CIPS 2011 Awarded Grants. Project number Applicant's name Ctry Title Description Grant

Size: px
Start display at page:

Download "CIPS 2011 Awarded Grants. Project number Applicant's name Ctry Title Description Grant"

Transcription

1 CIPS 2011 Awarded Grants Project number Applicant's name Ctry Title Description Grant HOME/2011/CIPS/AG/2012 NATIONAL INSTUTE COMMUNICATION TECHNOLOGIES (INTECO) ES SCADA laboratory and testbed as a service for critical infrastructure protection SCADA LAB proposal focuses on increasing critical infrastructure protection capacity in the transport, energy, ICT, chemical, financial, water, food, health, and space, research and nuclear sectors by developing a living SCADA LAB to test exercises and research SCADA technologies that prevent, detect and mitigate cyber attacks in EU member states. The aim of the project is to solve specific problems of current insufficient security measures taken to protect SCADA control systems with two main objetives: 1. Developing a laboratory for SCADA security testing utilized by target user groups in order to maintain the EU security environment of critical infrastructures. 2. Reuse existing assets, knowledge and equipment in an efficient manner with realistic benefits to achieve by the end and after the project ends ,34 HOME/2011/CIPS/AG/2079 FUNDACION TECNALIA RESEARCH & INNOVATION (TECNALIA) ES Probabilistic damage-mapping development tools for urban critical infrastructures against terrorist attacks The main objective of this proposal, MAPEX, is to develop a probabilistic mapping damage methodology for the assessment, analysis and optimization of the security level of urban critical infrastructure against external blast effects taking into account the interaction and influence of factors such as urban planning, explosive charge, building geometry and orientation, constructive and structural systems behaviour as well as human blast response. The ambitious MAPEX approach is based on threat assessment analysis, simplified engineering and advanced simulations models of physical blast phenomena as well as constructive and human response fundamentals. The developed methodologies will help to: 1) assessing threats to facilities; 2) use as a design tool; 3) performing vulnerability assessments; 4) investigation of bombing events; 5) base camp design; and 6) planning sites for new construction; 7) crisis management and evacuation protocols strategies ,20

2 HOME/2011/CIPS/AG/2082 BELGIAN INTEGRATED POLICE BE OPLON The project can be identified as follows: resolving a mass hostagetaking situation, involving the Union s Heads of state sitting on the Council. This project will be composed of three phases: analyzing and development, real-life testing and validation. It will involve all the partners affected by such major crisis situations (political, judicial, and administrative authorities, security services of the Council, law enforcement and intervention units). Foreign observers (Fr, Nl, Lux) will be part of the project ,32 HOME/2011/CIPS/AG/2087 GMV-SGI ES Critical ICT Simulation of Interdependency Model - II CRICTISIM-II is a continuation of an ongoing research project within GMV for creating a methodology and tool that will permit the calculation of Reliability, Availability and Maintainability values within an ICT infrastructure. The final goal of this effort is to provide mathematical means of calculating: - the resilience of an infrastructure, existing or designed, - the impact on availability of changes within the infrastructure or depending infrastructures - the identification of bottlenecks that are limiting the overall infrastructure availability ,01 HOME/2011/CIPS/AG/2096 RESEARCH ON ENERGY SYSTEM - RSE S.P.A. Security of Energy Systems This project proposal aims at contributing in the improvement of the security of Energy Smart Grids by creating a multi-layered knowledge base on the ICT Security matters along a three dimensional plan: technical plan, policy plan, international/interorganizational plan. The objective will be reached through the following activities running over two years ,96

3 HOME/2011/CIPS/AG/2098 D'APPOLONIA S.P.A. Cost Benefit Analysis of Security Measures Enforcement on a Metro Transportation System The project aims at developing a support tool for assessing the risks which the CI are subject to, and to evaluate the cost/effectiveness ratio deriving from the selection and implementation of a set of countermeasures. The backbone concepts of the tool will be the represented by: common and widely accepted Risk formulations based on the probability of occurrence of malicious threats and the impact that the threats could have on the selected assets; cost benefits analysis criteria based on the selection of countermeasures to protect a CI. The basic objectives of the tool are: definition of a common understanding for the CI security assessment process; the availability of a semi-quantitative and objective tool to support the assessment activities behind the development CI Operator Security Plan; the definition of guidelines and, possibly, benchmarks for security cost effectiveness analysis, allowing Member States and CI operators/managers to reach a potential agreement on how to balance CI security performance (main MS objective) and security costs (charging on CI operators/managers). The output of the project will consist of a prototype tool which will support the end-users by improving their protection capability and security awareness ,59 HOME/2011/CIPS/AG/2100 PROVINCIAL POLICE HEADQUARTERS IN SZCZECIN PL The Prevention and Management of Consequences of Terrorism in the LNG Terminal in Swinoujscie as an Element of Baltic Sea Region Security The aims of the project are: 1. Supporting coordinated and organizational operations aimed at increasing the efficiency of the protection of objects with characteristics of a critical infrastructure in the event of sudden and violent events such as terrorist attack. 2. Conducting common exercises based on realistic scenarios in order to enhance coordination and cooperation between services responsible for crisis management in case of a terrorist attack. 3. Identification of critical infrastructure facilities and developing common standards of safety in emergency measures of critical infrastructure and exchange of know-how and experiences on protection of people and objects of the marks of critical infrastructure ,21

4 HOME/2011/CIPS/AG/2102 NIER ENGINEERING Threat-Vulnerability Path Identification for Critical Compilation of a comprehensive allhazards catalogue for critical infrastructure The THREVI2 project has for main objective to create a database (DB) linking the relationships between all the hazards threatening CIs and the vulnerability of the CIs system or components. The query of the DB will allow the end-users (CIP Authorities and operators) to identify the relevant scenarios, according to their own priorities and criteria. To achieve this objective, a partnership led by NIER engineering () was built among Italian experts of hazards and vulnerability assessment (NIER, RGS s.r,l.) and of critical infrastructures and interdependencies characterization (Polytechnics of Milan, Faculty of Engineering of Rome) ,50 HOME/2011/CIPS/AG/2107 FOUNDATION FOR RESEARCH AND TECHNOLOGY HELLAS GR Rapid Emergency Deployment Mobile Communication Infrastructure REDComm's main goal is to address the major drawbacks of these common approaches: the slow response time, the high cost and the need of special equipment for the end user. The aim of the project is to build a mobile, autonomous, scalable network equipped with transceivers compatible with the common user devices, i.e. GSM phones, VHF radios, Tetra handhelds, WiFi enabled portables, etc. During an emergency situation there are two major communication problems to be addressed (i) the communication between the Emergency Response Teams (ERTs) and (ii) the communication between the general public and the ERTs ,41 HOME/2011/CIPS/AG/2108 REGIONE LOMBARDIA UPSIDEDOWN PROTECTSpatial MetaData Protection for the Underground Critical The aim of the project is the improvement of the information management standard for underground CIs by harmonizing the provisions of the INSPIRE Directive (Com(2004) 516 final) with urgency to protect geo-spatial metadata (GsD), to prevent and prepare to counter risks linked with terrorism based on an allhazards approach. Geospatial metadata is useful for identifying various underground features of EU-strategic assets as well as characterizing their important attributes. Although utility services produce and publicly disseminate such information for a wide range of beneficial purposes, the risk exists that some types of geospatial information could be exploited by terrorists ,57

5 HOME/2011/CIPS/AG/2112 NATIONAL RESEARCH COUNCIL Emerging Security Standards to the EU power Network controls and other Critical Equipment The objective of ESSENCE is to identify costs and benefits for industrial stakeholders and for institutions and the society on an objective basis and outline organisational processes wherever beneficial. Especially concerning the European power system, this is a precondition to adoption of emerging control system security approaches to EU critical infrastructures as defined by the Directive 2008/114/EC of 8 December 2008.Thus target groups of ESSENCE include: - industrial stakeholders such as power, gas and water utilities and transmission system operators - public authorities in the energy sectors and in other public service sectors - the public at large directly and through end user and consumer associations ,38 HOME/2011/CIPS/AG/2115 UNIVERSY CAMPUS BIO- MEDICO OF ROME online identification of Failure and Attack on interdependent Critical InfrastructurES FACIES aims to define cooperation strategies for automatic detection of failures and attacks. The solution has to be achieved in a decentralized and peer-to-peer perspective where only partial and not sensible data are shared among the different subjects ,72 HOME/2011/CIPS/AG/2116 CENTRE FOR THE APPLICATIONS OF TELESERVICES AND OF TECHNOLOGIES OF INNOVATION (CATTID) CRitical Infrastructure Simulation of ADvanced Models on Interconnected Networks resilience The project will take into account, through a sound modelling and simulation methodology (System Dynamics), one of the key features of CRISADMIN, the connection and operational interdependencies among the main critical infrastructures and develop a software prototype, which will be experimented on a series of critical events, thus providing a useful decision support tool ,12 HOME/2011/CIPS/AG/2119 TELESPAZIO SPA Space Awareness for Critical The aim of the project is to analyze space phenomena as possible threats for Critical (CI). Even if direct impacts on ground infrastructures will be considered, the project will focus on possible impact on space assets and consequent failure propagation onto ground infrastructures. In particular, this project aims to integrate the results of the pervious CIPS project, Secure Space, focused on dependencies of CI from satellite. Indeed Secure Space analysed the effects of a satellite failure. Now, this project aims to analyse causes of failure incoming from space threats ,15

INSPIRE: INcreasing Security and Protection through Infrastructure REsilience

INSPIRE: INcreasing Security and Protection through Infrastructure REsilience INSPIRE: INcreasing Security and Protection through Infrastructure REsilience Salvatore D Antonio Consorzio Interuniversitario Nazionale per l Informatica saldanto@unina.it CRITIS 2008 - Frascati (Italy)

More information

TEXAS HOMELAND SECURITY STRATEGIC PLAN 2015-2020: PRIORITY ACTIONS

TEXAS HOMELAND SECURITY STRATEGIC PLAN 2015-2020: PRIORITY ACTIONS TEXAS HOMELAND SECURITY STRATEGIC PLAN 2015-2020: PRIORITY ACTIONS INTRODUCTION The purpose of this document is to list the aligned with each in the Texas Homeland Security Strategic Plan 2015-2020 (THSSP).

More information

An Introduction to. Business Continuity Planning

An Introduction to. Business Continuity Planning An Introduction to Business Continuity Planning Company Profile Practical Experience European Head Office Extensive Client Base Established 1998 Expert Consultants Global Network Why BCP? I am often asked

More information

On the European experience in critical infrastructure protection

On the European experience in critical infrastructure protection DCAF a centre for security, development and the rule of law On the European experience in critical infrastructure protection Valeri R. RATCHEV ratchevv@yahoo.com @ratchevv DCAF/CSDM 1 This presentation

More information

National Cyber Security Policy -2013

National Cyber Security Policy -2013 National Cyber Security Policy -2013 Preamble 1. Cyberspace 1 is a complex environment consisting of interactions between people, software and services, supported by worldwide distribution of information

More information

Oil & Gas Industry Towards Global Security. A Holistic Security Risk Management Approach. www.thalesgroup.com/security-services

Oil & Gas Industry Towards Global Security. A Holistic Security Risk Management Approach. www.thalesgroup.com/security-services Oil & Gas Industry Towards Global Security A Holistic Security Risk Management Approach www.thalesgroup.com/security-services Oil & Gas Industry Towards Global Security This white paper discusses current

More information

Critical Infrastructures and Challenges for Enhanced Security and Network Management Dr. Ioannis Chochliouros Evangelos Sfakianakis

Critical Infrastructures and Challenges for Enhanced Security and Network Management Dr. Ioannis Chochliouros Evangelos Sfakianakis Critical Infrastructures and Challenges for Enhanced Security and Network Management Dr. Ioannis Chochliouros Evangelos Sfakianakis 17 th INFOCOM World Conference 2015 Athens, Greece - November 24, 2015

More information

Enhancing Cyber Security in Europe Dr. Cédric LÉVY-BENCHETON NIS Expert Cyber Security Summit 2015 Milan 16 April 2015

Enhancing Cyber Security in Europe Dr. Cédric LÉVY-BENCHETON NIS Expert Cyber Security Summit 2015 Milan 16 April 2015 Enhancing Cyber Security in Europe Dr. Cédric LÉVY-BENCHETON NIS Expert Cyber Security Summit 2015 Milan 16 April 2015 European Union Agency for Network and Information Security Summary 1 Presentation

More information

Cornell University PREVENTION AND MITIGATION PLAN

Cornell University PREVENTION AND MITIGATION PLAN Cornell University PREVENTION AND MITIGATION PLAN Table of Contents Table of Contents Section 1 Prevention-Mitigation Introduction...2 Section 2 Risk Assessment...2 2.1 Risk Assessment Components...2 2.2

More information

La Gestione delle Infrastrutture Critiche. Prof. Roberto Setola Unità di Ricerca di AUTOMATICA Facoltà Dipartimentale di Ingegneria

La Gestione delle Infrastrutture Critiche. Prof. Roberto Setola Unità di Ricerca di AUTOMATICA Facoltà Dipartimentale di Ingegneria La Gestione delle Infrastrutture Critiche Prof. Roberto Setola Unità di Ricerca di AUTOMATICA Facoltà Dipartimentale di Ingegneria La Gestione delle Infrastrutture Critiche Modellazione Identificazione

More information

BUSINESS CONTINUITY PLANNING

BUSINESS CONTINUITY PLANNING Policy 8.3.2 Business Responsible Party: President s Office BUSINESS CONTINUITY PLANNING Overview The UT Health Science Center at San Antonio (Health Science Center) is committed to its employees, students,

More information

Smart grid security analysis

Smart grid security analysis Smart grid security analysis Paul Smith et al. paul.smith@ait.ac.at SPARKS Stakeholder Workshop 20 th May, 2014, Graz SPARKS Objectives The SPARKS project has three main objectives regarding security analysis:

More information

IIIA Technical Paper 04-01

IIIA Technical Paper 04-01 Network Security Risk Assessment Modeling (NSRAM) Application to Municipal Electric Power Grid IIIA Technical Paper 04-01 May 2004 IIIA Institute for Infrastructure & Information Assurance James Madison

More information

Ohio Homeland Security Strategic Plan 2013-2016

Ohio Homeland Security Strategic Plan 2013-2016 GOAL 1 Strengthen Ohio s intelligence and information sharing system for the detection and prevention of threats to public safety. Objective 1.1 Support continued development of the information sharing

More information

ESCoRTS A European network for the Security of Control & Real Time Systems

ESCoRTS A European network for the Security of Control & Real Time Systems ESCoRTS A European network for the Security of Control & Real Time Systems Luc Van den Berghe CEN-CENELEC Management Centre 20/05/10 Luxembourg workshop 1 Recommendations from a CEN/BT WG161 Survey in

More information

Best Practices in ICS Security for System Operators. A Wurldtech White Paper

Best Practices in ICS Security for System Operators. A Wurldtech White Paper Best Practices in ICS Security for System Operators A Wurldtech White Paper No part of this document may be distributed, reproduced or posted without the express written permission of Wurldtech Security

More information

Urban Transport Security presented by Patrick Dillenseger RATP

Urban Transport Security presented by Patrick Dillenseger RATP Modular Urban Transport Safety and Security Analysis Final Conference 25 26 June 2012, Cologne Urban Transport Security presented by Patrick Dillenseger RATP 1 Table of Contents Urban Transport Security

More information

Technology applied to the most innovative and demanding sectors of the market.

Technology applied to the most innovative and demanding sectors of the market. STE is an Italian medium sized private Systems Integration Company leader in Information and Communication Technology applied to the most innovative and demanding sectors of the market. Established on

More information

How To Protect The Railway From Attack

How To Protect The Railway From Attack FOCUS Security Research projects No 1 - November 2014 In its role as technical platform and forum for gathering and expressing members ideas, UIC is able to synthesise these research needs, along with

More information

Oil and Gas Industry A Comprehensive Security Risk Management Approach. www.riskwatch.com

Oil and Gas Industry A Comprehensive Security Risk Management Approach. www.riskwatch.com Oil and Gas Industry A Comprehensive Security Risk Management Approach www.riskwatch.com Introduction This white paper explores the key security challenges facing the oil and gas industry and suggests

More information

Cyberspace Situational Awarness in National Security System

Cyberspace Situational Awarness in National Security System Cyberspace Situational Awarness in National Security System Rafał Piotrowski, Joanna Sliwa, Military Communication Institute C4I Systems Department Zegrze, Poland, r.piotrowski@wil.waw.pl, j.sliwa@wil.waw.pl

More information

Final Draft/Pre-Decisional/Do Not Cite. Forging a Common Understanding for Critical Infrastructure. Shared Narrative

Final Draft/Pre-Decisional/Do Not Cite. Forging a Common Understanding for Critical Infrastructure. Shared Narrative Final Draft/Pre-Decisional/Do Not Cite Forging a Common Understanding for Critical Infrastructure Shared Narrative March 2014 1 Forging a Common Understanding for Critical Infrastructure The following

More information

The Growth of the European Cybersecurity Market and of a EU Cybersecurity Industry

The Growth of the European Cybersecurity Market and of a EU Cybersecurity Industry The Growth of the European Cybersecurity Market and of a EU Cybersecurity Industry Yves Lagoude, Director of European Affairs and Thales & Member of the Board of Directors of EOS European Organisation

More information

INSPIRE: INcreasing Security and Protection through Infrastructure REsilience

INSPIRE: INcreasing Security and Protection through Infrastructure REsilience INSPIRE: INcreasing Security and Protection through Infrastructure REsilience Salvatore D Antonio University of Naples Parthenope Consorzio Interuniversitario Nazionale per l Informatica 20th of May 2010

More information

Purpose of the Governor s strategy. Guiding Principles

Purpose of the Governor s strategy. Guiding Principles Purpose of the Governor s strategy The Governor s initiative to develop and implement a State of Tennessee program to counter terrorism within the State is outlined in this document. The primary purpose

More information

www.lgrmg.ca Setting the Standard in Risk Management Consulting and Investigation Services

www.lgrmg.ca Setting the Standard in Risk Management Consulting and Investigation Services www.lgrmg.ca Setting the Standard in Risk Management Consulting and Investigation Services Setting the Standard in Risk Management Consulting and Investigation Services AN INTRODUCTION Lions Gate Risk

More information

Cybersecurity Risk Assessment in Smart Grids

Cybersecurity Risk Assessment in Smart Grids Cybersecurity Risk Assessment in Smart Grids Lucie Langer, Paul Smith, Thomas Hecht firstname.lastname@ait.ac.at AIT Austrian Institute of Technology ComForEn Symposium 2014 Sept 30, 2014 1 Risk Assessment:

More information

Cyber Security and Privacy - Program 183

Cyber Security and Privacy - Program 183 Program Program Overview Cyber/physical security and data privacy have become critical priorities for electric utilities. The evolving electric sector is increasingly dependent on information technology

More information

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved.

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved. Cyber Security Automation of energy systems provides attack surfaces that previously did not exist Cyber attacks have matured from teenage hackers to organized crime to nation states Centralized control

More information

Department of Homeland Security Office for Domestic Preparedness. Campus Preparedness Assessment Process

Department of Homeland Security Office for Domestic Preparedness. Campus Preparedness Assessment Process Department of Homeland Security Office for Domestic Preparedness Campus Preparedness Assessment Process Campus Preparedness Assessment-Overview Purpose of the CPA Elements of the CPA How to use the CPA

More information

Using MASSIF to Protect a Critical Infrastructure: Dam Use Case

Using MASSIF to Protect a Critical Infrastructure: Dam Use Case Using MASSIF to Protect a Critical Infrastructure: Dam Use Case Luigi Coppolino Epsilon Srl Advanced Security Event Management of Complex Systems CSP EU FORUM 24 th -25 th April, Berlin, Germany www.massif-project.eu

More information

CRITICAL INFRASTRUCTURE PROTECTION BUILDING ORGANIZATIONAL RESILIENCE

CRITICAL INFRASTRUCTURE PROTECTION BUILDING ORGANIZATIONAL RESILIENCE 1 CRITICAL INFRASTRUCTURE PROTECTION BUILDING ORGANIZATIONAL RESILIENCE Gavin McLintock P.Eng. CISSP PCIP 2 METCALFE POWER STATION 16 April 2013 Sophisticated physical attack 27 Days outage $15.4 million

More information

Business Continuity Management Systems. Protecting for tomorrow by building resilience today

Business Continuity Management Systems. Protecting for tomorrow by building resilience today Business Continuity Management Systems Protecting for tomorrow by building resilience today Vital statistics 31% 40% of UK businesses have been affected by bad weather related transport problems, power

More information

Wyoming Strategic Plan

Wyoming Strategic Plan Wyoming Strategic Plan Name of Department/Division/Program: Wyoming Office of Homeland Security Guy Cameron, Director Agency Contact: Kelly Ruiz, 777-4909 5500 Bishop Blvd Cheyenne, WY 82002 Web address:

More information

Project Resilience and Public Private Partnerships

Project Resilience and Public Private Partnerships + Sara BOUCHON Carmelo DI MAURO RGS Srl Risk Governance Solutions Project Resilience and Public Private Partnerships 3rd Miracle Conference Resilience October 30th, 31st and November 1st, 2013 Kennemerland

More information

Emergency Response and Business Continuity Management Policy

Emergency Response and Business Continuity Management Policy Emergency Response and Business Continuity Management Policy Owner: John Duffy, Registrar & Secretary Last updated: September 2012 Version: 04 Document control Date Version Author Changes To be populated

More information

Concept and Project Objectives

Concept and Project Objectives 3.1 Publishable summary Concept and Project Objectives Proactive and dynamic QoS management, network intrusion detection and early detection of network congestion problems among other applications in the

More information

v. 03/03/2015 Page ii

v. 03/03/2015 Page ii The Trident University International (Trident) catalog consists of two parts: Policy Handbook and Academic Programs, which reflect current academic policies, procedures, program and degree offerings, course

More information

ICT SECURITY SECURE ICT SYSTEMS OF THE FUTURE

ICT SECURITY SECURE ICT SYSTEMS OF THE FUTURE OVERVIEW Critial infrastructures are increasingly dependent on information and communication technology. ICT-systems are getting more and more complex, and to enable the implementation of secure applications

More information

Crisis Prevention and Response Services. NYA International. Crisis Prevention and Response Services. Crisis Prevention and Response Services

Crisis Prevention and Response Services. NYA International. Crisis Prevention and Response Services. Crisis Prevention and Response Services NYA International B Effective risk management begins with a comprehensive understanding of the threat and an organisation s vulnerability, and the application of appropriate mitigation measures. Operating

More information

NATIONAL STRATEGY FOR GLOBAL SUPPLY CHAIN SECURITY

NATIONAL STRATEGY FOR GLOBAL SUPPLY CHAIN SECURITY NATIONAL STRATEGY FOR GLOBAL SUPPLY CHAIN SECURITY JANUARY 2012 Table of Contents Executive Summary 1 Introduction 2 Our Strategic Goals 2 Our Strategic Approach 3 The Path Forward 5 Conclusion 6 Executive

More information

Panel Session: Lessons Learned in Smart Grid Cybersecurity

Panel Session: Lessons Learned in Smart Grid Cybersecurity PNNL-SA-91587 Panel Session: Lessons Learned in Smart Grid Cybersecurity TCIPG Industry Workshop Jeff Dagle, PE Chief Electrical Engineer Advanced Power and Energy Systems Pacific Northwest National Laboratory

More information

Cyber Security & Role of CERT-In. Dr. Gulshan Rai Director General, CERT-IN Govt. of India grai@mit.gov.in

Cyber Security & Role of CERT-In. Dr. Gulshan Rai Director General, CERT-IN Govt. of India grai@mit.gov.in Cyber Security & Role of CERT-In Dr. Gulshan Rai Director General, CERT-IN Govt. of India grai@mit.gov.in Web Evolution Web Sites (WWW) 1993 Web Invented and implemented 130 Nos. web sites 1994 2738 Nos.

More information

THE STRATEGIC POLICING REQUIREMENT. July 2012

THE STRATEGIC POLICING REQUIREMENT. July 2012 THE STRATEGIC POLICING REQUIREMENT July 2012 Contents Foreward by the Home Secretary...3 1. Introduction...5 2. National Threats...8 3. Capacity and contribution...9 4. Capability...11 5. Consistency...12

More information

Water Critical Infrastructure and Key Resources Sector-Specific Plan as input to the National Infrastructure Protection Plan Executive Summary

Water Critical Infrastructure and Key Resources Sector-Specific Plan as input to the National Infrastructure Protection Plan Executive Summary Water Critical Infrastructure and Key Resources Sector-Specific Plan as input to the National Infrastructure Protection Plan Executive Summary May 2007 Environmental Protection Agency Executive Summary

More information

Aon Risk Solutions Aon Crisis Management. Crisis Management Consulting Terrorism Probable Maximum Loss (PML) Studies

Aon Risk Solutions Aon Crisis Management. Crisis Management Consulting Terrorism Probable Maximum Loss (PML) Studies Aon Risk Solutions Crisis Management Consulting Terrorism Probable Maximum Loss (PML) Studies A terrorist incident at or near your operations, could result in human casualties, property damage, business

More information

Analysis of Alert Messages formats for Environmental Disaster Management

Analysis of Alert Messages formats for Environmental Disaster Management 43 Analysis of Alert Messages formats for Environmental Disaster Management Raffaela Cefalo, Simone Maver, Claudia Paparini GeoSNAV Laboratory Department of Civil Engineering and Architecture University

More information

Workshop 18 th of March, Berlin Mass Transportation

Workshop 18 th of March, Berlin Mass Transportation Workshop 18 th of March, Berlin Mass Transportation outlook of the French Ministry of Transportation by Ludovic MARECHAL, security and defense division Ministry of Ecology, Energy, Sustainable Development

More information

Cyber Security in Europe

Cyber Security in Europe Cyber Security in Europe Steve Purser Head of Core Operations Dept. - ENISA www.enisa.europa.eu Agenda About ENISA The ENISA Threat Landscape National Cyber Security Strategies Supporting the CERT Community

More information

How To Write A Book On Risk Management

How To Write A Book On Risk Management National Center for Risk and Economic Analysis of Terrorism Events CREATE FY2015 (Year 11) Call for White Papers CREATE, the DHS-sponsored Center of Excellence at the University of Southern California,

More information

P2P-Enabling for Critical Infrastructure Protection

P2P-Enabling for Critical Infrastructure Protection AUTONOMICS 2009 P2P-Enabling for Critical Infrastructure Protection Abdelmajid Khelil, Hamza Ghani, Daniel Germanus and Neeraj Suri Technische Universität Darmstadt, Germany Cyprus, Sept. 10, 2009 Dependable

More information

Cybersecurity Strategy of the Republic of Cyprus

Cybersecurity Strategy of the Republic of Cyprus Policy Document Cybersecurity Strategy of the Republic of Cyprus Network and Information Security and Protection of Critical Information Infrastructures Version 1.0 23 April 2012 TABLE OF CONTENTS EXECUTIVE

More information

Cybersecurity Converged Resilience :

Cybersecurity Converged Resilience : Cybersecurity Converged Resilience : The cybersecurity of critical infrastructure 2 AECOM Port Authority of New York and New Jersey (PANYNJ), New York, New York, United States. AECOM, working with the

More information

Risk and Security Assessment. Zbigniew Kalbarczyk

Risk and Security Assessment. Zbigniew Kalbarczyk Risk and Security Assessment Zbigniew Kalbarczyk 1 TCIPG Cluster Arrangement Communication and Data Delivery for Wide-Area Monitoring and Control Trustworthy cyber infrastructure and technologies for wide-area

More information

WHAT S ABOUT CYBERSECURITY, WP 2016-2017

WHAT S ABOUT CYBERSECURITY, WP 2016-2017 WHAT S ABOUT CYBERSECURITY, WP 2016-2017 ERRIN-SOST CYBERSECURITY BROKERAGE 30-SEP-2015 Dr. Marina Martínez García Programme Officer H2020 Spanish Officer for Science and Technology, SOST-CDTI 80.000 M

More information

Introducing Catastrophe Risk man-made hazards*

Introducing Catastrophe Risk man-made hazards* Introducing Catastrophe Risk man-made hazards* dr marie gemma dequae 21.2.2014 IRSG Frankfurt This presentation expresses the views of the author and neither the views of EIOPA nor the IRSG. agenda Risk

More information

D 6.4 and D7.4 Draft topics of EEGI Implementation Plan 2016-2018 Revision: Definitive

D 6.4 and D7.4 Draft topics of EEGI Implementation Plan 2016-2018 Revision: Definitive Project no.: 282794 Project acronym GRID+ Project title: Supporting the Development of the European Electricity Grids Initiative (EEGI) Instrument: Coordination and support action Thematic priority: ENERGY.2011.7.3-1:

More information

HMG Security Policy Framework

HMG Security Policy Framework HMG Security Policy Framework Security Policy Framework 3 Foreword Sir Jeremy Heywood, Cabinet Secretary Chair of the Official Committee on Security (SO) As Cabinet Secretary, I have a good overview of

More information

INFRASTRUCTURE CONTROL SYSTEMS ENCRYPTION

INFRASTRUCTURE CONTROL SYSTEMS ENCRYPTION INFRASTRUCTURE CONTROL SYSTEMS ENCRYPTION solutions-paper INFRASTRUCTURE AND INDUSTRIAL PROCESS AND CONTROL SYSTEMS SECURITY ARE OF NATIONAL IMPORTANCE DUE TO THEIR ESSENTIAL SERVICES AND ECONOMIC IMPACT.

More information

Honourable members of the National Parliaments of the EU member states and candidate countries,

Honourable members of the National Parliaments of the EU member states and candidate countries, Speech by Mr Rudolf Peter ROY, Head of division for Security Policy and Sanctions of the European External Action Service, at the L COSAC Meeting 29 October 2013, Vilnius Honourable members of the National

More information

International Conference on "Criminal Threats and International Answers in the Global Sports Industry" Milan, 13 December 2014

International Conference on Criminal Threats and International Answers in the Global Sports Industry Milan, 13 December 2014 International Conference on "Criminal Threats and International Answers in the Global Sports Industry" Milan, 13 December 2014 THE MAJOR EVENTS SECURITY PROGRAMME Duccio Mazarese Programme Officer UNICRI

More information

Internet Safety and Security: Strategies for Building an Internet Safety Wall

Internet Safety and Security: Strategies for Building an Internet Safety Wall Internet Safety and Security: Strategies for Building an Internet Safety Wall Sylvanus A. EHIKIOYA, PhD Director, New Media & Information Security Nigerian Communications Commission Abuja, NIGERIA Internet

More information

Cyber Security in EU: ENISA approach

Cyber Security in EU: ENISA approach Cyber Security in EU: ENISA approach Konstantinos Moulinos, Security Expert European Union Network and Information Security Agency Norwegian Energy Days 2015, Oslo European Union Agency for Network and

More information

Audit summary of Security of Infrastructure Control Systems for Water and Transport

Audit summary of Security of Infrastructure Control Systems for Water and Transport V I C T O R I A Victorian Auditor-General Audit summary of Security of Infrastructure Control Systems for Water and Transport Tabled in Parliament 6 October 2010 Background Infrastructure critical to the

More information

IT Infrastructure Services. White Paper. Cyber Risk Mitigation for Smart Cities

IT Infrastructure Services. White Paper. Cyber Risk Mitigation for Smart Cities IT Infrastructure Services White Paper Cyber Risk Mitigation for Smart Cities About the Author Abhik Chaudhuri Abhik Chaudhuri is a Domain Consultant with the Information Technology Infrastructure Services

More information

Airports and their SCADA Systems. Dr Leigh Armistead, CISSP. Peregrine Technical Solutions

Airports and their SCADA Systems. Dr Leigh Armistead, CISSP. Peregrine Technical Solutions Airports and their SCADA Systems Dr Leigh Armistead, CISSP Peregrine Technical Solutions What We May Face For an attack to be successful it only has to cause disruption not loss of life to a significant

More information

Written Statement of Richard Dewey Executive Vice President New York Independent System Operator

Written Statement of Richard Dewey Executive Vice President New York Independent System Operator Written Statement of Richard Dewey Executive Vice President New York Independent System Operator Senate Standing Committee on Veterans, Homeland Security and Military Affairs Senator Thomas D. Croci, Chairman

More information

Interoperability, Resilience & Availability

Interoperability, Resilience & Availability Interoperability, Resilience & Availability Ernesto Gonzalez Motorola LAC Portfolio Manager 23 rd September 2010 Critical communications workers simply cannot afford to be without communications from man

More information

ISSUES PAPER PAYMENT SYSTEMS BUSINESS CONTINUITY

ISSUES PAPER PAYMENT SYSTEMS BUSINESS CONTINUITY ISSUES PAPER PAYMENT SYSTEMS BUSINESS CONTINUITY 10 May 2005 ISSUES PAPER PAYMENT SYSTEMS BUSINESS CONTINUITY TABLE OF CONTENTS Executive Summary 3 Introduction 4 Evolution of Core Principle VII 4 1. Formulation

More information

Building Blocks of a Cyber Resilience Program. Monika Josi monika.josi@safis.ch

Building Blocks of a Cyber Resilience Program. Monika Josi monika.josi@safis.ch Building Blocks of a Cyber Resilience Program Monika Josi monika.josi@safis.ch About me Chief Security Advisor for Microsoft Europe, Middle East and Africa providing support to Governments and CIIP until

More information

PREVENTION, PREPAREDENESS AND CONSEQUENCE MANAGEMENT OF TERRORISM AND OTHER SECURITY- RELATED RISKS (CIPS)

PREVENTION, PREPAREDENESS AND CONSEQUENCE MANAGEMENT OF TERRORISM AND OTHER SECURITY- RELATED RISKS (CIPS) PREVENTION, PREPAREDENESS AND CONSEQUENCE MANAGEMENT OF TERRORISM AND OTHER SECURITY- RELATED RISKS (CIPS) Call for Proposals CIPS Action Grants 2012 Deadline: 17 July 2012 14:00 CET 1. BACKGROUND AND

More information

UNION COLLEGE SCHENECTADY, NY 12308 EMERGENCY MANAGEMENT PROCEDURES

UNION COLLEGE SCHENECTADY, NY 12308 EMERGENCY MANAGEMENT PROCEDURES UNION COLLEGE SCHENECTADY, NY 12308 EMERGENCY MANAGEMENT PROCEDURES Departments involved in fulfilling the obligations of these Emergency Management Procedures include: President s Office (Executive Assistant

More information

Electric Energy Systems

Electric Energy Systems Electric Energy Systems Electric Energy Systems seeks to explore methods at the frontier of understanding of the future electric power and energy systems worldwide. The track will focus on the electric

More information

Utility-Scale Applications of Microgrids: Moving Beyond Pilots Cyber Security

Utility-Scale Applications of Microgrids: Moving Beyond Pilots Cyber Security Boeing Defense, Space & Security Ventures Utility-Scale Applications of Microgrids: Moving Beyond Pilots Cyber Security Tristan Glenwright - Boeing BOEING is a trademark of Boeing Management Company. The

More information

CYBER SECURITY GUIDANCE

CYBER SECURITY GUIDANCE CYBER SECURITY GUIDANCE With the pervasiveness of information technology (IT) and cyber networks systems in nearly every aspect of society, effectively securing the Nation s critical infrastructure requires

More information

Secure Access Solutions for the Petroleum Industry. Secure. Easy. Protected. Access.

Secure Access Solutions for the Petroleum Industry. Secure. Easy. Protected. Access. for the Petroleum Industry Secure. Easy. Protected. Access. Cybersecurity A Growing Concern for Oil Companies Oil and gas companies utilize Supervisory Control and Data Acquisition Systems (SCADA) to control

More information

!! "# $%!& $!$ +) * ', -./01.//1233/ "4, -./01.//12223 *, 565

!! # $%!& $!$ +) * ', -./01.//1233/ 4, -./01.//12223 *, 565 !! "# $%!& '(!)**+* $!$ +) * ', -./01.//1233/ "4, -./01.//12223 *, 565 1 Content CRUTIAL testbeds - objectives The Telecontrol Testbed platform Critical scenarios - plotted demo Experimental results The

More information

PROJECT FINAL REPORT

PROJECT FINAL REPORT PROJECT FINAL REPORT Grant Agreement number: 225353 Project acronym: MICIE Project title: Tool for systemic risk analysis and secure mediation of data exchanged across linked CI information infrastructures

More information

Delegations will find in Annex Europol proposals on improving information and intelligence exchange in the area of counter terrorism across the EU.

Delegations will find in Annex Europol proposals on improving information and intelligence exchange in the area of counter terrorism across the EU. Council of the European Union Brussels, 16 March 2015 (OR. en) 7272/15 LIMITE JAI 180 COSI 34 ENFOPOL 68 CYBER 18 COTER 50 DAPIX 41 NOTE From: To: Subject: Europol Standing Committee on operational cooperation

More information

WHITE PAPER ON SECURITY TESTING IN TELECOM NETWORK

WHITE PAPER ON SECURITY TESTING IN TELECOM NETWORK WHITE PAPER ON SECURITY TESTING IN TELECOM NETWORK DATE OF RELEASE: 27 th July 2012 Table of Contents 1. Introduction... 2 2. Need for securing Telecom Networks... 3 3. Security Assessment Techniques...

More information

UE Project N.261788. Global risk assessment. RSE, Alstom Grid, City University London, JRC, SINTEF, Univ. Genoa. D. Cirio, RSE. AFTER Final Workshop

UE Project N.261788. Global risk assessment. RSE, Alstom Grid, City University London, JRC, SINTEF, Univ. Genoa. D. Cirio, RSE. AFTER Final Workshop F T ER UE Project N.261788 Global risk assessment RSE, Alstom Grid, City University London, JRC, SINTEF, Univ. Genoa D. Cirio, RSE AFTER Final Workshop Rome, 27 November 2014 Outline Background & Motivations

More information

Tentative Action Plan

Tentative Action Plan Republic of Serbia Ministry of Science and Environmental Protection Serbia and Montenegro Tentative Action Plan Draft 1 Belgrade, September 2005 Tentative Action Plan - Draft 1 Section 1 and 2 Information

More information

Critical Incident Management Policy

Critical Incident Management Policy Name of Policy Critical Incident Management Policy Description of Policy This policy outlines ACU s commitment to effectively respond and manage incidents and critical incidents. Students, staff, contractors

More information

AURORA Vulnerability Background

AURORA Vulnerability Background AURORA Vulnerability Background Southern California Edison (SCE) September 2011-1- Outline What is AURORA? Your Responsibility as a Customer Sectors Impacted by AURORA Review of Regulatory Agencies History

More information

TESTIMONY OF DANIEL DUFF VICE PRESIDENT - GOVERNMENT AFFAIRS AMERICAN PUBLIC TRANSPORTATION ASSOCIATION BEFORE THE

TESTIMONY OF DANIEL DUFF VICE PRESIDENT - GOVERNMENT AFFAIRS AMERICAN PUBLIC TRANSPORTATION ASSOCIATION BEFORE THE TESTIMONY OF DANIEL DUFF VICE PRESIDENT - GOVERNMENT AFFAIRS AMERICAN PUBLIC TRANSPORTATION ASSOCIATION BEFORE THE HOUSE COMMITTEE ON GOVERNMENT REFORM ON THE 9/11 COMMISSION RECOMMENDATIONS ******* August

More information

ISACA North Dallas Chapter

ISACA North Dallas Chapter ISACA rth Dallas Chapter Business Continuity Planning Observations of Critical Infrastructure Environments Ron Blume, P.E. Ron.blume@dyonyx.com 214-280-8925 Focus of Discussion Business Impact Analysis

More information

Cyber Security in EU: ENISA approach

Cyber Security in EU: ENISA approach Cyber Security in EU: ENISA approach Konstantinos Moulinos, Security Expert European Union Network and Information Security Agency in Electricity Distribution Grids, Brussels European Union Agency for

More information

Western Washington University Basic Plan 2013. A part of Western s Comprehensive Emergency Management Plan

Western Washington University Basic Plan 2013. A part of Western s Comprehensive Emergency Management Plan 2013 A part of Western s Record of Changes Change # Date Entered Description and Location of Change(s) Person making changes 2 1. PURPOSE, SCOPE, SITUATION OVERVIEW, ASSUMPTIONS AND LIMITATIONS A. PURPOSE

More information

Hybrid Risk Management for Utility Networks

Hybrid Risk Management for Utility Networks Hybrid Risk Management for Utility Networks Hermann de Meer hermann.demeer@uni-passau.de Computer Networks and Computer Communications Lab (CNACC) University of Passau CNACC: Introduction People Prof.

More information

EMERGENCY RESPONSE PLAN SUMMARY PRESENTATION

EMERGENCY RESPONSE PLAN SUMMARY PRESENTATION EMERGENCY RESPONSE PLAN SUMMARY PRESENTATION Risk Assessment Committee Statement of Purpose The Emergency Response Plan is a comprehensive framework for the management of critical incidents, issues, or

More information

SECURITY RISK ANALYSIS AND EVALUATION OF INTEGRATING CUSTOMER ENERGY MANAGEMENT SYSTEMS INTO SMART DISTRIBUTION GRIDS

SECURITY RISK ANALYSIS AND EVALUATION OF INTEGRATING CUSTOMER ENERGY MANAGEMENT SYSTEMS INTO SMART DISTRIBUTION GRIDS SECURITY RISK ANALYSIS AND EVALUATION OF INTEGRATING CUSTOMER ENERGY MANAGEMENT SYSTEMS INTO SMART DISTRIBUTION GRIDS Christian HÄGERLING Fabian M. KURTZ Christian WIETFELD TU Dortmund University Germany

More information

Propsim enabled Aerospace, Satellite and Airborne Radio System Testing

Propsim enabled Aerospace, Satellite and Airborne Radio System Testing www.anite.com Propsim enabled Aerospace, Satellite and Airborne Radio System Testing Anite is now part of Keysight Technologies Realistic and repeatable real-time radio channel emulation solutions for

More information

OREGON STATE UNIVERSITY MASTER EMERGENCY MANAGEMENT PLAN

OREGON STATE UNIVERSITY MASTER EMERGENCY MANAGEMENT PLAN OREGON STATE UNIVERSITY MASTER EMERGENCY MANAGEMENT PLAN Last Edit 2/8/2011 OVERVIEW This document provides a management framework for responding to incidents that may threaten the health and safety of

More information

Metrics, methods and tools to measure trustworthiness

Metrics, methods and tools to measure trustworthiness Metrics, methods and tools to measure trustworthiness Henrique Madeira AMBER Coordination Action University of Coimbra March 9 th, 2009 1 Measuring trustworthiness Trustworthy ICT should be: Secure Dependable

More information

Emergency Management in Social Media Generation

Emergency Management in Social Media Generation Emergency Management in Social Media Generation Prof. Rainer Koch, Therese Friberg (University of Paderborn) International Workshop on Innovation for Crisis Management (I4CM) 09/12/2015 Facts about EmerGent

More information

Cesario Di Sarno. Security Information and Event Management in Critical Infrastructures

Cesario Di Sarno. Security Information and Event Management in Critical Infrastructures Cesario Di Sarno Ph.D. Student in Information Engineering University of Naples «Parthenope» Security Information and Event Management in Critical Infrastructures Fai della Paganella 11 Febbraio 2014 Critical

More information

National Surface Transport Security Strategy. September 2013. Transport and Infrastructure Senior Officials Committee. Transport Security Committee

National Surface Transport Security Strategy. September 2013. Transport and Infrastructure Senior Officials Committee. Transport Security Committee National Surface Transport Security Strategy September 2013 Transport and Infrastructure Senior Officials Committee Transport Security Committee 1 National Surface Transport Security Strategy (NSTSS) Foreword

More information

PROGRAMME "PREVENTION OF AND FIGHT AGAINST CRIME" 2007-2013 CALL FOR PROPOSALS 2012 RESTRICTED TO FRAMEWORK PARTNERS

PROGRAMME PREVENTION OF AND FIGHT AGAINST CRIME 2007-2013 CALL FOR PROPOSALS 2012 RESTRICTED TO FRAMEWORK PARTNERS PROGRAMME "PREVENTION OF AND FIGHT AGAINST CRIME" 2007-2013 CALL FOR PROPOSALS 2012 RESTRICTED TO FRAMEWORK PARTNERS Action Grants 2012 within the Framework Partnership Agreements Deadline 1: 10 August

More information