOR KEEPING CLIENT AND EMPLOYEE DATA SECURE DRIVES REVENUE AND BUILDS TRUST Protecting Identities. Enhancing Reputations. IDT911 1 DATA BREACHES AND SUBSEQUENT IDENTITY THEFT AND FRAUD THREATEN YOUR ORGANIZATION

More information

Office of Emergency Communications (OEC) Mobile Applications for Public Safety (MAPS)

Office of Emergency Communications (OEC) Mobile Applications for Public Safety (MAPS) Office of Emergency Communications (OEC) Mobile Applications for Public Safety (MAPS) PSCR Public Safety Broadband Stakeholder Conference June 4 th, 2014 Alex Kreilein Technology Policy Strategist Office

More information

INFORMATION SECURITY MANAGEMENT IN IRANIAN SMART METERING PROJECT (FAHAM)

INFORMATION SECURITY MANAGEMENT IN IRANIAN SMART METERING PROJECT (FAHAM) INFORMATION SECURITY MANAGEMENT IN IRANIAN SMART METERING PROJECT (FAHAM) Meisam Rezaeian Nader Salek Gilani Hadi Modaghegh Iran Energy Efficiency Organization Iran Energy Efficiency Organization Iran

More information

Agenda. Introduction to SCADA. Importance of SCADA security. Recommended steps

Agenda. Introduction to SCADA. Importance of SCADA security. Recommended steps Agenda Introduction to SCADA Importance of SCADA security Recommended steps SCADA systems are usually highly complex and SCADA systems are used to control complex industries Yet.SCADA systems are actually

More information

Data Breach and Senior Living Communities May 29, 2015

Data Breach and Senior Living Communities May 29, 2015 Data Breach and Senior Living Communities May 29, 2015 Todays Objectives: 1. Discuss Current Data Breach Trends & Issues 2. Understanding Why The Senior Living Industry May Be A Target 3. Data Breach Costs

More information

Network Security 101 Multiple Tactics for Multi-layered Security

Network Security 101 Multiple Tactics for Multi-layered Security Security and Resilience for Utility Network Communications White Paper Communications networks represent a partial paradox. The very openness and ubiquity that make them powerful can also present a weakness.

More information

Is Penetration Testing recommended for Industrial Control Systems?

Is Penetration Testing recommended for Industrial Control Systems? Is Penetration Testing recommended for Industrial Control Systems? By Ngai Chee Ban, CISSP, Honeywell Process Solutions, Asia Pacific Cyber Security Assessment for Industrial Automation Conducting a cyber-security

More information

Recovering from a Ransomware Attack How Zero Trust Network Security Can Enable Cyber Recovery

Recovering from a Ransomware Attack How Zero Trust Network Security Can Enable Cyber Recovery Recovering from a Ransomware Attack How Zero Trust Network Security Can Enable Cyber Recovery 2016 Risk Masters International LLC. All rights reserved. 1 1 Today s Presentation In todays presentation we

More information

Cyber security Time for a new paradigm. Stéphane Hurtaud Partner Information & Technology Risk Deloitte

Cyber security Time for a new paradigm. Stéphane Hurtaud Partner Information & Technology Risk Deloitte Cyber security Time for a new paradigm Stéphane Hurtaud Partner Information & Technology Risk Deloitte 90 More than ever, cyberspace is a land of opportunity but also a dangerous world. As public and private

More information

EXTREME CYBER SCENARIO PLANNING & ATTACK TREE ANALYSIS

EXTREME CYBER SCENARIO PLANNING & ATTACK TREE ANALYSIS EXTREME CYBER SCENARIO PLANNING & ATTACK TREE ANALYSIS Ian Green Manager, Cybercrime & Intelligence Commonwealth Bank of Australia Session ID: GRC T17 Session Classification: ADVANCED WHY? What keeps you

More information

Cyber Security Strategy

Cyber Security Strategy NEW ZEALAND S Cyber Security Strategy 2015 A secure, resilient and prosperous online New Zealand Ministerial Foreword The internet and technology have become a fundamental element in our lives. We use

More information

NAVFAC EXWC Platform Information Technology (PIT) Cyber Security Initiatives

NAVFAC EXWC Platform Information Technology (PIT) Cyber Security Initiatives NAVFAC EXWC Platform Information Technology (PIT) Cyber Security Initiatives Center of excellence for secure integration, deployment and sustainment of Industrial Control Systems and Operational Technology

More information

Malicious Websites uncover vulnerabilities (browser, plugins, webapp, server), initiate attack steal sensitive information, install malware, compromise victim s machine Malicious Websites uncover vulnerabilities

More information

Emerging Network Security Threats and what they mean for internal auditors. December 11, 2013 John Gagne, CISSP, CISA

Emerging Network Security Threats and what they mean for internal auditors. December 11, 2013 John Gagne, CISSP, CISA Emerging Network Security Threats and what they mean for internal auditors December 11, 2013 John Gagne, CISSP, CISA 0 Objectives Emerging Risks Distributed Denial of Service (DDoS) Attacks Social Engineering

More information

Cyber Security: Threat & The Maritime Environment Cyber Security: now byting the maritime industry

Cyber Security: Threat & The Maritime Environment Cyber Security: now byting the maritime industry Cyber Security: Threat & The Maritime Environment Cyber Security: now byting the maritime industry Templar Executives NIAS 2007 DHR 2008 IAMM 2008 1 st CSS 2009 2 nd CSS 2011 Advising Government & Industry

More information

INSPIRE: INcreasing Security and Protection through Infrastructure REsilience

INSPIRE: INcreasing Security and Protection through Infrastructure REsilience INSPIRE: INcreasing Security and Protection through Infrastructure REsilience Salvatore D Antonio University of Naples Parthenope Consorzio Interuniversitario Nazionale per l Informatica 20th of May 2010

More information

CYBER SECURITY AND RISK MANAGEMENT. An Executive level responsibility

CYBER SECURITY AND RISK MANAGEMENT. An Executive level responsibility CYBER SECURITY AND RISK MANAGEMENT An Executive level responsibility Cyberspace poses risks as well as opportunities Cyber security risks are a constantly evolving threat to an organisation s ability to

More information

MEMORANDUM. Date: October 28, 2013. Federally Regulated Financial Institutions. Subject: Cyber Security Self-Assessment Guidance

MEMORANDUM. Date: October 28, 2013. Federally Regulated Financial Institutions. Subject: Cyber Security Self-Assessment Guidance MEMORANDUM Date: October 28, 2013 To: Federally Regulated Financial Institutions Subject: Guidance The increasing frequency and sophistication of recent cyber-attacks has resulted in an elevated risk profile

More information

Defensible Strategy To. Cyber Incident Response

Defensible Strategy To. Cyber Incident Response Cyber Incident Response Defensible Strategy To Cyber Incident Response Cyber Incident Response Plans Every company should develop a written plan (cyber incident response plan) that identifies cyber attack

More information

Release of the Draft Cybersecurity Procurement Language for Energy Delivery Systems

Release of the Draft Cybersecurity Procurement Language for Energy Delivery Systems Release of the Draft Cybersecurity Procurement Language for Energy Delivery Systems Energy Sector Control Systems Working Group Supporting the Electricity Sector Coordinating Council, Oil & Natural Gas

More information

Jort Kollerie SonicWALL

Jort Kollerie SonicWALL Jort Kollerie Cloud 85% of businesses said their organizations will use cloud tools moderately to extensively in the next 3 years. 68% of spend in private cloud solutions. - Bain and Dell 3 Confidential

More information

for Critical Infrastructure Protection Supervisory Control and Data Acquisition SCADA SECURITY ADVICE FOR CEOs

for Critical Infrastructure Protection Supervisory Control and Data Acquisition SCADA SECURITY ADVICE FOR CEOs for Critical Infrastructure Protection Supervisory Control and Data Acquisition SCADA SECURITY ADVICE FOR CEOs EXECUTIVE SUMMARY Supervisory Control and Data Acquisition (SCADA) systems are used for remote

More information

SECURITY RISK ANALYSIS AND EVALUATION OF INTEGRATING CUSTOMER ENERGY MANAGEMENT SYSTEMS INTO SMART DISTRIBUTION GRIDS

SECURITY RISK ANALYSIS AND EVALUATION OF INTEGRATING CUSTOMER ENERGY MANAGEMENT SYSTEMS INTO SMART DISTRIBUTION GRIDS SECURITY RISK ANALYSIS AND EVALUATION OF INTEGRATING CUSTOMER ENERGY MANAGEMENT SYSTEMS INTO SMART DISTRIBUTION GRIDS Christian HÄGERLING Fabian M. KURTZ Christian WIETFELD TU Dortmund University Germany

More information

Teradata and Protegrity High-Value Protection for High-Value Data

Teradata and Protegrity High-Value Protection for High-Value Data Teradata and Protegrity High-Value Protection for High-Value Data 03.16 EB7178 DATA SECURITY Table of Contents 2 Data-Centric Security: Providing High-Value Protection for High-Value Data 3 Visibility:

More information

UNCLASSIFIED. http://www.govcertuk.gov.uk. General Enquiries. Incidents incidents@govcertuk.gov.uk Incidents incidents@govcertuk.gsi.gov.uk.

UNCLASSIFIED. http://www.govcertuk.gov.uk. General Enquiries. Incidents incidents@govcertuk.gov.uk Incidents incidents@govcertuk.gsi.gov.uk. Version 1.2 19-June-2013 GUIDELINES Incident Response Guidelines Executive Summary Government Departments have a responsibility to report computer incidents under the terms laid out in the SPF, issued

More information

SECURITY ANALYTICS & INTELLIGENCE FOR CRITICAL INFRASTRUCTURE

SECURITY ANALYTICS & INTELLIGENCE FOR CRITICAL INFRASTRUCTURE www.wipro.com SECURITY ANALYTICS & INTELLIGENCE FOR CRITICAL INFRASTRUCTURE Saritha Auti Practice Head Enterprise Security Solutions, Wipro Table of Contents 03... Executive Summary 04... Demystifying

More information

Cyber Security Management

Cyber Security Management Cyber Security Management Focusing on managing your IT Security effectively. By Anthony Goodeill With the news cycles regularly announcing a recurrently theme of targets of hacker attacks and companies

More information

OPEN meter Project. OPEN meter. OPEN meter. Open Public Extended Network 7 TH FRAMEWORK PROGRAMME

OPEN meter Project. OPEN meter. OPEN meter. Open Public Extended Network 7 TH FRAMEWORK PROGRAMME OPEN meter Open Public Extended Network metering 7 TH FRAMEWORK PROGRAMME OPEN meter Project Author: Nicolas Arcauz nico.arcauz@iberdrola.es Date: December 8th, 2010 Venue: Stanislaw Staszic Palace, Varsaw

More information

Cyber Security Issues - Brief Business Report

Cyber Security Issues - Brief Business Report Cyber Security: Are You Prepared? This briefing provides a high-level overview of the cyber security issues that businesses should be aware of. You should talk to a lawyer and an IT specialist for a complete

More information

Metric Matters. Dain Perkins, CISSP Dain.Perkins@gmail.com

Metric Matters. Dain Perkins, CISSP Dain.Perkins@gmail.com Metric Matters Dain Perkins, CISSP Dain.Perkins@gmail.com My Perspective Information security metrics do not show us how we need to improve our defenses Image: http://abcnews.go.com/sports/2014-fifa-world-cup-us-goalie-tim-howard/story?id=24400295

More information

Principle of Information Security. Asst. Prof. Kemathat Vibhatavanij Ph.D.

Principle of Information Security. Asst. Prof. Kemathat Vibhatavanij Ph.D. Principle of Information Security Asst. Prof. Kemathat Vibhatavanij Ph.D. Security Challenges Evolution of technology focused on ease of use Compliance to government laws and regulations Direct impact

More information

SCADA Cyber Attacks and Security Vulnerabilities: Review

SCADA Cyber Attacks and Security Vulnerabilities: Review SCADA Cyber Attacks and Security Vulnerabilities: Review Jinan Fiaidhi, Yvette E. Gelogo Department of Computer Science, Lakehead University, Hannam University, Korea jfiaidhi@lakeheadu.ca, vette_mis@yahoo.com

More information

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst ESG Brief Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst Abstract: APTs first came on the scene in 2010, creating a wave

More information

How we see malware introduced Phishing Targeted Phishing Water hole Download (software (+ free ), music, films, serialz)

How we see malware introduced Phishing Targeted Phishing Water hole Download (software (+ free ), music, films, serialz) How we see malware introduced Phishing Targeted Phishing Water hole Download (software (+ free ), music, films, serialz) Domain.Local DC Client DomainAdmin Attack Operator Advise Protect Detect Respond

More information

WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY.

WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY. WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY. A guide for IT security from BIOS The Problem SME s, Enterprises and government agencies are under virtually constant attack today. There

More information

Hong Kong Information Security Outlook 2015 香 港 資 訊 保 安 展 望

Hong Kong Information Security Outlook 2015 香 港 資 訊 保 安 展 望 Hong Kong Information Security Outlook 2015 香 港 資 訊 保 安 展 望 Agenda Information Security Trends Year 2014 in Review Outlook for 2015 Advice to the Public Hong Kong Computer Emergency Response Team Coordination

More information